No video

Introduction To The MITRE ATT&CK Framework

  Рет қаралды 8,080

HackerSploit

HackerSploit

Күн бұрын

Hey guys, HackerSploit here back again with another video. This video will introduce you to the MITRE ATT&CK framework and will illustrate how it can be operationalized for Red Team and Blue Team operations.
The slides and written version of this video can be accessed on the HackerSploit Forum: forum.hackersp...
MITRE ATT&CK Framework: attack.mitre.org/
//PLATFORMS
BLOG ►► bit.ly/3qjvSjK
FORUM ►► bit.ly/39r2kcY
ACADEMY ►► bit.ly/39CuORr
//SOCIAL NETWORKS
TWITTER ►► bit.ly/3sNKXfq
DISCORD ►► bit.ly/3hkIDsK
INSTAGRAM ►► bit.ly/3sP1Syh
LINKEDIN ►► bit.ly/360qwlN
PATREON ►► bit.ly/365iDLK
MERCHANDISE ►► bit.ly/3c2jDEn
//BOOKS
Privilege Escalation Techniques ►► amzn.to/3ylCl33
Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
//SUPPORT THE CHANNEL
NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
Get $100 In Free Linode Credit ►► bit.ly/39mrvRM
Get started with Intigriti: go.intigriti.c...
//CYBERTALK PODCAST
Spotify ►► spoti.fi/3lP65jv
Apple Podcasts ►► apple.co/3GsIPQo
//WE VALUE YOUR FEEDBACK
We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
//THANK YOU!
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#HackerSploit #cybersecurity #redteam #hacker

Пікірлер: 19
@oaklyfoundation
@oaklyfoundation Ай бұрын
There is not enough love in these comments, this content is so good and useful, thank you from the bottom of my heart.
@itsmeRiF
@itsmeRiF Ай бұрын
Thanks for making us realize you guys are humans too! ❤
@DarshakPaladiya
@DarshakPaladiya Ай бұрын
Thanks, sir it is beneficial and I would like to start my career in CyberSecurity. I feel that it an really easy to get clear with all the topics and I feel that by following you I'm getting much all the information that you have sir.
@bellamymusicofficial7915
@bellamymusicofficial7915 23 күн бұрын
Thanks man, youre an awesome teacher. Definitely endorsing on linkedin
@abdulsamadmuyideen8517
@abdulsamadmuyideen8517 Ай бұрын
What's cybersecurity without hackersploit❤❤❤
@kilberggalva
@kilberggalva Ай бұрын
Thamk for this video. Good job
@StefanŁukasik-m3k
@StefanŁukasik-m3k Ай бұрын
As usual huge thanks for video, will u find time to make some devSEC content especially for cloud ecosystem?
@user-td4pf6rr2t
@user-td4pf6rr2t Ай бұрын
So MITRE is like PEP? But without Keywords. 3:59 Can't you also use it for updating patched exploits? 12:51 ths is where reverse engineering of patched exploits happen(.)
@balajipoluru9352
@balajipoluru9352 Ай бұрын
Awesome, Thank you. ❤
@afrozshaikh5421
@afrozshaikh5421 Ай бұрын
Excited
@elia180
@elia180 Ай бұрын
@hackedsploit , we would appreciate if you reply to us , and would you please upgrade your academy make a special one price for all access , also if it is possible to arrange the videos 1 2 3 because i did not understand which is the first, second , third ... final thing , do live classes please inculed . thank you
@EUROSPORTS4TECH
@EUROSPORTS4TECH Ай бұрын
❤ love from Pakistan 🇵🇰
@beatboss8702
@beatboss8702 Ай бұрын
Waiting
@thatniqqakevin644
@thatniqqakevin644 Ай бұрын
hey bro i really need help with an assignment
@suruurism
@suruurism Ай бұрын
Welcome back
@thatniqqakevin644
@thatniqqakevin644 Ай бұрын
Is there anyway we could get in contact and I could get some help please
@CloudSec101
@CloudSec101 Ай бұрын
kasperkey these guys write a lot better report as compare to other such as madiant, symantic or fireeye.
@sotecluxan4221
@sotecluxan4221 Ай бұрын
!
@memedaddyz
@memedaddyz Ай бұрын
what about MITRE D3FEND Matrix?
Mapping APT TTPs With MITRE ATT&CK Navigator
39:54
HackerSploit
Рет қаралды 6 М.
Where People Go When They Want to Hack You
34:40
CyberNews
Рет қаралды 1,6 МЛН
Kids' Guide to Fire Safety: Essential Lessons #shorts
00:34
Fabiosa Animated
Рет қаралды 17 МЛН
The Joker kisses Harley Quinn underwater!#Harley Quinn #joker
00:49
Harley Quinn with the Joker
Рет қаралды 27 МЛН
Red Team Frameworks & Methodologies
18:24
HackerSploit
Рет қаралды 7 М.
How MITRE ATT&CK works
4:28
Gary Ruddell
Рет қаралды 10 М.
I Hacked Into My Own Car
20:29
Steve Mould
Рет қаралды 2,7 МЛН
Strange File in Downloads Folder? Gootloader Malware Analysis
30:20
John Hammond
Рет қаралды 754 М.
Planning Red Team Operations | Scope, ROE & Reporting
46:19
HackerSploit
Рет қаралды 9 М.
My Brain after 569 Leetcode Problems
7:50
NeetCode
Рет қаралды 2,5 МЛН
How I Got Started In Cybersecurity
37:01
HackerSploit
Рет қаралды 56 М.
How to Use MITRE ATT&CK Framework Detailed Approach  2022
30:21
Prabh Nair
Рет қаралды 77 М.
Why Cybersecurity Training is a SCAM
10:37
Technical Institute of America
Рет қаралды 138 М.
Breaking The Kill Chain: A Defensive Approach
13:18
The CISO Perspective
Рет қаралды 160 М.
Kids' Guide to Fire Safety: Essential Lessons #shorts
00:34
Fabiosa Animated
Рет қаралды 17 МЛН