xenitV1

red-team-tactics

@xenitV1/red-team-tactics
xenitV1
79
15 forks
Updated 1/6/2026
View on GitHub

Red team tactics principles based on MITRE ATT&CK. Attack phases, detection evasion, reporting.

Installation

$skills install @xenitV1/red-team-tactics
Claude Code
Cursor
Copilot
Codex
Antigravity

Details

Pathskills/red-team-tactics/SKILL.md
Branchmain
Scoped Name@xenitV1/red-team-tactics

Usage

After installing, this skill will be available to your AI coding assistant.

Verify installation:

skills list

Skill Instructions


name: red-team-tactics description: Red team tactics principles based on MITRE ATT&CK. Attack phases, detection evasion, reporting.

Red Team Tactics

Adversary simulation principles based on MITRE ATT&CK framework.


1. MITRE ATT&CK Phases

Attack Lifecycle

RECONNAISSANCE → INITIAL ACCESS → EXECUTION → PERSISTENCE
       ↓              ↓              ↓            ↓
   PRIVILEGE ESC → DEFENSE EVASION → CRED ACCESS → DISCOVERY
       ↓              ↓              ↓            ↓
LATERAL MOVEMENT → COLLECTION → C2 → EXFILTRATION → IMPACT

Phase Objectives

PhaseObjective
ReconMap attack surface
Initial AccessGet first foothold
ExecutionRun code on target
PersistenceSurvive reboots
Privilege EscalationGet admin/root
Defense EvasionAvoid detection
Credential AccessHarvest credentials
DiscoveryMap internal network
Lateral MovementSpread to other systems
CollectionGather target data
C2Maintain command channel
ExfiltrationExtract data

2. Reconnaissance Principles

Passive vs Active

TypeTrade-off
PassiveNo target contact, limited info
ActiveDirect contact, more detection risk

Information Targets

CategoryValue
Technology stackAttack vector selection
Employee infoSocial engineering
Network rangesScanning scope
Third partiesSupply chain attack

3. Initial Access Vectors

Selection Criteria

VectorWhen to Use
PhishingHuman target, email access
Public exploitsVulnerable services exposed
Valid credentialsLeaked or cracked
Supply chainThird-party access

4. Privilege Escalation Principles

Windows Targets

CheckOpportunity
Unquoted service pathsWrite to path
Weak service permissionsModify service
Token privilegesAbuse SeDebug, etc.
Stored credentialsHarvest

Linux Targets

CheckOpportunity
SUID binariesExecute as owner
Sudo misconfigurationCommand execution
Kernel vulnerabilitiesKernel exploits
Cron jobsWritable scripts

5. Defense Evasion Principles

Key Techniques

TechniquePurpose
LOLBinsUse legitimate tools
ObfuscationHide malicious code
TimestompingHide file modifications
Log clearingRemove evidence

Operational Security

  • Work during business hours
  • Mimic legitimate traffic patterns
  • Use encrypted channels
  • Blend with normal behavior

6. Lateral Movement Principles

Credential Types

TypeUse
PasswordStandard auth
HashPass-the-hash
TicketPass-the-ticket
CertificateCertificate auth

Movement Paths

  • Admin shares
  • Remote services (RDP, SSH, WinRM)
  • Exploitation of internal services

7. Active Directory Attacks

Attack Categories

AttackTarget
KerberoastingService account passwords
AS-REP RoastingAccounts without pre-auth
DCSyncDomain credentials
Golden TicketPersistent domain access

8. Reporting Principles

Attack Narrative

Document the full attack chain:

  1. How initial access was gained
  2. What techniques were used
  3. What objectives were achieved
  4. Where detection failed

Detection Gaps

For each successful technique:

  • What should have detected it?
  • Why didn't detection work?
  • How to improve detection

9. Ethical Boundaries

Always

  • Stay within scope
  • Minimize impact
  • Report immediately if real threat found
  • Document all actions

Never

  • Destroy production data
  • Cause denial of service (unless scoped)
  • Access beyond proof of concept
  • Retain sensitive data

10. Anti-Patterns

❌ Don't✅ Do
Rush to exploitationFollow methodology
Cause damageMinimize impact
Skip reportingDocument everything
Ignore scopeStay within boundaries

Remember: Red team simulates attackers to improve defenses, not to cause harm.