دوره Maltrak: In-Depth Red Teaming: APT Adversary Simulation

  • Maltrak
  • 858 بازدید
  • 0 نظر

This is an on-demand full hands-on training that focuses on developing cyber weapons that can evade AV detection, EDR logs and forensics traces like how advanced targeted attacks do, and provide you with insights on how to improve your organization’s overall detections and security posture

Syllabus

MODULE 00: Welcome & Intro

MODULE 01: APT Attacks & Red Team Infrastructure on AWS

MODULE 02: Phishing & Social Engineering Mastery

MODULE 03: Initial Access: Get your foot into the organization network

MODULE 04: Write Your Own HTTP Malware

MODULE 05: Implement a Plugin Framework in your Malware With Keylogger Plugin

In-Depth Red Teaming: APT & Adversary Simulation