Skip to content

Instantly share code, notes, and snippets.

@soheilsec
Created February 1, 2024 17:26
Show Gist options
  • Save soheilsec/8310eea7913de6457f0dd89614fd843c to your computer and use it in GitHub Desktop.
Save soheilsec/8310eea7913de6457f0dd89614fd843c to your computer and use it in GitHub Desktop.
Red Team Courses
requirements:
OWASP top 10
kali linux
Active Directory concepts
Windows Internals
Linux Internals
Red Team 1 ->35-45 hours
Network Fundamentals
Web Application Security
Social Engineering
RT concepts
frameworks
emulation vs simulation
mitre att&ck
-> Reconnaissance
-> Resource Development
-> Initial Access (Infiltration)
-> Execution
-> Persistence
-> Privilege Escalation
-> Caldera
-> ART
-> Metasploit(meterpreter)
-> Emulation & simulation APT 19
Red Team 2
40-55 hours
Incident Response
Malware Analysis Basics
Wireless Security
Windows Active Directory Exploitation
-> Defense Evasion
-> Credential Access
-> Discovery
-> Lateral Movement
-> Collection
-> C2
-> Exfiltration
-> Impact
-> covenant
-> Emulation & simulation APT28
Red Team 3 => 40-60 hours
Advanced Persistent Threats (APTs) Overview
Advanced Cobalt Strike Usage
Advanced Toolkits : A deeper dive into Sliver, Empire, Havoc, and Mythic.
Threat Intelligence Integration
Advanced Linux Exploitation
-> TI concepts
-> Cobaltstrike 101
-> Sliver 101
-> Empire 101
-> Havoc 101
-> Mythic 101
-> Emulation & simulation APT29
-> Emulation & simulation APT38
@tajnia
Copy link

tajnia commented Feb 1, 2024

That's great. Thank you very much It s possible to include the topic of Nuclei and Nuclei templates

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment