دسته: دوره ها

You can find a comprehensive list of courses offered by Hackingloops on their website . They offer a wide range of courses on ethical hacking, penetration testing, cyber security, and web penetration testing techniques. You can also download a free guide that will show you step-by-step how to get started and set up your own lab today .

Here is a list of some of the courses offered by Hackingloops:

  • Ethical Hacking Course: This course covers the basics of ethical hacking, including information gathering, scanning, enumeration, and vulnerability analysis. It also covers advanced topics such as web application hacking, wireless network hacking, and social engineering.
  • Penetration Testing Course: This course covers the basics of penetration testing, including information gathering, scanning, enumeration, and vulnerability analysis. It also covers advanced topics such as web application penetration testing, wireless network penetration testing, and social engineering .
  • Cyber Security Course: This course covers the basics of cyber security, including network security, operating system security, and application security. It also covers advanced topics such as cloud security, mobile security, and IoT security .
  • Web Penetration Testing Course: This course covers the basics of web penetration testing, including information gathering, scanning, enumeration, and vulnerability analysis. It also covers advanced topics such as web application hacking, web application penetration testing, and web application security .

Hacking Loops

ادامه مطلب

If you are an application security enthusiast, we are sure that you must have wondered what it takes to find security issues in android apps. These android apps handles a huge amount of sensitive user data, perform critical functions and are a big part of day to day life. The security of these apps should be of utmost importance.

This course is designed to teach the skills required for testing android apps for security issues like insecure data storage, insecure communication, deep link exploitation and a lot more. The training apps are provided in the course to practice the learned skills. All the attendees will also be given access to a private slack channel to discuss about any issues, topics etc.

Syllabus

Introduction

Training Presentation
Android Security 101 (Revisiting Android Appsec v.2023)
Exploring Mobexler
Understanding Android Apps (Revisiting Android Appsec v.2023)
Reverse Engineering Android Apps (Revisiting Android Appsec v.2023)
Dynamic Analysis (Revisiting Android Appsec v.2023)
Additional Content
Legacy Course Content

Enciphers – Android Application Security

ادامه مطلب

The Red Team & Operational Security course is designed to help the candidates build the capabilities to simulate a modern adversary. This course will take you through the different stages of an Attacker killchain. You will initially learn to build your own Attack Infrastructure Setup in AWS, Azure or GCP using various Open Source and Commercial Command & Control Systems. After configuring the C2, you will learn to hide your C2 with Domain fronting and Redirectors and modifying the C2 Artefacts such as hiding your stage artefacts and identifying Cloud based Sandboxes and learn to build different types of initial access implants in Word, Excel, HTA and MSI using Open Source Tools and building some part of the code in-house in order to avoid EDR and Network-based Detections.

After gaining the initial access, you will be given access to Active Directory Domain Enviornment Lab on the cloud where you will first execute your initial access implant and gain access to a host. From thereon, you will perform different types of local and Active Directory enumeration to further escalate your privileges to an Enterprise Administrator. These attacks will use but not limited to understanding the Active Directory environment, Kerberos, domain enumeration with open source tools, Brute Ratel post exploitation toolkit and LDAP Queries, exploiting domain service misconfigurations such as unconstrained and constrainged delegations, certificate abuse and more.

Dark Vortex: Red Team & Operational Security

ادامه مطلب

The Malware On Steroids is the first course which is dedicated to building your own C2 Infrastructure and Payload. There are a lot of courses which focus on exploitation, reversing and other offensive stuff, but none of them focus on how you can build your own Command & Control Infra. This course focuses on a brief introduction towards Windows Internals followed by a full hands-on course on building a Command & Control architecture with different types of Initial Access payloads.

During the course, you will learn the core fundamentals of a Malware Lifecycle such as initial access, in-memory evasions, different types of payload injections including but not limited to reflective DLLs, shellcode injection, COFF injections and more. You will learn to build different types of remote access tools running over different protocols which we will later convert to in-memory modules that can be injected to any process. We will also write dropper and stagers in x64 Assembly, C and different LOLbins which will connect back to our CnC to extract the second stage and load it into memory for execution.

Dark Vortex: Malware on Steroids

ادامه مطلب

The course will purely focus on Web/Server/Mobile offensive hacking using the Bug Bounty Hunter Mentality.

Syllabus

1. Information Security Concepts.
2. Advanced Reconnaissance Methodologies (10+ methodologies).
3. Advanced Network Scanning & Enumeration.
4. Systems Exploitation.
5. Vulnerability Assessment.
6. Web Hacking Vulnerabilities (Client Side bugs, Server Side bugs, Business Logic Bugs, Server Security Misconfigurations, Bypassing Security Controls, and much more…).
7. Mobile Hacking (Reverse Engineering, Static Analysis, Dynamic Analysis).
8. Source Code Analysis.
9. Forensics Analysis.

Advanced Reconnaissance & Bug Bounty Hacking Methodologies

ادامه مطلب

Designing and building an effective security operation center requires security managers and leaders to fit capabilities to both an organization’s culture and business requirements. Learn the distinct functional areas that every SOC should have. These areas allow organizations to create an architecture for the high-level components of security operations: command center; network security monitoring functionality; threat intelligence; incident response; forensic analysis; and ongoing self-assessment of the attack surface of the organization. With these functional areas in place and aligned with the business, you will be better positioned to thwart modern, motivated threats to your information assets. Content is based on the new SANS MGT517 course entitled “Managing Security Operations: Detection, Response, and Intelligence.” The course covers the design, build, and operation of security operations centers with a deep dive into managing incident response.

MGT517: Designing and Building a SOC

ادامه مطلب