In-Depth Red Teaming: APT & Adversary Simulation | MalTraK


In-Depth Red Teaming: APT & Adversary Simulation | MalTraK
English | Size: 4.45 GB
Genre: eLearning

Course curriculum

MODULE 00: Welcome & Intro
Intro To The Training

Training Prerequisites

MODULE 01: APT Attacks & Red Team Infrastructure on AWS
Intro To APT Attacks
Red Team Assessment Plan
Build Your Red Team Infrastructure on AWS
Installing Terraform
Build Our Red Team Infrastructure on Terraform
Labs & Slides

MODULE 02: Phishing & Social Engineering Mastery
Step 01: Build Your Phishing Story
Step 02: Register Your Smartly Chosen Domains
Step 03: Craft Your First Phishing Campaign
Step 04: Bypass 2FA With Evilginx2
Labs & Slides

MODULE 03: Initial Access: Get your foot into the organization network
Spearphishing With Malicious Files
Spearphishing With Malicious Documents (Hands-on)
Advanced VBA Macros Techniques (Hands-on)
Simple Attack Payloads – Download and Execute
Different Techniques of Initial Access
Advanced Macros – COM Objects
Advanced Macros – XSL Stylesheets
Labs & Slides

MODULE 04: Write Your Own HTTP Malware
C++ Programming Refresher – Memory & Variables
C++ Programming Refresher – Conditional Jumps
C++ Programming Refresher – Windows APIs
Malware Development – Send a Request to C&C
Malware Development – Encode Our Messages with Base64
Malware Development – Send and Receive Messages
Labs & Slides

MODULE 05: Implement a Plugin Framework in your Malware With Keylogger Plugin
Malware Development – Execute C&C Commands
Develop Your First Complete Malware
Malware Plugin Framework – Load New Plugins Dynamically
Malware Plugin Framework – Keylogger Plugin
Labs & Slides

MODULE 06: ​Maintaining Persistence In-Depth (Advanced Techniques)
Maintaining Persistence – Keep Your Malware Running after Restart
Maintaining Persistence – Keep Your Malware Running after Restart Part 2
Maintaining Persistence – Advanced Techniques.
Maintaining Persistence (Hands-on)
Labs & Slides

MODULE 07: ​Rooting: Privilege Escalation Techniques
Privilege Escalation – UAC Bypass
Advanced Privilege Escalation Techniques
Privilege Escalation and UAC Bypass (Hands-on)
Privilege Escalation Tools – PowerSploit (Hands-on)
Labs & Slides

MODULE 08: Malware Obfuscation: Bypass File Signature Scanning
Defense Evasion – Strings Encryption (Hands-on)
Defense Evasion – API Obfuscation (Hands-on)
Defense Evasion – Bypass Signature based Tool Through Blending In
Labs & Slides

MODULE 09: Network Obfuscation: Bypass IDS, IPS, NDR and Machine learning based tools
Defense Evasion – Encrypt Your Traffic
Defense Evasion – Encrypt Your Traffic with RC4 (Hands-on)
Defense Evasion – Encrypt Your Traffic with RC4 Part 2 (Hands-on)
Defense Evasion – HTML Smuggling
Defense Evasion – HTML Smuggling (Hands-on)
Labs & Slides

MODULE 10: Bypass EDRs & Behavioral-Based Detection
Sandbox Bypassing and Process Injection
How EDR works, Intro To API Hooking
Bypassing EDR Technologies
Bypassing EDR Technologies (Hands-on)
AMSI Bypass (VBA and Powershell Protections)
Labs & Slides

MODULE 11: Impersonating Users: Credential Theft & Token Impersonalization
Authentication, Authorization & Logon Type
Stealing Credentials From lsass.exe
Bypassing lsass Protections
Token Impersonation
Token Impersonation (Hands-on)
Domain Controller NTDS.dit Credential Theft (Hands-on)
Labs & Slides

MODULE 12: Hack the Domain COntroller Through Lateral Movements
Active Directory Reconnaissance & Network Discovery
Lateral Movement – NTLM Attacks & Kerberos Authentication
Advanced Kerberos Attacks
Labs & Slides

DOWNLOAD FROM RAPIDGATOR

rapidgator.net/file/e994b7ffc69edbf50c4beba9187d9f74/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part1.rar.html
rapidgator.net/file/74195037c1a3093fbea2b9685e346a14/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part2.rar.html
rapidgator.net/file/9568faf52a02888acdbd9cb5b77298f0/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part3.rar.html
rapidgator.net/file/7f5d72f77b6ff6052d6b85c9b9bdab59/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part4.rar.html
rapidgator.net/file/2c3be850e219b81c357b91e960c7db57/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part5.rar.html

DOWNLOAD FROM TURBOBIT

trbbt.net/3ykg6tcfrdaj/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part1.rar.html
trbbt.net/2wav7tns7wg5/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part2.rar.html
trbbt.net/n0s78m0v4oz6/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part3.rar.html
trbbt.net/w9ncdtt1t1f0/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part4.rar.html
trbbt.net/8a06j67hywfn/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part5.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.