Gain 40h Empirical Knowledge of Cyber Security, Penetration Testing, Python Hacking & Build up a SIEM with Elastic Stack

What you will learn

40h video Bootcamp, deep-diving into Ethical Hacking and Threat Hunting subjects

4 Courses in 1: #A) Ethical Hacking #B) Threat Hunting #C) Python Hacking Scripting #D) Linux Security Distros

+5h Live Hacking Sessions for Hack the Box CTF (Here you become a hacker)

+15 hours hands-on Ethical hacking incl. Reconnaissance, Exploitation, ٫Network Attacks, Social Engineering, and 5h WebAPP Pentesting

+5 hours Red Teaming, incl. Cobalt Strike Ops and Devs Active Directory Attacks and MITREATT&CK

+5 hours Threat Hunting using Elastic-Stack and Wazuh Manager

Cobalt Strike, Metasploit, Empire, Python, Kali Linux +200 other industry-proven cybersecurity tools

Deploy a complete SIEM with Elastic Stack & Wazuh Manager for real production

Master pentest standards and tools, hacking methods with their standards e.g. MITRE ATT&CK, OWASP, PTES

2 crash courses included: Python3 scripting and Kali Linux

How to perform Web App Attacks such as SQLi, XSS, IDOR, Webshell Upload, Code and Command Injection, and much more

Programming Corporate-Level SIEM Use-Cases & Their Common Mistakes

How to develop scripting Projects, geared towards IT Security

Breach secure systems using client-side & social engineering techniques and tools

How corporate-level IT security solutions are planned & developed

Develop and conduct Red Team engagement using open source and commercial frameworks

Create Malware with Python as well as Cobalt Strike Framework

Master OWASP Top 10 best practices and other security standards

Pentest on servers, web apps, appliances, corporate networks and Active Directory Forests

How to customize your malware agent and make it like windows legitimate traffic and binary

Master log aggregation basic concepts with hands-on practices

Perform various attack technics using automated as well as manual tools

Securely send social engineered & phishing emails disguised as any legitimate email address without authentication

How to perform network attacks and sniff sensitive data such as passwords

Elastic Stack: Elasticsearch, Kibana and Filebeat in action

Master intelligence gathering and reconnaissance using the latest techniques

How to map your targets and create network topologies of your targets

Linux command line (Kali Linux and Parrot OS Security)

How to do lateral movement on secure networks, do privilege escalation and become administrator of the environment

How to do attacks on active directory and get domain admin with different techniques

Advanced nmap techniques and NSE scripts

Master Metasploit framework as your arsenal of exploits

Description

<<< Welcome to the most complete Ethical Hacking and Threat Hunting course available online, where both topics in offensive security, as well as defensive security, are professionally covered. This course includes two crash courses about Linux and Python as well.>>>

The following seven pillars constitute the foundation of this life-changing course:

######################################################################
1- Ethical Hacking
Learn how to think and act like a hacker and work with various techniques and tools to achieve this goal. As an ethical hacker at the end of this course, you will be able to help your customers mitigate various attack vectors and their corresponding details practically based on various security standards and best practices. Also, you will learn how to execute various ethical hacking phases as Reconnaissance, Scanning, Gaining Access, Maintaining Access, Clearing Tracks, and others.

######################################################################
2- Penetration Testing
Learn how to hack easy to hard real-world simulated virtual machines on HackTheBox Live Hacking! using unique exploits, tactics, and techniques. Learn the art of intrusion with these CTFs (Capture the Flags) which will help you in the future on every real work project.
Also work on pentest methods in web, network, vulnerability assessment workflows, and “Defense in Depth” best practices which will help you hack like black-hat hackers, defend or secure them like security experts and harden your corporate environment against malicious actors.

######################################################################
3- Red-Teaming techniques and tactics

Learn beginner to advanced pentesting techniques. Learn how to think and act like threat actors to stop them at various phases of the attack life cycle.
MITRE ATT&CK Framework: reconnaissance, initial foothold, lateral movement, privilege escalation, command and control, active directory attacks, Linux, and mac os x malware and attack techniques.
Learn scripting languages for the Cobalt Strike Framework and other red-team engagement frameworks to perform development and operations on them.
Learn how to develop your C2 infrastructure to avoid detection by blue teams and SOCs during red team operations.

