Red Team Ops is an online, self-study course that teaches the basic principles, tools and techniques synonymous with red teaming.

Students will first cover the core concepts of adversary simulation, command & control, engagement planning and reporting.

They will then go through each stage of the attack lifecycle - from initial compromise to full domain takeover, data hunting and exfiltration.  Students will learn how common "OPSEC failures" can lead to detection by defenders, and how to carry out those attacks in a stealthier way.

Finally, they will learn how to bypass defences such as Windows Defender, AMSI and AppLocker.

Course Curriculum

    1. Course Introduction

      FREE PREVIEW
    2. What is Red Teaming?

      FREE PREVIEW
    3. What is OPSEC?

    4. Primum non nocere?

    5. Attack Lifecycle

    6. Engagement Planning

    7. Post-Engagement & Reporting

    1. Red Team Ops Lab

    2. Cobalt Strike

    3. Starting the Team Server

      FREE PREVIEW
    4. Starting the Team Server Demo

      FREE PREVIEW
    5. Listener Management

    6. Listener Management Demo

    7. Generating Payloads

    8. Interacting with Beacon

    9. Interacting with Beacon Demo

    10. Pivot Listeners

    11. Pivot Listeners Demo

    12. Running as a Service

    13. Running as a Service Demo

    1. External Reconnaissance

    2. DNS Records

    3. Google Dorks

    4. Social Media

    1. Initial Compromise

    2. Password Spraying

    3. Password Spraying Demo

    4. Internal Phishing

    5. Initial Access Payloads

    6. Visual Basic for Applications (VBA) Macros

    7. VBA Macro Demo

    8. Remote Template Injection

    9. Remote Template Injection Demo

    10. HTML Smuggling

    1. Host Reconnaissance

    2. Processes

    3. Seatbelt

    4. Screenshots

    5. Keylogger

    6. Clipboard

    7. User Sessions

    1. Host Persistence

    2. Task Scheduler

    3. Startup Folder

    4. Registry AutoRun

    5. Hunting for COM Hijacks

About this course

  • £365.00
  • 180 lessons
  • 2 hours of video content

FAQ

  • What prerequisite knowledge do I need?

    Students should have a good working knowledge of Windows and Active Directory environments. Prior penetrating testing experience would be a bonus. Familiarity with C, C# and PowerShell would also be advantageous but not essential.

  • Is lab access included with the course?

    You can purchase lab time with the course - see the pricing options below.

  • Does the lab have usage limits?

    Yes, you are limited in the total number of hours that you can run the lab for. These are 40/80/120hours for the 30/60/90 day options respectively.

  • What if I don't use all the hours?

    As a rule of thumb, any unused hours are lost. Cases that involve 'damnum fatale' are assessed on a case-by-case basis.

  • What if I hit the usage cap before my lab expires?

    Contact [email protected] to discuss your options.

  • Can I choose my lab start time?

    No, lab access starts at the time of purchase.

  • I left my lab running, can I have my hours back?

    Managing your runtime is your responsibility and we cannot reimburse you for hours lost by forgetting to shut the lab down.

  • Does the course include an exam attempt?

    Yes - you get 1 free exam attempt when you purchase the course. The voucher does not have an expiry date.

  • Can I take the exam without buying the course?

    Yes - just pay the fee and schedule the exam from the booking page.

Student Reviews

5 star rating

Beyond Expectations - 5 Stars

Eric Osinski

Zero Point Security's RTO course content went above and beyond my expectations. The course modules are well designed, organized and informative. Additionally...

Read More

Zero Point Security's RTO course content went above and beyond my expectations. The course modules are well designed, organized and informative. Additionally, the lab environment acts as a fantastic tool to practice the techniques that you're learning alongside the modules. The fact that the course content is updated frequently and is available indefinitely provides great value to enrollees. Overall, I highly recommend this course to those looking to solidify their foundational knowledge of red team methodology and testing through command and control.

Read Less
5 star rating

Amazing value course

Konstantin Karabadzhakov

After finishing the OSEP and immediately jumping into the CRTO, I can certainly say I learned even more in regards to enumeration of domains, active director...

Read More

After finishing the OSEP and immediately jumping into the CRTO, I can certainly say I learned even more in regards to enumeration of domains, active directory, lateral movement, etc. The addition of cobalt strike and touching on Splunk and detections is of incredible value ! I can only say I highly recommend to course !

Read Less
5 star rating

Truly amazing

Jeremiasz Pluta

This course is amazing and should be strongly recommended for anyone, that wants to take a step into the world of red teaming. It presents the matters of red...

Read More

This course is amazing and should be strongly recommended for anyone, that wants to take a step into the world of red teaming. It presents the matters of red teaming in simple, understanding way. Everyone who's relatively familiar with penetration testing can learn many new techniques and begin to feel confident in area of red teaming.

Read Less
5 star rating

Great Intro!

STEPHEN HARUNA

This is a must for every offensive security person.

This is a must for every offensive security person.

Read Less
5 star rating

A must have certificate.

Perry Daniel Junior Ofori

I have gained in two months what it would have taken me a year to learn. The TTP and knowledge in this course is publicly available but having having someone...

Read More

I have gained in two months what it would have taken me a year to learn. The TTP and knowledge in this course is publicly available but having having someone structure it as a guide with accompanying labs makes knowledge acquisition faster.

Read Less
5 star rating

This course is gold

Roberto La Piana

This course is gold if you're ready to get better at Active Directory, and level up your skills. Really quality material, and well explained. I'm already usi...

Read More

This course is gold if you're ready to get better at Active Directory, and level up your skills. Really quality material, and well explained. I'm already using this knowledge on engagements and I'm just half-way through. Although CobaltStrike heavy, all concepts, commands and tools can be used/applied to scenarios where CobltStrike is not a thing with very little modification. I do recommend some base knowledge before enrolling, but that goes without saying. Well done ZeroPointSecurity

Read Less

Price Options

Purchase the course by itself or with included lab time. Each option comes with a free exam attempt.