A PAID Course

Intro to Security Research - Red Team Hacking

An intensive, 30-day online penetration testing course to prepare you for a successful career in security research.

Enroll
An online class

What's included?

20 hour on-demand video

4 Modules

1 Exam

1 Certificate

Learn the basics

Learn by doing.
Bug hunting and red team methodology.
Become a successful security researcher.

Guided video lectures

Our course authors have taught over a thousand people how to pen test web applications. Join our video lectures and start your own ethical hacking journey.

01

Monday

Lab Setup

Tuesday

Kali Linux

Wednesday

Methodology

Thursday

Recon

Friday

Practice Labs

02

Monday

NMAP Scan

Tuesday

Reverse and Bind Shells

Wednesday

Linux Escalation

Thursday

Windows Escalation

Friday

Practice Labs

03

Monday

Burpsuite

Tuesday

Brute Forcing

Wednesday

Local File Inclusion (LFI)

Thursday

Cross-site Request Forgery (CSRF)

Friday

Practice Labs

04

Monday

Cross-Site Scripting (XSS)

Tuesday

Server-side Request Forgery (SSRF)

Wednesday

Report Writing

Thursday

PenTest Exam

Friday

PenTest Score

OUR AUTHORS

Meet the authors

@7igr3ss
OSCP Instructor

Here is the story of Empress, one of the first woman to bag the Offensive Security Certified Professional (OSCP) in Africa/Nigeria.

@MrRedTeam
OSCP Instructor

Here is the story of Dave, he wants to democratize ethical hacking in Africa and the United States.