Tags
Language
Tags
May 2024
Su Mo Tu We Th Fr Sa
28 29 30 1 2 3 4
5 6 7 8 9 10 11
12 13 14 15 16 17 18
19 20 21 22 23 24 25
26 27 28 29 30 31 1

Mastering Red Team:The Complete Cyber Security Course (2023)

Posted By: ELK1nG
Mastering Red Team:The Complete Cyber Security Course (2023)

Mastering Red Team:The Complete Cyber Security Course (2023)
Last updated 1/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 3.01 GB | Duration: 7h 46m

Become a Red Teaming Pro: Beginner's Guide to Offensive Cyber Operations, Ethical Hacking and Penetration Testing

What you'll learn

Understand attackers and their methods to defend against cyber attacks

Concepts and terminologies of Cyber Security, Penetration Testing, Cyber Warfare, Espionage, and Crime

Fundamental concepts of Windows Active Directory

Key principles and techniques of cyber security for protecting against attacks

Comprehensive coverage of the latest trends in cyber warfare, including the increasing cyber capabilities of powerful nations

Advanced Persistent Threats ( APT ) and nation state hackers

Simulation-based approaches to Anonymity and recent ransomware attacks

How organizations defend themselves from sophisticated attacks

Hands-on experience in a practical attack in a lab environment

Requirements

There are no specific requirements for taking this course. It starts with providing comprehensive introduction to the topic of cyber security and warfare, so no prior knowledge or experience is necessary.

However, a basic understanding of computers and networks may be helpful for this cyber security course

Description

In this course, we will provide you with a comprehensive understanding of the latest trends, theories, and practical skills needed to succeed in the world of cyber security in 2023. Eventually, you will begin to learn about organizations and resources to further research cyber security issues in the Modern era.We will start by introducing you to the basic concepts and terminologies used in ethical hacking, cyber security and warfare, providing you with a foundation for understanding the more advanced topics that we will cover later in the course.Next, we will delve into the world of cyber operations and show you how these operations are organized and executed. We will  discuss how powerful nations are developing cyber capabilities and how this is changing the landscape of warfare.As we move deeper, we will cover a range of advanced topics, including myths of anonymity, recent ransomware attacks, advanced persistent threats which includes advanced malwares. You will also learn about the operational mistakes that nation state hackers have made while conducting sophisticated attacks, and how organizations can defend against these attacks.Throughout this Ethical Hacking course, we will use simulation-based approaches to help you understand the complex concepts that we are covering. We will show you a practical attack that demonstrates how threat actors conduct cyber espionage operations in the real world.This course covers concepts of Ethical Hacking, Information Security, Red Team, Blue Team,  Anonymity, Penetration Testing, Network Security, CompTIA Security+, CEH, Information Security, SOC (Security Operations Center).With this Cyber Security course you'll get 24/7 support, so if you have any questions you can post them in the Q&A section and we'll respond to you within 12 hours.Some of the key topics that we will cover include:Basic concepts and terminologies in Ethical Hacking, Red Teaming, Cyber Security and warfare: In this, we will introduce you to the key terms and concepts that are used in the field of cyber security and cyber warfare. This will provide you with a foundation for understanding the more advanced topics that we will cover later in the course.How cyber crimes are organised and executed: In this, we will discuss how cyber criminals organize and execute their attacks.The role of powerful nations in developing their cyber capabilities: We will discuss how powerful nations are investing in their cyber capabilities and how this is changing the landscape of warfare. We will cover topics such as the development of cyber weapons, intelligence gathering, and the use of cyber attacks in military operations.Myths of anonymity: In this , we will discuss the common myths and misconceptions surrounding anonymity in the digital world, topic such as tracking users through browser fingerprinting. Recent ransomware attacks: In this, we will also cover recent ransomware attacks and would uncover the in-depth working of these gangs and motivations behind their attacks .Advanced persistent threats, including nation state hackers and their operational mistakes: In this , we will discuss the concept of advanced persistent threat (APT) and how they differ from other forms of cyber attacks. We will also cover the operational mistakes that hackers have made while conducting sophisticated attacks.How organizations defend themselves against sophisticated attacks: In this section, we will discuss the strategies and technologies that organizations can use to defend themselves against sophisticated cyber attacks. This will include topics such as intrusion detection and prevention systems, firewalls, and other forms of network security products that you could use to boost your Knowledge in Ethical Hacking and Cyber Security .Advanced Red Team Topics:Malware analysis: we will discuss the methods and tools used to analyze malware, including how to identify its characteristics, behaviour, and potential impact.Phishing attacks: we will create custom templates that are designed to bypass 2FA using reverse proxy solutions. This will involve crafting the pretext as well as templates in such a way that they appear legitimate and convince the victim to enter their 2FA credentials.Active directory attacks:  we will cover various techniques that attackers can use to compromise active directory systems using command and control for conducting post exploitations, including kerberoasting, silver ticket, golden ticket, data exfiltration, and bypassing network defense.Network exploitation: we will discuss how attackers can exploit vulnerabilities in network systems to gain unauthorized access and control. This will include topics such as lateral movement and pivoting into internal networks.We will also discuss techniques for bypassing User Account Control (UAC) restrictions.Persistence on secured networks: we will cover how attackers can establish persistent access to a secured network, even after initial entry has been detected and blocked. These core topics provide a comprehensive overview of the world of cyber warfare and will equip you with the knowledge and skills needed to defend against sophisticated cyber attacks. By the end of this course, you will have a deep understanding of  core concepts in Ethical Hacking, Cyber Security, Red team, Blue team, SOC Operations, Malware Analysis, Adversary Simulation, Bypassing Antivirus products, Penetration Testing, Web Application hacking to be better prepared to navigate the complex and rapidly-evolving world of cyber security.

