UNDERCODE COMMUNITY
2.67K subscribers
1.23K photos
31 videos
2.65K files
79.7K links
🦑 Undercode Cyber World!
@UndercodeCommunity


1️⃣ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2️⃣ Cyber & Tech NEWS:
@Undercode_News

3️⃣ CVE @Daily_CVE

Web & Services:
Undercode.help
Download Telegram
Forwarded from Exploiting Crew (Pr1vAt3)
🦑Simulate Attack with Atomic Red Team:

What is Atomic Red Teams?
According to their Github pages, Atomic Red Team is a library of tests mapped to the MITRE ATT&CK framework. Security teams can use Atomic Red Team to quickly, portably, and reproducibly test their environments.


Prerequisites

>Virtual Machine with NAT Connection (Dont Use your Real Own PC).

>Windows Operating System (in this tutorial we are using Win10 Pro).

>Disabled Antivirus and Exclusion The

>EDR Script Onboarding
(If you want to deploy with local script deployment)

🦑Powershell to execute the command
Step-By-Step:

Login to your VM. Prepare the Environment first with disabling the Antivirus. Right Click Windows PowerShell > Run As Admin PowerShell
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
1️⃣
Set-ExecutionPolicy Bypass -Scope CurrentUser
Forwarded from Exploiting Crew (Pr1vAt3)
ExecutionPolicy Bypass
Forwarded from Exploiting Crew (Pr1vAt3)
3️⃣ Disable Microsoft Defender Antivirus

Open Windows Defender > Disable Real-Time Protection, Tamper Protection, Auto Sample Submission, and Cloud Delivered Protection
Forwarded from Exploiting Crew (Pr1vAt3)
4️⃣Create an Empty Folder at “C:\AtomicRedTeam\”.

You can Choose 2 Method for Exclude folder.

5️⃣ Exclusion Folder with Command :

Add-MpPreference -ExclusionPath C:\AtomicRedTeam\

Or Use GUI : Windows Security > Exclusions > C:\AtomicRedTeam\
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
6️⃣To disable Microsoft Defender Antivirus permanently on Windows 10, use these steps:

a. Open Start > search gpedit.msc or Edit Group Policy.

b. Browse the following path: Computer Configuration > Administrative Templates > Windows Components > Microsoft Defender Antivirus

c. Double-click the “Turn off Microsoft Defender Antivirus” policy.

d. Choose Enable Radio Button > Apply.
Forwarded from Exploiting Crew (Pr1vAt3)
7️⃣Start Install The Atomics Simulation Tool

IEX (IWR ‘https://raw.githubusercontent.com/redcanaryco/invoke-atomicredteam/master/install-atomicredteam.ps1' -UseBasicParsing); Install-AtomicRedTeam -getAtomics -Force
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
This media is not supported in your browser
VIEW IN TELEGRAM
Forwarded from Exploiting Crew (Pr1vAt3)
9️⃣Check Detail Technique

From a given technique number, you can check the detail with the command below. You can customize “T1003” with another code.

Invoke-AtomicTest T1003 -ShowDetailsBrief


ShowDetailsBrief

🔟 View All Simulation Test

Invoke-AtomicTest All -ShowDetailsBrief


ShowDetailsBrief

1️⃣1️⃣ Check Pre-Requisites

Invoke-AtomicTest T1485 -TestNumbers 1 -CheckPrereqs

> Get Pre-Requisites

Invoke-AtomicTest T1485 -TestNumbers 1 -GetPrereqs

1️⃣2️⃣ Execute The simulation

Invoke-AtomicTest T1027 -TestNumbers 7
Forwarded from Exploiting Crew (Pr1vAt3)
9️⃣Check Detail Technique

From a given technique number, you can check the detail with the command below. You can customize “T1003” with another code.

Invoke-AtomicTest T1003 -ShowDetailsBrief


ShowDetailsBrief

🔟 View All Simulation Test

Invoke-AtomicTest All -ShowDetailsBrief


ShowDetailsBrief

1️⃣1️⃣ Check Pre-Requisites

Invoke-AtomicTest T1485 -TestNumbers 1 -CheckPrereqs

> Get Pre-Requisites

Invoke-AtomicTest T1485 -TestNumbers 1 -GetPrereqs

1️⃣2️⃣ Execute The simulation

Invoke-AtomicTest T1027 -TestNumbers 7

Ref: Medium
@UndercodeCommunity
▁ ▂ ▄ U𝕟𝔻Ⓔ𝐫Ć𝔬𝓓ⓔ ▄ ▂ ▁
Forwarded from Exploiting Crew (Pr1vAt3)
Testing_ATM_Cracking_Security.pdf
2.5 MB