Why Enroll At RedTeam Nation?

RedTeam Nation’s RedTeam Blueprint is a complete online course that provides students with the knowledge and practical skills needed to advance their career.

RedTeam Blueprint

The RedTeam Blueprint is our core starting course! Inside this course we will cover topics ranging from general IT (Operating Systems, Networking, etc) to Programming to Red Teaming and finally how it ties into the organization.

Unlock New Content

As a RedTeam Nation Student you will unlock new content as you progress. As you progress the content will get more advanced and in depth providing you with the skills needed to truly understand why things work and how to break them.

Access To Advanced Courses

As a RedTeam Nation Student you will be provided with first access to our more advanced courses when released. These courses will build on content provided in the RedTeam Blueprint and will be entirely hands on experience.

Our Team

Our Instructors are industry leaders with countless years of real world experience in everything from Red Team on a small scale all the way to a large enterprise.

The skill set diversity of our instructors keeps the courses on the leading edge and the ability for our team to adapt to new course requests by you!

Our team is available to all students via our private student only Facebook Group at any time!

RedTeam Blueprint Course Outline

The RedTeam Blueprint is our go to course for anyone ready to get into the field of Red Teaming, Penetration Testing and Ethical Hacking. We designed this course to be beginner friendly but also a challenge to others with experience. The RedTeam Blueprint is a course with over 30+ hours of content and hands on exercises.

Upon completion of this course you will have a solid understanding of how to build/run/manage a Red Team to scale in an Enterprise environment, interact with other internal teams/Executives, ethical hacking and much more described below. You as a student will also have extensive hands on experience in a lab environment while going through the course. The main OS of choice that will be used in Kali Linux. The course ends with a module dedicated to helping students land their job of choice. Our instructors are available at any time through our private Student only Facebook Group for any advice or just to chat!

Diverse Topics

The RedTeam Blueprint touches on almost all aspects of IT and IT Security. A few subjects you can expect is Operating Systems, Networking, Programming, Offensive/Defensive Security, Risk Management and Executive/Leadership Business interaction.

Module Based Course Design

As you go through the course modules they will learn a specific skill set from each. Each module in the Blueprint will build on knowledge from the last. This will provide you with reinforced learning as each module will provide a task that will need to be done prior to moving on.

Hands on Experience

You will get real world hands on experience with current industry used technologies and techniques. This will provide you with the skills need to begin the jump into a Red Team career in an Enterprise environment.

1. The 3 Teams

During these module’s students will go over the 3 core teams that work the offensive and defensive angle. Each of these module’s will go over what each team’s responsibilities are, how they work and where they all fit in together. This is important as a solid understanding of this part of the organization can set you up for success when starting out.

 

  • Red Team
  • Blue Team
  • Purple Team

2. Penetration Testing Process

In the Penetration Testing Process module, the student will learn how an Industry proven Penetration Testing Methodology works when performing Red Team Assessments. Along with this each student will be taught how the Red Team its self works. We take this a step further by breaking down how to actually build an Enterprise Red Team to be easily scalable and can quickly get on its feet in the real world. Below are some topics that will be covered in this module.

 

  • Penetration Testing Methodology
  • Handling/Building Red Team Metrics
  • Handling/Building Routine Assessments and Assessment Plans
  • Handling/Building an Enterprise Budget for a Red Team
  • Learning to identify Specialties and where they have uses
  • CIA Triangle

3. The Windows Operating System

During the Windows module the student will be introduce to the Windows Operating System at a high level to start. After a basic introduction we will take this much deeper and learn how the internal workings of modern versions of Windows actually works. During this module students are introduced to Virtualization and how to configure this on their own. Below are only some of the topics learned.

  • Permissions
  • Alternate Data Streams
  • API Calls
  • Tokens
  • PE/DLL Files
  • SIDs

We finish the module up with an introduction to the Windows Command line and how we can manage the machine with this. This provides the student with an amazing base when trying to attack a Windows Operating System.

4. The Linux Operating System

The Linux Operating System module takes students from the very basics of to more advanced topics in an easy to follow way. The Linux module starts with getting familiar with the command line as most Enterprises do not use a user interface. Once the student has an understanding of command line navigation and the use of them we go over more details topics of the Operating System. Some of these topics are below.

 

  • Run Levels
  • Processes
  • INodes
  • Pipes

5. Operating System Internals

Now that the student has a firm understanding of Windows and Linux we take Operating Systems a step further to introduce more advanced topics. This module contains information on both Windows and Linux and some shared information between them.

