SlideShare a Scribd company logo
5
Most read
6
Most read
15
Most read
RED TEAMING ALAPOK
AGENDA
# W H OA M I
F O G A L M A K
T T P S
TO O LO K
I N T E R A K T Í V R É S Z
#WHOAMI
PÉTER TAMÁS
(DJANGO88)
PENETRATION TESTER – RED TEAM OPERATOR
-
DEUTSCHE TELEKOM
SYNACK RED TEAM
RED TEAM
Red Team performs Tactics, Techniques, and Procedures
(TTPs) to test people, processes, and technology in a target
environment.
Goal: Make Blue Team better. Train and measure blue
teams' detection and response policies, procedures, and
technologies are effective.
Effort: Manual; lots of tools (see C2 Matrix)
Frequency: Intelligence-led (new exploit, tool, or TTP)
ADVERSARY EMULATION
Definition: A type of Red Team exercise where the Red
Team emulates how an adversary operates, following the
same tactics, techniques, and procedures (TTPs), with a
specific objective like those of realistic threats or
adversaries.
Goal: Emulate an end-to-end attack against a target
organization. Obtain a holistic view of the organization’s
preparedness for a real, sophisticated attack.
Effort: Manual; more setup than a limited scope
Penetration Test
Frequency: Twice a year or yearly
RED TEAM PLANNING
Red Team Planning
Fill any planning gaps
Attack Infrastructure/C2
Reconnaissance
Social Engineering
Weaponization
Initial Access/Foothold
Network Propagation
Action on Objectives
AN END TO END ASSESMENT
OF THE ENTIRE ORGANIZATION
Main differentiator from penetration testing
Tests the defenders not the defenses (detection vs.
prevention)
People, Process, and Technology
Not a limited scope test targeting just a particular product,
infrastructure, network, application, URL, or domain
Full Cyber Kill Chain from Recon to Objective
Often blind, unannounced exercise
Determine what TTPs would work, undetected if a true
attack occurred and action plan to remediate
ASSUMPTIONS
That attack won't work here because...
“We applied all patches”
“We have outbound DLP”
“Our users would never open a macro”
“Our applications have MFA”
“Our network is segmented and only way out is through
proxy”
“We have firewalls, AV, and IDS”
BENEFITS
Training and improving the Blue Team
Every Red Team Exercise will result in Blue Team getting
better
As you measure the people, process, and technology you
will see improvements
Lessons will be learned, and processes improved
The more you train, the more you improve
MYTHS
Penetration tests are accurate measurements of an
organization’s security
Penetration testing emulates adversarial behavior
Penetration tests serve no purpose in a mature
organization’s environment
Penetration testing is synonymous with red teaming
Black box testing is the most comprehensive method of
applied security testing
Defense
SECURE EMAIL GATEWAY
• FireEyeMX
• Cisco Email Security
• Trend Micro for Email
• MS Defender for Office365
SECURE WEB GATEWAY
• Symantec BlueCoat
• Palo Alto Proxy
• Zscaler
• FireEye NX
SECURE DNS
• Cisco Umbrella
• DNSFilter
• Akamai Enterprise Threat Protector
AV
• McAfee AV
• ESET NOD32
• Symantec Endpoint Protection
EDR
• CrowdStrike Falcon
• MS Defender for Endpoint
• SentinelOne
• Vmware Carbon Black
• Elastic
Secure DNS
AV EDR
Endpoint Security
Attacker
Email Sec
Suite +
Sandbox
Secure Web
Gateway
Cloud Storage
Cloud
Redirector
Typical Initial Access vectors
Email with malware attached / linked
Spear-phishing / phishing / stealing valid credentials (especially over unusual platforms: LinkedIn, Skype, Telegram,
Discord, Slack, Web forms)
Reusing stolen credentials against external single-factor VPNs, Citrix Gateways, vulnerable Fortinet VPNs
Password Spraying against Office365, Azure, custom login pages, VPN gateways
Exposed RDP with weak credentials and lacking controls
Unpatched known vulnerable perimeter device, application bugs, default credentials, Proxyshell / Log4j
Rarely HID-emulating USB sticks introduced to the company’s premises
WIFI Evil Twin -> Rogue WPA2 Enterprise -> NetNTLMv2 hash cracking -> authenticated network access -> Responder
Plugging into on-premises LAN -> Lacking 802.1X -> Responder / mitm6 / Ldaprelayx / relaying to LDAP to create
backdoor Machine account (RBCD/Whisker)
SEO Poisoning – making malicious websites pop up higher in search engine results
[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024

