-
step 0
- Network+ (Learn basic concepts about networks, including TCP/IP and OSI models.)Basic cybersecurity concepts such as the CIA Triad (Confidentiality, Integrity, Availability), and principles like least privilege and defense in depth.
- Topics: Basic network concepts, TCP/IP, OSI model
- Tools: Wireshark, Nmap
- References: "Network+ Guide to Networks" by Jill West and Tamara Dean
- CompTIA Network+ / N10-008
- CompTIA Security+ /
-
step 1
- LPIC 1 (Learn how to operate the Linux OS, aiming to work with distributions like Kali Linux.)
- Topics: Linux command line, file systems, shell scripting
- Tools: Kali Linux, Bash scripting
- LPIC-1/CompTIA Linux+ Certification
- Linux Professional Institute LPIC-1
-
step 2
- LPIC 2 (Learn how Linux services work and running services, with the goal of operating red team infrastructure proficiently and managing Linux services for red team exercises.)
- Topics: Linux services, system administration
- Tools: Systemd, Apache, SSH
- Linux Professional Institute Certification LPIC-2
- Linux Professional Institute LPIC-2
-
step 3
- MCSA/MCSE (Focus more on Active Directory, Kerberos, LDAP, group policy, and other Windows services like IIS, DNS, DHCP, file server, etc. Understand service operations and alterations for red team exercises.)
- Topics: Active Directory, Group Policy, Windows Server management
- Tools: Active Directory Users and Computers, PowerShell
- MCSA, MCSD, MCSE certifications
-
step 4
- CCNA (Learn concepts like NAT, firewall, ACL, VLAN, routing, switching.)
- Topics: Network concepts, routing, switching, VLANs
- Tools: Cisco Packet Tracer, GNS3
- CCNA Routing and Switching Complete Study Guide
-
step 5
- Programming in C/C++, Python, Bash, PowerShell (As a red teamer, you might develop or customize tools. For TTP tests, proficiency in at least C++ is necessary. For advanced goals like developing C2, C/C++ assembly knowledge is beneficial. Additionally, familiarity with C# is advantageous.)
- Topics: Basic programming concepts, scripting, automation
- Automate the Boring Stuff with Python
- Programming in C
- Tools: Visual Studio Code, Git
- Black Hat Python
- Black Hat Bash
- ADVANCED POWERSHELL FOR OFFENSIVE OPERATIONS
- Offensive C#
-
step 6
- OWASP Top 10 Web/API (As a red teamer, understanding common vulnerabilities in web applications and APIs is crucial. Exploiting web or API services is integral to some IA techniques.)
- Topics: Web application vulnerabilities, API security
- The Web Application Hacker's Handbook
- Tools: Burp Suite, OWASP ZAP
- OWASP Top 10 API Security Risks
- OWASP Top Ten
- OWASP Web Security Testing Guide
- SEC542: Web App Penetration Testing and Ethical Hacking
-
step 7
- Network Penetration Testing (Red teamers should be proficient in discovering vulnerabilities using scanners and exploiting known vulnerabilities.)
- Topics: Vulnerability scanning, exploit development, wireless hacking, cloud hacking
- Metasploit: The Penetration Tester's Guide
- Tools: Metasploit, Nessus
- SEC560: Enterprise Penetration Testing
- SEC580: Metasploit for Enterprise Penetration Testing
- SEC660: Advanced Penetration Testing, Exploit Writing, and Ethical Hacking
-
step 8
- Windows Internals (Understanding Windows internals is essential before delving into working with tools or exploiting AD.)
- Topics: Windows architecture, registry, processes
- Windows Internals: System architecture, processes, threads, memory management, and more, Part 1
- Tools: Process Explorer, Registry Editor
- Windows Internals, Part 1: User Mode
-
step 9
- Linux Internals (In enterprise networks, Linux OSes are prevalent. Red teamers should be familiar with Linux internals for exercises.)
- Topics: Linux kernel, system calls, memory management
- Understanding the Linux Kernel
- Tools: strace, sysdig
- Linux Internals Simplified: A beginners guide to Linux Internals
-
step 10
- macOS Internals (macOS is widely used in many organizations. Understanding macOS internals is crucial, particularly in regions where it's popular.)