Overview

Section 1: Cyber Warfare Fundamentals

Lecture 1 Ethical Hacking and Cyber Warfare Introduction

Lecture 2 Target audience

Lecture 3 Course Roadmap

Lecture 4 CIA Triad In Cyber Security

Lecture 5 Different Types Of Hackers And Their Motivations

Lecture 6 Cyber Security - Headless Wars

Lecture 7 Building Blocks Of A Cyber Operation

Lecture 8 Overview Of Offensive Cyber Operations

Lecture 9 Understanding Iran's Offensive Cyber Capabilities

Lecture 10 Log4J Vulnerability Demonstration Theory

Lecture 11 Log4J Vulnerability Practical Demonstration

Lecture 12 Suspected APT Behind Log4Shell Exploit

Lecture 13 Understanding Israel's Offensive Cyber Capabilities

Lecture 14 Understanding Russia's Offensive Cyber Capabilities

Lecture 15 Russia's APT-28/Fancy Bear Cyber Operations

Lecture 16 Russia's APT-29/Cozy Bear Cyber Operations

Lecture 17 Russia's Sandworm Group Cyber Operations

Lecture 18 Understanding China's Offensive Cyber Capabilities

Lecture 19 China's APT-41/WINNTI/ Double Dragon Cyber Operations

Lecture 20 China's Mustang Panda Cyber Operations

Lecture 21 North Korea Offensive Cyber Capabilities

Lecture 22 North korea's Lazarus Cyber Operations

Lecture 23 Understanding U.S Offensive Cyber Capabilities

Lecture 24 United States TAO Unit

Lecture 25 Evolution of Offensive Cyber Warfare

Lecture 26 Evolution Of Malwares

Lecture 27 Advanced Malwares and Impact On Cyber Security - Part 1

Lecture 28 Drive-By-Download Practical Demonstration

Lecture 29 Advanced Malwares and Impact On Cyber Security - Part 2

Section 2: Cyber Operations And Their Misadventures

Lecture 30 Operational Setup Before Conducting Cyber Operations

Lecture 31 APT Cyber Attack Case Study 1: Operational Overview

Lecture 32 APT Cyber Attack Case Study 1: Operational Overview (contd.)

Lecture 33 APT Cyber Attack Case Study 1: Cyber Operation Constraints

Lecture 34 APT Cyber Attack Case Study 2: Operational Overview

Lecture 35 Era of Ransomware Operators - DarkSide

Lecture 36 Era of Ransomware Operators - REvil

Lecture 37 Era of Ransomware Operators - Conti

Lecture 38 Introduction to Anonymity Dilemma

Lecture 39 Anonymity Dilemma - OpSec, Attribution and Deanonymization

Lecture 40 Anonymity Dilemma - DeAnonymizing TOR And VPN Users

Lecture 41 Anonymity Dilemma - Privacy Leaks

Lecture 42 Anonymity Dilemma - Side Channel Attack For DeAnonymizing User

Lecture 43 Anonymity Dilemma - Conclusion

Lecture 44 OpSec Disasters: Real-World Examples of Operational Failures

Section 3: New Age Defense And Next-Gen Technologies

Lecture 45 Unreliable VA-PT Assessments And Defenses

Lecture 46 Red Team, Blue Team and Purple Team (Theory)

Lecture 47 SOC - Security Operations Center And It's Limitations

Lecture 48 SOC Capabilities Improvement by XDR (Extended Detection And Response)

Lecture 49 Malware Analysis And Bypasses (Static)

Lecture 50 Malware Analysis And Bypasses (Dynamic & Memory)

Lecture 51 Malware Analysis Practical (Flags identification)

Lecture 52 Malware Analysis Practical (Flags Collection) - VirusTotal

Lecture 53 Malware Analysis Practical (Flags Collection) - Intezer Analyze

Lecture 54 Malware Analysis Practical (Flags Collection) - any.run

Lecture 55 Improving Cyber Kill Chain With Offensive Tools

Lecture 56 Next-Gen Solutions For Automating Cyber Operations

Lecture 57 Red Team: Evading Static Malware Analysis

Lecture 58 Red Team: Evading Dynamic Malware Analysis

Lecture 59 Red Team: Evading Memory Analysis

Lecture 60 Future Of Cyber Warfare

Lecture 61 AI and Its Implications for Cyber Warfare

Lecture 62 MLSecOps, Cyber Resilience and Quantum Theory

Section 4: Red Team : Practical Simulation Of Sophisticated Attacks[Close to Real World]

Lecture 63 Red Team: Real World Cyber Attack (RWCA) Preface

Lecture 64 RWCA - Getting Into Right Network (Phase 1)

Lecture 65 Red Team: Phishing, Reverse Proxy, 2FA Bypass (Theory)

Lecture 66 Red Team: Initial Access Through Phishing (Evilginx Setup, Custom templates)

Lecture 67 Red Team: Initial Access Through Phishing (Gophish setup & Launching Campaign)

Lecture 68 Red Team: Initial Access Gained

Lecture 69 Red Team: Using Empire C2 for creating Malicious Document

Lecture 70 Red Team: Creating A Malicious Document And Mail To Bhautiki

Lecture 71 Red Team: Attacker Performing UAC Bypass

Lecture 72 Red Team: RWCA - Getting Into Right System (Phase 2)

Lecture 73 Red Team: Active Directory Introduction

Lecture 74 Red Team: AD Authentication and Active Directory Domain Services (AD DS)

Lecture 75 Red Team: Accessing Bhautiki's System Inside ResearchNet Internal Network

Lecture 76 Red Team: Accessing Internal Firewalled System Using ReverseSock-Proxy

Lecture 77 Red Team: Identify High-Value Targets On The Internal Network - Part 1

Lecture 78 Red Team: Identify High-Value Targets On The Internal Network - Part 2

Lecture 79 Summarizing The Findings

Lecture 80 Red Team: Active Directory - Kerberos Authentication and Kerberoasting Attack

Lecture 81 Red Team: Kerberoasting With Rubeus

Lecture 82 Red Team: Exploiting Database With PowerUpSQL

Lecture 83 Red Team: Silver Ticketing Attack to Gain Access to a Restricted Database Server

Lecture 84 Red Team: Attempt to Bypass the Security of a Zero-Knowledge Encrypted Drive

Lecture 85 Red Team: Compromising Domain Controller (DC) Of ResearchNet Lab

Lecture 86 Red Team: Dumping Domain Admin Hashes For Use In A Pass-The-Hash Attack

Lecture 87 Red Team: Accessing Franklin's Remote Desktop Using Pass-The-Hash Attack

Lecture 88 Red Team: RWCA - Exfiltrate The Blue Print (Phase 3)

Lecture 89 Red Team: Exfiltrating ResearchNet BluePrint Using Franklin's CryptDrive Account

Lecture 90 Red Team: Gaining Persistence On Franklin's System

Lecture 91 Red Team: Performing Cleanup On Franklin's System

Lecture 92 Red Team: Establishing Domain Wide Persistence Using Golden Ticket Attack

Lecture 93 Red Team: Exit Plan - Domain Controller Cleanup And Ending This Operation

Section 5: Bonus Section (Real-World Cyber Warfare Questions)

It is ideal for individuals who are currently working in the field of cyber security, as well as for anyone who wishes to gain a practical understanding of how to mitigate the risks posed by malware, hackers, trackers, and other cyber threats.,This course will tremendously benefit those who are new to the field of cyber security (cyber security students), as well as those who are looking to expand upon their existing knowledge and skills (high level professionals).