Certified Red Team Analyst [CCRTA]

دوره آموزشی Certified Red Team Analyst [CCRTA] از موسسه Cyberwarfare آموزش هک و امنیت به سبک تیم قرمز (Red Team) برای افراد مبتدی است. این یک دوره آموزشی عملی است که به طور خاص برای مبتدیانی که به عملیات تیم قرمز (Red Teaming) علاقه دارند طراحی شده است.

لینک دانلود دوره آموزشی Certified Red Team Analyst [CCRTA]

 

حجم : 1.35 گیگابایت

دانلود – بخش اول
دانلود – بخش دوم

رمز فايل: technet24.ir

Certified Red Team Analyst [CCRTA]

• Fully Hands-on course for Beginners
• Course is for anyone who are interested in Red Teaming, Offensive Information Security
• Get Study materials including Practice Lab, Video and Manuals (PDF)
• Understand the mindset & TTPs of the Adversaries
• Course will definitely help in journey to become a Red Team Operator

CCRTA Introduction

CyberWarFare Labs Certified Red Team Analyst is a hands-on course, designed specifically for beginners having interest in Red Teaming, future Red Team enthusiasts and anyone who wants to breakthrough in Offensive Information Security. This course comes with study materials including Practice Lab, Video and Manuals (PDF), students learn and practice techniques with adversarial mindset.

The main aim of this course is to help students and employees to understand the mindset of the adversaries and scale the damage caused if an organization is targeted by threat actors. All the tactics and techniques covered in this course will definitely help them in their pathway to become a Red Teamer and help organizations to secure the boundaries/insider threats.

CCRTA Course Highlights

Red Team Methodology and Phases
Understanding of the MITRE ATT&CK Framework
Understand technologies deployed in enterprises
Understand & Simulate Threat Actor Lifecycle
Abuse Web & Network technologies
Understand & Abuse Enterprise Active Directory
Understand Internal & External Red Teaming concepts
Instructions to deploy Red Team Lab Locally
CCRTA Lab Highlights
Abuse Web & Network Technologies
Manually perform Network Pivoting
Kerberos Based Attacks
Perform Red Team Cycle in Enterprise Environment
Hands-on Offensive Operations in External & Internal environment
Multiple segregated networks with updated Windows workstations
CCRTA Course Syllabus Highlights

Introduction to Red Teaming

• What is Red Teaming?
• Red Team Attack Lifecycle (Phases)
• Red Team Infrastructure (Nomenclature)
• Enterprise Environment Overview
• Technologies Exploitation in Red Teaming (Web, Network, Cloud)

Red Team Lab setup

• Virtual Environment Setup & Configuration
• Setting up Attacker Machine
• External Red Team Lab Setup
• Network Pivoting Setup
• Internal Red Team Lab Setup (Active Directory Setup)

External Offensive Operations

• External Infrastructure Overview
• Enumerating & Mapping External exposed assets
• Externally exposed service exploitation
• Exploitation (Web & Network based)
• Post-Exploitation (Web & Network based)

Internal Offensive Operations

• Internal Infrastructure Overview
• Enumerating & Mapping Internal assets
• Infrastructure Enumeration (Active Directory Environment)
• Bypassing Network Segmentation (Firewalls)
• Active Directory Phases Exploitation (Initial Recon to Domain Admin)

Practical Case Study (Hands-on Lab)

• Accessing the Lab
• Lab Architecture
• Mapping the Lab with MITRE ATT&CK Framework
• External Red Teaming
• Internal Red Teaming
• Utilizing LOLBAS for stealth persistence & Data Exfiltration
• Preparing for Examination

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.