Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'operations'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 3 results

  1. This is our premier, advanced red teaming course. We've previously taught this content at BlackHat, BSides and 44Con. This course is recommended for intermediate level students, since it's very lab-heavy. Course: Intrusion Operations by FortyNorth: 01 - Introduction 02 - C2 Options 03 - C2 Configuration - Part 1 04 - OSINT 05 - Active Recon 06 - Phishing 07 - Antivirus Evasion 08 - EDR Evasion Overview 09 - C2 Configuration - Part 2 10 - Initial Access, Recon, and Lateral Movement 11 - Persistence 12 - Application Whitelisting 13 - Aggressor Scripting 14 - Attacking the Cloud 15 - Finalizing the Test [Hidden Content] [hide][Hidden Content]]
  2. Learn how to write phishing malware and harvest credentials for gaining initial access into your target's environment. This course is recommended for students with an intermediate knowledge of programming. Course: Initial Access Operations by FortyNorth (PDF + video): 01 - Introduction 02 - Dev Environment Goals 03 - Cred Harvesting 04 - Docx Remote Template Injection 05 - Code Execution 06 - Code Execution Deep Dive 07 - XLM Macros 08 - Code Protections [Hidden Content] [hide][Hidden Content]]
  3. (PDF + Videos) Learn the foundations of cybersecurity defense with Foundational Security Operations and Defensive Analysis (SOC-200), a course designed for job roles such as Security Operations Center (SOC) Analysts and Threat Hunters. Learners gain hands-on experience with a SIEM, identifying and assessing a variety of live, end-to-end attacks against a number of different network architectures. Learners who complete the course and pass the exam earn the OffSec Defence Analyst (OSDA) certification, demonstrating their ability to detect and assess security incidents. [Hidden Content] [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.