Objectives
Exercise Response
Test incident response and detection controls to ensure they work under pressure.
Identify Gaps
Uncover security control gaps and misconfigurations in real-world scenarios.
Demonstrate Paths
Show realistic attack paths and their potential impact on business operations.
Remediation Guidance
Provide structured, prioritized recommendations for fixing identified issues.
Typical Engagement Phases
Scoping
Define targets & rules of engagement
Signed ROE, asset listReconnaissance
Discover attack surface
Host/service inventoryWeaponization
Prepare payloads & infrastructure
Stagers, redirectorsExploitation
Gain initial foothold
Shells, credentialsPrivilege Escalation
Expand capabilities
Elevated tokens, persistencePost-Exploitation
Demonstrate lateral movement & impact
Data access evidenceReporting
Communicate findings & fixes
Executive + technical reportRepresentative Tools
Recon
amass, subfinder, dnsx for external enumeration; nmap for port scanning.
Exploitation
Metasploit Framework, sqlmap, custom scripts; careful logging maintained.
Post Exploitation
Empire, Cobalt Strike (licensed), BloodHound for Active Directory path analysis.
Ethics & Boundaries
Never attempt actions beyond the agreed scope. Avoid impacting production availability; coordinate any potentially disruptive techniques (e.g., password spraying, DDoS simulations) with stakeholders.
Reporting Structure
Reports should map each finding to risk ratings (e.g., CVSS / internal scale), affected assets, reproducible steps, business impact narrative, and explicit remediation recommendations ordered by priority.
Career Path
Red teamers often begin in help desk, system administration, or junior pentesting roles, progressively learning scripting, exploit development, and adversary simulation frameworks. Certifications: OSCP, CRTP, OSEP, CRT.
References
- MITRE ATT&CK Framework – https://attack.mitre.org/
- NIST SP 800-115 Technical Guide to Information Security Testing
- OWASP Testing Guide v5 – OWASP WSTG
- SANS Pentesting Curriculum – SANS Courses