دسته: موسسه های دیگر

Maldev Academy is a comprehensive malware development course that focuses on x64 malware development, providing knowledge from basic to advanced level. The course is primarily designed for individuals in offensive security, but it also caters to beginners who have no prior experience in malware development.

Syllabus

Process Injection
Compile-Time API Hashing
Payload Execution Control
IAT Hiding & Obfuscation
API Hooking
Direct/Indirect Syscalls
PPID Spoofing
Static Evasion
Anti-Debugging Techniques
Entropy Reduction
Detecting Sandboxes
NTDLL Unhooking
Payload Staging
Argument Spoofing
Malware Compilation

Maldev Academy Malware development

ادامه مطلب

Learn everything about the latest methods of phishing, using reverse proxying to bypass Multi-Factor Authentication. Learn to think like an attacker, during your red team engagements, and become the master of phishing with Evilginx.

Syllabus

Introduction

Setup

Getting Started

Advanced Phishing

Security Hardening

Remote Deployment

Deep Sea Phishing

BREAKDEV – Evilginx Mastery

ادامه مطلب

The training is divided in five sections: Initial foothold, Gaining access, Offensive Coding, internal reconnaissance and lateral movement. The training will cover each section in depth by providing technical evidence of how each technique works. Red team exercises are performed to assess responsiveness and detection capability. As a red teamer, it is important to understand what each tool and commands we use is doing behind the curtain to be able to provide proper guidance. The training will help you understand the tool and technique being used during a red team, develop your own toolset, adapt existing tools when needed, provide guidance on where to look for new techniques or potential evasion tricks and finally an overview of the popular technique used to perform red team exercise.

Expect to perform code review, network analysis, code behavior analysis and write code to improve your red team capabilities.

Syllabus

Initial foothold

Payload Crafting

Gaining access

Internal reconnaissance

Lateral Movement

Mr.Un1k0d3r – Red Team Training

ادامه مطلب

The Mr.Un1k0d3r – Offensive Coding is a comprehensive program designed for those interested in the field of cybersecurity, particularly in offensive security and penetration testing. The course is led by Mr.Un1k0d3r, who is known for developing Red Team tools.

One of the key aspects of this course is its focus on AV/EDR Evasion: Packer Style. This involves learning about various techniques to evade antivirus and endpoint detection and response systems, which are crucial skills for any offensive security professional.

The course also includes a detailed walkthrough of the Prelude Operator 1.5 platform. This platform is used extensively in the course to demonstrate and practice various offensive coding techniques.

Mr.Un1k0d3r – Offensive Coding

ادامه مطلب

This course covers key aspects of cybersecurity, including understanding threats, vulnerabilities, and the necessary countermeasures. It may also delve into specialized areas such as zero-day vulnerability research.

ZeroDayEngineering – Cybersecurity vs. Zero Day Engineering

ادامه مطلب