You are on page 1of 15

MCCS MASTER CERTIFICATE IN CYBER SECURITY

(RED TEAM)
- Total Teaching Hours: 600 Hours

01 - Online Red Team Preparation 20 Hours

Introduction to Cyber
• Introduction to Cyber Security 2 Hours
• Hacker’s State of Mind

Infrastructure Fundamentals
• Computer Hardware 3 Hours
• Operating Systems

Virtualization Fundamentals
• Virtualization
5 Hours
• Creation of Virtual Machines
• Configuration of Virtual Environments

Networking Services
• Introduction to Networking
• Internal IP vs External IP & MAC Addresses 5 Hours
• Common Services: DHCP, DNS
• ARP Explanation & Exploitation

Network Security
• OSI & TCP/IP
4 Hours
• Wireshark Fundamentals
• Analyzing Unencrypted Website Communication

Test Preparation
• Exam Breakdown & Review 1 Hours
• Review Questions

02 - Linux Administration 25 Hours

Linux Fundamentals
• Linux Distros & History
5 Hours
• Debian vs RedHat
• Basic Commands

Powered by
MCCS MASTER CERTIFICATE IN CYBER SECURITY
(RED TEAM)
- Total Teaching Hours: 600 Hours

02 - Linux Administration 25 Hours

Users & Permissions


• File System & File Structure
5 Hours
• Users & Groups
• Permissions

Networking & Package Groups


• Package Management 3 Hours
• Configuring Network Settings

Linux Services
• Apache2 – Creating a Basic Website
• SSH & Telnet 7 Hours
• FTP
• SMB

Bash Scripting
• I Bash Scripting
4 Hours
• I I/O Manipulation
• I/O Redirection

Introductory Course Exam


• Exam Breakdown & Review 1 Hours
• Review Questions

03 - Cyber Fundamentals 15 Hours

Cyber Attack Cycle & Cyber Kill Chain


• Cyber Attack Cycle: Attacker's Perspective 2 Hours
• Cyber Kill Chain: Defender's Perspective

Wireshark
• Packet Analysis
3 Hours
• Network Monitoring
• PCAP File Structure

Powered by
MCCS MASTER CERTIFICATE IN CYBER SECURITY
(RED TEAM)
- Total Teaching Hours: 600 Hours

03 - Cyber Fundamentals 15 Hours

Cryptography & PKI


• Encryption
• Hashing 5 Hours
• Encoding
• PKI

Anonymity on the Web


• I VPN vs Proxies
• Proxy Chains 5 Hours
• Anonymity on the Web
• TOR & DarkNe

04 - Windows Server 2016 25 Hours

Workgroup vs Domain
1 Hours
• Workgroup vs Domain Environments

Server Installation
• GUI vs Core 3 Hours
• Server Roles & Features

Creating a Domain Environment


• Creating a Forest
6 Hours
• Configuring a Domain
• Configuring DNS & DHCP

Managing Active Directories


• Managing Active Directories
5 Hours
• Creating Objects
• Creating Groups

Connecting Clients to the Forest


• Installation of Additional Clients (Win7/10) 6 Hours
• Adding & Connecting Clients to the Domain

Powered by
MCCS MASTER CERTIFICATE IN CYBER SECURITY
(RED TEAM)
- Total Teaching Hours: 600 Hours

04 - Windows Server 2016 25 Hours

Delegations & Permissions


• Group Permissions 4 Hours
• Access Control

Group Policy Objects


5 Hours
• Group Policy Objects

05 - Bypassing the Perimeter 40 Hours

Identifying an Entry Point


• OSINT & Reconnaissance
• Enumeration 5 Hours
• Scanning
• Social Networks

Brute-Force & Password Cracking


• Brute-Force
5 Hours
• Password Cracking
• Dictionary Attacks

WiFi Attacks
• Mail Relay
• Phishing 5 Hours
- Phishing Campaigns
- Site Cloning

Metasploit & Known CVE


• Identifying Vulnerabilities
• Creating Payloads 10 Hours
• Command & Control
• Bind Shell/Reverse Shell

Exploiting Services
5 Hours
• Metasploitable Training

Powered by
MCCS MASTER CERTIFICATE IN CYBER SECURITY
(RED TEAM)
- Total Teaching Hours: 600 Hours

05 - Bypassing the Perimeter 40 Hours

DDoS
• Denial of Service Attacks
5 Hours
• DDoS vs DoS
• Application vs Volumetric

Advanced Phishing
• Social Engineering
5 Hours
• SpearPhishing
• SEToolkit

06 - Cross-Platform Elevation of Privileges 40 Hours

Local Privilege Escalation


• Windows Local Escalation 10 Hours
• Linux Local Privilege Escalation

Post Exploitation
• Post Exploitation Techniques
• Credential Extraction 5 Hours
• Persistence & Hidden Users
• Covering the Tracks

