Sale!
Red Teaming
Original price was: ₹49,999.00.₹29,999.00Current price is: ₹29,999.00.
Description
Introduction to the Session
- Overview about the course
- Why do we need Networking?
- What is Ethical Hacking?
- What is Cybersecurity?
- Domains in Cybersecurity
- White Hat & Grey Hat & Black Hat
Basics of Networking
- Overview of OSI Model
- What is TCP ?
- What is UDP ?
- TCP Vs UDP
- What is Internet Protocol
- IPV4 and IPV6 Overview
- Public IP vs Private IP
- Overview of Subnetmask
- Data Transmission Modes
- What is Hub ?
- What is Switch ?
- What is Router ?
- Overview of the Networking Infrastructure
- Common ports Overview
- ARP & RARP
- NAT
- What is Digital Signature ?
- What is Encryption and Decryption ?
- What is Encoding and Decoding ?
- Compression and Decompression
- Overview of Hashing and Hashing algorithms
- What is Private key and Public key ?
- What is symmetric and Asymmetric Encryption ?
- Network Packet Analysis
- Wireshark Overview
- Complete OSI model Overview in practical
Network Based Attacks
- DOS and DDOS Attack
- DNS Tunneling Attack
- Man–in–the–Middle (MitM) Attacks
- Packet Sniffing
- Spoofing Attacks
- Botnets
- ARP Spoofing
Network Defense Mechanism
- What is Firewall ?
- What is IPS and IDS ?
- What is Honeypot ?
- What are Logs
- Investigating Firewall Logs
- What is NDR ?
- Virtual Private Networks
- Access Control
- What is Security Information and Event Management
- User Education and Awareness
Give Away: Networking for Ethical Hacking Course
Assignment – Quiz
Prerequisite – Lab Installation Let’s Build Our Own Engine
- What is Sandboxing
- Installing Virtual Box
- Installing Kali Linux
- Installing Windows Machine
New to Linux Don’t Worry Let’s Begin with Terminal
- Introduction to Linux File System
- File System Navigation and Commands
- Linux File Types
- Changing Passwords
- Creating Files and Directories
- Finding files and Directories
- Wild card Commands
- File Maintenance Commands
- File Display Commands
- Compress and Uncompress commands
- File Editor with VI
- User account Management
- Switch User Commands
- Monitor User Commands
- System Utility Commands
- Processes, Jobs Scheduling, Top, Kill, Ps, Crontab, Systemctl Commands
- Cronjob Commands
- System Maintenance Commands
- Network based commands
- Downloading file commands
- Tracing Network Traffic
Give Away: Linux Book
Assignment – Quiz
Let’s automate boarding stuffs - Bash Scripting
- What is bash?
- Introduction hash and shebang
- Variables
- User Input
- Comments
- If & else statement
- For Loops
- Simple Bash Scripting
- Ping Sweep
- Port Scanner
- MAC Address Changer
- ARP Spoofing Detection
- Basic Keylogger
- SSH Brute Force
- Directory BruteForce
- Simple Dos Attack Script
Ethical Hacking Methodology
- Five Stages of Ethical Hacking
Assignment – Quiz
Let’s get Some Secrets about your enemy – Reconnaissance
- Active and Passive Reconnaissance
- OSINT Fundamentals
- Shodan, Censys, FoFa
- Using Social Media
- Discovering Email Address
- Identifying Web Technologies
- Hunting of Subdomans
- Maltego
- OSINT Framework
- Passive and Active Recon
Assignment – Quiz
Start the secret scan with your machine – Scanning
- Introduction to Nmap
- Target Specification with Nmap
- Host Discovery with Nmap
- Scan Techniques (Syn, Connect, UDP, SCTP, TCP Ack and Window, Null, Fin, Xmax)
- Operating System Detection
- Service Detection
- Scripting With Nmap
- What is Evasion
- Evading Firewall, IDS with Nmap
- Zenmap
GiveAway Course – Nmap for Ethical Hacking
Assignment – Quiz
Get Into your Enemy Home – Initial Access
- Blind Shell Vs Reverse Shell
- Staged and Stageless payloads
- What is C2C
- Password Spraying
- Brute Force Attack
- Phishing Attack
- Compromising User Credentials through Phishing Attack
