Course curriculum

    1. Course Structure & Syllabus

    2. Disclaimer

    1. What is Infrastructure Hunting?

    1. Internet Search Engines

    2. Which Search Engines do you use?

    3. Maltego

    1. Where to Start?

    2. Operational Security and Data Management

    1. Pivoting with SSH

    2. HTTP Headers

    3. Pivoting with HTTP Headers

    1. Threat Hunting Hypothesis

About this course

  • $499.00
  • 44 lessons

Pricing options

Discounts for pre-sale content are available, please feel free to contact us for more information.

Learn how to track APTs, Criminal and Ransomware Groups

Instructor

Michael Koczwara

Founder

Michael is an experienced Cybersecurity Professional with several years of expertise in Threat Hunting, Penetration Testing, Red Teaming, and Security Research.

What to expect from the course?

Hunting Adversary Infrastructure is comprehensive training course that focuses on Threat Actors Intelligence, providing knowledge from basic to advanced level.

  • You will learn and develop your own Hunting Hypotheses and Methodologies

  • You will learn how to track Threat Actors infrastructure

  • You will learn Advanced Pivoting Techniques

  • You will learn Theory and gain Practical skills that will benefit you in your research, interviews or at work

  • You will learn how Threat Actors modifies infrastructure to evade detection

FAQ

  • Can I refund products?

    I appreciate your interest in my training and your decision to purchase from me. It's important to me that my customers are fully informed about my sales policies before making a purchase. Please note that all sales are final, and I do not offer refunds once a purchase is made. This policy is in place due to the nature of my products and services. I encourage you to review the product descriptions, specifications, and any available previews carefully before making your purchase to ensure it meets your needs. If you have any specific questions or concerns about a product before purchasing, please do not hesitate to contact me via email. Thank you for your understanding.

  • After enrolling, how long will I have access to the course materials?

    Upon enrolling in our course, you'll receive lifetime access. This allows you to learn at your own pace and return to the content whenever needed, as often as you'd like.

  • Where I can submit my discount code?

    You can easily submit your discount code at the checkout page. When you're ready to complete your purchase, you'll find an option to enter your code.

  • Will this course be updated over time?

    Yes, this course will be continuously updated with new content. I am fully committed to keeping the course relevant, informative, and in line with my latest research and developments in the field. As part of your enrollment, you'll have access to all future updates and additions to the course material, ensuring that your learning experience remains current and comprehensive.

  • Is this training beginners friendly?

    I ensure that each module is easy to follow and understand, regardless of your prior experience in the subject. Whether you are just starting or looking to refresh your knowledge, this course offers an enriching and accessible learning experience for all beginners and advanced professionals.

  • I can only see a few modules available right now. Where are the rest?

    This is because my training is still in the active development process. The full suite of modules and materials is scheduled to be completed and ready for access by April 2024. I appreciate your patience and am excited to offer you a complete and enriching learning experience once all the modules are launched. Stay tuned for more updates!

  • How many video hours are included in the course?

    Currently, there are no video components available in the course as it is still under development. These videos will be added later on to provide comprehensive coverage of the course material.

  • Anyone can signup for the course?

    The course is not open for general enrollment. To maintain the integrity and security of the content, I am conducting a thorough vetting process. Only those who pass this vetting will be allowed to participate. This selective approach is essential due to the sensitive nature of the course material and to prevent potential threat actors from accessing the information