View on GitHub

PATHS-SOC

PATHS Cybersecurity Program

Red Team Labs

The Red Team labs will use tools for Penetration Tests for system enumeration, vulnerability analysis and exploitation.

Labs

1.Install Kali Linux VM

2.Import Metasploitable VM

3.WPA2 Cracking with Kali

4.Disable Security Cameras

5.Vulnerability Scanning with OpenVAS

6.NTLM Downgrade Attack

7.EternalBlue Exploit

8.Hashcat Password Cracking

9.Type 1 Hypervisor

10.Using BURP Suite

11.XSS Attacks

12.Decrypt TLS Traffic in Wireshark

Back to root