Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Intrusion Operations by FortyNorth


itsMe

Recommended Posts

This is the hidden content, please

This is our premier, advanced red teaming course. We've previously taught this content at BlackHat, BSides and 44Con. This course is recommended for intermediate level students, since it's very lab-heavy.

Course: Intrusion Operations by FortyNorth:

01 - Introduction
02 - C2 Options
03 - C2 Configuration - Part 1
04 - OSINT
05 - Active Recon
06 - Phishing
07 - Antivirus Evasion
08 - EDR Evasion Overview
09 - C2 Configuration - Part 2
10 - Initial Access, Recon, and Lateral Movement
11 - Persistence
12 - Application Whitelisting
13 - Aggressor Scripting
14 - Attacking the Cloud
15 - Finalizing the Test

This is the hidden content, please

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.