Skip to content

0xStarlight/CRTE-Notes

Repository files navigation

CRTE-Notes

This repository contains my notes while preparing for the CRTE (Certified Red Team Expert) exam. These notes were a valuable resource during my study sessions, helping me reinforce critical concepts and improve my understanding of various red teaming and penetration testing topics.

Just so you know, these notes are based on my understanding and may only be comprehensive or suitable for some. They are intended to supplement other study materials and should be considered something other than a standalone resource for exam preparation.

You can read my exam review from my blog CRTE-Review

Content

  1. Main

    1. Methedology Master
    2. Misc Notes
  2. Powershell Bypassing

    1. Advance Powershell
    2. Bypassing AV Signatures
    3. Offensive .NET
  3. Domain Enumeration

    1. Basic Enumeration
    2. GPO
    3. ACL
    4. Trusts
    5. Bloodhound
  4. Local Priv Esc

    1. Service Path PrivEsc
  5. Lateral Movement

    1. Invoke Command
    2. Dumping Creds
  6. Domain Priv Esc

    1. Unconstrained Delegation
    2. Constrained Delegation
    3. LAPS
    4. MX-Exchange
    5. RBCD
  7. Domain Persistence

    1. Golden Ticket
    2. Silver Ticket
    3. Skeleton Key
    4. Diamond Ticket
  8. Cross Domain Attacks

    1. Azure Abuse
    2. ADCS
    3. Shadow Credentials
  9. Cross Forest Attacks

    1. Kerberoast
    2. SID Abuse
    3. PAM Trust
  10. Trust Abuse

    1. MSSQL Abuse

Usage

Feel free to explore the content of this repository and use it as a reference for your CRTP exam preparation. However, keep in mind the following:

These notes are provided as-is, without any warranties or guarantees of accuracy.

  1. Customize the notes according to your understanding and learning style.
  2. Please don't rely solely on these notes; you can actively engage in hands-on practice and practical exercises.

Contributing

This repository contains my notes, so I will not accept direct contributions or pull requests. However, if you find any errors or have suggestions for improvement, feel free to create an issue in the repository, and I'll do my best to address it.

About

Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published