RCATs: Difference between revisions

From RCATs
No edit summary
(Blanked the page)
Tag: Blanking
Line 1: Line 1:
RCATs is a red team wiki/search engine built on top of the [https://attack.mitre.org/ Mitre | Attack framework]. Our goal is to have a centralized database of red team knowledge that the community can use and contribute to as they see fit. This is for educational purposes and cyber security professionals only. RCATs does not condone or encourage any illegal activity of any kind period. [[File:Logo.png|alt=rcats|left|thumb|450x450px]]


*'''[[:category:Reconnaissance | Reconnaissance]]'''
*'''[[:category:Resource Development | Resource Development]]'''
*'''[[:category:Initial Access | Initial Access]]'''
*'''[[:category:Execution | Execution]]'''
*'''[[:category:Persistence | Persistence]]'''
*'''[[:category:Privilege Escalation | Privilege Escalation]]'''
*'''[[:category:Defense Evasion | Defense Evasion]]'''
*'''[[:category:Credential Access | Credential Access]]'''
*'''[[:category:Discovery | Discovery]]'''
*'''[[:category:Lateral Movement | Lateral Movement]]'''
*'''[[:category:Collection | Collection]]'''
*'''[[:category:Command and Control | Command and Control]]'''
*'''[[:category:Exfiltration | Exfiltration]]'''
*'''[[:category:Impact | Impact]]'''

Revision as of 18:41, 23 February 2023