Preguntas para una entrevista a un red teamer

Hadess nos trae un buen repositorio con preguntas y respuestas para un puesto red teamer, algo que seguro será muy útil tanto para candidatos como para entrevistadores.


  1. Initial Access
  2. Windows Network
  3. Active Directory
  4. OS Language Programming
  5. PowerShell
  6. Windows Internals
  7. DNS Server
  8. Windows API
  9. Macro Attack
  10. APT Groups
  11. EDR and Antivirus
  12. Malware Development
  13. System & Kernel Programming
  14. Privilege Escalation
  15. Post-exploitation (and Lateral Movement)
  16. Persistence
  17. Breaking Hash
  18. C&C (Command and Control)
  19. DLL
  20. DNS Rebinding
  21. LDAP
  22. Evasion
  23. Steganography
  24. Kerberoasting and Kerberos
  25. Mimikatz
  26. RDP
  27. NTLM
  28. YARA Language
  29. Windows API And DLL Difference
  30. Antivirus and EDR Difference
  31. NTDLL
  32. Native API
  33. Windows Driver
  34. Tunneling
  35. Shadow File
  36. SAM File
  37. LSA
  38. LSASS
  39. WDIGEST
  40. CredSSP
  41. MSV
  42. LiveSSP
  43. TSpkg
  44. CredMan
  45. EDR NDR XDR
  46. Polymorphic Malware
  47. Pass-the-Hash, Pass-the-Ticket or Build Golden Tickets
  48. Firewall
  49. WinDBG (Windows Debugger)
  50. PE (Portable Executable)
  51. ICMP
  52. Major Microsoft frameworks for Windows
  53. Services and Processes
  54. svchost
  55. CIM Class
  56. CDB, NTSD, KD, Gflags, GflagsX, PE Explorer
  57. Sysinternals Suite (tools)
  58. Undocumented Functions
  59. Process Explorer vs Process Hacker
  60. CLR (Common Language Runtime)

Comentarios