Ethical Hacking - Red Team Operations Initial Access to Ransomware Deployment
Start from 0 & learn both topics Red team and Blue team. The only course you can learn about how TA hack organization
Ethical Hacking,Cyber Security
Lectures -92
Duration -14.5 hours
30-days Money-Back Guarantee
Get your team access to 8,500+ top Tutorials Point courses anytime, anywhere.
Course Description
Welcome to the "Red Team Operations-Initial Access to Ransomware Deployment". In this course, you will Start as a beginner with no previous knowledge, & by the end of the course, you will be at the beginner to Advanced level in Red Teaming activities. This course is full of practical sessions and you will see all the attacks in real-time
We have started our course with the basic section on LOLBAS and how threat actors will use LOLBAS for their attacks. This course is highly practical
The course is divided into a number of sections, each section covers Red and Blue team skills. By the end of the course, you will have a strong foundation in Red and Blue teaming activities. How TA will compromise the environment, Real-time Attacks How Threat actors deploy Ransomware in organizations
The course is divided into 18 sections
LOLBin for Red Teamers and Threat Hunters
Working with Windows Processes
MITRE ATT&CK framework discussionOpen source intelligence (OSINT) for Red and Blue Teamers
Persistence techniques for Red and Blue Teamers
Investigating defensive mechanisms and methods to evade antivirus and EDR
Red + Blue Team Operation - Initial Access Phase
Red + Blue Team Operation - Defense Evasion Phase
Red + Blue Team Operation - Post Exploitation Phase
Red + Blue Team Operation - Persistence phase
Red + Blue Team Operation - Privilege Escalation
Red + Blue Team Operation - Credential Access
Red + Blue Team Operation - Lateral Movement
Red + Blue Team Operation - Exfiltration
Red + Blue Team Operation - Impact
Blue Team Operations - Investigation
History of Ransomwares
At the end of each section, you will learn how to detect, prevent, and secure systems and yourself from the discussed attacks.
With this course you'll get 24/7 support, so if you have any questions you can post them in the Q&A section and we'll respond to you within 8 hours.
Goals
What will you learn in this course:
- 90+ Red Team and Blue Team videos in practical
- Start from 0 up to a high-Advanced level.
- Learn how to abuse LOLBAS to defense evasion(Practical)
- Learn about Windows processes(Practical)
- Learn about MITRE ATT&CK framework and how to use OSINT for a real time attacks(Practical)
- Learn how to create persistence in Windows(Practical)
- Learn how to use various attack tools
- Learn how to evade defense mechanisms (Practical)
- Learn complete attack pattern Initial Access to Impact(Practical)
- Learn how to do a threat Analysis(Practical)
- Learn about the history of ransomware
- Learn Red Teaming and Blue Teaming Activities
- Learn how threat actors will hack organization computers
Prerequisites
What are the prerequisites for this course?
- Strong desire to learn and progress in cybersecurity
- No Linux, programming or cybersecurity/hacking knowledge required.
- Optional: A PC, Mac, or Linux computer with up to 100 GB of free disk space to set up your FREE virtual lab
- No experience needed. Learn from scratch.

Curriculum
Check out the detailed breakdown of what’s inside the course
Introduction(Red Team Operations)
2 Lectures
-
Introduction to the course 13:45 13:45
-
Disclaimer 01:26 01:26
LOLBin for Red Teamers and Threat Hunters
12 Lectures

Working with Windows Processes
4 Lectures

MITRE ATT&CK® framework discussion
1 Lectures

Open source intelligence (OSINT) for Red and Blue Teamers
1 Lectures

Persistence techniques for Red and Blue Teamers
5 Lectures

Investigating defensive mechanisms and methods to evade antivirus and EDR
7 Lectures

Red + Blue Team Operation - Initial Access Phase
8 Lectures

Red + Blue Team Operation - Defence Evasion Phase
4 Lectures

Red + Blue Team Operation - Post Exploitation Phase
4 Lectures

Red + Blue Team Operation - Persistence phase
6 Lectures

Red + Blue Team Operation - Privilege Escalation
9 Lectures

Red + Blue Team Operation - Credential Access
7 Lectures

Red + Blue Team Operation - Lateral Movement
4 Lectures

Red + Blue Team Operation - Exfiltration
3 Lectures

Red + Blue Team Operation - Impact
5 Lectures

Blue Team Operations - Investigation
6 Lectures

History of Ransomwares
3 Lectures

Conclusion
1 Lectures

Instructor Details

AJAY R
Currently working in the MDR Threat Analyst team, analyzing events. Threat hunts and trying to automate the problematic part using python
Prior experience includes VMware Carbon Black, Microsoft Defender ATP (EDRs), and Qradar.
Familiar with analyzing malware executables, maldocx, malicious PowerShell scripts, malicious Visual Basic scripts, malicious DLL's, curl and golang based malicious executables, and ransomware using peview, pstudio, procmon, dnspy, scdbg, oledump, wireshark, cutter, x64 and 32 dbg tools, and mobsf
Also doing some Python automation with the modules selenium, etc. I'm not a professional coder, but I'll keep pushing myself to learn and automate tedious and time-consuming tasks in a simple way.
Also, I spend time every day learning about new threats and other cybersecurity platforms such as Nessus, Qualys, Red Team tools such as Cobalt Strike, and so on. My weekend plans include performing some pen testing in the Real web Application. Reporting bugs and performing malware analysis
Furthermore, Doing some Windows forensics activities like investigating 'BAM, shellbags, userassist, Registry analysis, MFT, USN Journal, $J, Amcache, Shimcache, Memory Analysis etc. with different forensics tools
Researching and programming about EDR/AV evasion methods like API hooking, unhooking, event tracing API, module stomping, etc., to test how the EDRs are defending against APTs and how efficient EDR is in the security world.
PROFESSIONAL IN CATCHING THE PEN TEST made by the customer while investigating the alerts. So Got a nick name as Pentest Catcher
Course Certificate
User your certification to make a career change or to advance in your current career. Salaries are among the highest in the world.

Our students work
with the Best


































Related Video Courses
View MoreAnnual Membership
Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses
Subscribe now
Online Certifications
Master prominent technologies at full length and become a valued certified professional.
Explore Now