Red Team Reconnaissance Techniques

Sdílet
Vložit
  • čas přidán 29. 10. 2021
  • In this video, I will be exploring the various active and passive reconnaissance techniques used for Red Team operations.
    Reconnaissance consists of techniques that involve adversaries actively or passively gathering information that can be used to support targeting. Such information may include details of the victim organization, infrastructure, or staff/personnel. This information can be leveraged by the adversary to aid in other phases of the adversary lifecycle, such as using gathered information to plan and execute Initial Access, to the scope and prioritize post-compromise objectives, or to drive and lead further Reconnaissance efforts.
    Writeup: hackersploit.org/red-team-rec...
    -----------------------------------------------------------------------------------
    LINKS:
    Register for part 2 (FREE!): event.on24.com/wcc/r/3464946/...
    Get $100 in free Linode credit: login.linode.com/signup?promo...
    MITRE ATT&CK Framework: attack.mitre.org/
    TOOLS:
    Sn1per: github.com/1N3/Sn1per
    OWASP Amass: github.com/OWASP/Amass
    -----------------------------------------------------------------------------------
    BLOG ►► bit.ly/3qjvSjK
    FORUM ►► bit.ly/39r2kcY
    ACADEMY ►► bit.ly/39CuORr
    -----------------------------------------------------------------------------------
    TWITTER ►► bit.ly/3sNKXfq
    DISCORD ►► bit.ly/3hkIDsK
    INSTAGRAM ►► bit.ly/3sP1Syh
    LINKEDIN ►► bit.ly/360qwlN
    PATREON ►► bit.ly/365iDLK
    MERCHANDISE ►► bit.ly/3c2jDEn
    -----------------------------------------------------------------------------------
    CYBERTALK PODCAST ►► open.spotify.com/show/6j0RhRi...
    -----------------------------------------------------------------------------------
    We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    -----------------------------------------------------------------------------------
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    -----------------------------------------------------------------------------------
    #RedTeam#CyberSecurity
  • Věda a technologie

Komentáře • 71

  • @redcloud4741
    @redcloud4741 Před rokem +27

    0:00 - Intro
    PASSIVE
    5:52 - Gather general info about target (IP addresses, host name, firewall?, etc.)
    8:12 - DNS information
    19:30 - Website stack
    24:40 - Employee info gathering
    31:10 - Sub domain enumeration
    ACTIVE
    40:10 - Active sub domain enumeration
    48:03 - Port scanning
    51:04 - Vulnerability scanning
    AUTOMATION
    56:00 - Automated testing

  • @netbin
    @netbin Před 2 lety +11

    Hey Alex, thanks for great video, you are doing great job, I learn every time something new from your series.

  • @RakilTheGoon
    @RakilTheGoon Před 2 lety +2

    You have just earned for yourself a new subscriber. Thanks for the red team playlist

  • @rudrasalaria3431
    @rudrasalaria3431 Před 2 lety +6

    Awesome. I never see video like this on CZcams before. Thanks to you Sir. Lot of love from India. 🇮🇳

  • @MrGFYne1337357
    @MrGFYne1337357 Před 2 lety +9

    RED Team Baby, Lets Go! You rock HS!

  • @sagorshil54673
    @sagorshil54673 Před rokem

    You have just earned for yourself a new subscriber. Thanks for the red team playlis

  • @RahulKumar-hq6wm
    @RahulKumar-hq6wm Před 2 lety +5

    Your videos are very informative as always no doubt the best video 🔥 Love you brother 💯

  • @user-eq1er5lh3d
    @user-eq1er5lh3d Před 2 lety

    Many Many THANX for sharing very very useful knowledge with us!!!!!!!!!

  • @nvanu3356
    @nvanu3356 Před rokem

    Awesome content ❤️. Thanks a lot for this.

  • @kmengkomsot1479
    @kmengkomsot1479 Před rokem

    thank you hackersploit 🥰

  • @TheFreezingTuberJosh
    @TheFreezingTuberJosh Před 2 lety +13

    Loving the series! Thank you so much for such awesome and free tutorials. I'm really intrigued by your shell theme of yours. Could you please let me know which one is that?

  • @amritaryal5897
    @amritaryal5897 Před 2 lety +1

    awesome man!!!!!

  • @PaulEllisBIGDATA
    @PaulEllisBIGDATA Před rokem

    Outstanding

  • @georgegrimany7840
    @georgegrimany7840 Před rokem

    Brother you are amazing

  • @abdul-soburademoye5626

    I'm happy to be hereeeee

  • @thuthaophan1834
    @thuthaophan1834 Před 2 lety +1

    Great!

  • @JuanBotes
    @JuanBotes Před 2 lety

    Thanks for the content \o/

  • @oai9106
    @oai9106 Před 2 lety

    Cheers Mr Alex

  • @arijitsengupta7916
    @arijitsengupta7916 Před 2 lety +1

    Thank you

  • @thexmax2708
    @thexmax2708 Před 2 lety

    thank you

  • @8080VB
    @8080VB Před 2 lety

    Respect ++ 💯✌️

  • @sakibarkate9207
    @sakibarkate9207 Před 2 lety

    Link for complete playlist will be added advantage Alex . Also numbering the video will help to go in flow

  • @korovamilkplus
    @korovamilkplus Před rokem +1

    What is ur favourite tool for automatic passive recon? Sn1per, Amass, Recong-NG...?
    Thanks Sensei Alexis for this great course! U are a gret teacher!

