Топ-100 | Обзор | Комменты | Новости | RSS RSS | Поиск | Хочу! | Добавить ссылки | О сайте | FAQ | Профиль
RapidLinks - Скачай всё!
  


The Redteam Blueprint - A Unique Guide To Ethical Hacking

The Redteam Blueprint - A Unique Guide To Ethical Hacking



ВидеоВидео Рейтинг публикации: 0 (голосов: 0)  
https://i123.fastpic.org/big/2024/0829/30/563901ca8f4ea9a07c7161a7a509aa30.jpg
The Redteam Blueprint - A Unique Guide To Ethical Hacking
Last updated 9/2021
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 10.49 GB | Duration: 30h 21m

Learn what it really takes to be an Ethical Hacker for Silicon Valley Companies. The TRUE Blueprint to Ethical Hacking.

What you'll learn
300+ HD Videos
180+ Hands on Exercises
400+ Topics
30+ Hours of Content
How a Red Team Works at a Silicon Valley Company
Building out your own Red Team at a large organization
High Level and Low Level Crash Course on Windows Operating System Internals
High Level and Low Level Crash Course on Linux Operating System Internals
How the Kernel, Memory and the CPU work
Beginner to Intermediate Networking
How compiled programs work
Full Guide to Python Programming
Full Guide to Assembly Programing and Manual Shellcode Generation
How Penetration Tests Actually Work and their Methodologies
How and What Kerberos is
Building, Managing and Attacking an Enterprise Active Directory Infrastructure
The ability to scope out a Ethical Hacking Assessment at Silicon Valley Scale
Building out Finding Reports and designing them for the right audience
Being able to speak to Executives and Leadership at large organizations
Passive and Active Reconnaissance tools and Techniques
Real World Up to Date Exploitation Techniques
Post Exploitation Techniques
Custom Fix of Public Exploit Code
The ability to creatively deploy persistence and backdoor binaries
Living of the Land and Moving Laterally across the network
Password Cracking
Full Guide on Job Hunting in Silicon Valley
Requirements
Basic I.T Knowledge
Any Machine with at least 4GB of Memory (RAM)
No Prior Security or Ethical Hacking Skills
Description
Welcome to the FIRST complete guide to Ethical Hacking! A lot of other Ethical Hacking or Security courses will just teach you how to hack or attack target systems. Learning just this aspect of Ethical Hacking WILL NOT GET YOU THE JOB IN THE REAL WORLD! The RedTeam Blueprint was designed and developed by Silicon Valley Hackers to actually land you the hacking job or penetration testing!The reason the course was designed in this unique way is due to the real world Ethical Hacking Experience at Silicon Valley Company's by Brandon Dennis. With countless years of hiring Ethical Hackers, building out Security/Ethical Hacking Teams and developing new attack techniques Brandon is uniquely qualified to provide a full top to bottom course on what it REALLY takes to get into the field of Ethical Hacking. After completing this course you will have not only a solid understanding of Ethical Hacking but also how Teams work at Enterprise Scale, working with Executives and smashing the Interview. This course has 8+ hours of hands on training as well as a realistically usable portfolio you can bring to job interviews. Information Security is an ever growing field and with new jobs opening everyday but not enough professionals to fill them is creating a massive demand. With the RedTeam Blueprint you will be able to fill this gap! As a RedTeam Nation Student you will have the skills required to not only go into Ethical Hacking but into any field of Information Security available! We teach not only the ethical hacking skills required but also the other 50%! Below are just some of the subjects you will learn.Building out a Red Team at Enterprise Silicon Valley ScaleSkills to manage the Red Team as well as internal programs that can chance how the organization worksNetworkingWindows Operating SystemLinux Operating SystemOperating System Internals (Memory, Stack, Heap, Kernels)Programming (Assembly & Python)Passive & Active ReconnaissanceAttack and Create Active Directory Infrastructure Custom ExploitationPost Exploitation Breaking Jail ShellsAbusing a Compromise to Lead to large scale attacksPassword CrackingBuild out a sophisticated in home labBuilding a Personal Security BrandBuilding a PortfolioJob Hunting the Silicon Valley WaySmashing the Job InterviewThese are only SOME of the topics covered in this course. Of course you will receive 24 hour support via Q/A of the course as well as access to our Private Student Only Facebook Group with access to the instructors. Don't wait! Take your career to the next level with the RedTeam Blueprint.

Overview

Section 1: Welcome! Who Is This Guy?!

Lecture 1 Introduction

Section 2: The 3 Teams

Lecture 2 Module Overview - The 3 Teams

Lecture 3 The Red Team

Lecture 4 The Blue Team

Lecture 5 The Purple Team

Section 3: Penetration Testing Process

Lecture 6 Module Overview - Penetration Testing Process

Lecture 7 Penetration Testing Methodology

Lecture 8 Metrics & Why They Are Important

Lecture 9 Routine Assessments Part 1 - What Are Routine Assessments?

