摘要:
https://attack.mitre.org/tactics/enterprise/ https://github.com/redcanaryco/atomic-red-team https://github.com/nshalabi/ATTACK-Tools https://github.co 阅读全文
posted @ 2021-12-02 21:12
皇帽讲绿帽带法技巧
阅读(308)
评论(0)
推荐(0)
摘要:
日志的基本走向 某产品策略示例 策略名称 策略细节 策略来源 注释 T1003.005.RULE OS Credential Dumping: Cached Domain Credentials This is rule based on Sysmon configuration. Followin 阅读全文
posted @ 2021-12-02 11:58
皇帽讲绿帽带法技巧
阅读(121)
评论(0)
推荐(0)