RCATs: Difference between revisions

From RCATs
No edit summary
No edit summary
Line 1: Line 1:
RCATs is a hacker wiki/search engine built on top of the [https://attack.mitre.org/ Mitre | Attack framework]. Our goal is to have a centralized database of red team knowledge that the community can use and contribute to as they see fit. This is for educational purposes and cyber security professionals only. RCATs does not condone or encourage any illegal activity of any kind period. [[File:Logo.png|alt=rcats|left|thumb|450x450px]]
RCATs is a hacker wiki/search engine built on top of the [https://attack.mitre.org/ Mitre | Attack framework]. Our goal is to have a centralized database of red team knowledge that the community can use and contribute to as they see fit. This is for educational purposes and cyber security professionals only. RCATs does not condone or encourage any illegal activity of any kind period. [[File:Logo.png|alt=rcats|left|thumb|450x450px]]


*'''Reconnaissance'''[[Category:Reconnaissance]]
*'''Reconnaissance'''
*'''Resource Development'''
*'''Resource Development'''
*'''Initial Access'''
*'''Initial Access'''

Revision as of 13:16, 22 January 2023

RCATs is a hacker wiki/search engine built on top of the Mitre | Attack framework. Our goal is to have a centralized database of red team knowledge that the community can use and contribute to as they see fit. This is for educational purposes and cyber security professionals only. RCATs does not condone or encourage any illegal activity of any kind period.

rcats
  • Reconnaissance
  • Resource Development
  • Initial Access
  • Execution
  • Persistence
  • Privilege Escalation
  • Defense Evasion
  • Credential Access
  • Discovery
  • Lateral Movement
  • Collection
  • Command and Control
  • Exfiltration
  • Impact