Ethical Hacking/Complete Red Team Operations In Practical
Published 9/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 6.58 GB | Duration: 14h 43m
Published 9/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 6.58 GB | Duration: 14h 43m
Start from 0 & learn both topics Red team and Blue team. The only course you can learn about how TA hack organization
What you'll learn
90+ Red Team and Blue Team videos in practical
Start from 0 up to a high-Advanced level.
Learn how to abuse LOLBAS to defense evasion(Practical)
Learn about Windows processes(Practical)
Learn about MITRE ATT&CK framework and how to use OSINT for a real time attacks(Practical)
Learn how to create persistence in Windows(Practical)
Learn how to use various attack tools
Learn how to evade defense mechanism(Practical)
Learn complete attack pattern Initial Access to Impact(Practical)
Learn how to do a threat Analysis(Practical)
Learn about the history of ransomwares
Learn Red Teaming and Blue Teaming Activities
Learn how threat actors will hack organization computers
Requirements
Strong desire to learn and progress in cybersecurity
No Linux, programming or cybersecurity/hacking knowledge required.
Optional: A PC, Mac, or Linux computer with up to 100 GB of free disk space to set up your FREE virtual lab
No experience needed. Learn from scratch.
Description
Welcome to the "Red Team Operations-Initial Access to Ransomware Deployment". In this course, you will Start as a beginner with no previous knowledge, & by the end of the course, you will be at the beginner to Advanced level in Red Teaming activities. This course is full of practical sessions and you will see all the attacks in real-timeWe have started our course with the basic section on LOLBAS and how threat actors will use LOLBAS for their attacks. This course is highly practicalThe course is divided into a number of sections, each section covers Red and Blue team skills. By the end of the course, you will have a strong foundation in Red and Blue teaming activities. How TA will compromise the environment, Real-time Attacks How Threat actors deploy Ransomware in organizationsThe course is divided into 18 sections LOLBin for Red Teamers and Threat HuntersWorking with Windows ProcessesMITRE ATT&CK framework discussionOpen source intelligence (OSINT) for Red and Blue TeamersPersistence techniques for Red and Blue TeamersInvestigating defensive mechanisms and methods to evade antivirus and EDRRed + Blue Team Operation - Initial Access PhaseRed + Blue Team Operation - Defense Evasion PhaseRed + Blue Team Operation - Post Exploitation PhaseRed + Blue Team Operation - Persistence phaseRed + Blue Team Operation - Privilege EscalationRed + Blue Team Operation - Credential AccessRed + Blue Team Operation - Lateral MovementRed + Blue Team Operation - ExfiltrationRed + Blue Team Operation - ImpactBlue Team Operations - InvestigationHistory of RansomwaresAt the end of each section, you will learn how to detect, prevent, and secure systems and yourself from the discussed attacks.With this course you'll get 24/7 support, so if you have any questions you can post them in the Q&A section and we'll respond to you within 8 hours.Notes:This course is created for educational purposes only, all the attacks are launched in my own lab
Overview
Section 1: Introduction(Red Team Operations)
Lecture 1 Introduction to the course
Lecture 2 Disclaimer
Section 2: LOLBin for Red Teamers and Threat Hunters
Lecture 3 What Is LOLBin ?
Lecture 4 Abusing Rundll32.exe
Lecture 5 Abusing Certutil.exe
Lecture 6 Abusing BITSAdmin.exe
Lecture 7 Abusing Conhost.exe
Lecture 8 Abusing MSHTA.exe
Lecture 9 Abusing Reg.exe
Lecture 10 Abusing Wscript.exe
Lecture 11 Abusing PowerShell.exe
Lecture 12 Abusing WMIC.exe
Lecture 13 Abusing Rclone and Vssadmin
Lecture 14 Attack flow using LOLBin
Section 3: Working with Windows Processes
Lecture 15 Overview about Process and Threads
Lecture 16 Overview about DLL's and API's
Lecture 17 Process Creation Step by Step
Lecture 18 Process chain for Malware's
Section 4: MITRE ATT&CK® framework discussion
Lecture 19 MITRE ATT&CK framework and its Origin
Section 5: Open source intelligence (OSINT) for Red and Blue Teamers
Lecture 20 Comprehensive exploration of OSINT for Red and Blue Teamers
Section 6: Persistence techniques for Red and Blue Teamers
Lecture 21 Persistence – Registry Run Keys
Lecture 22 Persistence – Startup Folder
Lecture 23 Persistence – Windows Management Instrumentation (WMI)
Lecture 24 Persistence – Scheduled tasks
Lecture 25 Persistence - Services
Section 7: Investigating defensive mechanisms and methods to evade antivirus and EDR
Lecture 26 Exploring research on static, dynamic, and heuristic engines
Lecture 27 Process Injection | Dll Injection | Process Hollowing attacks
Lecture 28 DLL Hijacking
Lecture 29 Refining the obfuscation technique through the method of renaming
Lecture 30 Control flow Obfuscation
Lecture 31 Hooking and Unhooking
Lecture 32 Understanding AMSI: Overview and Methods to Bypass
Section 8: Red + Blue Team Operation - Initial Access Phase
Lecture 33 Developing Shellcode for Process Injection Techniques.