More Related Content

PDF
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
PPTX
Using IOCs to Design and Control Threat Activities During a Red Team Engagement
PPTX
Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...
PPTX
Red Team vs Blue teaming . and how they are working
PDF
Purple Team - Offensive and Defensive collaborative simulation
PDF
RED-TEAM_Conclave
PPTX
Red Team Testing: Real Attack Simulation
PPTX
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Using IOCs to Design and Control Threat Activities During a Red Team Engagement
Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...
Red Team vs Blue teaming . and how they are working
Purple Team - Offensive and Defensive collaborative simulation
RED-TEAM_Conclave
Red Team Testing: Real Attack Simulation
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013

Similar to [HUN][hackersuli] Red Teaming alapok 2024 (20)

PPTX
Adversary Emulation and the C2 Matrix
PDF
What-If-a-Hacker-Already-Got-In-Red-Teaming-to-Find-Out-Before-They-Do.pdf (1...
PDF
Red Team Expert Interview questions and answers
PDF
Red Team Expert_Interview Questions and Answers.pdf
PDF
NVISO - A Journey Through Adversary Emulation - Jonas Bauters
PDF
Adversary Emulation and Red Team Exercises - EDUCAUSE
PPTX
Red Team vs. Blue Team
PDF
The Rise of the Purple Team
PPTX
Ethical Hacking - Red Team vs Blue Team.pptx
PPTX
Adversary Emulation using CALDERA
PDF
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
PDF
Adversary Emulation Workshop
PPTX
Services For Red Team Security Assessment — Aardwolf Security
PDF
Adversary Emulation - Red Team Village - Mayhem 2020
PDF
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
PDF
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
DOCX
Your Guide to Red Teaming Assessments - Aardwolf Security
PDF
AUTOMATED PENETRATION TESTING: AN OVERVIEW
PDF
DataShepherd Security
PPTX
Expert Platform for Red Team Operation Services, USA.pptx
Adversary Emulation and the C2 Matrix
What-If-a-Hacker-Already-Got-In-Red-Teaming-to-Find-Out-Before-They-Do.pdf (1...
Red Team Expert Interview questions and answers
Red Team Expert_Interview Questions and Answers.pdf
NVISO - A Journey Through Adversary Emulation - Jonas Bauters
Adversary Emulation and Red Team Exercises - EDUCAUSE
Red Team vs. Blue Team
The Rise of the Purple Team
Ethical Hacking - Red Team vs Blue Team.pptx
Adversary Emulation using CALDERA
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Adversary Emulation Workshop
Services For Red Team Security Assessment — Aardwolf Security
Adversary Emulation - Red Team Village - Mayhem 2020
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
Your Guide to Red Teaming Assessments - Aardwolf Security
AUTOMATED PENETRATION TESTING: AN OVERVIEW
DataShepherd Security
Expert Platform for Red Team Operation Services, USA.pptx

More from hackersuli (20)

PDF
[HUN][Hackersuli] Lila köpeny, fekete kalap, fehér kesztyű – avagy threat hun...
PPTX
HUN Hackersuli 2025 Jatekok megmokolasa csalo motorral
PDF
[HUN][Hackersuli]Android intentek - ne hagyd magad intentekkel tamadni
PDF
[HUN][Hackersuli] Haunted by bugs on a cybersecurity side-quest
PDF
[HUN]2025_HackerSuli_Meetup_Mesek_a_kript(ografi)abol.pdf
PPTX
[HUN] Unity alapú mobil játékok hekkelése
PPTX
Hackersuli_2024_LLM_prompt_injection.pptx
PPTX
[HUN][Hackersuli] Abusing Active Directory Certificate Services
PDF
ITBN - LLM prompt injection with Hackersuli
PDF
[Hackersuli] Élő szövet a fémvázon: Python és gépi tanulás a Zeek platformon
PDF
2024_hackersuli_mobil_ios_android ______
PDF
[HUN[]Hackersuli] Hornyai Alex - Elliptikus görbék kriptográfiája
PPTX
[Hackersuli]Privacy on the blockchain
PPTX
[HUN] 2023_Hacker_Suli_Meetup_Cloud_DFIR_Alapok.pptx
PPTX
[Hackersuli][HUN] GSM halozatok hackelese
PDF
Hackersuli Minecraft hackeles kezdoknek
PDF
HUN Hackersuli - How to hack an airplane
PDF
[HUN][Hackersuli] Cryptocurrency scams
PPTX
[Hackersuli] [HUN] Windows a szereloaknan
PDF
[HUN][Hackersuli] Szol a szoftveresen definialt radio - SDR alapok
[HUN][Hackersuli] Lila köpeny, fekete kalap, fehér kesztyű – avagy threat hun...
HUN Hackersuli 2025 Jatekok megmokolasa csalo motorral
[HUN][Hackersuli]Android intentek - ne hagyd magad intentekkel tamadni
[HUN][Hackersuli] Haunted by bugs on a cybersecurity side-quest
[HUN]2025_HackerSuli_Meetup_Mesek_a_kript(ografi)abol.pdf
[HUN] Unity alapú mobil játékok hekkelése
Hackersuli_2024_LLM_prompt_injection.pptx
[HUN][Hackersuli] Abusing Active Directory Certificate Services
ITBN - LLM prompt injection with Hackersuli
[Hackersuli] Élő szövet a fémvázon: Python és gépi tanulás a Zeek platformon
2024_hackersuli_mobil_ios_android ______
[HUN[]Hackersuli] Hornyai Alex - Elliptikus görbék kriptográfiája
[Hackersuli]Privacy on the blockchain
[HUN] 2023_Hacker_Suli_Meetup_Cloud_DFIR_Alapok.pptx
[Hackersuli][HUN] GSM halozatok hackelese
Hackersuli Minecraft hackeles kezdoknek
HUN Hackersuli - How to hack an airplane
[HUN][Hackersuli] Cryptocurrency scams
[Hackersuli] [HUN] Windows a szereloaknan
[HUN][Hackersuli] Szol a szoftveresen definialt radio - SDR alapok