######################################################################
4- Elastic Stack Wazuh Manager (SIEM)
Learn how to set up a complete SIEM (Security Information and Event Management) using Elastic Stack (formerly ELK Stack) using Wazuh Manager. Also, learn how to ingest various log formats from different log sources such as Linux and Windows servers, Fortigate firewall appliances, and so on. You will learn how to activate different functionalities (capabilities) of the Wazuh manager such as vulnerability monitoring, File Integrity Monitoring, CIS Hardening Benchmark Monitoring, and much more. Also, you will learn how the underlying decoders and rules are programmed to detect an unlimited amount of security events across an enterprise network.

######################################################################
5- Threat Hunting (Blue-Teaming)
There is a complete section for threat hunting where you put what you’ve learned into work and run attacks such as Spawn Session and Process Injection, ShellShock, MSHTA, Brute-Force, Mimikatz, and so on from your Parrot OS and detect them with your SIEM tool that you’ve set up and completely configured during the course. During this section, you get familiar with how different IoC (Indication of Compromise) will appear in your SIEM tool.

######################################################################
6- Python Scripting for Security
Learn how to create scripts and programs to do what you want whenever you are required to, from small scripts that are needed during pentest to more sophisticated ones during Red Team Ops. there is a crash course about Python basics included in this course to promote you in this must-know language field.

######################################################################
7- Linux (Kali Linux and Parrot OS)
Linux runs the world, especially when it comes to the cybersecurity world. There is a crash course about Linux basics in this course. However, during this course and after many hours of exciting hands-on practices on the different offensive and defensive security methods you will become a Linux expert at the level of a cybersecurity expert. You will learn Kali Linux and Parrot OS as the main Linux distros used in this course.

######################################################################
######################################################################

Here is an overview of the main content of the course:

  • Sections 1 to 3 are for introduction and preparation. Here you set up your offensive lab and will learn the basics of Linux to get prepared for the ethical hacking sections. You will also install Kali Linux and Microsoft Visual Studio Code as your main IDE (Integrated development environment). Then you move on to create your vulnerable labs such as dvwa, bwapp, webgoat, and so on. Also, you will do your first capture-the-flag (CTF) and create your HTB (HackTheBox dot com) account if you haven’t before.
  • You will start your professional white hat hacking training from sections 4 to 10. Here you will learn a broad range of hacking tools, attack vectors, technics, and procedures. They start from Reconnaissance, enumeration, vulnerability scanning to exploitation, post-exploitation, password cracking. You will continue with network attacks (wired and wireless), social engineering attacks, Web applications attacks (OWASP Top 10), and much more.
  • You’ll take your second crash course in Python in section 11. Here you learn Python geared towards IT Security and Hacking purposes.
  • Now you have earned all the requirements, a professional hacker needs in the pentesting battlefield. In section 12, you get to know the interesting world of CTFs (Capture the Flags), especially on HackTheBox dot com and will hack 8 machines:
    3 Easy machines: BLUE, DEVEL, NETMON
    4 Medium: SNIPER, MANGO, BLUNDER, POPCORN
    1 Hard: CONTROL
    By the end of this section, you are an ethical hacker who feels incredibly confident with penetration testing in different hacking scenarios.
  • Everything is standardized in modern times. Giving a break to practical hacking, in section 13 you will learn the must-know security standards such as MITRE, OWASP, PTES, OSSTMM and their terminologies as well as methodologies in the IT Security field.
  • We did everything up to here to be a great Red Teamer, here you learn how to use all that practical ethical hacking techniques along with MITRE ATT&CK Tactics, Techniques, and Procedures to conduct a comprehensive Red Teaming assessment on your customers. In section 14 you will learn how to work based on various MITRE TTPs with a powerful Red Teaming Framework. You will also learn how to customize your C2 to be like what you want and also learn how to do various operations with it.
  • More than half of today’s APTs (Advanced Persistent Threats) are experts on active directory attacks and you as an ethical hacker or Red Teamer should also know how to do that and report vulnerabilities to your customers. In section 15 you will learn how to configure AD, create a vulnerable AD lab and perform some of the most important attacks in this category. Having this category of attacks in a separated section is because of the importance and amount of common attacks by APTs on this module in the victim’s environment.
  • In section 16 we tried to cover every tactic, its corresponding technique, and also the procedures behind it standardized by MITRE ATT&CK all in one. We will study most of the operations done by threat actors and APTs. Their TTPs are covered line by line and in near future, with some updates, we are going to practice every technique after its explanations. Also, most of these TTPs are covered during the course without knowing what category of TTPs it is. It is really important to stick to MITRE ATT&CK and that’s why we put a small section on it.
  • Up to section 17, you finished your pythonic offensive security with all possible aspects. Now you are a professional and ethical hacker. From this section on, you start your defensive security journey, where the focus is mainly on defense against offensive technics and tactics you’ve learned up until here. In this section, you learn terminologies and methodologies such as “Defense in Depth” on the defensive side, where the SIEM tool is in the center of attention.
  • In section 18 you start building up your fully customized Linux-based and 100% open source SIEM tool using Elastic-Stack and Wazuh Manager (The Open Source Security Platform). In this section, you set up Wazuh Manager Server, Open Distro for Elasticsearch, Filebeat, and Kibana.
  • Then in section 19, you move on to endpoints such as Windows and Linux Servers, Windows 10, and Fortigate firewall appliance, to integrate these different log sources into your ELK-Stack SIEM server. Also, you will learn how you can roll out authenticated Wazuh agents on a network of Windows machines using Domain GPOs in an automated form.
  • Section 20 covers index management in Elasticsearch where the life cycle of the indexes will be managed. In this lecture, you will learn how to manage your accumulated alerts in your Elastic Stack to improve your server disks and storage.
  • In section 21 you will extend your configured SIEM with its capabilities such as File Integrity Monitoring (FIM), Linux Syscalls monitoring, Enterprise continuous vulnerability monitoring, CIS Hardening Benchmarks (SCA), Windows Defender, and Sysinternals Sysmon Eventchannel.
  • How one can create new alerts out of ingested logs in Wazuh Manager is the topic of section 22. In this section, you will learn how decoders and rules are constructed behind the scenes and how you can create your own custom decoders and rules for your own requirements.
  • And finally, you will finish this course with hunting IoCs (threat hunting) in your fully customized SIEM. In section 23, you will run some of the attacks you have learned during the course such as Mimikatz, HTA, Brute Force, etc. from your Cobalt Strike on your Parrot OS against your endpoints (Wazuh agents) and you will examine generated alerts for these specific security events.

