Red Team Specialist Certified Training Course
€300.00
Red Team Specialist Training Course is for Advanced Professionals who wants to upskill their offensive skills. Our lab mimics an isolated environment of a Nuclear facility which generates electricity for a part of country. The reactivity designs of new generation reactors placed in the lab is an isolated unit with maximum safety & stability under mild conditions. The main goal of this lab is to simulate Nuclear Meltdown & exfiltrate sensitive information.
- Description
- Reviews (0)
Description
Who is the course for?
This course is designed for candidates who are interested in Red Teaming.
- Red Team Operators, Leads, Managers & Professionals
- Advanced Malware Authors, Developers
- Candidate who wants to Uplift their career in Red Teaming
- Candidate interested in understanding the nature of Apex Threat Actors
This training course is designed for Advanced Professionals
Characteristics of the course:
- One to one mentorship with industry expert
- 24×7 Lab Access with Study Material ( PDF + Video )
- Access to 3 Unique TTPs
- 90 Days VPN Lab Access
- Aligned with MITRE ATT&CK
- VPN + Web Based Access
- Technical Support
- Simulate Nuclear Meltdown
- Digital Badge
- fficial end-of-course certificate
Training Course Syllabus:
First individual orientation service by one of our experts.
Red Team Specialist Course is divided in to 5 main modules categorized below
Perform Cyber Kill Chain:
- Extensive OSINT Enumeration
- Exploit Remote Access Services (VDI, RDS etc)
- Custom Privilege Escalation
- Custom Web Exploitation
- Abuse LOLABS to stealthily exfiltrate data
- Follow MITRE ATT&CK Framework
Abuse Active Directory Environment:
- Abuse Constrained & Unconstrained delegation
- Kerberoasting and AS-REP Roasting
- Credential Replay Attacks (PTH, OPTH, PTT etc)
- Multiple Cross Forest Abuse Scenarios (FSP, Kerberoasting, Delegation)
- Token Manipulation attacks
- Abusing SQL Server Links from Linux Machines
- Abuse Linux Machines in AD Environment
Escape Containerized Environment:
- Multiple methods to escape containers
- Simulated environment
- Multi-Level Container Breakouts
Lateral Movement and Network Pivoting:
- From Linux to Windows, Windows to Windows, Windows to Linux etc
- Abuse Internal Remote Services in Multi-OS environment
- Alternative authentication methodologies
- Understand Local, Remote Port Forwarding, various proxies etc
- Multi-level in-depth network pivoting in Windows & Linux OS
Enterprise Grade Automation Software:
- Abuse Automation Software
- Abuse Secret Servers
- Understand & Exploit CI/CD Pipeline
- Custom attack vector development for user phishing
- Abuse bastion host
Pre-Requisites:
- Eagerness to Learn
- Understanding of Web and Network Penetration Testing
- Knowledge of Active Directory
- Network Pivoting Basics
- Recommended for Advanced Professionals
Certification Procedures:
- Perform Red Teaming with 3 unique Attack Paths
- Simulated Nuclear Facility to perform Nuclear Meltdown
- Aligned with MITRE ATT&CK Framework
- Industry Recognized Red Team Certificate
Skills Reflected by Certificate Holder:
- Planning & executing an organized sophisticated attack
- Identifying & Manipulating weakest link in the chain of target
- Utilizing “out-of-the-box” techniques to execute as organized adversaries
- Extensive Recon in Internal & External Enterprise infrastructure
- Performing sophisticated post-exploitation and persistent activities
- Perform Advance Kerberos based attacks in fully patched Active Directory environment (both Linux & Windows)
- Bypassing host-level & network-level restrictions
- Breaking from Containerized Environment
- Securing enterprise networks
Reviews
There are no reviews yet.