دسته: Forty North

The Intrusion Operations course from FortyNorth Institute is the advanced training of Red Team operations. FortyNorth Institute has focused all its attention on the development of Red Team courses, and the courses of this institute have a high level of technical content. In this course, you will start your work exactly like a hacker who is targeting an organization, and this process will continue until you gain access and enter the organization’s network. In this course, you will write malicious and customized viruses to bypass antivirus and other defense technologies of the organization’s network (Evasion), use of whitelists to bypass restrictions, advanced penetration testing of the target organization for final access.

Syllabus

  1. Introduction
  2. Command and Control Options
  3. Malleable Profiles
  4. Command and Control Configuration
  5. Aggressor Scripting
  6. OSINT
  7. Active Recon
  8. Phishing
  9. Application Whitelisting
  10. Antivirus Evasion
  11. EDR Evasion Overview
  12. Persistence
  13. Initial Access, Recon, and Lateral Movement
  14. Attacking the Cloud
  15. Finalizing the Assessment

FortyNorth – Intrusion Operations 

ادامه مطلب

The Initial Access Operations course from FortyNorth Institute is an advanced training for hacking and gaining access in the style of the Red Team. FortyNorth Institute has focused all its attention on the development of Red Team courses, and the courses of this institute have a high level of technical content. One of the most important stages and goals of the red team is initial access to the environment of the target organization. In this course, you will learn how to use a wide range of attacks such as phishing attacks, creating customized and personal viruses, stealing passwords, executing code by Meterpreter or Cobalt Strike, process injection, etc. Access the target organization’s network and environment.

Syllabus

  1. Introduction
  2. Development Environment and Goals
  3. Credential Harvesting
  4. Weaponized Word Documents
  5. Code Execution (Part 1)
  6. Code Execution (Part 2)
  7. Code Protections

FortyNorth – Initial Access Operations

ادامه مطلب