- Topics: macOS architecture, filesystem, security mechanisms
- References: "Mac OS X Internals: A Systems Approach" by Amit Singh
- Tools: dtrace, fs_usage
- https://www.amazon.de/-/en/Jonathan-Levin/dp/1118057651
- MacOS and iOS Internals, Volume I
-
step 11
- OSCP Pen200 (This course covers tools for discovering vulnerabilities and exploiting them. Previous knowledge from steps 0-10 provides a foundation for success in this exam.)
- Topics: Penetration testing methodology, privilege escalation, buffer overflows
- References: Offensive Security's PWK course material
- Tools: Kali Linux tools (e.g., Hydra, Nmap), exploit-db
- PEN-200: Penetration Testing with Kali Linux
-
step 12
- Red Team Frameworks (Understanding MITRE ATT&CK tactics and techniques is crucial. Practice with Caldera, Atomic Red Team, and Cobalt Strike for emulating TTP.)
- Topics: MITRE ATT&CK framework, adversary emulation, Cyber Threat Intelligence, social engineering, physical Red Team
- MITRE ATT&CK website
- Tools: Atomic Red Team, Cobalt Strike
- Enterprise Matrix
- SEC565: Red Team Operations and Adversary Emulation
- The Red Team Field Manual
-
step 13/14
- Optional steps (Courses CRTP/CRTE focus on AD exploitation. Reviewing these resources ensures proficiency in all techniques relevant to AD exploitation.)
- Topics: Active Directory exploitation, post-exploitation techniques
- References: Pentester Academy's CRTP/CRTE course material
- Tools: BloodHound, PowerSploit
- Active Directory Security
- Adversary Simulation and Red Team Operations.
- Defence Evasion Tactics
-
step 15
- OSEP PEN300 (This course covers advanced evasion techniques and Windows kernel exploitation. Proficiency in Windows internals and C++ is necessary.)
- Topics: Advanced evasion techniques, Windows kernel exploitation
- References: Offensive Security's OSEP course material
- Tools: Custom shellcode, immunity debugger
- PEN-300: Advanced Evasion Techniques and Breaching Defenses
-
step 16
- Exploit Development (Senior red teamers should be proficient in discovering and modifying exploits. Mastery of concepts covered in previous steps is essential.)
- Topics: Reverse engineering, heap exploitation
- Hacking: The Art of Exploitation
- Tools: IDA Pro, Immunity Debugger, windbg, Ghidra
- EXP-301: Windows User Mode Exploit Development
- EXP-312: Advanced macOS Control Bypasses
- EXP-401: Advanced Windows Exploitation
- SEC760: Advanced Exploit Development for Penetration Testers
- Practical Reverse Engineering: x86, x64, ARM, Windows Kernel, Reversing Tools, and Obfuscation
-
step 17
- Malware Development (Proficiency in developing and customizing C2 is essential for enterprise networks. Before proceeding, ensure SIEM FP levels are adequate.)
- Topics: Malware analysis, C2 frameworks
- Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software
- Malware Analyst's Cookbook: Tools and Techniques for Fighting Malicious Code
- Tools: Cobalt Strike, Metasploit, Veil
- RED TEAM Operator: Malware Development Essentials
- RED TEAM Operator: Malware Development Intermediate
- RED TEAM Operator: Malware Development Advanced - Vol.1
- C2 Development in C#
- Offensive Driver Development
-
step 18
- Offensive Security Tools Developer (Red teamers should be capable of developing or customizing tools for engagements.)
- Topics: Network protocol analysis, tool customization
- Python Forensics: A Workbench for Inventing and Sharing Digital Forensic Technology
- Black Hat Python: Python Programming for Hackers and Pentesters
- Tools: Scapy, custom Python scripts
- SEC670: Red Teaming Tools - Developing Windows Implants, Shellcode, Command and Control
- Basic Concepts
- Linux Concepts
- Active Directory
- Network Infrastructure
- Programming skills
- Web Application Hacking
- Network Hacking
- OS Internals
- Basic Penetration skill
- Adversary Emulation & Simulation
- Active directory hacking
- Art of evasion
- Reverse engineering & Exploitation
- Malware development
- OST
-
Soheil Hashemi (soheilsec)
- YouTube
- Twitter
- Telegram
- Website
-
Junior Level in a nutshell
- OS internals
- Basic Penetration skill
- Adversary Emulation & Simulation
- Active directory hacking
-
Senior Level in a nutshell
- Reverse engineering & Exploitation
- Malware development
- OST
-
Intern Level in a nutshell
- Basic Concepts
- Linux Concepts
- Active Directory
- Network Infrastructure
- Programming skills
- Web Application Hacking
- Network Hacking