THM: Red Team Recon
Ref: THM: Red Team Recon NIST Lockheed Martin’s Cyber Kill Chain MITRE ATT&CK Pentoo US Department of Defense (DoD) Operations Sec...
Ref: THM: Red Team Recon NIST Lockheed Martin’s Cyber Kill Chain MITRE ATT&CK Pentoo US Department of Defense (DoD) Operations Sec...
Ref: MS Graph - MgDeviceManagementManagedDevice MS Graph - MgGroupMember Step 1 To verify that the module is ready to use Get-Module -Name "*graph*" Step 2 Connect t...
Ref: THM: THM: Intro to C2 Understanding Malleable C2 Profiles for Cobalt Strike Armitage NIST Lockheed Martin’s Cyber Kill Chain MITR...
Ref: MSOnline Azure AD Powershell is planned for deprecation on March 30, 2024. For more details on the deprecation plans, see the deprecation update. We encourage you to continue migr...
Ref: THM: Red Team OPSEC NIST Lockheed Martin’s Cyber Kill Chain MITRE ATT&CK Pentoo US Department of Defense (DoD) Operations Sec...
Ref: THM: Red Team Threat Intel ECB TIBER-EU white paper APT 39 APT 41 https://www.ecb.europa.eu/pub/pdf/other/ecb.tiber_eu_framework.en.pdf ...
Ref: Link Microsoft-Learn Apache Tomcat 10 Tomcat TLS Key and Cert Generation - 14:30 Link - 4:09 Step 1 - Download and install OpenSSL D...
Ref: THM: Active Directory Basics Task 1 - Introduction Microsoft’s Active Directory is the backbone of the corporate world. It simplifies the management of devices and users within a ...
Ref: CSV - Import/Export $csv = Get-Content -Path C:\Users\user\Desktop\ip.txt -Raw $output | Out-File -filepath "C:\Users\user\Desktop\FileName-Out.txt" $csv = Import-Csv -Path "C:\...
Ref: Microsoft Entra version 2 cmdlets for group management Microsoft Graph - Get-MgGroupMember Microsoft Graph - Get-MgDevice Microsoft Graph - Get-MgUse...