- Getting Facebook, Instagram, Twitter and Gmail Credentials
- Leveraging External Remote Service For a Initial Access
- Compromising VPN, Firewall, Other Application for a Initial Access
- SQL RCE for an Initial Access
- Supply Chain Attack for Initial Access
- Hacking Mobile Camera and Laptop Camera
- What is Trojan
- Creating Trojanware and getting C2C
Assignment – Quiz
Stay in your enemy house for a long time – Maintaining Access
- Overview about Meterpreter
- What is Backdoor and Payload
- Generating Backdoor Using Meterpreter
- Migrating the backdoor
- Creating the Persistent Services
Assignment – Quiz
Clean You Fingerprints and Footprints from the Enemy Home – Covering Tracks
- Introduction to Stegnography
- Hiding the Payload file
- Clear the Logs from the Machine
- Deleting the Files and Folders
Assignment – Quiz
Cyber Security Framework
- Cyber Kill chain with a detailed Explanation
- MITRE ATT&CK® with a detailed Explanation
- How to Collaborate with MITRE
Assignment – Quiz
Let’s Learn More about your Machine:
- How Operating System Will Work
- Key Components of Operating System
- Windows Internals Explanation
- What is LOLBIN ?
- Windows API’s and Native API’s
- Log Collections in Windows
- Depth Explanation About DLL’s
- Depth Understanding about Application Execution Process ?
- Computer Hardwares
- Processes and Threads
- Process Creation Step by Step
- Memory Allocations in Operating System
Assignment – Quiz
Learn about Malware’s Families – Types of Malwares and Threats
- Virus
- Worms
- Downloader
- Rootkit
- Ransomware
- Botnets
- PUA
- Dropper
- Scareware
- Adware
- Trojan
- Spyware
- Phishing
- Vishing
- Smshing
- Backdoor
Come Let’s Test drive the Attack Patterns with Mitre FrameWork
- Installing Caldera
- Working with Caldera
- Get a Reverse Connection
- Post Exploitation Activities with Caldera
Assignment -Quiz
Surround your Enemy with her own knife – Abusing Internals and LOLBIN’s
- Abusing exe
- Abusing exe
- Abusing exe
- Abusing exe
- Abusing exe
- Abusing exe
- Abusing exe
- Abusing Cscript and exe
- Abusing exe
- Attack Flow using LolBin
- Abusing exe
- Abusing exe
- Brief Discussion about the Real time Attack with Lolbas
Assignment -Quiz
Now Activate Performance Mode with Cobalt Strike – Intermediate Hacking
- Cobalt Strike Overview
- Create the Macro Payload using Cobalt strike
- Install Macro to the target Using Phishing and Antivirus Bypassing Mcafee – Initial Access
- Cobalt strike Script’s and modules Usage’s
- Get more details about the target services
- Peer-Peer Listener Activation
Assignment – Quiz
Break your Control and get More privilege to get Turbo Mode Activation – Privilege Escalation
- User Access Control Bypass
- Unquoted Service Path Exploitation
- Always Install Elevated
- Week Service Binary Exploitation
- UAC Deactivation
- Exploiting Internal Services for a Privilege escalation
- Exploring Elevation station
- Named Pipe Impersonation Attack – Activating Turbo System Mode
Assignment – Quiz
Stay Inside you target for a long time if target rebooted the Machine – Persistence
- Adding the payload to Registry Run key
- Working with Startup Folder
- Adding a WMI Persistence
- Adding New Scheduled task
- Adding New Service’s
- Exploring Cronjobs
- Exploring Linux Startup and Service
- Adding new user account
- Manipulating the User accounts
Remove All the Weapons from Your Enemy – Defense Evasion
- Disable Windows Defender
- Adding Exclusion in Windows Defender
- Buffer Overflow attack
- DISM disable defender
- Use Antivirus to Kill Antivirus and EDR’s
- Remove EDR’s from the Target
- Shellcode Introduction
- Evade Antivirus and EDR’s using Shellcode
- Obfuscating the Shellcode to Bypassing EDR’s
- System Binary Proxy Execution
Dump All the Secrets from your Target – Credential Access
