Each question is designed to test critical thinking, tool choice, kill-chain mapping, detection logic, and remediation design — not just memorization.
🔴 Red Team Scenarios (Offensive / Adversarial Thinking)
1. Initial Access & Recon
- You’re targeting a web app behind Cloudflare. How do you identify its real origin IP?
- During reconnaissance, you find an exposed
.gitdirectory. What’s your approach to exploit it safely? - A company uses a login portal with a CAPTCHA. How would you attempt password brute-forcing or bypassing CAPTCHA protection?
- You discover a forgotten subdomain running an old CMS version. Describe how you’d perform fingerprinting and exploit development.
- You found an S3 bucket with public read access. What are the next steps?
2. Exploitation & Payload Delivery
- You have RCE on a web server with
www-dataprivileges. What are your first three post-exploitation steps? - You compromise a developer’s workstation. How would you move laterally into the CI/CD environment?
- Explain how you’d bypass antivirus and EDR using process injection or LOLBins.
- You upload a PHP web shell, but it gets deleted after 10 seconds. What countermeasures could be removing it, and how do you persist?
- You have access to a Kubernetes worker node. How do you attempt to escalate privileges to cluster admin?
3. Privilege Escalation & Lateral Movement
- You gain a low-privileged Windows user shell. How would you enumerate for privilege escalation paths?
- You find cached credentials in a Jenkins node. How do you extract and reuse them securely?
- A Linux target runs Docker with
--privilegedflag. Explain how you can escape to the host. - You compromise a Windows box but find LSASS is protected. How else can you dump credentials?
- The target network blocks SMB traffic. How else could you exfiltrate data stealthily?
4. Persistence & Evasion
- You need to maintain persistence on a Linux web server without cron or rc.local. What other persistence mechanisms could you use?
- Your reverse shell traffic is being blocked. How would you bypass egress filtering or use DNS tunneling?
- What techniques could you use to evade a behavioral EDR system monitoring PowerShell?
- You’re asked to simulate an APT group using fileless persistence. Describe your approach.
- You need to persist in a Kubernetes cluster after pod restarts — how?
5. Exfiltration & Post-Exploitation
- How would you exfiltrate 500MB of data without triggering DLP or SIEM alerts?
- You find AWS CLI credentials on a compromised host. How do you escalate within AWS using those credentials?
- You’re on a segmented network. How do you set up a covert C2 channel?
- Describe a real scenario where you could chain SSRF → metadata API → AWS takeover.
- What’s your strategy to remain stealthy while performing domain enumeration in Active Directory?
🔵 Blue Team Scenarios (Defensive / Detection & Response)
6. Threat Detection & Response
- You receive an alert for multiple failed SSH logins from one IP. What steps would you take before blocking it?
- How do you detect data exfiltration via DNS tunneling in network logs?
- A user reports slow performance; how do you determine if malware or cryptomining is running?
- How do you triage a suspected phishing email with an attachment?
- You see
rundll32.exespawning PowerShell. What’s your investigation flow?
7. Log & SIEM Analysis
- What specific log patterns indicate a brute-force attack vs a credential stuffing attack?
- In your SIEM, you see traffic to
169.254.169.254. Why is this important? - What key events would you monitor in Windows Event Logs for lateral movement detection?
- How would you detect an attacker using
certutilorbitsadminfor download? - What data sources would you correlate to confirm exfiltration activity?
8. Incident Response
- You discover ransomware on one host — what are your immediate containment steps?
- How would you preserve volatile memory for forensic analysis in Linux and Windows?
- How do you ensure log integrity and chain of custody during incident handling?
- What’s your method for scoping an incident across multiple endpoints?
- After containment, how do you verify that persistence mechanisms are removed?
9. Threat Hunting
- Describe how you would hunt for credential theft in Active Directory without waiting for alerts.
- How do you use Sysmon data to identify process injection?
- What are common indicators of PowerShell abuse in EDR telemetry?
- How do you detect living-off-the-land (LOLBins) activity in your environment?
- Explain how you would hunt for lateral movement via
WinRMorWMI.
10. Cloud & Container Defense
- How do you detect container breakout attempts in Kubernetes?
- What are indicators of compromise in AWS CloudTrail logs?
- How do you prevent IAM credential leakage from EC2 metadata services?
- How do you detect cryptojacking in Kubernetes workloads?
- A compromised Lambda function is making external requests — how do you investigate and mitigate?
⚙️ Bonus: Deep-Dive Follow-Ups (used in advanced interviews)
- Map MITRE ATT&CK techniques for any of the above scenarios.
- Write detection logic (KQL, Sigma, or Splunk SPL) for a given TTP.
- Build an end-to-end kill chain diagram showing how the attacker entered, moved laterally, and exfiltrated data.
- Simulate detections using tools like Atomic Red Team, CALDERA, or PurpleSharp.