Recently uploaded (20)

PPTX
Database Information System - Management Information System
PPTX
1402_iCSC_-_RESTful_Web_APIs_--_Josef_Hammer.pptx
PPTX
Introduction to cybersecurity and digital nettiquette
PDF
Slides PDF: The World Game (s) Eco Economic Epochs.pdf
PPT
Ethics in Information System - Management Information System
PPTX
newyork.pptxirantrafgshenepalchinachinane
PDF
Introduction to the IoT system, how the IoT system works
PDF
📍 LABUAN4D EXCLUSIVE SERVER STAR GAMING ASIA NO.1 TERPOPULER DI INDONESIA ! 🌟
PDF
The Ikigai Template _ Recalibrate How You Spend Your Time.pdf
PDF
mera desh ae watn.(a source of motivation and patriotism to the youth of the ...
PDF
Session 1 (Week 1)fghjmgfdsfgthyjkhfdsadfghjkhgfdsa
PPT
isotopes_sddsadsaadasdasdasdasdsa1213.ppt
DOC
Rose毕业证学历认证,利物浦约翰摩尔斯大学毕业证国外本科毕业证
PPT
Design_with_Watersergyerge45hrbgre4top (1).ppt
PDF
si manuel quezon at mga nagawa sa bansang pilipinas
PDF
Exploring VPS Hosting Trends for SMBs in 2025
PDF
FINAL CALL-6th International Conference on Networks & IOT (NeTIOT 2025)
PDF
Uptota Investor Deck - Where Africa Meets Blockchain
PDF
📍 LABUAN4D EXCLUSIVE SERVER STAR GAMING ASIA NO.1 TERPOPULER DI INDONESIA ! 🌟
PPTX
Power Point - Lesson 3_2.pptx grad school presentation
Database Information System - Management Information System
1402_iCSC_-_RESTful_Web_APIs_--_Josef_Hammer.pptx
Introduction to cybersecurity and digital nettiquette
Slides PDF: The World Game (s) Eco Economic Epochs.pdf
Ethics in Information System - Management Information System
newyork.pptxirantrafgshenepalchinachinane
Introduction to the IoT system, how the IoT system works
📍 LABUAN4D EXCLUSIVE SERVER STAR GAMING ASIA NO.1 TERPOPULER DI INDONESIA ! 🌟
The Ikigai Template _ Recalibrate How You Spend Your Time.pdf
mera desh ae watn.(a source of motivation and patriotism to the youth of the ...
Session 1 (Week 1)fghjmgfdsfgthyjkhfdsadfghjkhgfdsa
isotopes_sddsadsaadasdasdasdasdsa1213.ppt
Rose毕业证学历认证,利物浦约翰摩尔斯大学毕业证国外本科毕业证
Design_with_Watersergyerge45hrbgre4top (1).ppt
si manuel quezon at mga nagawa sa bansang pilipinas
Exploring VPS Hosting Trends for SMBs in 2025
FINAL CALL-6th International Conference on Networks & IOT (NeTIOT 2025)
Uptota Investor Deck - Where Africa Meets Blockchain
📍 LABUAN4D EXCLUSIVE SERVER STAR GAMING ASIA NO.1 TERPOPULER DI INDONESIA ! 🌟
Power Point - Lesson 3_2.pptx grad school presentation