Lecture 10 Routine Assessments Part 2 - Yearly Assessments

Lecture 11 Routine Assessments Part 3 - Quarterly Assessments?

Lecture 12 Routine Assessments Part 4- Monthly Assessments?

Lecture 13 Routine Assessments Part 5 - Constant Assessments?

Lecture 14 Routine Assessments Part 6 - Building an Assessment Plan

Lecture 15 Building & Working with an Enterprise Budget

Lecture 16 Specialties?!

Lecture 17 The CIA Triangle

Section 4: The Windows Operating System

Lecture 18 Installing & Using VirtualBox for Lab Virtualization

Lecture 19 Windows at a Glance

Lecture 20 The Windows File System

Lecture 21 Windows Logs

Lecture 22 Windows Internals - UAC

Lecture 23 Windows Internals - Permissions

Lecture 24 Windows Internals - Alternate Data Streams

Lecture 25 Windows Internals - API Calls

Lecture 26 Windows Internals - The SID

Lecture 27 Windows Internals - Tokens

Lecture 28 Windows Internals - Named Pipes

Lecture 29 Windows Internals - PE Files & DLLs

Lecture 30 Windows Command Line - Accessing the Command Line

Lecture 31 Windows Command Line - Navigation

Lecture 32 Windows Command Line - Working with Files and Directories

Lecture 33 Windows Command Line - Working with Pipes

Lecture 34 Windows Command Line - Standard I/O/E

Lecture 35 Windows Command Line - Managing Windows

Section 5: The Linux Operating System

Lecture 36 Where is the GUI?!

Lecture 37 The Linux File System

Lecture 38 Linux Command Line - Navigation

Lecture 39 Linux Command Line - Working with Files and Directories

Lecture 40 Linux Command Line - Standard I/O/E Recap

Lecture 41 Linux Command Line - Working with Data

Lecture 42 Linux Command Line - Working with File Permissions

Lecture 43 Linux Command Line - Man Pages

Lecture 44 Linux Command Line - Base64

Lecture 45 Linux Command Line - Hex

Lecture 46 Linux Command Line - Network Connections Recap

Lecture 47 Linux Processes

Lecture 48 What are INodes?

Lecture 49 Working with Open Files

Lecture 50 Symbolic Links

Lecture 51 The ID's

Lecture 52 Linux Pipes

Lecture 53 Linux Run Levels

Lecture 54 Linux Logs

Section 6: Operating System Internals

Lecture 55 The Kernel

Lecture 56 One Ring to Rule Them All

Lecture 57 What is a CPU?

Lecture 58 The CPU Registers

Lecture 59 The CPU Flags

Lecture 60 What is Memory & How does it work?

Lecture 61 The Stack

Lecture 62 The Heap

Lecture 63 Extra information on Memory

Lecture 64 Debuggers

Lecture 65 Taking a look at ASLR

Lecture 66 A Quick Word About AntiVirus

Section 7: Active Directory

Lecture 67 What is Active Directory

Lecture 68 Basic Windows Server Configuration

Lecture 69 Install AD DS

Lecture 70 The AD Tree

Lecture 71 OU's and their Permissions

Lecture 72 Managing Users and Groups

Lecture 73 Adding Machine to the Domain

Lecture 74 Setting up Group Policies

Lecture 75 Cached Credentials

Section 8: Kerberos

Lecture 76 What is Kerberos?

Lecture 77 Kerberos Realms

Lecture 78 The Authentication Server

Lecture 79 The Ticket Granting Server

Section 9: Data Manipulation

Lecture 80 What is Encryption

Lecture 81 Symmetric Encryption

Lecture 82 Asymmetric Encryption

Lecture 83 RSA Encryption

Lecture 84 AES Encryption

Lecture 85 What is Hashing?

Lecture 86 MD5 Hashing

Lecture 87 SHA Hashing

Lecture 88 What is Encoding?

Lecture 89 Base64 Encoding

Lecture 90 Hex Encoding

Lecture 91 URL Encoding

Lecture 92 What is Compression?

Lecture 93 Lossless vs Lossy Compression

Lecture 94 LZ77 & LZ78 Compression Algorithms

Lecture 95 Data Manipulation - Hands On

Section 10: Networking

Lecture 96 What is Networking?

Lecture 97 The OSI Model

Lecture 98 TCP/IP

Lecture 99 UDP

Lecture 100 The Switch

Lecture 101 Routers & Gateways

Lecture 102 What is a Protocol?

Lecture 103 ICMP

Lecture 104 DNS

Lecture 105 DHCP

Lecture 106 ARP

Lecture 107 What is an IDS

Lecture 108 What is an IPS

Lecture 109 What is HA?