Lecture 34 Process Injection Code Overview
Lecture 35 Gaining Initial Access via Process Injection Techniques.
Lecture 36 Investigating Reverse Connection
Lecture 37 Leveraging External Remote Services for Initial Access.
Lecture 38 Gaining Initial Access via Phishing Tactics.
Lecture 39 Leveraging Public-Facing Applications for Initial Access.
Lecture 40 Utilizing Supply Chain Attacks for Initial Access.
Section 9: Red + Blue Team Operation - Defence Evasion Phase
Lecture 41 Disabling Windows Defender Protection.
Lecture 42 Configuring Exclusions in Windows Defender.
Lecture 43 Bypassing Windows Defender and EDR with an Anti-Rootkit Tool.
Lecture 44 Using DISM to Deactivate Windows Defender.
Section 10: Red + Blue Team Operation - Post Exploitation Phase
Lecture 45 Exploration of Cobalt Strike and Reversing Encoded Compressed Obfuscated Script
Lecture 46 Payload Delivery Utilizing bitsadmin.exe.
Lecture 47 Elimination of Indicators - Time Stomping Attack
Lecture 48 Execution through Command and Scripting Interpreter
Section 11: Red + Blue Team Operation - Persistence phase
Lecture 49 Adding a Cobalt Strike Payload in the Run Key Registry.
Lecture 50 Placing the Payload in the Start-up Folder.
Lecture 51 Adopting a Threat Actor's Perspective for Scheduled Task Placement
Lecture 52 Create an account to maintain access
Lecture 53 Manipulate user accounts to maintain access
Lecture 54 Enable and Disable the account
Section 12: Red + Blue Team Operation - Privilege Escalation
Lecture 55 UAC Bypass and Elevate from Medium to High Integrity.
Lecture 56 Utilizing the LUA Registry Key for UAC Deactivation.
Lecture 57 UAC token Duplication Attack
Lecture 58 Comprehensive Exploration of Windows Named Pipes.
Lecture 59 Named Pipe Impersonation Attack
Lecture 60 Elevate Privilege through Service Control Manager
Lecture 61 Exploiting vulnerabilities to elevate the Privilege
Lecture 62 Unquoted Service Paths misconfiguration
Lecture 63 Hunting password files in a target machine
Section 13: Red + Blue Team Operation - Credential Access
Lecture 64 What is LSASS.exe
Lecture 65 Obtaining credentials via the WDigest protocol.
Lecture 66 Extracting data from lsass.exe process and retrieving confidential information
Lecture 67 Diverse Approaches for Extracting Data from the lsass.exe Process
Lecture 68 NTLM Password cracking
Lecture 69 Stealing Browser login data's
Lecture 70 Credential Access through SAM and SYSTEM Hives
Section 14: Red + Blue Team Operation - Lateral Movement
Lecture 71 RDP enable Via Registry
Lecture 72 Modify System firewall to enable the RDP Connections
Lecture 73 Laterally Move Through Impacket
Lecture 74 Investigation and IR plan for a lateral movement
Section 15: Red + Blue Team Operation - Exfiltration
Lecture 75 Exfiltrating Confidential Information
Lecture 76 Exfiltration through third party Application
Lecture 77 The Stealbit Exfiltration Tool
Section 16: Red + Blue Team Operation - Impact
Lecture 78 Deleting Shadow copies from the Machine
Lecture 79 Modify Boot Status policies
Lecture 80 Deleting Event Logs from the target Machine
Lecture 81 Executing Ransomware Binary to the Target Machine
Lecture 82 IR plan for a Ransomware Attack
Section 17: Blue Team Operations - Investigation
Lecture 83 Investigating 4624 and 4625 Events
Lecture 84 Investigating 7045 and 7034 Events
Lecture 85 Investigating Scheduled task creation Events
Lecture 86 Investigating SMB and RDP Activity
Lecture 87 Investigating SRUM Data
Lecture 88 Investigating Browser History
Section 18: History of Ransomwares
Lecture 89 Akira Ransomware
Lecture 90 Ryuk Ransomware
Lecture 91 Lockbit Ransomware
Section 19: Conclusion
Lecture 92 Red + Blue Teamers - Course Conclusion
Anyone who wants to know about Red Teaming/Blue Teaming Activities,Any who wants to enter into the emerging field of Threat Analyst/Red teamer/Cyber security Engineer,Students who has strong desire to learn and progress in cybersecurity,All security engineers/professionals wanting to learn advanced offensive tactics