Red Team Ethical Hacking - Beginner

Tips for conducting Red Team Post-Exploitation tactics on a Windows Domain

4.53 (680 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
Red Team Ethical Hacking - Beginner
14,491
students
3 hours
content
Mar 2021
last update
$54.99
regular price

What you will learn

Learn the basics of Red Team Windows tactics

Learn basic Red Team Ethical Hacking topics

Advanced Windows commands

Hands-on Red Team tactics, techniques, and procedure (TTP) demos

Description

Acquire the knowledge to become a Red Team operator on Windows Domains


Learn how to do basic Post-Exploitation tactics on Windows Domains such as enumeration, lateral movement, local/remote effects, persistence, evasion, and much more!


This course will teach you Red Team tactics in a very practical and hands-on approach! With over 30 lectures and 3 hours of video this course will get you the jump start you need to learn Red Team basics. Every lecture on a TTP (tactic, technique, and procedure) will demo commands you can follow on your own Windows lab environment.


** Grow your skills in Red Teaming to enhance your professional skills!


The course will cover a wide range of topics, including:

  • Red Team Basics

  • C2 Systems

  • Basic Administration Commands

  • Enumeration

  • Local and Remote Effects

  • Lateral Movement

  • Persistence

  • Evasion


Regardless if you want to be a professional Red Teamer yourself, interested in some of the basics of how Post-Exploitation works once a user gets the right credentials or access token, and/or just curious and want to expand your knowledge of hacking and computers in general, this is the course for you. So what are you waiting for? Learn Red Teaming now to advance your professional career and/or knowledge!


* Taught skills must only be used ethically for a professional red team or penetration testing job, or for general cyber awareness for better security practices

Content

Introduction

Introduction
Course Curriculum Overview

Red Team Lab Setup [Optional]

Red Team Lab Setup [Brief]
Obtaining VirtualBox, Kali, and Windows [Brief]
Domain Setup [Demo]

Basics

Red and Blue Teams [Brief]
MITRE ATT&CK [Brief]
CMD, Powershell, WMIC, SchTasks, SCM [Brief]
C2 Frameworks [Brief]
Red Team Tools [Brief]
Metasploit Payload Setup [Demo]

Basic Administration Commands

Linux Administration Commands [Demo]
Windows Administration Commands [Demo]
Windows Account Management [Demo]

Enumeration

Domain Enumeration [Demo]
Host Enumeration [Demo]

Local and Remote Effects

Copy/Download/Upload [Demo]
Local & Remote Taskkills [Demo]
Local/Remote File Execution [Demo]

Lateral Movement

WMIC Lateral [Demo]
Schtask Lateral [Demo]
SCM Lateral [Demo]

Persistence

Registry Persistence [Demo]
Schtask Persistence [Demo]
SCM Persistence [Demo]
WMI Persistence [Demo]
Golden Ticket [Demo]

Evasion

Evasion 101 [Brief]
Detecting Lateral [Demo]
Sysmon Evasion [Demo]

Reviews

Richard
August 29, 2023
Seemed to be less Beginner friendly as the course went on. Demos are quick and brief. Instructor is very knowledgeable and wish they could display their enthusiasm with the work it seems like they love.
Dinesh
June 4, 2023
I really liked the course as it also help to setup the active directory lab for the penetration purpose and content is definitely awesome
Robert
November 20, 2022
Way above expectation! This course taught some really great fundamentals focusing on enumeration, effects, lateral movement, and persistence through the lens of wmic, schtask and scm. Lots of demos and techniques that can be followed on a lab network. The course taught and used metasploit for attacks, payloads and reverse tcp connections which is great for beginners to follow along. Thus, my 5 stars for providing material that is great for review with some great notes! Recommend to those who are considering Red Team or just want to brush up on for an interview.
Chirstopher
November 13, 2022
If this is just going to show me how to get in the system with out a firewall I will not be happy. You need to know how to get past the firewall.
Dennis
October 31, 2022
I understand this is a beginner course, but it seems to be too superficial. As of the third section, there have not been a lot of in-depth explanations. For me, a major distraction is that the videos seem to end abruptly, making me think he is in the middle of a sentence rather than finishing the lecture.
Pramit
August 25, 2022
Precise and to the point. All lectures are short and very detailed at the same time. Just what I expected from a beginner red teaming course. Each video gives enough theory and practical implementation guideline very well.
brett
August 24, 2022
In the initial videos, It can be confusing to which VM he is on. It would be nice to see a newer video, working around modern firewall, and VM connection issues. I understand his point, that there are many instructional videos already; however, some parts to his preparation are outdated.
Daniel
August 19, 2022
There is a lot of really great information and you can tell that the instructor is very knowledgeable, however the the presentations were very dry and made it difficult to focus at times.
George
August 17, 2022
Lectures are done well and the instructor is clearly very knowledgable, but the lectures fail to mention potential problems that may come up during setup (of which there are many) and how to deal with them. The course is around a year old and the instructor doesn't seem active at this point. Luckily others before me had the same problem so I could check the comments and, after much difficulty, solve my issue.
Craig
July 5, 2022
Amazing course with a ton of learning content, for beginners it's highly recommended to take this course, I am not entirely new to the topic of ethical hacking having had some past experience but i picked up a few new subjects i had no previous knowledge of, the instructor is highly knowledgeable and gives plenty of practical examples to follow along with.
John
June 13, 2022
Good short pentesting course. Great review of other courses, but learned a few things. Thank you. On to the intermediate course!
Carlos
May 16, 2022
The content was good, but some of the material was a bit dry and the monotone instruction made it hard for me to concentrate.
Brad
April 30, 2022
I liked several things about the course. Good information and good examples were provided. I will take the Advanced course I purchase in the upcoming weeks, but I was hoping this course would walk through some of the earlier steps on how to get to Domain Admin in the first place. This whole course focused on what one would do if they got to that point. Again, great material, but I wish I could have seen more of what an actual red teamer would do from phishing a user to higher levels of access. Also, I wish this course would have went deeper on C2 frameworks like Cobalt Strike. It was mentioned and commands of how to run that were shared, but this course never showed how to do that. Not a huge deal, but it was jarring from the perspective of a first-time user. Good information and good examples shared throughout. Thank you :)
Claire
March 18, 2022
This course is a great review of previously learned concepts. I enjoyed the demonstrations, because they enhanced my knowledge of this important concept.
Benjamin
March 10, 2022
Hello Chris, this is a well structured and informed course on Red Teaming. Explanations on concepts and tools are clear, the demo are easy to follow. next intermediate level course.

Coupons

DateDiscountStatus
1/14/2021100% OFF
expired

Charts

Price

Red Team Ethical Hacking - Beginner - Price chart

Rating

Red Team Ethical Hacking - Beginner - Ratings chart

Enrollment distribution

Red Team Ethical Hacking - Beginner - Distribution chart
3368146
udemy ID
7/27/2020
course created date
9/12/2020
course indexed date
Bot
course submited by