Lecture 110 Proxys

Lecture 111 The DMZ

Lecture 112 Quick Talk on Databases

Section 11: VPNs

Lecture 113 What is a VPN

Lecture 114 What is IPSEC?

Lecture 115 What is IKE?

Section 12: Firewalls

Lecture 116 What is a Firewall?

Lecture 117 Packet Filtering Firewalls

Lecture 118 Stateful Inspecting Firewalls

Lecture 119 Web Application Firewalls

Section 13: Configuring PFSense Firewalls

Lecture 120 Installing PFSense

Lecture 121 The Firewall UI

Lecture 122 Configuring a DMZ

Lecture 123 Configuring a VPN

Lecture 124 Backup & Logging

Lecture 125 PFsense Hands On

Section 14: Program Theory

Lecture 126 What is a Compiler?

Lecture 127 What is a Linker?

Section 15: Python Course

Lecture 128 Why Python?

Lecture 129 Installing Python

Lecture 130 Hello World

Lecture 131 Variables

Lecture 132 Type Casting

Lecture 133 Operators

Lecture 134 If/Else

Lecture 135 Loops

Lecture 136 The Dictionary

Lecture 137 Lists

Lecture 138 Tuples

Lecture 139 Modules

Lecture 140 Classes

Lecture 141 Inheritance

Lecture 142 Configuration Files

Lecture 143 Logging

Lecture 144 Error Handling

Lecture 145 Sockets

Lecture 146 Threading

Lecture 147 Python Hands On

Section 16: Assembly Course

Lecture 148 Why Assembly?

Lecture 149 Hello World

Lecture 150 Variables

Lecture 151 Saving States

Lecture 152 Arithmetic

Lecture 153 Loops

Lecture 154 Logic Control

Lecture 155 Reading Files

Lecture 156 Writing Files

Lecture 157 Op Code

Lecture 158 Bit Operators

Lecture 159 Assembly Hands On

Section 17: Scope Identification

Lecture 160 Goal & Scope Identification

Lecture 161 Stability Considerations

Lecture 162 Briefing Stake Holders

Lecture 163 Prepping

Lecture 164 Scope Identification Hands On

Section 18: Reconnaissance

Lecture 165 What is Reconnaissance?

Lecture 166 Installing Kali

Lecture 167 Passive Recon - Google

Lecture 168 Passive Recon - Shodan

Lecture 169 Passive Recon - Whois

Lecture 170 Passive Recon - Netcraft

Lecture 171 Passive Recon - Job Posting

Lecture 172 Active Recon - Port Scanning

Lecture 173 Active Recon - DNS

Lecture 174 Active Recon - Nikto

Lecture 175 Active Recon - Dirb

Lecture 176 Active Recon - Sparta

Lecture 177 Active Recon - Working with NC

Lecture 178 Active Recon - Banner Grabbing

Lecture 179 Active Recon - Vulnerability Scanners

Lecture 180 Active Recon - Browsing

Lecture 181 Active Recon - Manual vs Automated

Lecture 182 Reconnaissance Hands On

Section 19: Exploitation

Lecture 183 Finding Exploits

Lecture 184 Misconfigurations

Lecture 185 Looking for 0 days

Lecture 186 Metasploit - What is Metasploit?

Lecture 187 Metasploit - Exploits and Payloads

Lecture 188 Metasploit - The Meterpreter

Lecture 189 Metasploit - Adding an Exploit to Metasploit

Lecture 190 Metasploit - MSFVenom

Lecture 191 Metasploit - Hands On

Lecture 192 The OWASP Top 10

Lecture 193 SQL Injection & SQLMap

Lecture 194 XSS

Lecture 195 Insecure Direct Object Reference

Lecture 196 Local File Inclusion

Lecture 197 Remote File Inclusion

Lecture 198 The Authenticated Unauthenticated Pages

Lecture 199 Broken Authentication and Session Management

Lecture 200 Faulty Redirects

Section 20: Post Exploitation

Lecture 201 Stabilizing Shells

Lecture 202 Breaking Out Of The Jail Shell

Lecture 203 What is Persistence?

Lecture 204 Windows Persistence

Lecture 205 Linux Persistence

Lecture 206 What is Privilege Escalation?

Lecture 207 OS Version

Lecture 208 Common Configuration Issues

Lecture 209 File Permissions

Lecture 210 MySQL

Lecture 211 Sudo

Lecture 212 Relative Path Sudo Binary

Lecture 213 Unquoted Service Path

Lecture 214 Service Misconfigurations

Lecture 215 LinuxPrivChecker

Lecture 216 Im Root Now What?

