MalTraK – In-Depth Red Teaming APT & Adversary Simulation

MalTraK – In-Depth Red Teaming: APT & Adversary Simulation
English | Tutorial | Size: 4.45 GB



MODULE 00: Welcome & Intro
Intro To The Training

Training Prerequisites

MODULE 01: APT Attacks & Red Team Infrastructure on AWS
Intro To APT Attacks
Red Team Assessment Plan
Build Your Red Team Infrastructure on AWS
Installing Terraform
Build Our Red Team Infrastructure on Terraform
Labs & Slides

MODULE 02: Phishing & Social Engineering Mastery
Step 01: Build Your Phishing Story
Step 02: Register Your Smartly Chosen Domains
Step 03: Craft Your First Phishing Campaign
Step 04: Bypass 2FA With Evilginx2
Labs & Slides

MODULE 03: Initial Access: Get your foot into the organization network
Spearphishing With Malicious Files
Spearphishing With Malicious Documents (Hands-on)
Advanced VBA Macros Techniques (Hands-on)
Simple Attack Payloads – Download and Execute
Different Techniques of Initial Access
Advanced Macros – COM Objects
Advanced Macros – XSL Stylesheets
Labs & Slides

MODULE 04: Write Your Own HTTP Malware
C++ Programming Refresher – Memory & Variables
C++ Programming Refresher – Conditional Jumps
C++ Programming Refresher – Windows APIs
Malware Development – Send a Request to C&C
Malware Development – Encode Our Messages with Base64
Malware Development – Send and Receive Messages
Labs & Slides

MODULE 05: Implement a Plugin Framework in your Malware With Keylogger Plugin
Malware Development – Execute C&C Commands
Develop Your First Complete Malware
Malware Plugin Framework – Load New Plugins Dynamically
Malware Plugin Framework – Keylogger Plugin
Labs & Slides

MODULE 06: ​Maintaining Persistence In-Depth (Advanced Techniques)
Maintaining Persistence – Keep Your Malware Running after Restart
Maintaining Persistence – Keep Your Malware Running after Restart Part 2
Maintaining Persistence – Advanced Techniques.
Maintaining Persistence (Hands-on)
Labs & Slides

MODULE 07: ​Rooting: Privilege Escalation Techniques
Privilege Escalation – UAC Bypass
Advanced Privilege Escalation Techniques
Privilege Escalation and UAC Bypass (Hands-on)
Privilege Escalation Tools – PowerSploit (Hands-on)
Labs & Slides

MODULE 08: Malware Obfuscation: Bypass File Signature Scanning
Defense Evasion – Strings Encryption (Hands-on)
Defense Evasion – API Obfuscation (Hands-on)
Defense Evasion – Bypass Signature based Tool Through Blending In
Labs & Slides

MODULE 09: Network Obfuscation: Bypass IDS, IPS, NDR and Machine learning based tools
Defense Evasion – Encrypt Your Traffic
Defense Evasion – Encrypt Your Traffic with RC4 (Hands-on)
Defense Evasion – Encrypt Your Traffic with RC4 Part 2 (Hands-on)
Defense Evasion – HTML Smuggling
Defense Evasion – HTML Smuggling (Hands-on)
Labs & Slides

MODULE 10: Bypass EDRs & Behavioral-Based Detection
Sandbox Bypassing and Process Injection
How EDR works, Intro To API Hooking
Bypassing EDR Technologies
Bypassing EDR Technologies (Hands-on)
AMSI Bypass (VBA and Powershell Protections)
Labs & Slides

MODULE 11: Impersonating Users: Credential Theft & Token Impersonalization
Authentication, Authorization & Logon Type
Stealing Credentials From lsass.exe
Bypassing lsass Protections
Token Impersonation
Token Impersonation (Hands-on)
Domain Controller NTDS.dit Credential Theft (Hands-on)
Labs & Slides

MODULE 12: Hack the Domain COntroller Through Lateral Movements
Active Directory Reconnaissance & Network Discovery
Lateral Movement – NTLM Attacks & Kerberos Authentication
Advanced Kerberos Attacks
Labs & Slides

Buy Long-term Premium Accounts To Support Me & Max Speed


RAPIDGATOR
rapidgator.net/file/a5f7cbeab6afed0ec7cbd092b83afed1/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part1.rar.html
rapidgator.net/file/6d15dd8c0476c8ed8bad418d3354eddd/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part2.rar.html
rapidgator.net/file/0ada21a1fc63980a5b6c9795519a2e9f/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part3.rar.html
rapidgator.net/file/9fa2efb6aadc0deb7fe8f947c7127434/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part4.rar.html
rapidgator.net/file/b16324ca87fba93cb24c1537f87cd59e/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part5.rar.html
rapidgator.net/file/1c02976036b0b603f84992a57ed1aa5a/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part6.rar.html
rapidgator.net/file/046e9c7f664b5478ec9aa4cd08dd2f24/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part7.rar.html

TURBOBIT
turbobit.net/8fuqz1xbslg7/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part1.rar.html
turbobit.net/5w21p1gj0s4c/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part2.rar.html
turbobit.net/tquf6t0cqpa0/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part3.rar.html
turbobit.net/3kvw8ij5pr3g/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part4.rar.html
turbobit.net/xtz266vutcqy/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part5.rar.html
turbobit.net/g01nsjxnt5l6/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part6.rar.html
turbobit.net/375duaxx3zve/MalTraK-In-Depth-Red-Teaming-APT-Adversary-Simulation-2023.part7.rar.html

If any links die or problem unrar, send request to goo.gl/aUHSZc

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.