دسته: Cyberwarfare

The Certified Red Team Analyst [CCRTA] course from the cyberwarfare institute is a Red Team-style hacking and security training for beginners. This is a hands-on training course specifically designed for beginners interested in Red Teaming operations.

Syllabus

Introduction to Red Teaming

Red Team Lab setup

External Offensive Operations

Internal Offensive Operations

CWL: Red Team Analyst [CRTA]

ادامه مطلب

The Certified Enterprise Security Controls Attack Specialist [CESC-AS] course from the cyberwarfare institute is a Red Team-style hacking and security training at the level of organizations and companies. This is a hands-on training course specifically designed for people interested in high-level, organized Red Teaming operations.

Syllabus

Hands-on of Enterprise Security Controls

Implementation of Security Controls

Offensive C# Tradecraft

Abusing Windows API

Abusing/Evading Host & Network based security controls

CWL: Enterprise Security Controls Attack Specialist

ادامه مطلب