[HUN][hackersuli] Red Teaming alapok 2024

  • 2. AGENDA # W H OA M I F O G A L M A K T T P S TO O LO K I N T E R A K T Í V R É S Z
  • 4. PÉTER TAMÁS (DJANGO88) PENETRATION TESTER – RED TEAM OPERATOR - DEUTSCHE TELEKOM SYNACK RED TEAM
  • 5. RED TEAM Red Team performs Tactics, Techniques, and Procedures (TTPs) to test people, processes, and technology in a target environment. Goal: Make Blue Team better. Train and measure blue teams' detection and response policies, procedures, and technologies are effective. Effort: Manual; lots of tools (see C2 Matrix) Frequency: Intelligence-led (new exploit, tool, or TTP)
  • 6. ADVERSARY EMULATION Definition: A type of Red Team exercise where the Red Team emulates how an adversary operates, following the same tactics, techniques, and procedures (TTPs), with a specific objective like those of realistic threats or adversaries. Goal: Emulate an end-to-end attack against a target organization. Obtain a holistic view of the organization’s preparedness for a real, sophisticated attack. Effort: Manual; more setup than a limited scope Penetration Test Frequency: Twice a year or yearly
  • 7. RED TEAM PLANNING Red Team Planning Fill any planning gaps Attack Infrastructure/C2 Reconnaissance Social Engineering Weaponization Initial Access/Foothold Network Propagation Action on Objectives
  • 8. AN END TO END ASSESMENT OF THE ENTIRE ORGANIZATION Main differentiator from penetration testing Tests the defenders not the defenses (detection vs. prevention) People, Process, and Technology Not a limited scope test targeting just a particular product, infrastructure, network, application, URL, or domain Full Cyber Kill Chain from Recon to Objective Often blind, unannounced exercise Determine what TTPs would work, undetected if a true attack occurred and action plan to remediate
  • 9. ASSUMPTIONS That attack won't work here because... “We applied all patches” “We have outbound DLP” “Our users would never open a macro” “Our applications have MFA” “Our network is segmented and only way out is through proxy” “We have firewalls, AV, and IDS”
  • 10. BENEFITS Training and improving the Blue Team Every Red Team Exercise will result in Blue Team getting better As you measure the people, process, and technology you will see improvements Lessons will be learned, and processes improved The more you train, the more you improve
  • 11. MYTHS Penetration tests are accurate measurements of an organization’s security Penetration testing emulates adversarial behavior Penetration tests serve no purpose in a mature organization’s environment Penetration testing is synonymous with red teaming Black box testing is the most comprehensive method of applied security testing
  • 12. Defense SECURE EMAIL GATEWAY • FireEyeMX • Cisco Email Security • Trend Micro for Email • MS Defender for Office365 SECURE WEB GATEWAY • Symantec BlueCoat • Palo Alto Proxy • Zscaler • FireEye NX SECURE DNS • Cisco Umbrella • DNSFilter • Akamai Enterprise Threat Protector AV • McAfee AV • ESET NOD32 • Symantec Endpoint Protection EDR • CrowdStrike Falcon • MS Defender for Endpoint • SentinelOne • Vmware Carbon Black • Elastic Secure DNS AV EDR Endpoint Security Attacker Email Sec Suite + Sandbox Secure Web Gateway Cloud Storage Cloud Redirector
  • 13. Typical Initial Access vectors Email with malware attached / linked Spear-phishing / phishing / stealing valid credentials (especially over unusual platforms: LinkedIn, Skype, Telegram, Discord, Slack, Web forms) Reusing stolen credentials against external single-factor VPNs, Citrix Gateways, vulnerable Fortinet VPNs Password Spraying against Office365, Azure, custom login pages, VPN gateways Exposed RDP with weak credentials and lacking controls Unpatched known vulnerable perimeter device, application bugs, default credentials, Proxyshell / Log4j Rarely HID-emulating USB sticks introduced to the company’s premises WIFI Evil Twin -> Rogue WPA2 Enterprise -> NetNTLMv2 hash cracking -> authenticated network access -> Responder Plugging into on-premises LAN -> Lacking 802.1X -> Responder / mitm6 / Ldaprelayx / relaying to LDAP to create backdoor Machine account (RBCD/Whisker) SEO Poisoning – making malicious websites pop up higher in search engine results