Linux Remote Escalation


• Automated Tasks 5 Hours
• Bad Path Configuration

Windows Advanced Remote Escalation


• DLL Hijacking
• DLL Injection 10 Hours
• Exploiting Unquoted Services
• Exploiting Group Policy Preferences

Powered by
MCCS MASTER CERTIFICATE IN CYBER SECURITY
(RED TEAM)
- Total Teaching Hours: 600 Hours

06 - Cross-Platform Elevation of Privileges 40 Hours

Architecture Vulnerabilities
• Dirty COW 5 Hours
• Eternal Blue

Pivoting
• PsExec & WMIexec
5 Hours
• Pass the Hash & NTLM
• Session Hijacking

07 - Advanced Infrastructure 50 Hours

Creating Organization
5 Hours
• I Revision of Organization Creation

Organization Enumeration
• Manual Enumeration 7 Hours
• Bloodhound

Cryptography in a Domain
• LM & NTLM
• MS-Cache & DPAPI 10 Hours
• Kerberos Tickets
• John vs Hashcat

Responder & SMB Relay


• Responder 5 Hours
• SMB Relay

Lateral Movement & Cyber Attack Cycle In Depth


• Combining Lateral Movement Methods 3 Hours
• Keeping Track of Owned Stations

Powered by
MCCS MASTER CERTIFICATE IN CYBER SECURITY
(RED TEAM)
- Total Teaching Hours: 600 Hours

07 - Advanced Infrastructure 50 Hours

PowerShell as a Weapon
• PowerShell–Common Usage 5 Hours
• Offensive PowerShell

Obfuscation & AV Evasion


• Bypassing Endpoint Protection
5 Hours
• Obfuscating PowerShell
• Veil & Empire

Tunneling & Persistent Access


• SSH Tunneling
5 Hours
• ICMP Tunneling
• DNS Tunneling

Office Exploitation
• Macro Injection 5 Hours
• Formula Injection

08 - Python for Hacking 50 Hours

Python Intro
• Introduction to Python Syntax
• Variables & Data Types 5 Hours
• String Manipulation
• IDE

Conditions & Loops


• Complex Data Types
5 Hours
• Conditions
• Loops

Powered by
MCCS MASTER CERTIFICATE IN CYBER SECURITY
(RED TEAM)
- Total Teaching Hours: 600 Hours

08 - Python for Hacking 50 Hours

Working with Functions


• Defining Functions 5 Hours
• Importing Modules

Code Handling
• Try & Except 5 Hours
• Error Handling

Sockets
• Client vs Server 5 Hours
• Transferring Data Using Sockets

Web Scraping
• Urllib 5 Hours
• Beautifulsoup

Automation
• Automating MITM 5 Hours
• Parameter Handling

FTP Brute-Force
• Sockets 5 Hours
• Building an FTP Brute-Forcer

Scapy
• Packet Creation 5 Hours
• Packet Manipulation

Final Project
5 Hours
• Build Your Own Tools

Powered by
MCCS MASTER CERTIFICATE IN CYBER SECURITY
(RED TEAM)
- Total Teaching Hours: 600 Hours

09 - Web Application PT 100 Hours

Web Server Installation


• Apache Secure Installation
5 Hours
• Apache Secure Configuration
• Handling Information Disclosure

Web Fundamentals
• Web Components & Their Jobs – What exactly are Javascript, HTML, and CSS?
• HTML – Markup language hierarchy, element names, attributes, and events.
• The DOM – Using JS to give functionality to and manipulate HTML 25 Hours
• CSS – A set of instructions for the browser to "draw" your page
• My First Website – Develop a functional, nice looking website from scratch
• Browser Debugging

Traffic Manipulation
• Burp Suite
5 Hours
• Fiddler
• Web Application Brute-Force Challenge

Web Cryptography
• HTTP vs HTTPS
• SSL vs TLS 5 Hours
• Cipher Suites
• OpenSSL – CA vs self-signed certificates

Introduction to OWASP Top 10


• Web PT Methodology 5 Hours
• Enumeration Techniques & Common Scanners

Cross-Site-Scripting (XSS)
• Reflected XSS
5 Hours
• Stored XSS
• DOM XSS

Powered by
MCCS MASTER CERTIFICATE IN CYBER SECURITY
(RED TEAM)
- Total Teaching Hours: 600 Hours

09 - Web Application PT 100 Hours

XML Attacks
• XML Usage in Web Applications 5 Hours
• XML Injections

Marinating Databases
• Configuring Databases 5 Hours
• MariaDB

SQL & NOSQL Injection


• Error-Based SQL Injection
• Blind SQL Injection 5 Hours
• Union-Based SQL Injection
• Injection Automation

PHP Vulnerabilities
• PHP Programming
5 Hours
• PHP Vulnerabilities
• Input Filtration

LFI/RFI & Directory Traversal


• LFI
5 Hours
• RFI
• Directory Traversal

File Upload
• File Upload
5 Hours
• Null Byte
• PHP Shells

WordPress Hacking
• WPScan 5 Hours
• WordPress Enumeration

Powered by
MCCS MASTER CERTIFICATE IN CYBER SECURITY
(RED TEAM)
- Total Teaching Hours: 600 Hours

