• basic security training

    Mount Orange: Moodle's Global Demo University

    This demonstration site running Moodle 5.0 gives you the opportunity to explore Moodle LMS in action as a dean, lecturer, studentlearning support tutor or privacy officer. See how students are assessed and learning tracked in a variety of activities with realistic user content. The site is reset every hour on the hour.

    Start here »
     

    Get free training now ABWA.


Available courses

Introduction to Python for Defensive Security

Introduction to Python for Defensive Security

Course start date: 6 August 2025

In this beginner-level course, you’ll learn how to harness Python’s power to streamline and strengthen your defensive security workflows. Starting with fundamental concepts running system commands, parsing and normalizing logs, and interacting with REST APIs you’ll progressively build real-world skills. You’ll explore threat intelligence ingestion (STIX/TAXII, MISP, OTX), IOC enrichment (VirusTotal, AbuseIPDB, Shodan), and automated log analysis for incident detection.

Next, you’ll dive into integrations with SIEMs (Splunk, Elastic), EDR platforms (CrowdStrike, SentinelOne), and firewalls (FortiGate, pfSense), learning to query alerts, push custom events, and block malicious IOCs programmatically. You’ll develop custom detection pipelines, real-time alerting agents, and interactive dashboards using Python frameworks like Dash and Watchdog.

Finally, you’ll automate incident response playbooks submitting samples to sandboxes, extracting IOCs, isolating hosts via EDR APIs, and orchestrating email triage for phishing threats. Every lesson includes clear, well-commented code examples you can run and adapt, so you can extend each script and build your own security automation toolkit. By course end, you’ll have a concrete, expandable foundation for automating your organization’s defensive security operations with Python.

Disclaimer: Much of the content was helped by an LLM

Introduction to Offensive Security with Artificial Intelligence

Introduction to Offensive Security with Artificial Intelligence is a beginner-level course designed to bridge the gap between red teaming and modern AI tools. With a focus on hands-on learning and safe experimentation, this course introduces participants to foundational concepts, frameworks, and use cases where AI — particularly large language models (LLMs) — can augment traditional offensive security tasks.

Learners will explore topics such as:

  • AI-augmented reconnaissance and social engineering
  • Payload generation with LLMs and code models
  • Simulated exploitation chains using autonomous agents
  • Custom model workflows for OSINT and vulnerability analysis
  • Safe deployment of generative agents with ethical guardrails

By the end of the course, students will be able to prototype AI-enhanced offensive tools, understand core risks associated with LLM use in red teaming, and align their work with best practices from OWASP, MITRE, and responsible AI research communities.

This course is ideal for cybersecurity professionals, red teamers, ethical hackers, and researchers looking to responsibly adopt AI capabilities in offensive security practices.

Disclaimer: Much of the content was helped by an LLM

Introduction to Bug Bounty

Introduction to Bug Bounty

Course start date: 6 August 2025

This course offers a comprehensive introduction to the world of bug bounty hunting. Designed for cybersecurity enthusiasts, penetration testers, and developers seeking to understand vulnerability discovery in real-world applications, the program focuses on practical skills, modern testing methodologies, and ethical hacking principles.

Throughout the course, learners will explore the structure and scope of bug bounty programs, gain experience with reconnaissance tools, learn to identify common and high-impact web vulnerabilities, and develop effective reporting techniques that increase the likelihood of reward and recognition.

The course draws from real-world writeups, insights from industry experts, and case studies from platforms such as HackerOne, Bugcrowd, and YesWeHack. Students will finish the course equipped with a working methodology for approaching new targets, identifying flaws, and responsibly disclosing their findings.

Fundamentals of Game Hacking Development

Fundamentals of Game Hacking Development

Course start date: 6 August 2025

Description:

This course offers a practical and accessible introduction to the world of game hacking. You will explore how games store and process data in memory, how to identify and manipulate in-game values like health and ammo, and how to build simple external and internal cheats using tools like Cheat Engine, OllyDbg, Ghidra, and Visual Studio.

Through hands-on exercises and real-world examples such as AssaultCube, you’ll learn the foundational concepts of reverse engineering, DLL injection, and evasion techniques. Ideal for beginners in game hacking, reverse engineering, or those transitioning into cybersecurity or low-level programming.