  • @kennethnwaigwe1213
    @kennethnwaigwe1213 Před rokem

    Amazing video and very informative💯...pls Is there a way we can download the part 2 of this video...???

  • @BobBob-qm2bm
    @BobBob-qm2bm Před 2 lety +1

    Have you ramped up your vid production since joining INE?

  • @m3dev
    @m3dev Před 2 lety +1

    U did an amazing job, thanks man 🙏🏻 what type of bash do you use?

    • @8080VB
      @8080VB Před 2 lety

      He already made a video on that do watch that .

    • @80572
      @80572 Před rokem

      he uses fish shell

  • @cyber__hawk5555
    @cyber__hawk5555 Před 2 lety

    Can you please recommend some red team books ?

  • @zeroday9551
    @zeroday9551 Před rokem

    Can you make a top-up video explaining how hackers are being tacked even after they use all the possible anonymity techniques?

  • @konfushon
    @konfushon Před 2 lety +3

    what did you think we were thinking at @12.29
    😃

  • @user-ll9de8fd1n
    @user-ll9de8fd1n Před 3 měsíci

    Do we get the Trial API for all the database in theHarvester

  • @lordofdarkness6214
    @lordofdarkness6214 Před 2 lety +5

    Can you send a link to download the presentation?

  • @knot6249
    @knot6249 Před 2 lety +1

    Is that your custom kali is that a prebuilt image you got somewhere? I want it haha

    • @HackerSploit
      @HackerSploit  Před 2 lety +1

      Default Kali VM with a custom XFCE theme and icon pack.

    • @knot6249
      @knot6249 Před 2 lety +1

      @@HackerSploit nice. looks sick, especially the terminal. it looks ugly in the new releases

  • @briankithinji7302
    @briankithinji7302 Před rokem

    So you are in muthaiga, should come and greet you.

  • @wailergaming2423
    @wailergaming2423 Před dnem

    I cant find part 2

  • @securityresearcher3336
    @securityresearcher3336 Před 2 lety +2

    Do you cover blue team tactics???

    • @HackerSploit
      @HackerSploit  Před 2 lety +3

      We will work on a blue team series after the red team series is concluded.

    • @securityresearcher3336
      @securityresearcher3336 Před 2 lety

      @@HackerSploit Love your content bro. I'm learning a lot from your videos

  • @Ms.Robot.
    @Ms.Robot. Před rokem

    ❤😍😍😍💋

  • @djmeezymeez940
    @djmeezymeez940 Před 2 lety

    Registered am I suppose to receive an email? I also would like to view the part 1 series

    • @HackerSploit
      @HackerSploit  Před 2 lety +2

      Part 1 will be released on CZcams, registering will immediately open up the on-demand video player.

  • @x9rtu3os1t8
    @x9rtu3os1t8 Před 2 lety

    Part 1?

  • @m_marshamallow1314
    @m_marshamallow1314 Před rokem

    Reconnaissance Techniques in Ethical Hacking: Unveiling Vulnerabilities

  • @mayhem1994
    @mayhem1994 Před 2 lety +1

    dont lie brother i see your brower history jokes

  • @web_resource
    @web_resource Před rokem

    21:39

  • @LameBrownVines
    @LameBrownVines Před 2 lety +1

    please make a same type of video on exploitation and a tool called secgen please secgen is a project given to me and I can find nothing on youtube and google

    • @markersin6584
      @markersin6584 Před 2 lety

      I completely agree. A very useful tool

    • @8080VB
      @8080VB Před 2 lety

      Hmmmm , why when we have meta2 and 3.

  • @rahulramteke3338
    @rahulramteke3338 Před 2 lety +2

    12:27
    Lmao you didn't-

  • @pksumon2603
    @pksumon2603 Před 2 lety

    Hello sir how you

  • @konfushon
    @konfushon Před 2 lety

    12.29

  • @onlinewebsites3476
    @onlinewebsites3476 Před rokem

    Yo I am just mimicking all the commands same hope you will not take any action on me 😅.

  • @protoman3107
    @protoman3107 Před rokem

    LMFAO @12:30

  • @darshans3259
    @darshans3259 Před 2 lety +1

    We want part 1.........

  • @silentwindstudio
    @silentwindstudio Před rokem +5

    Funny how 99% of this tools wont even work most of the time.

    • @TheChad17
      @TheChad17 Před 8 měsíci +1

      All it takes is for it to work once. The task at hand.

    • @Jeff24-yq6wk
      @Jeff24-yq6wk Před 3 měsíci +1

      It’s not the tools that makes a good hacker(popular opinion)

    • @BenjTavener
      @BenjTavener Před měsícem +1

      Thanks genius. If it was easy, everyone would do it

  • @Guillie641
    @Guillie641 Před 2 lety

    But all that sounds good but what is the HACKING SCRIPT RIIIGGHHT

  • @VIP-Exciusive
    @VIP-Exciusive Před měsícem

    So i see he hasnt posted in a year.. very odd for someone with 900k subs did he end up in prison 👀😅