boned101 / Red-Team-Atomic-Windows-11-Results

Excel file compilation for Atomic red Team Tests done a Win 11 enterprise Version. (Use for APT attack vector references)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Red-Team-Atomic-Windows-11-Results

Excel file compilation for Atomic red Team Tests done a Win 11 enterprise Version.

I used MITRE's ATTACK Framework to find the most common Atomic Procedures used. The test was then conducted manually on a Windows 11 Enterprise virtual machine.

Use the entries Excel file to map out which attacks can be emulated successfully on Windows 11. The tests were either successful or unsuccessful.

About

Excel file compilation for Atomic red Team Tests done a Win 11 enterprise Version. (Use for APT attack vector references)