Red Team Recon Techniques - Red Team Series

Red Team Recon Techniques - Red Team Series

Linode via YouTube Direct link

Introduction

1 of 34

1 of 34

Introduction

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Red Team Recon Techniques - Red Team Series

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Introduction
  2. 2 What is Reconnaissance?
  3. 3 Mitre Attack Recon Techniques Overview
  4. 4 Let’s Begin with Passive Reconnaissance
  5. 5 Using the host command
  6. 6 Using the nslookup command
  7. 7 Using the traceroute command
  8. 8 Using the dnsrecon command Passively
  9. 9 Using the wafw00f command
  10. 10 Using the dig command
  11. 11 Using the WHOIS Utility
  12. 12 Using Netcraft
  13. 13 Using DNS Dumpster
  14. 14 Using whatweb
  15. 15 Using Browser Addons
  16. 16 Gathering Employee Information
  17. 17 Using the Harvester
  18. 18 Subdomain Enumeration
  19. 19 Active Intelligence Gathering
  20. 20 Using dnsrecon Actively
  21. 21 Brute Forcing Subdomains with Fierce
  22. 22 Using knockpy
  23. 23 Using Port Scanning
  24. 24 Vulnerability Scanning
  25. 25 Directory Brute Forcing
  26. 26 Automating these Tests
  27. 27 Scanning with Sniper Active
  28. 28 Scanning with Sniper Passively
  29. 29 Using Amass - Basic Scan
  30. 30 Using Amass - Advanced Scan
  31. 31 Using the viz Subcommand
  32. 32 Viewing Reports
  33. 33 Performing Passive Recon with recon-ng
  34. 34 Conclusion

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.