- Dumping Lsass using Taskmgr
- Dumping Lsass using Comsvc
- Dumping Lsass using Procdump
- Dumping secrets with Mimikatz
- Overview about Data Protection API
- Hacking Browser Username and password
- Credential Access using LaZange
- Wdigest key Modification
- Dumping SAM and System Hives
- Working with pypykatz
- Advances Technique to Dump Credentials
Now Start Target the Neighbors from your enemy House – Discovery
- Account Discovery
- Account Enumeration
- Internal Network Scanning
Move From One Machine to Another – Lateral Movement
- Lateral Movement using Impacket Libraries
- Enable RDP Terminal for a Lateral Movement
Now we are In a Final Stage, collect all the Data what you Want
- Email data collection
- Network Share Collection
- Internal Storage Collection
- Archiving collected Data
If you need More – Lets Do a - Command and Control
- Install Anydesk
- See Your Enemy Machine in Live
Copy all the Collected data from Enemy home to Your home – Exfiltration
- Installing Rclone
- Configure Rcolne
- Setup the Mega
- Exfiltrate all the collected data
- Stealbit tool for Exfiltration
- Using Mega, Onedrive for Exfiltration
Remove the Fingerprint and Footprints from your Enemy Home and kill enemy permanently - Impact
- Clean all logs from the Machine
- TimeStomping Attack
- Delete files and folder from the Machine
- Installing Ransomware on the Machine
- Attack Completion Section with Discussion
Assignment – Quiz
Course Giveaway: Ethical Hacking/Red Team Operations in Practical
Advanced Phishing – Learn More Because you are in Insectrix
- What is Cookie
- What is Session
- What is 2FA
- Advanced Phishing Attack (Cookie and Session based Attack)
- Evilginux Attack
- Gophish Attack
- Email Based Phishing
Do More Stuff’s – Learn to play with More Tools
- Overview of Powershell-Empire
- Exploring Starkiller
- Compromising Machine with Starkiller
- Post Exploitation with Starkiller
- Overview of Veil-Framework
- Compromising Machine with Veil-Framework
- Post Exploitation with Veil-Framework
- Overview of Africana Framework
- Compromising machine with Africana Framework
- Post Exploitation with Africana Framework
- Overview of Villain
- Compromising Machine with Villain
- Post Exploitation with Villain
- Payload creation with MsfVenom
- Complete Overview about Meterpreter
- Gaining Access through Meterpreter
- Post Exploitation Through Meterpreter
- Hacking Camera and Microphone Through Meterpreter
Hacking Web Server – Students Modify your Exam Results, HAHA just kidding
- What is Vulnerability
- Scanning Web Application for any vulnerable services
- Hacking Server by Exploiting FTP port 22
- Hacking Web Application using SQL RCE exploitation
- Hacking Webserver using Bruteforce Attempts
- Modify the SQL databases
- Hacking Webserver through Remote Code Execution
- Hacking Webserver through Arbitrary Command Injection
- BruteForcing SSH
- BruteForcing OWA
Vulnerability Assessment – Find out Vulnerability in Web Server and Network
- Exploring Nessus
- Vulnerability Scanning
- Generating Vulnerability Report
- Discussion about the CVE’s and Vulnerability discovered
Web Application Hacking – WAPT
- Introduction to VAPT
- How website will work
- OWASP Top 10
- What is CVE
- What is Vulnerability
- Burp Suite and Lab Setup
- Cross Site Scripting(xss)
- No Rate-Limiting Attacks
- Authentication Bypass
- Cross Site Request Forgery
- Cross Origin Resource Sharing
- Subdomain Takeovers
- HTML injection
- Click Jacking
- File inclusion Exploitation
- Broken Link Hijacking
- SQL injection(4 types)
- Server Side Request Forgery
- Remote Code Execution
- File Upload Vulnerability
- Code Execution vulnerability
- Local File Inclusion
- Remote File Inclusion
- Html smuggling Attack
- Deserialization Attack