No prior knowledge of assembly or reverse engineering is required — just curiosity, responsibility, and a desire to understand how games really work under the hood.

Disclaimer: Much of the content was helped by an LLM

Foundations of Log Analysis for Cyber Defense

Foundations of Log Analysis for Cyber Defense

Course start date: 6 August 2025

This course offers a practical introduction to log analysis tailored for Blue Team and cybersecurity professionals. You will learn how to interpret logs from operating systems, firewalls, proxies, SIEMs, and EDRs to uncover indicators of compromise, suspicious behavior, and attack techniques. Through hands-on exercises, real-world case studies, and quizzes, you’ll develop the foundational skills to correlate events, detect adversarial activity, and support incident response efforts. Whether you're entering a SOC environment or reinforcing your cyber defense skills, this course provides the essential knowledge to turn raw logs into actionable intelligence.

This course has the help of LLM for its construction

AV/EDR Evasion Practical Techniques

AV/EDR Evasion Practical Techniques

Course start date: 6 August 2025

This course dives deep into the offensive security techniques used to bypass modern Antivirus (AV) and Endpoint Detection and Response (EDR) systems. Designed for red team operators, malware developers, and advanced penetration testers, you will learn practical methods for evading detection in real-world scenarios.

What you'll learn:

  • How AV/EDR engines detect threats: signature, heuristic, behavioral, and ML-based detection.
  • Windows internals, syscall evasion, and custom NTDLL implementations.
  • Shellcode injection, encryption (XOR, AES, RC4), and entropy-lowering techniques.
  • Advanced process injection (APC, Early Bird, Thread Hijacking, PPID spoofing).
  • Anti-analysis techniques (Anti-VM, Anti-Debug, ETW bypass, hardware breakpoints).
  • Real-world kernel-level evasion using BYOVD and protected process manipulation.
  • Practical labs with direct and indirect syscalls, C/C++ payloads, and stealth loaders.

This is a hands-on, no-fluff training meant to equip you with modern offensive capabilities in hostile, monitored environments.

Disclaimer: Much of the content was helped by an LLM

Purple Team - Active Directory and AzureAD v1

Purple Team - Active Directory and AzureAD v1

Course start date: 5 August 2025

This advanced training is designed for Red Team operators and offensive security professionals seeking deep expertise in attacking, persisting, and evading within Active Directory (AD) and Azure Active Directory (AzureAD) environments. Covering both on-premises and cloud-based infrastructures, the course dives into real-world Tactics, Techniques, and Procedures (TTPs) aligned with MITRE ATT&CK. Participants will explore domain escalation, cloud persistence, token manipulation, detection bypasses, and hybrid attack chains with hands-on simulations and custom tooling. This version (v1) serves as a foundational yet aggressive blueprint for hybrid identity compromise in modern enterprise networks.

OpSec & Anonymity for Red Teams

OpSec & Anonymity for Red Teams

Course start date: 5 August 2025

This hands-on course teaches advanced Operational Security (OpSec) principles and digital anonymity strategies tailored specifically for Red Team operators, offensive security engineers, and threat simulation professionals. Through three structured modules—covering fundamentals, tools & techniques, and real-world case studies—students will learn how to build persona-isolated infrastructure, evade attribution, and execute stealthy engagements under realistic adversarial conditions.

Unlike theoretical OpSec training, this course delivers deeply technical content with practical labs, toolchain walkthroughs, and campaign simulation exercises. From network fingerprint obfuscation and C2 staging to anti-forensics and metadata hygiene, students will gain real-world capabilities for high-fidelity offensive operations while maintaining operational deniability.

Ideal for professionals who want to elevate their Red Team tradecraft, reduce exposure, and stay ahead of detection frameworks.

Offensive Development Introduction for Windows v1

The "Offensive Development Introduction for Windows v1" is a comprehensive, hands-on course designed to introduce students to the technical foundations and real-world tactics of offensive security development on the Windows platform. The course begins with a solid foundation in C++ programming, guiding students from basic syntax to advanced programming patterns, and demonstrating how to interact with Windows APIs a crucial skill for crafting offensive tools. From there, students dive into the core principles of Red Team operations, including frameworks, TTPs, operational security, and setting up robust C2 infrastructures using modern techniques like reverse proxies and tiered architectures.