————————————————————————————————————————————————————-

Disclaimer:

  • This course is created for educational purposes only, all the attacks are launched in our own lab or against online Lab systems that are legally permitted to run tests against them.
  • This course is totally a product of the two instructors of this course and no other organization is associated with it. Although, you will receive a Course Completion Certification from Udemy, apart from that NO OTHER ORGANISATION IS INVOLVED.

English

Language

Content

Crash Course: Linux

Virtual Environment

Kali Linux Installation & Environment

Power Up Your Linux Shell: TERMINATOR-ZSH-TMUX

Linux Basics & Commands

Docker on Linux

Get Your Hands Dirty

Disclaimer

VSCode IDE For Your Scripts!

Intro to Ethical Hacking Basic Concepts

Vulnerable Labs #1: dvwa, bwapp, webgoat, juiceshop, metasploitable2

Vulnerable Labs #2: metasploitable3

Capture The Flags(CTF): HTB and others

Ethical Hacking 1: Understand Attack Vectors

Understanding Attack Vectors

Ethical Hacking 2: Information Gathering & Enumeration

Initial Reconnaissance with OSINT Framework

Scanning with ZENMAP

Scanning with NMAP in Command Line & in Python

Scanning with Metasploit AUX & CENSYS

Metasploitable Environment Preparation

Enum with NMAP Part 1

Enum with NMAP Part 2

Enum with Metasploit and other tools

Ethical Hacking 3: Vulnerability Scanning & Analysis

Introduction to Vulnerability Scanning and Analysis

Setting up OpenVAS-GVM

Vulnerability Assessment with OpenVAS-GVM

Vulnerability Analysis in Action

Second Opinion Vulnerability Scanning with NMAP NSE Scripts

Third Opinion Vulnerability Scanning with Metasploit

Ethical Hacking 4: Exploitation, Post Exploitation and Password Attacks

Initial Presentation

Metasploitable2 – Part 1

Metasploitable2 – Part 2

Metasploitable2 – Part 3

Metasploitable2 – Part 4

Metasploitable3 Ubuntu – Part 1

Metasploitable3 Ubuntu – Part 2

Metasploitable3 Ubuntu – Part 3

Metasploitable3 Ubuntu – Part 4

Metasploitable3 Win2k8 – Part 1

Metasploitable3 Win2k8 – Part 2

Metasploitable3 Win2k8 – Part 3

Password Hash Crack – Part 1

Password Hash Crack – Part 2

Ethical Hacking 5: Network Attacks (Wired & Wireless)

