برچسب: Red Team

The AWS Cloud Red Team Specialist (CARTS) course offered by CyberWarFare Labs is an advanced cyber attack and detection learning platform. The course is designed to provide an in-depth understanding of AWS core services, identification of misconfigurations, and methods to stealthily exploit them in an Enterprise AWS Cloud Environment.

ادامه مطلب

The AWS Cloud Red Team Specialist (CARTS) course offered by CyberWarFare Labs is an advanced cyber attack and detection learning platform. The course is designed to provide an in-depth understanding of AWS core services, identification of misconfigurations, and methods to stealthily exploit them in an Enterprise AWS Cloud Environment.  The course is delivered in a combination of On-Demand & Instructor-Led mode, including online lectures, practical hands-on exercises, and a practical examination1. The duration of the course may vary based on individual learning pace, but it typically takes around 1-3 months to complete.

ادامه مطلب

Maldev Academy is a comprehensive malware development course that focuses on x64 malware development, providing knowledge from basic to advanced level. The course is primarily designed for individuals in offensive security, but it also caters to beginners who have no prior experience in malware development.

Syllabus

Process Injection
Compile-Time API Hashing
Payload Execution Control
IAT Hiding & Obfuscation
API Hooking
Direct/Indirect Syscalls
PPID Spoofing
Static Evasion
Anti-Debugging Techniques
Entropy Reduction
Detecting Sandboxes
NTDLL Unhooking
Payload Staging
Argument Spoofing
Malware Compilation

Maldev Academy Malware development

ادامه مطلب

The training is divided in five sections: Initial foothold, Gaining access, Offensive Coding, internal reconnaissance and lateral movement. The training will cover each section in depth by providing technical evidence of how each technique works. Red team exercises are performed to assess responsiveness and detection capability. As a red teamer, it is important to understand what each tool and commands we use is doing behind the curtain to be able to provide proper guidance. The training will help you understand the tool and technique being used during a red team, develop your own toolset, adapt existing tools when needed, provide guidance on where to look for new techniques or potential evasion tricks and finally an overview of the popular technique used to perform red team exercise.

Expect to perform code review, network analysis, code behavior analysis and write code to improve your red team capabilities.

Syllabus

Initial foothold

Payload Crafting

Gaining access

Internal reconnaissance

Lateral Movement

Mr.Un1k0d3r – Red Team Training

ادامه مطلب

Whether you are penetration testing, Red Teaming or trying to get a better understanding of managing vulnerabilities in your environment, understanding advanced hacking techniques is critical. This course covers a wide variety of neat, new and ridiculous techniques to compromise modern Operating Systems and networking devices. This lab also provides a view of logging and monitoring setup in a classic organization giving a birds eye view of how defenders see the attack. While prior pentest experience is not a strict requirement, familiarity with both Linux and Windows command line syntax will be greatly beneficial.

ادامه مطلب