This course will teach you the advanced features included in your Maltego Client. After this course, you will be able to create custom Entities, use the advanced options included with the Maltego Standard Transforms, and collaborate with colleagues.

Syllabus

  1. Introduction
  2. The Transform menu
  3. Advanced Infrastructure Transforms
  4. Data Integration
  5. Custom Entities
  6. Imports and Exports

Maltego Advanced

ادامه مطلب

The Getting Started in Security with BHIS and MITER ATT&CK course from Wild West Hackin Fest is designed for those who want to enter the world of cyber security. This course does not require prerequisites and its purpose is to understand and learn how to defend against attacks that happen on a daily basis by hackers. In this course, you will learn about 11 of the most important attacks that every organization must protect itself against. The instructor of this course is John Strand.

Getting Started in Security With BHIS and MITRE Att&CK

ادامه مطلب

The Intrusion Operations course from FortyNorth Institute is the advanced training of Red Team operations. FortyNorth Institute has focused all its attention on the development of Red Team courses, and the courses of this institute have a high level of technical content. In this course, you will start your work exactly like a hacker who is targeting an organization, and this process will continue until you gain access and enter the organization’s network. In this course, you will write malicious and customized viruses to bypass antivirus and other defense technologies of the organization’s network (Evasion), use of whitelists to bypass restrictions, advanced penetration testing of the target organization for final access.

Syllabus

  1. Introduction
  2. Command and Control Options
  3. Malleable Profiles
  4. Command and Control Configuration
  5. Aggressor Scripting
  6. OSINT
  7. Active Recon
  8. Phishing
  9. Application Whitelisting
  10. Antivirus Evasion
  11. EDR Evasion Overview
  12. Persistence
  13. Initial Access, Recon, and Lateral Movement
  14. Attacking the Cloud
  15. Finalizing the Assessment

FortyNorth – Intrusion Operations 

ادامه مطلب

This intermediate-level, 3-day-long intensive course dives deep into Modern Initial Access and Evasion tactics, which were effective on numerous engagements delivered in tightly monitored environments. The author will share his insights regarding strategies that made his malware accomplish engagement objectives, side by side with aggressively configured AVs & EDRs. Designing modern Red Team malware carriers smuggled in scripts, executables, and HTML websites are only some areas the course focuses on. We will explore numerous technical concepts and file formats. Craft advanced malicious Office documents, shellcode loaders, smuggling payloads, and other infected scripts that will help us reach target systems effectively. By applying modern AV & EDR evasion techniques into custom-crafted Red Team weaponry, capable teams will be equipped with the knowledge to succeed during adversary simulations even in the rapidly changing threat surface landscape. This course focuses on that – telling effective techniques apart from ones that no longer work.

Syllabus

Classic Initial Access

New Hope

Executables & Shellcode Loaders

Maldocs

Modern Initial Access and Evasion Tactics Training

ادامه مطلب

The Initial Access Operations course from FortyNorth Institute is an advanced training for hacking and gaining access in the style of the Red Team. FortyNorth Institute has focused all its attention on the development of Red Team courses, and the courses of this institute have a high level of technical content. One of the most important stages and goals of the red team is initial access to the environment of the target organization. In this course, you will learn how to use a wide range of attacks such as phishing attacks, creating customized and personal viruses, stealing passwords, executing code by Meterpreter or Cobalt Strike, process injection, etc. Access the target organization’s network and environment.

Syllabus

  1. Introduction
  2. Development Environment and Goals
  3. Credential Harvesting
  4. Weaponized Word Documents
  5. Code Execution (Part 1)
  6. Code Execution (Part 2)
  7. Code Protections

FortyNorth – Initial Access Operations

ادامه مطلب