وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Adversary Emulation: Mimicking a real-world cyber attack

سرفصل های دوره

Learn how to perform red team adversary emulation exercises end-to-end


01. Introduction
  • 1. Course Introduction
  • 2. What is Adversary Emulation.html
  • 3. Red Teaming vs Adversary Emulation
  • 4. Who are we going to breach
  • 5. Attack Methodology & Attack Path
  • 6. Introduction to MITRE ATT&CK framework.html
  • 7. Summary
  • 8.1 Resources.zip
  • 8. Resources.html

  • 02. Setting up the attacker machine and tools
  • 1. Overview
  • 2. Setting up Kali Linux
  • 3. Install Download Tools
  • 4. Setup the web server to make tools accessible from the target network
  • 5. Setup the note taking environment using Cherry Tree
  • 6. Summary

  • 03. Recon
  • 1. Overview
  • 2. Recon (OSINT)
  • 3. Recon (Dirbuster)
  • 4. Summary

  • 04. Initial compromise
  • 1. Overview
  • 2. Gaining foothold
  • 3. Summary

  • 05. Escalate Privileges
  • 1. Overview
  • 2. Privilege Escalation Recon
  • 3. Dirty Cow Exploit 101
  • 4. Escalating Privileges
  • 5. Summary

  • 06. Persistence
  • 1. Overview
  • 2. Establishing persistence via PoshC2
  • 3. The Three Command and Control Tiers.html
  • 4. Summary

  • 07. Internal Recon
  • 1. Overview
  • 2. Internal Recon (Host Discovery and Port Scanning)
  • 3. Summary

  • 08. Lateral Movement
  • 1. Overview
  • 2. Generating custom username and password lists
  • 3. Brute-forcing Outlook Web App
  • 4. Phishing an employee (Social Engineering)
  • 5. Summary

  • 09. Lateral Movement Privilege Escalation
  • 1. Overview
  • 2. Privilege Escalation Recon using PowerUp
  • 3. Unquoted Service Path Vulnerability 101
  • 4. Checking Permissions
  • 5. Escalating Privileges
  • 6. Establishing persistence via PoshC2
  • 7. Summary

  • 10. Lateral Movement Domain Enumeration
  • 1. Overview
  • 2. Collecting Active Directory domain information using SharpHound
  • 3. Analyzing Active Directory domain information using BloodHound
  • 4. Summary

  • 11. Lateral Movement Domain Privilege Escalation
  • 1. Overview
  • 2. Dumping credentials via Mimikatz
  • 3. Over-Pass-The-Hash Attack
  • 4. Establishing persistence on Domain Controller via PoshC2
  • 5. Summary

  • 12. Domain Lateral Movement & Data Analysis
  • 1. Overview
  • 2. Dumping Credentials from Domain Controller
  • 3. Accessing Database Administrators machine
  • 4. Summary

  • 13. Data Analysis & Data Exfiltration
  • 1. Overview
  • 2. Converting SSH Private Key
  • 3. SSH Tunnels 101
  • 4. Establishing a Dynamic SSH Tunnel
  • 5. Loot
  • 6. Summary

  • 14. Attack Path Recap
  • 1. Attack Path Recap
  • 2. Attack Path mapping with MITRE ATT&CK

  • 15. Deleting Footprints
  • 1. Overview
  • 2. Deleting footprints from the web server
  • 3. Deleting footprints from user machine (Part1)
  • 4. Deleting footprints from user machine (Part2)
  • 5. Deleting footprints from Domain Controller
  • 6. Deleting footprints from user machine (Part3)
  • 7. Summary

  • 16. Observations & Recommendations
  • 1. Overview
  • 2. Observations
  • 3. Recommendations

  • 17. Engagement Report
  • 1. Engagement Report

  • 18. Course Resources & Feedback
  • 1. Course Resources & Feedback

  • 19. Conclusion
  • 1. Conclusion

  • 20. Lab Setup
  • 1. Red Team Adversary Emulation Lab Access (Tax First Labz)
  • 2. Fetching AWS Account ID
  • 3. Creating AWS IAM Account
  • 4. Subscribing to Apache Guacamole AMI
  • 5. Lab Management via AKSH
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 12304
    حجم: 1640 مگابایت
    مدت زمان: 254 دقیقه
    تاریخ انتشار: 28 اردیبهشت 1402
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید