blog
Red

•AV & EDR Evasion. •AD Penetration Testing. •Red Teaming TTPs. •Port Forwarding & Pivoting. •C2 Frameworks. •Phishing & Initial Access TTPs. •Resource Development.

•Adversary Emulation. •Analyze APT/Threat Group Ops. •Learn how to use EDRs and SIEMs to detect your attacks and understand the defender's perspective. •Manually & Automatically emulate APTs/Threat Groups.