The module begins with the topic of the Kernel and how it works, following this is a learning on Kernel rings and why they are important. The next step in this module is learning how a CPU works with the Operating System, Registers, flags, etc.

With an understanding of the CPU the student will dive into a computers memory to understand how it works, how applications use it and using debuggers. We finish up the module by introducing the student to Address Space Layout Randomization or ASLR as well as Antivirus.

6. Active Directory

It is important for students to understand how to configure and run and Active Directory infrastructure in order to attack is successfully. In this module students will learn how to build out their own Active Directory Infrastructure from scratch.

During this module students will learn how to manage user and groups, create an Active Directory Tree, add machines to the domain, create and apply group policies as well as handle cached credentials.

7. Kerberos

Just like Active Directory students must understand Kerberos and its place in an Active Directory Environment. In this module students will gain a thorough understanding of Kerberos and how it works within Active Directory.

Attacking Kerberos is a very effective attack vector for an Active Directory Infrastructure and can provide a large amount of lateral movement during a Red Team Assessment.

8. Data Manipulation

Understanding how data is manipulated is a critical skill for any Red Teamer. The Data Manipulation module will provide students with the skills required to handle Encryption, hashing, encoding and compressing. A few topics taught are below.

 

  • Symmetric/Asymmetric Encryption
  • RSA/AES Encryption
  • MD5/SHA1 Hashing
  • Hex and Base64 encoding
  • LZ77/LZ28 Compression

9. Networking

The Networking module provide a solid foundation for required networking knowledge for students that may be unfamiliar with the topic. Understanding networking is an important skill for a Red Teamer as you can perform some very interesting attacks if you understand how network traffic flows and what protocols are available. Below are some topics covered in this module.

 

  • TCP/IP
  • UDP
  • OSI Model
  • Switches
  • Routers & Gateways
  • DNS/DHCP/ARP/ICMP
  • IDS/IPS
  • High Availability
  • Proxy
  • DMZ’s
  • Databases

10. VPN's

VPN’s or Virtual Private Networks are used everywhere by most organizations in some way shape or form. Understanding how these work and why they are used allows a Red Teamer to know where traffic may be going as well as what other networks may be assessable from that VPN. This module will cover everything needed on how VPN’s works and where they are commonly used.

11. Firewalls

Firewalls are a common problem for Red Teamer as they are a great defensive option for an Organization. In this module the student will learn the different types, how they are used, why and how to bypass them.

12. Building a Firewall

This module covers how to build, configure and run a firewall. Each student will have a solid understanding of how to practically implement a firewall as well as a VPN with the use of best practices on backups, logging and configuration.

13. Programs

The student will now begin to understand how programs work from a developer’s perspective. Each student will be introduced to compilers, linkers and how it all works when developing code of any kind. Which programing languages taught in this course will be briefly spoken about in this module.

14. Python

A firm understanding of Python is a necessity for any Red Teamer. Python allows for rapid tool creation as well as a good choice for automation of almost any project. The student will learn all the fundamentals of a programing language as well as python syntax in this module.

In this module student will learn how to properly handle errors, build logging, manually create and manage network sockets and threading. The student will build a python based security tool at the end of this module to start a code portfolio for their professional career.

15. Assembly

Assembly is a low level programming language usual used for exploits, shell code and even backdooring a binary. Understanding Assembly at a fundamental level will separate the student from a majority of security professionals.

After going through this module students will have a practical understanding of how to write full programs in Assembly as well as dissect shell code. The module concludes with the student developing an application in raw Assembly to add to their professional portfolio.

16. Scope Identification

This module begins the first phase in the Penetration Testing Process. Students will learn how and why goal and scope identification are needed in the Enterprise world as well as how to build out the documents required. Students will also learn how to look for stability issues in potential services before testing to better identify any issues that may occur during the assessment.

Students will gain knowledge on why and how to brief stake holders for the services and or networks tested in the assessment as this is a core component to any Red Team Assessment. Understanding the foundation of any Red Team assessment and its considerations speak very highly of the individual not just from an interview perspective but also to other internal teams you may work with.

17. Reconnaissance

In the Reconnaissance module students will learn the art of stealthy Reconnaissance as well as a more active approach. Students will take their first look at Kali Linux in this module and configure an instance of their own. Kali Linux will be used as the Offensive Operating System during this course. The students will understand where, when, how and why automated tools will work and when manual testing is the best approach.

