برچسب: Pentest

The Adversary Tactics: Mac Tradecraft course, hosted by SpecterOps, immerses participants in a modern macOS hybrid environment, closely resembling real-world red team exercises. This course is designed for experienced red team operators who want to enhance their skills in operating against macOS endpoints.

ادامه مطلب

The Process Injection Analyst (CPIA) course offered by CyberWarFare Labs is an advanced learning platform that focuses on cyber attack and detection. The course is designed to develop a mindset to perform process injection in the MS Windows Environment and analyze the events that are generated by different process injection techniques.

ادامه مطلب
This introductory certification course is the fastest way to get up to speed in information security. Written and taught by battle-scarred security veterans, this entry-level course covers a broad spectrum of security topics and is liberally sprinkled with real life examples. A balanced mix of technical and managerial issues makes this course appealing to attendees who need to understand the salient facets of information security basics and the basics of risk management. Organizations often tap someone who has no information security training and say, “Congratulations, you are now a security officer.” If you need to get up to speed fast, Security 301 rocks! 9 Hands-on labs
ادامه مطلب

Learn everything about the latest methods of phishing, using reverse proxying to bypass Multi-Factor Authentication. Learn to think like an attacker, during your red team engagements, and become the master of phishing with Evilginx.

Syllabus

Introduction

Setup

Getting Started

Advanced Phishing

Security Hardening

Remote Deployment

Deep Sea Phishing

BREAKDEV – Evilginx Mastery

ادامه مطلب

The training is divided in five sections: Initial foothold, Gaining access, Offensive Coding, internal reconnaissance and lateral movement. The training will cover each section in depth by providing technical evidence of how each technique works. Red team exercises are performed to assess responsiveness and detection capability. As a red teamer, it is important to understand what each tool and commands we use is doing behind the curtain to be able to provide proper guidance. The training will help you understand the tool and technique being used during a red team, develop your own toolset, adapt existing tools when needed, provide guidance on where to look for new techniques or potential evasion tricks and finally an overview of the popular technique used to perform red team exercise.

Expect to perform code review, network analysis, code behavior analysis and write code to improve your red team capabilities.

Syllabus

Initial foothold

Payload Crafting

Gaining access

Internal reconnaissance

Lateral Movement

Mr.Un1k0d3r – Red Team Training

ادامه مطلب