TryHackMe | Red Team Fundamentals

Mansoor Barri
2 min readFeb 16, 2022

room link: https://tryhackme.com/room/redteamfundamentals

Task 1: Introduction

Question 1: Click to continue to the next task

No answer needed

Task 2: Vulnerability Assessment and Penetration Tests Limitations

Question 1: Would vulnerability assessments prepare us to detect a real attacker on our networks? (Yay/Nay)

Nay

Question 2: During a penetration test, are you concerned about being detected by the client? (Yay/Nay)

Nay

Question 3: Highly organised groups of skilled attackers are nowadays referred to as …

advanced persistent threats

Task 3: Red Team Engagements

Question 1: The goals of a red team engagement will often be referred to as flags or..

crown jewels

Question 2: During a red team engagement, common methods used by attackers are emulated against the target. Such methods are usually called TTPs. What does TTP stand for?

Tactics, techniques and procedures

Question 3: The main objective of a red team engagement is to detect as many vulnerabilities in as many hosts as possible (Yay/Nay)

Nay

Task 4: Teams and Functions of an Engagement

Question 1: What cell is responsible for the offensive operations of an engagement?

Red Cell

Question 2: What cell is the trusted agent considered part of?

white cell

Task 5: Engagement Structure

Question 1: If an adversary deployed Mimikatz on a target machine, where would they be placed in the Lockheed Martin cyber kill chain?

Installation

Question 2: What technique’s purpose is to exploit he target’s system to execute code?

Exploitation

Task 6: Overview of a Red Team Engagement

Click the View Site” button and follow the example engagement to get the flag

THM{RED_TEAM_ROCKS}

Task 7: Conclusion

No answer needed

That’s it. For contribution, contact.

--

--

Mansoor Barri

Profile designed to share technology content about Penetration testing, Linux and Windows.