18. Exploitation

In this module students will now go on the offensive! We first take a look at how to find working exploits from trusted and not so trusted sites. Following this will be a quick guide into misconfigurations and when/how to look for 0 day’s.

Inside of the Exploitation module is a mini course around Metasploit. The student will learn what Metasploit is, how it works, adding exploits, working with Meterpreter as well as the use of MSFVenom.

The module ends with topics such as the following and much more.

  • SQL Injection
  • IDOR
  • LFI/RFI
  • Broken Sessions
  • Faulty Redirects

19. Post Exploitation

The Post Exploitation module is a critical module as most breaches actually start at this point. Once an attacker has access to a machine the possibilities of a full breach go up significantly. This module will provide students with the skills to not only elevate their privileges from a standard user to Administrator/Root but also how to move laterally across the network.

Student will have a practical working knowledge of the following topics.

  • Stabilizing Shells
  • Breaking out of Jail Shells
  • Windows/Linux Persistence Techniques
  • Windows/Linux Privilege Escalation
  • Abusing Hashes/Pass The Hash
  • Attacking with SSH Keys
  • Abusing Duel Homed Machines
  • Sniffing Network Traffic
  • Manual ARP Poisoning
  • Abusing Compromised Web Servers for Lateral Movement
  • Password Attacks/Password Spraying
  • SSH Tunneling
  • Network Pivoting

20. Password Cracking

In this Password Cracking module students will gain practical knowledge of what Password Cracking it, the issues that can present themselves as well as different types of Cracking. Students will also learn to how to industry standard tools to perform Password Cracking.

Some of the tools/processes are below.

  • Brute Force
  • Dictionary
  • Rainbow Tables
  • John the Ripper
  • Hashcat

21. Covering Your Tracks

Attacking a machine and compromising it is one thing while covering your tracks is another. An important skill for any Red Teamer to fully understand is how to cover their tracks as well as be able to identify if it is necessary to do so.

Students will learn how to clear Windows and Linux logs in multiple ways as well as learn why most Red Teamers are caught by local/remote logging and how to not get caught. Students will gain knowledge on the art of creating a hidden persistent backdoor on a Windows and Linux machine.

The final step in this module the student will understand how to clear command history on Windows/Linux and why cleaning up after a Red Team Assessment is paramount to keep the organization secure.

22. Reporting

Reports are really what executives care about as this is what they will see, read and be presented by the Red Team. It is key for each student to understand how to correctly format a report to the correct audience as well as be able to accurately identify business risk of the issue.

The same issue may have a different priority in each organization depending on infrastructure setup, logging in place, etc. This plays into providing remediation options for the technical section of the report. Being able to provide meaningful remediation options tailored to the organizations infrastructure provides far more value than just saying “Update the software”.

The module wraps up with working with the Blue team on the last half of the Red Team Assessment by building and testing detections that are put into place to ensure anything found by the Red Team is not found again.

23. Attacking a Windows Domain

Windows Active Directory Domains are very common with large organizations. This allows for centralized management of users, access as well as desktops/servers for the entire network. In most cases a full compromise of the Active Directory Windows Domain can lead to extremely bad reputation hits for company’s. Active Directory is often very difficult to configure correctly and in turn can contain a fair amount of configuration issues.

In this module students will learn to attack an Active Directory Windows Domain going from compromising a machine on the domain to Domain Administrator. Some of the topics seen in action are below.

  • Pass the Hash
  • Pivoting
  • Token Impersonation
  • Password Spraying
  • Blood Hound
  • Session Take Over
  • Abusing Nested Groups

24. Job Hunting

After learning all of the soft and technical skills required of a Red Teamer students will want to look for a position at an organization to advance their career. This module provides students with the knowledge to not only find the job they seek but how to have the best odds at landing an offer from the company.

In this module students will learn how to build their own professional brand as a Security Professional. In the Security Community having your own personal brand makes you stand out from the rest. The module will go over certifications such as OSCP, CEH and CISSP. Students will also learn how to build a professional resume, email and portfolio.

The last section of the Job Hunting module is of course the Job Hunting! Students will learn the following.

  • Searching for the job
  • Analyzing the Job Post & When to and not to apply
  • Conduct Research on the Company
  • Identify Salary Requirements
  • Master the Silicon Valley Interview process
  • Master the onsite Interview Silicon Valley Style
  • Negotiating the offer

Ready to get started?

Get in touch, or Enroll Now!