• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

#redteamtechniques

  1. dEEpEst

    ITProTV - LPIC-2 Linux Engineer (201-450) 8GB 2025

    There's a brand new course on ITProTV: LPIC-2 Linux Engineer (201-450). Check it out now by creating an account at https://www.itpro.tv/. The LPIC-2 Linux Engineer (201-450) course is designed for IT Professionals who are seeking the LPIC-2 certification. The course covers skills required of any...
  2. dEEpEst

    SentinelOne – Threat Hunting course 3GB

    Stealth Cyber Operator [CSCO] Red Team Resource Development [Infra Setup] Abuse improperly placed and mis-configured security controls in infrastructure Trade-craft development for Offensive Operations Resource abuse using Windows APIs, C, C++ & Csharp Utilizing Trade-craft for Red Teaming in...
  3. dEEpEst

    Pentest Red Team Techniques - Execution

    Red Team Techniques Execution The adversary is trying to run malicious code. Execution consists of techniques that result in adversary-controlled code running on a local or remote system. Techniques that run malicious code are often paired with techniques from all other tactics to achieve...
  4. dEEpEst

    Pentest Red Team Techniques - Initial Access

    Red Team Techniques Initial Access The Adversary is trying to get into your Network Initial Access consists of techniques that use various entry vectors to gain their initial foot hold within a network. Techniques used to gain a foothold include targeted spear phishing and exploiting...
  5. dEEpEst

    Advanced Web Application Penetration Testing (New 2025!) 2025 15GB - Duration 67 Hours

    Embark on the Advanced Web Application Penetration Testing learning path, crafted for professionals seeking to master cutting-edge techniques in web security testing. You’ll begin with essential skills in reconnaissance, mapping, and automation, followed by rigorous training in authentication...
  6. dEEpEst

    Bug Bounty Hunting and Penetration Testing v2 2025-01-12

    About Course Building on the foundation of Bug Bounty V1, this course dives deeper into advanced vulnerability exploitation. It focuses on specific threats such as SQL Injection, HTML Injection, Clickjacking, and Server-Side Request Forgery (SSRF). Participants will engage in hands-on...
  7. dEEpEst

    Bug Bounty Hunting and Penetration Testing v1 2025-01-12

    About This course offers a comprehensive introduction to identifying and responsibly exploiting application vulnerabilities. It covers Web Application Architecture fundamentals and the critical OWASP Top 10. Participants will learn to distinguish Bug Bounty Hunting from Penetration Testing...
  8. dEEpEst

    RECON FOR BUG BOUNTIES & PENETRATION TESTING 2025-01-12

    About Course This course covers the reconnaissance phase of bug bounty hunting and penetration testing, teaching participants how to gather crucial information about a target to identify vulnerabilities and attack vectors Course curriculum Introduction - Introduction - Motivation &...
  9. dEEpEst

    CVE's for Bug Bounties & Penetration Testing 2025-01-11

    Course curriculum Introduction - Introduction - Disclaimer All about CVE's - What is CVE - CVE Nomenclature Bugcrowd VRT - Bugcrowd VRT 1 - BugCrowd VRT 2 - BugCrowd VRT Limitations - CIA Triad and Its Importance - Severity vs Priority of Vulnerability -...
  10. dEEpEst

    Stealth Cyber Operator [CSCO] 02/2024 3GB

    Stealth Cyber Operator [CSCO] Red Team Resource Development [Infra Setup] Abuse improperly placed and mis-configured security controls in infrastructure Trade-craft development for Offensive Operations Resource abuse using Windows APIs, C, C++ & Csharp Utilizing Trade-craft for Red Teaming in...
  11. dEEpEst

    Offensive Computer Security 9GB

    README FIRST: [-]: Material [+]: Homework : VideoFile 01.Intro [-] 01_intro.pdf [+] HW1.pdf Introduction.mp4 02.SecureC [-] Secure_C.pdf 01.Secure_C_101.mp4 [+] 02.HW2.pdf 02.Secure_C_102.mp4 03.Secure_C_103.mp4 03.Code_Auditing [-] Code_Auditing.pdf...
  12. dEEpEst

    Red Team Operations

    Red Team Operations: Techniques, Tools, and Everything You Need to Know Introduction Red Team operations play a crucial role in evaluating and enhancing an organization’s cybersecurity posture. Unlike traditional security assessments, Red Teaming focuses on emulating real-world attack...
Back
Top