دسته: موسسه های دیگر

The Certified Mobile Application Penetration Tester (Android) course by RedTeam360 offers a thorough education in securing Android applications. It covers the Android architecture, security models, and essential tools for penetration testing. The curriculum includes setting up a testing environment, performing static and dynamic analysis, and exploring OWASP Top 10 vulnerabilities. This course is perfect for those aiming to specialize in mobile app security and gain practical skills in identifying and mitigating security issues in Android applications.

ادامه مطلب

The Certified Penetration Tester course by RedTeam360 is designed to equip participants with essential skills in cybersecurity, focusing on penetration testing techniques. The course covers network and cybersecurity fundamentals, Linux for hackers, and concepts of anonymity and privacy. It includes 164 lessons that delve into networking, OSI model, protocols, Active Directory, installing and exploring Kali Linux, and much more. This comprehensive course is ideal for aspiring penetration testers looking to enhance their expertise.

ادامه مطلب

The Burp Suite A to Z course by RedTeam360 is an extensive training program designed to master the Burp Suite, a popular web vulnerability scanner. This course covers the basics of Burp Suite setup, functions, and features, including modules on the Burp Suite Dashboard, Proxy, Intruder, Repeater, and Scanner. Participants will learn to install and configure Burp Suite, explore its various tools, and utilize extensions for enhanced functionality. Ideal for cybersecurity professionals aiming to advance their web application testing skills.

ادامه مطلب

This course covers custom tool development for offensive security campaigns at the user, kernel and hypervisor levels. Write your own custom code in Rust from scratch, covering both the high-level design of our code to complete guided walkthroughs of our custom code development process, including our own Rust-based COFF loaders, anti-EDR modules, C2 server and agents, kernel rootkits, hypervisor implants and more.

At completion of the training, you will be competent in programming your own framework for red team exercises, including custom C2 & implant development leveraging secure communications & extensibility via modules.

You will also have experience developing custom post-exploitation modules to dump memory and perform common post-exploitation tasks while bypassing/evading EDRs and securely exfiltrating data over encrypted comms to prevent privacy or security risks during offensive operations.

You will also have experience with certain advanced techniques used by the particularly skilled APT groups (e.g. blue-pill hypervisors, finding & exploiting quick 0-days for privilege escalation).

ادامه مطلب

The Bug Hunter’s Methodology (TBHM) is a two-day, paid, virtual training that aims to equip you with the latest tools, techniques, and strategies, plus provide a data-driven methodology on how and where to search for vulnerabilities that are currently common in the wild.

Unlike other courses, TBHM Live is not an A-Z or beginner-oriented course. True to the spirit of my public TBHM talks, my emphasis is on expert tips, time-saving tricks, practical Q&As, automation strategies, vetted resources, and engagement via the dedicated community on Discord.

ادامه مطلب

The Mandiant – Hunt Mission Workshop, also known as the Practical Threat Hunting course, is a comprehensive three-day training program designed to equip threat hunters and incident responders with the core concepts of developing and executing threat hunts.

The course aims to enable students to:

  • Apply cyber threat intelligence concepts to hunt for adversary activity in their environment.
  • Establish a repeatable hunt methodology and develop hunt use cases.
  • Leverage endpoint data to hunt.
  • Establish measures of effectiveness for a hunt program.

Mandiat – Hunt Mission Workshop

ادامه مطلب