Man in the Middle Attacks (Sniffing & Spoofing) – Part 1

Man in the Middle Attacks (Sniffing & Spoofing) – Part 2

Wireless Attacks – Part 1

Wireless Attacks – Part 2

Ethical Hacking 6: Social Engineering Attacks

Social Engineering Concepts – Part 1

Social Engineering Concepts – Part 2

Gophish Framework – Reaching the Target – Part 1

Gophish Framework – Reaching the Target – Part 2

Social Engineering Client Side Attacks – Part 1

Social Engineering Client Side Attacks – Part 2

Ethical Hacking 7: Web App Pentesting (OWASP-TOP 10)

Web App Pentesting Concepts – Part 1

Web App Pentesting Concepts – Part 2

Web App Pentesting Concepts – Part 3

Web App Pentesting Concepts – Part 4

Burp Suite Basics – Part 1

Burp Suite Basics – Part 2

Damn Vulnerable Web Application Lab – Part 1

Damn Vulnerable Web Application Lab – Part 2

Damn Vulnerable Web Application Lab – Part 3

Damn Vulnerable Web Application Lab – Part 4

Damn Vulnerable Web Application Lab – Part 5

OWASP Webgoat Lab – Part 1

OWASP Webgoat Lab – Part 2

OWASP Mutillidae II Lab – Part 1

OWASP Mutillidae II Lab – Part 2


Get Instant Notification of New Courses on our Telegram channel.


Metasploitable 3 Vulnerable Web App

bWAPP – Buggy Web Application Lab

PortSwigger – Online Vulnerable Web Apps – Part 1

PortSwigger – Online Vulnerable Web Apps – Part 2

Crash Course: Python Scripting (incl. 2x Mini Projects)

Installation & Config , Basic Operations, Binary Operations

Loop Statements, Flow Control and Modules

Data Types and Functions

Classes and Objects, Mini Project I: Writing a Port Scanner

Mini Project II: Writing a Malware Command & Control (C&C) Server/Client

Practical Pentest with CTFs (Let’s Capture The Flags)

Intro to Hack the Box (HTB) CTF

Easy 1 – BLUE (Enumeration, Exploitation, Hash Dump and Impacket Framework)

Easy 2 – DEVEL (Indirect Web Shell Upload, Local Exploit Suggester, Priv. Esc.)

Easy 3 – NETMON (PRTG Exploit with Python, Creds Discovery & Guessing) – Part 1

Easy 3 – NETMON (PRTG Manual Exploit with Nishang Reverse Shells) – Part 2

Medium 1 – POPCORN (Dirbuster Enum, Upload Abuse, Nix PAM, DirtyCow Exploit)

