RCATs: Difference between revisions

From RCATs
No edit summary
No edit summary
Line 2: Line 2:


*'''[[:category:Reconnaissance | Reconnaissance]]'''
*'''[[:category:Reconnaissance | Reconnaissance]]'''
*'''Resource Development'''
*'''[[:category:Resource Development | Resource Development]]'''
*'''Initial Access'''
*'''[[:category:Initial Access | Initial Access]]'''
*'''Execution'''
*'''[[:category:Execution | Execution]]'''
*'''Persistence'''
*'''[[:category:Persistence | Persistence]]'''
*'''Privilege Escalation'''
*'''[[:category:Privilege Escalation | Privilege Escalation]]'''
*'''Defense Evasion'''
*'''[[:category:Defense Evasion | Defense Evasion]]'''
*'''Credential Access'''
*'''[[:category:Credential Access | Credential Access]]'''
*'''Discovery'''
*'''[[:category:Discovery | Discovery]]'''
*'''Lateral Movement'''
*'''[[:category:Lateral Movement | Lateral Movement]]'''
*'''Collection'''
*'''[[:category:Collection | Collection]]'''
*'''Command and Control'''
*'''[[:category:Command and Control | Command and Control]]'''
*'''Exfiltration'''
*'''[[:category:Exfiltration | Exfiltration]]'''
*'''Impact'''
*'''[[:category:Impact | Impact]]'''

Revision as of 14:11, 22 January 2023

RCATs is a hacker wiki/search engine built on top of the Mitre | Attack framework. Our goal is to have a centralized database of red team knowledge that the community can use and contribute to as they see fit. This is for educational purposes and cyber security professionals only. RCATs does not condone or encourage any illegal activity of any kind period.

rcats