Red Team Fundamentals | Tryhackme | Red Team Fundamentals WriteUp

Aditya Chauhan
2 min readSep 18, 2022

--

THM Room : https://tryhackme.com/room/redteamfundamentals

Task 1 Introduction

Q.Click to continue to the next task

Answer: No Answer

Task 2 Vulnerability Assessment and Penetration Tests Limitations

Q.Would vulnerability assessments prepare us to detect a real attacker on our networks? (Yay/Nay)

Answer: Nay

Q.During a penetration test, are you concerned about being detected by the client? (Yay/Nay)

Answer: Nay

Q.Highly organised groups of skilled attackers are nowadays referred to as …

Answer: Advanced Persistent Threats

Task 3 Red Team Engagements

Q.The goals of a red team engagement will often be referred to as flags or…

Answer: crown jewels

Q.During a red team engagement, common methods used by attackers are emulated against the target. Such methods are usually called TTPs. What does TTP stand for?

Answer: Tactics, techniques and procedures

Q.The main objective of a red team engagement is to detect as many vulnerabilities in as many hosts as possible (Yay/Nay)

Answer: Nay

Task 4 Teams and Functions of an Engagement

Q.What cell is responsible for the offensive operations of an engagement?

Answer: Red Cell

Q. What cell is the trusted agent considered part of?

Answer: White Cell

Task 5 Engagement Structure

Q.If an adversary deployed Mimikatz on a target machine, where would they be placed in the Lockheed Martin cyber kill chain?

Answer: Installation

Q.What technique’s purpose is to exploit the target’s system to execute code?

Answer: Exploitation

Task 6 Overview of a Red Team Engagement

Q.Click the “View Site” button and follow the example engagement to get the flag

Answer: THM{RED_TEAM_ROCKS}

Task 7 Conclusion

Q.Read the above and continue learning!

Answer: No Answer

--

--

Aditya Chauhan

ISO 27001 LA | VAPT | Synack Red Teamer | HTB Dante | HTB RASTA | HTB Cybernetics | HTB Offshore | HTB APTLabs | Cyber Security Analyst | Security Researcher