Medium 2 – BLUNDER (Gobuster, Bludit CMS exploits) – Part 1

Medium 2 – BLUNDER (Hashcat, LinPEAS Priv Esc., sudo Exploit) – Part 2

Medium 2 – BLUNDER (CSRF/Anti-Bruteforce Bypass with Python Scripting) – Part 3

Medium 3 – SNIPER (SMB Enum, LFI RFI, Gain Rev Shell) – Part 1

Medium 3 – SNIPER (RFI RCE, Local Enum, Priv Esc, CHM Weaponization) – Part 2

Medium 3 – SNIPER (CrackMapExec, Impacket, Cookie Poisoning) – Part 3

Medium 4 – MANGO (Recon, NoSQL MongoDB Injection) – Part 1

Medium 4 – MANGO (Write NoSQL Injector with Python) – Part 2

Medium 4 – MANGO (Write NoSQL Injector with Python) – Part 3

Medium 4 – MANGO (LinPEAS, GTFOBins Priv. Esc. Attack Vectors) – Part 4

Hard 1 – CONTROL (Manual SQL Injection, SQLmap) – Part 1

Hard 1 – CONTROL (Read & Write Webshells with SQLMap, winPEAS) – Part 2

Hard 1 – CONTROL (Windows Priv. Esc Abusing SDDL Perms, Service Exec) – Part 3

Security Standards and Methodologies

MITRE ATT&CK and Cyber Kill Chain

OWASP TOP 10, ASVS, MASVS, PTES, ISAF and OSSTMM

Cobalt Strike: Operations & Development

Introduction to Red Teaming – Part 1

Introduction to Red Teaming – Part 2

Red Teaming Operations – Part 1

Red Teaming Operations – Part 2

Red Teaming Infrastructure – Part 1

Red Teaming Infrastructure – Part 2

Red Teaming Infrastructure – Part 3

Red Teaming Command and Control (C&C) – Part 1

Red Teaming Command and Control (C&C) – Part 2

Red Teaming Command and Control (C&C) – Part 3

Red Teaming Command and Control (C&C) – Part 4

Red Teaming Command and Control (C&C) – Part 5

Red Teaming Weaponization (DDE & Micro Attacks) – Part 1

Red Teaming Weaponization (HTA Attack, Droppers, File Format Exploits) – Part 2

Red Teaming Initial Access Attack Scenarios

Red Teaming Post Exploit (Proc Injection & Bypass UAC, Token Tampering) – Part 1

Red Teaming Post Exploit (Keylogger, Screen Spy, Cobalt Strike Ops) – Part 2

Red Teaming Post Exploit (Pivoting, Session Passing, RDP Tunnel) – Part 3

Active Directory Attacks in Depth

Active Directory Attacks Concepts – Part 1

Active Directory Attacks Concepts – Part 2

Active Directory Attacks Concepts – Part 3

Active Directory Setup on Metasploitable VM

Vulnerable AD Lab Preparation

AD Enumeration, Credentials Replay Attacks, Over-PTH, Secretsdump and Evil-WinRM

AS-REP Roast, Hashcat, Pass The Ticket Attacks

Golden Tickets, Kerberoasting against User SPNs and Mimikatz Attacks

MITRE ATT&CK Framework

Introduction to MITRE ATT&CK – Part 1

Introduction to MITRE ATT&CK – Part 2

Reconnaissance

Resource Development

Initial Access

Execution

Persistence

Privilege Escalation

Defense Evasion

Credential Access

Discovery

Lateral Movement

Collection

Command and Control

Exfiltration

Impact

Introduction to Defensive Security

SIEM vs. SOC

How SIEM works

What are SIEM Use-Cases and Common Mistakes?

Threat Intelligence & OSSIM Open Threat Exchange (OTX) P1

Threat Intelligence & OSSIM Open Threat Exchange (OTX) P2

SIEM vs. SOAR vs. UEBA

How secure is secure enough?

Defense-in-Depth Architecture Part 1

Defense-in-Depth Architecture Part 2

Setting Up Our SIEM with Elastic-Stack & Wazuh Manager

Architecture, Installation & Configuring Wazuh Manager Server

Installation & Configuring Elasticsearch

Installation & Configuring FileBeat & Kibana

Integrating Endpoints in Elastic-Stack & Wazuh Manager

Integrating Windows Endpoint in Wazuh Manager

Automated Roll-out of Wazuh Agent on a Network of Windows Workstations

Integrating Linux Endpoint in Wazuh Manager

Integrating Fortigate Firewall in Wazuh Manager

Changing Password of the Read-Only Admin Account

Index Life-Cycle Management (ILM) in Elasticsearch & Wazuh Manager

Wazuh Index State Management (ISM) & Storage Productivity

Applying Wazuh Capabilities for Security Monitoring

File Integrity Monitoring (FIM): Alert when Critical Files Touched

Linux System Calls Monitoring: Alert when Auditctl Rules are met

Continuous Enterprise Vulnerability Monitoring

CIS Hardening Monitoring with Wazuh SCA (Less is More Principle)

Windows Defender in Wazuh: Centrally Monitor Malware & Actions across Endpoints

Use Sysinternals Sysmon with Wazuh: The Swiss Army Knife for Windows Monitoring

Programming Rulesets (Decoders & Rules) in Wazuh

Programming Decoders and Rules in Wazuh Part 1

Programming Decoders and Rules in Wazuh Part 2

Practical Attacks & Threat Hunting IoC Use-Cases with Wazuh

Run & Detect SSH & RDP Brute Force Attack – Linux & Windows Endpoint

Run & Detect Shellshock Attack – Linux Endpoint

Run & Detect MSHTA Session initiation Attack

Run & Detect Spawn Session and Process Injection

Run & Detect Priv Esc, Lateral Mov. & Exec using PSExec WMIC (Windows Endpoint)

Run & Detect Mimikatz & Pass The Hash Attacks

Run & Detect Log Tampering IoC (Someone is deleting his traces)

Bonus: Sample Cybersecurity Job Interview Q&A

Sample Cybersecurity Job Interview Questions