Lecture 217 Pulling Hashes

Lecture 218 Pass The Hash

Lecture 219 SSH Keys

Lecture 220 Checking Logs

Lecture 221 Duel Homed Machines

Lecture 222 Network Traffic

Lecture 223 ARP Poisoning

Lecture 224 Web Servers

Lecture 225 Account Directory Attacks

Lecture 226 Password Spraying

Lecture 227 SSH Tunneling

Lecture 228 Pivoting

Section 21: Password Cracking

Lecture 229 What is Password Cracking?

Lecture 230 John The Ripper

Lecture 231 Hashcat

Lecture 232 Rainbow Tables

Lecture 233 Password Cracking Hands On

Section 22: Covering Your Tracks

Lecture 234 Why Cover Your Tracks?

Lecture 235 Clearing Windows Logs

Lecture 236 Clearing Linux Logs

Lecture 237 Quick Talk on Logging

Lecture 238 Clearing Command History

Lecture 239 Persistent Backdoors

Lecture 240 The Clean Up

Lecture 241 Covering Your Tracks Hands On

Section 23: Reporting

Lecture 242 The Format

Lecture 243 The Audience

Lecture 244 Business Risks on Findings

Lecture 245 Remediation Options

Lecture 246 Working With The Blue Team

Section 24: Attacking Active Directory (Realistic Scenario)

Lecture 247 Reconnaissance

Lecture 248 Exploitation

Lecture 249 Post Exploitation

Lecture 250 Finding New Access

Lecture 251 Moving Up In The World!

Lecture 252 Getting Domain Admin

Section 25: Job Hunting

Lecture 253 The Resume

Lecture 254 Professional Email

Lecture 255 Certifications

Lecture 256 Personal Brand

Lecture 257 Searching for the Job

Lecture 258 Analyzing the Job Post

Lecture 259 Applying for the Job

Lecture 260 The Future Company

Lecture 261 Salary Requirements

Lecture 262 The Interview Process - The Screening Call

Lecture 263 The Interview Process - Prepping for the Technical Interviews

Lecture 264 The Interview Process - The Technical Screening Interview

Lecture 265 The Interview Process - Prepping for the On Site Final Interview

Lecture 266 The Interview Process - The Onsite

Lecture 267 The Interview Process - The Offer

Lecture 268 Congratulations!

Anyone Curious about Ethical Hacking, Penetration Testing or Red Teaming,Anyone who wants to learn the full skillset truly required to land the job,Anyone who wants to learn how professional hackers work and target real organizations from a real hacker,Anyone who wants to make a career move into Ethical Hacking from another field

https://images2.imgbox.com/99/6f/ptZ3ONKJ_o.jpg

https://t91.pixhost.to/thumbs/465/418437041_filestore.png
https://filestore.me/ruv0nmujmouj/Udemy_The_RedTeam_Blueprint_A_Unique_Guide_To_Ethical_Hacking_2021-5.part01.rar
https://filestore.me/71nod4lbrfr3/Udemy_The_RedTeam_Blueprint_A_Unique_Guide_To_Ethical_Hacking_2021-5.part02.rar
https://filestore.me/qimut1x2c8f8/Udemy_The_RedTeam_Blueprint_A_Unique_Guide_To_Ethical_Hacking_2021-5.part03.rar
https://filestore.me/cc7xpn4hlnje/Udemy_The_RedTeam_Blueprint_A_Unique_Guide_To_Ethical_Hacking_2021-5.part04.rar
https://filestore.me/um1ky8jss688/Udemy_The_RedTeam_Blueprint_A_Unique_Guide_To_Ethical_Hacking_2021-5.part05.rar
https://filestore.me/hy80ugkbm8tx/Udemy_The_RedTeam_Blueprint_A_Unique_Guide_To_Ethical_Hacking_2021-5.part06.rar
https://filestore.me/p7rhwdjzbz0u/Udemy_The_RedTeam_Blueprint_A_Unique_Guide_To_Ethical_Hacking_2021-5.part07.rar
https://filestore.me/8jyxnhu25hpb/Udemy_The_RedTeam_Blueprint_A_Unique_Guide_To_Ethical_Hacking_2021-5.part08.rar
https://filestore.me/49exn9fmofvn/Udemy_The_RedTeam_Blueprint_A_Unique_Guide_To_Ethical_Hacking_2021-5.part09.rar
https://filestore.me/906dy3u9fzag/Udemy_The_RedTeam_Blueprint_A_Unique_Guide_To_Ethical_Hacking_2021-5.part10.rar
https://filestore.me/
  • Добавлено: 29/08/2024
  • Автор: 0dayhome
  • Просмотрено: 5
Ссылки: (для качалок)
Общий размер публикации: 20,12 ГБ
Еще Видео: (похожие ссылки)


Написать комментарий