Hacktify Certified Red Team Professional

About the Certification

The "Hacktify Certified Red Team Professional" certification is a comprehensive program designed to equip you with the knowledge and practical skills needed for assessing and securing network infrastructures. In today's cybersecurity landscape, safeguarding critical network assets and data is of paramount importance. This certification offers a structured approach to understanding network infrastructure, Active Directory, and advanced penetration testing techniques, covering a wide range of topics from basic networking fundamentals to sophisticated red teaming exercises.

What will you learn?

In this certification, you will learn a comprehensive set of skills for infrastructure pentesting and red teaming, covering topics such as network infrastructure, Active Directory, penetration testing techniques, protocol analysis with Wireshark, Linux Bash scripting, and much more. By the end of this program, you'll be well-prepared to assess and secure network infrastructures, making you a valuable asset in the field of cybersecurity.

  • Introduction
  • Networking Fundamentals
  • Network Pentesting
  • Active Directory & Pentesting
  • Nmap & Zenmap
  • Wireshark
  • Linux Bash Scripting
  • Netcat & Reverse Listeners
  • Data Recovery & Memory Dumping
  • Malware Analysis
  • Server Setup
  • IoT Search Engines & Reconnaissance

Module 01

Introduction | 04 Hours

  • What is IP, Types of IP
  • Introduction to Network Infrastructure
  • Introduction to Cyber Forensics
  • Some Basic Terminologies
  • Setting Up your Hacking environment

Module 02

Networking Fundamentals | 04 Hours

  • Network Topologies
  • Network Types
  • TCP 3 Way Handshakes
  • Subnetting IP’s
  • IDS/ IPS Fundamentals
  • Intrusion Detection with Snort

Module 03

Active Directory Fundamentals | 04 Hours

  • Active Directory Fundamentals
  • Forests, Trees, OU’s
  • Trust Relationships
  • Setting up Domain Controller
  • Setting up AD Domain Services
  • Setting up AD Federation Services
  • Setting up Group Policies
  • Setting up IIS
  • Azure Active Directory

Module 04

Active Directory Pentesting | 02 Hours

  • Reconnaissance
  • AD Explorer
  • PowerView
  • Blood Hound & SharpHound

Module 05

Network Pentesting Part:1 | 04 Hours

  • NTLM Fundamentals
  • Capture NTLM & v2 Hashes in Network
  • Capture SMB & spoof NBNS
  • LLMNR/NBT-NS Poisoning through SMB
  • Attacking Hashes with WPAD
  • Hands-on Responder
  • DNS Injection for stealing Hashes
  • FTP, RDP, WinRM Injection
  • SMTP Injection

Module 06

Network Pentesting Part:2 | 04 Hours

  • Active Directory Assessment and
  • Privilege Escalation
  • Mimikatz
  • Hunting for Open Shares SMB
  • Group Policy Objects (GPO) Abuse
  • Nmap Vulners
  • Nmap NSE Script Scanning
  • Practical Lab

Module 07

Wireshark | 02 Hours

  • Wireshark Installation
  • Wireshark Fundamentals
  • Display Filters & Expressions
  • Capturing Protocols – HTTP
  • Capturing Protocols – Telnet
  • Capturing Protocols – FTP
  • Dissecting Nmap Scan with Wireshark
  • CTF

 

Module 08

Linux Bash Scripting | 04 Hours

  • Linux Commands Refresher
  • Custom Wordlists using Crunch
  • Hashcat
  • John the Ripper
  • Metasploit
  • Bash Scripting Practical 1 (Subdomain Enumeration)
  • Bash Scripting Practical 2(JS File Enumeration)

Module 09

Netcat | 02 Hours

  • Installation of netcat
  • Port Scanning
  • with netcat – UDP
  • Chat Client
  • Banner Grabbing
  • File Transfers
  • Reverse Shells using netcat
  • Persistent Backdoors with netcat

Module 10

MITRE ATTACK | 02 Hours

  • What is MITRE?
  • MITRE Attack Threat Matrix
  • Correlating TTPs
  • Lockheed Martin Kill Chain
  • Developing a Kill Chain for attack

Module 11

Data Recovery & Memory Dumping | 02 Hours

  • Data Recovery
  • File Shredders
  • Memory Dumping

Module 12

Malware Analysis | 02 Hours

  • Malware Family
  • Introduction to Malware Analysis
  • Capturing Live Traffic from Malwares

Module 13

Server Setup | 02 Hours

  • Apache Server
  • IIS Server
  • SAMBA Server
  • Python Server

Module 14

IoT Search Engines & Reconnaissance | 04 Hours

  • Shodan
  • Censys
  • Reverse Whois
  • Waybackurls, OTX, Rapid7
  • Github Dorking
  • Tips & Tricks
  • Capstone Project
Exam – MCQ + Practical | 04 Hours

Our Instructor

Meet Our Expert Instructor

Rohit Gautam

Hacktify Certified Instructor

Winner of Cyber Security Samurai of Year 2023, Director at Hacktify, Principal Security Consultant, Adjunct Prof. at Mandsaur University.

Shifa Cyclewala

Hacktify Certified Instructor

Winner of Top 20 Women Influencers Cyber Security in India 2022. Winner of Top Women Influencer Cyber Security in India 2023 by Bsides Bangalore.

hacktify team

Hacktify Certified Instructor's

We are a team of passionate cybersecurity experts, hackers turned ethical defenders, and technology enthusiasts Blue Team Cyber Suraksha 2023 Indian Army 2021 (Sainya Ranakshetram) Hackathon by Karnataka Govt. 2020 CIT Hackathon 2022 Noob Army Vulncon 2020 Southern California Tech Summit 2021

0
Month
0 +
Labs

24/7

Support

BENEFITS OF HACKTIFY CERTIFIED RED TEAM PROFESSIONAL

Comprehensive Understanding of Network Infrastructure: Students gain a deep understanding of network infrastructure, covering topics such as IP addresses, network topologies, TCP 3-way handshakes, and intrusion detection systems (IDS/IPS). This knowledge forms the foundation for assessing and securing network environments effectively.

Active Directory Expertise: The course provides an in-depth exploration of Active Directory fundamentals, including forest structures, trust relationships, and setting up domain controllers and group policies. Students learn how to manage and secure complex Active Directory environments, a crucial skill for infrastructure and red teaming.

Active Directory Pentesting: Students delve into the world f Active Directory pentesting, where they learn reconnaissance techniques, use tools like PowerView and BloodHound, and understand privilege escalation strategies within AD environments.

Network Pentesting Proficiency: The course offers a comprehensive network pentesting experience, covering topics such as capturing NTLM and SMB hashes, exploiting LLMNR/NBT-NS poisoning, and using tools like Responder and Nmap for vulnerability assessment.

Wireshark and Linux Bash Scripting Skills: Students gain expertise in network protocol analysis using Wireshark, learning to dissect network traffic and identify security threats. Additionally, they acquire practical Linux bash scripting skills for tasks like custom wordlist creation and subdomain enumeration.

MITRE ATT&CK and Malware Analysis: The course introduces students to the MITRE ATT&CK framework, helping them understand threat tactics, techniques, and procedures (TTPs). They also explore malware analysis, including analyzing malware families and capturing live traffic from malicious software.