09 - Web Application PT 100 Hours

Vulnerability Scanners & Assessment


• Nessus
5 Hours
• Qualys
• Writing Reports

Insecure Mechanisms
• Bypassing Authentication 5 Hours
• Bypassing Authorization

Web Hacking Challenges


5 Hours
• Web Hacking Challenges

10 - Mobile Application PT 50 Hours

Android Introduction
• Introduction to Android & Android Studio
5 Hours
• Android Security Architecture
• Android Permissions

Android Structure
• Android Packages
• Debugging with ADB 5 Hours
• Rooting
• Android Recovery

Android Reversing
• Reversing Android Applications
• Analyzing Android Malwares 10 Hours
• Dex & Smali
• Android Backdoors

Powered by
MCCS MASTER CERTIFICATE IN CYBER SECURITY
(RED TEAM)
- Total Teaching Hours: 600 Hours

10 - Mobile Application PT 50 Hours

Android Traffic Analysis


• Analyzing Android Traffic
10 Hours
• SSL Pinning & Ways to Bypass It
• Introduction to Drozer

Android Lab
• Lab Configuration for APK Analysis 5 Hours
• Android Challenge

iOS Introduction
• Introduction to iOS Security
3 Hours
• iOS Emulators
• iOS Permissions

iOS Exploitation
• Exploiting iOS Applications
7 Hours
• iOS Malware & Backdoors
• Jailbreaking iOS

iOS Lab
• Lab Configuration for iOS Analysis 5 Hours
• iOS Challenge

11 - Threat Hunting & Reverse Engineering 85 Hours

Threat Hunting
• Methodology
• Objectives 5 Hours
• Terminology
• Tools

Windows Externals
• Threat Intelligence 5 Hours
• Windows Internals: Basics

Powered by
MCCS MASTER CERTIFICATE IN CYBER SECURITY
(RED TEAM)
- Total Teaching Hours: 600 Hours

11 - Threat Hunting & Reverse Engineering 85 Hours

Basic Static Analysis


• Strings
5 Hours
• PE Structure
• Static Analysis Tools

Basic Dynamic Analysis


• Setting a Reversing Lab
7 Hours
• Recording Activity
• Cuckoo

Understanding Assembly
• 32-bit Assembly
• Registers 15 Hours
• Assembly Arithmetic
• Memory Structure

IDA Static Reversing


• Working with IDA
13 Hours
• Advanced Static Analysis
• Detecting Code Patterns

Dynamic Analysis
• Dynamic Analysis
• OllyDbg 12 Hours
• ImmunityDBG
• Hardware & Software Breakpoint

Combined Reversing
• Combining Static & Dynamic Analysis 8 Hours
• Reversing Techniques

Powered by
MCCS MASTER CERTIFICATE IN CYBER SECURITY
(RED TEAM)
- Total Teaching Hours: 600 Hours

11 - Threat Hunting & Reverse Engineering 85 Hours

Anti-Reversing & Packing


• Red Pill
10 Hours
• Blue Pill
• Packing

Reversing Challenge
5 Hours
• Reversing Challenge

12 - IoT & New Technologies 50 Hours

IoT Introduction
• Introduction to IoT 5 Hours
• IoT Attack Surface

Hacking IoT
• IoT Cryptography 5 Hours
• Hacking an IoT

Cloud Computing
• Cloud Computing 15 Hours
• Cloud Security

Docker
• Microservices & Dockers
10 Hours
• Working with Docker Containers
• Exploiting a Docker

DevOps
• DevOps Tool
15 Hours
• DevOps Platforms
• DevOps Misconfigurations

Powered by
MCCS MASTER CERTIFICATE IN CYBER SECURITY
(RED TEAM)
- Total Teaching Hours: 600 Hours

13 - OSCP Preparation 40 Hours

OSCP Preparation
• OSCP Training 40 Hours
• OSCP Labs & Cyber Challenges

14 - Career Services 10 Hours

Career Services
• Build a LinkedIn Profile – You will learn important tips for building
your personal LinkedIn profile. This will include how to best
structure your profile, which photo is best to use, which relevant
keywords should be added, depending on the field you intend to
enter, and other related tips.
• Custom CV Planning - We will work with you one-on-one to
tailor your CV for the position you want. We'll determine the best
format, whether to include a personal photo, and how to properly 10 Hours
emphasize your strengths and skills when you have minimal
professional experience in the field
• Interview Skill Building - We will teach you practical interviewing
strategies and tips to help you land your next job as a Red
Team Specialist. We will help you identify the keywords and
skills interviewers look for in the Cyber field. We will also help
you pinpoint the skills and experience to emphasize and which
portions of your experience to play down.

Note: We reserve the right to modify the outline due to factors beyond our control.
We will communicate any changes to participants in a timely manner.

Powered by

You might also like