- Bug Bounty Hunting Platforms
- How to Report a bug
Assignment – Quiz
Malware Analysis – Gather Every Domain Knowledge
- Introduction to Malware Analysis
- Building your Malware Analysis Lab
- REMNUX & FLAREVM
- Overview About REMNUX & FLAREVM
- Basics Static Analysis
- Malware Repositories Virus Total
- String & Floss
- PE-beer
- Studio
- io
- Packing & unpacking
- Basic Dynamic Analysis
- Investigation with Promon
- Wireshark
- Investigation Qakbot Malware
- Working with Shellcodes
Threat Analysis (SOC and EDR)
Let’s Play with Blue Teaming - Threat Analysis (SOC and EDR)
- Complete Overview about EDR
- How EDR’s will Work
- How to Investigate the Threats using EDR
- Live Response
- Ways to Handle different Threats
Windows Forensics – Find the Footprints and Fingerprints
- Execution of Objects
- User Behavior Analysis
- Persistence Analysis
- Exfiltration Analysis
- Various tools used in Forensics
- Amcache and Shimcache
- SRUM Data Analysis
- Recent File Analysis
- User Assist Analysis
- dat
- Event log Analysis 4624, 4625, 4698, 7045
- Sysmon
Incident Response
- Incident Response
- Account Disable and Deletion
- File Removal from Disc
- Blocking C2C IP’s
- Incident Response for Ransomware Attacks
- Incident Response for Phishing Attack
- Incident Response for Various Malwares
- Identifying Exfiltration and Actioning
Assignment – Quiz
Fill Some Coolant on your Machine – Python for Hacking
- What is Programming?
- Why Do We Program?
- Why Python?
- Installation and setup
- Write your first python code
- Basics of Pythons
- Variables
- Data Types
- Integers
- Floats
- Strings
- Booleans
- Operators
- Arithmetic Operators
- Comparison Operators
- Logical Operators
- Assignment Operators
- Bitwise Operators
- Strings
- Strings Basics
- String Methods
- String Formatting
- Data Structures
- List
- Tuple
- Dictionary
- Set
- Array
- Control Structures
- Conditional Statements
- If
- Elif
- Else
- Loops
- For loop
- While loop
- Loop Control
- Break
- Continue
- Pass
- Conditional Statements
- Functions
- Defining Functions
- Function Scope
- Built-in Functions
- Modules and Packages
- Importing Modules
- Standard Library Modules
- Importing Specific Functions
- Creating and Using Custom Modules
- Using pip to Install External Packages
- Importing Modules
- File Handling
- Reading and Writing Files
- File Modes
- Working with File paths
- Error Handling
- Exception in Python
- Common Exceptions
- Try, Except, Finally
- Exception in Python
- MAC Address Manipulation
- Manipulating MAC Addresses Using the Terminal
- Developing a Simple Python MAC Changer Program
- ARP Scanner
- Understanding ARP and the ARP Table
- Creating a Network Scanner
- Writing a Keylogger
- What is a Keylogger?
- Basic Keylogger Using Python
- Logging Keystrokes and Reporting Them by Email
- Python Projects
- Remote DLL Injection
- Process Creation and Shellcode Execution
Play With Active Directory – Hacking (Bonus Section)
- Active Directory:
- Overview about Active Directory
- Golden Ticket
- Silver Ticket
- Dcsync Attack
- AD enumeration
- NTLM Relay Attack
- Bloodhound and Sharp hound
- Pass the hash
- LLMNR Poisoning
Final Days
- Interview Preparation + Interview Question Cheat sheet + Mock Interviews Training
Price
- Course Price:49,999 Startup Discount: 20,000 Student ID Discount: 5000
- Final Price for Students: 29,999 + 15% (GST + Platform fee + Books and Tools)
- Others: 35,999 + 15% (GST + Platform fee + Books and Tools)
Once the Course has been completed you will be getting the below products
- Soft copy of certificate in email
- Hard copy of certificate through the registered address
- Hacker TShirts
- Hacking Stickers for Laptop (2 stickers)
- Try Hack Me 1 Month premium Pass
For additional information, download the brochure