Building upon that, the course transitions into malware development and evasion techniques, covering practical topics such as shellcode runners, syscall manipulation, EDR evasion, and fileless payload delivery using PowerShell and VBA. Learners also explore sandbox evasion, bypassing security controls like AMSI and SmartScreen, and finish with a dedicated module on x64 Assembly, where they learn to build and execute low-level code, including real-world CVE-inspired shellcode. Each module includes practical examples, quizzes, and real-world applications to ensure a balance between theory and actionable skills.

Disclaimer: Much of the content was helped by an LLM

 Healthcare Hacking Introduction

Healthcare Hacking Introduction

Course start date: 5 August 2025

Hacking in Healthcare: Offensive and Defensive Security Strategies for Medical Environments" is a highly technical course designed for cybersecurity professionals, red teamers, penetration testers, and researchers seeking to understand and exploit vulnerabilities in healthcare ecosystems.

This course delivers a comprehensive introduction to the unique cybersecurity challenges in medical environments, covering both offensive and defensive perspectives. Learners will explore the architecture of healthcare systems, critical communication protocols such as HL7, DICOM, and ASTM, and the specialized landscape of Medical IoT (MIoT) devices.

Through practical examples, threat modeling, and real-world scenarios, participants will understand how the Cyber Kill Chain applies to hospital networks and medical devices. The course dives deep into red teaming methodologies, vulnerability research on embedded medical systems, and defensive strategies such as Zero Trust Architecture, secure segmentation, and medical firmware hardening.

Key focus areas include:

  • Interoperability protocols in digital health
  • Attack surface mapping in medical infrastructures
  • Exploitation techniques for MIoT and legacy equipment
  • Implementation of security controls aligned with HIPAA, NIST SP 800-53, and IEC 80001-1
  • Real-world case studies including ransomware in hospitals and pacemaker vulnerabilities

By the end of the course, students will be equipped to perform ethical offensive assessments in medical networks, contribute to secure design and architecture, and apply red/blue teaming strategies tailored to healthcare.

Physical PenTest Fundamentals

Physical PenTest Fundamentals

Course start date: 5 August 2025

Physical Pentest Fundamentals is an advanced, hands-on training designed for cybersecurity professionals, red teamers, and physical security enthusiasts who want to master the art of infiltrating physical environments using real-world techniques. This course dives deep into the psychological, technical, and tactical dimensions of physical penetration testing, blending elements of social engineering, reconnaissance, gadgetry, and stealth.

Throughout the course, participants will learn how to plan and execute sophisticated physical engagements from conducting OSINT and GEOINT investigations, bypassing security controls like RFID badges and turnstiles, to leveraging mission-impossible-style infiltration tactics. Students will gain practical knowledge of tools like Proxmark3, Flipper Zero, lockpicks, dropboxes, and more.

The curriculum also explores human-centric attack methods, such as impersonation and psychological manipulation, and provides detailed guidance on how to report findings effectively to stakeholders, demonstrating the true business impact of physical security failures.

Whether you’re simulating insider threats or testing real-world facilities, this course equips you with the mindset, tools, and strategies to become a proficient physical red team operator.

Windows API for Red Team Introduction

Windows API for Red Team Introduction

Course start date: 5 August 2025

Unlock the power of the Windows API for offensive security. This course provides red teamers and advanced cybersecurity professionals with practical knowledge on Windows internals, syscall manipulation, API unhooking, and memory execution. From foundational C++ interaction to real-world offensive use cases like LSASS dumping, direct and indirect syscalls, this course prepares you to leverage native Windows capabilities in stealthy and effective operations.

Information Systems Security and Safety course for beginners

This course aims to introduce beginners to the fundamentals of information security and information systems safety, including basic principles, security threats, how to protect data, and cybersecurity best practices.

Python Basic

Python Basic

Course start date: 20 July 2025

Python Basic Level1


Site announcements

There are no discussion topics yet in this forum