FortyNorth – Initial Access Operations

FortyNorth – Initial Access Operations
English | Tutorial | Size: 4.82 GB


Learn how to write phishing malware and harvest credentials for gaining initial access into your target’s environment. This course is recommended for students with an intermediate knowledge of programming.

FortyNorth – Intrusion Operations

FortyNorth – Intrusion Operations
English | Tutorial | Size: 10.54 GB


This is our premier, advanced red teaming course. We’ve previously taught this content at BlackHat, BSides and 44Con. This course is recommended for intermediate level students, since it’s very lab-heavy.

FortyNorth – Initial Access Operations 2021

FortyNorth – Initial Access Operations 2021
English | Size: 4.82 GB
Category: Tutorial


One of the most critical aspects of any red team assessment is obtaining initial access into your target’s environment.

FortyNorth – Intrusion Operations 2021

FortyNorth – Intrusion Operations 2021
English | Size: 10.54 GB
Category: Tutorial


Intrusion operations is our advanced Red Team training course.