RedTeam : What is Red Team Kill Chain | Day 1: RedTeam | InfosecTrain

InfosecTrain - A podcast by InfosecTrain

Categories:

✅Agenda of the Session ✔️Red Team Kill Chain  - Initial Access & Delivery  - Weaponization  - Command & Control  - Credentials Dumping  - Lateral Movement  - Establishing Persistence  - Data Exfiltration ✔️Red Team Infrastructure ✔️Looking Into Metasploit Framework

Visit the podcast's native language site