SHELL AFFECT - Release

Dear 0x00sec-Community,
dear friends and buddies,

as you noticed I was working on a project for the last year. It was and still a vast project.
Introduction

I joined this awesome community in Oct. 2017. In my opinion, it was one of my best choices that I ever made. It sounds crazy, but you’ll understand why shortly. At that time I was working toward getting my OSCP. There were moments where I got stuck. During these moments, talking to you guys motivated me again and again. You gave me the motivation and support I needed to pass my OSCP.
Thank you for that. I appreciate it.

Especially big thanks to: @pry0cc, @ricksanchez, @zSec, @fraq, @lkw

Moreover, I want to show you how much I appreciate it.

As I already said in my introduction topic: https://0x00sec.org/t/introduction-cry0l1t3/3920

…In return, the first thing I want to do is to add a big post for newbies like me, what and how you should learn for InfoSec to help them out, make it easier to learn for it to push the InfoSec area at all. …

I am a guy who keeps his word. So I started the Penny-Guide. I created a few topics, and then I got a better idea. That was the moment where the project was born.

I collected the ideas, structured them and organised it in a significant way. A few weeks later I decided to talk to our admins (@pry0cc, @fraq, @ricksanchez) and present them my idea. To be honest, I was really nervous. I didn’t know how the founders and admins will react.

By the way, at the moment we’ve got a content size of more than 36.000 lines of crucial points, and it’s growing.

But like I learned from Offensive Security I decided to Try Harder®.
We created a conversation where I presented my idea. Their reactions really surprised me.

Reactions of @pry0cc and @ricksanchez :

“Dude, this is incredible. I want to be part of this so bad. So let me know exactly what you need from me.”

The reaction of @fraq :

“Okay, I have FINALLY had some time to sit and read through this and I’m personally blown away.”

Let me present to you…

------- The official Company part of the 0x00sec Community ! -------


logo


What will this company do?

There are four different services I will offer (first only in Germany):

  1. Private Tutorings
  2. Workshops
  3. In-House Training
  4. Penetration Tests

Private Tutoring

These private tutoring online sessions will be 1-on-1 Penetration Testing live training (2 or 4 hrs at once) for nine different topics:

  1. Learning Process
  2. Linux
  3. Information Gathering
  4. Vulnerability Assessment
  5. Exploitation
  6. Web Exploitation
  7. Password Attacks
  8. Scripting
  9. Methodology

Additionally, there are two different types of certifications:

  1. Course certification for each topic
  2. SHELL AFFECT CERTIFIED INTERMEDIATE ( SAC-I )

Certification Process

Also, I created two different versions to get certified as SAC-I (Exam Lab - Under construction).

The first version was designed for beginners. It includes the completion of all courses with one hour (except for Methodology exam) of self-designed practical presentation with practical examples. The methodology exam will take 9 hours in the lab which was designed by HackTheBox where the student will get access to three boxes and the student has to root at least two of them.

The second version I designed for experienced students. To not waste time and money they can purchase the SAC-I Certification. This certification will take 12 hours and is separated into two different parts. The first part will include eight presentations. Twenty minutes for each topic with practical examples. The second part will also be performed in the lab with the same requirements.

Workshops & In-House Training

These workshops will only be performed in Germany for now. The duration of the workshops will be for three days.
The maximum amount of students will be 10. In these workshops, I will teach the students all the necessary knowledge they need to become a good Penetration Tester. The entire workshop will be 80% practical.

Here is the room where the workshops will be performed:

room

To show you guys that I really want to improve your skills, I will sponsor in each workshop and In-House training these products:

  • 1x Penetration Testing with Kali Linux (PWK) from Offensive Security
  • 1x Bash Bunny from HAK5
  • 1x Rubber Ducky from HAK5
  • 2x VIP Access from HackTheBox

Partners

Apart from 0x00sec, we have other two official partners:

  1. HackTheBox
  2. tdm.

Additionally to make this community better and to help our members to become better and improve their skills we will sponsor other products like:

  • Penetration Testing with Kali Linux (PWK) - OSCP
  • Cracking The Perimeter (CTP) - OSCE
  • Wireless Attacks (WiFu) - OSWP
  • and others

to you guys too.

It is just the beginning. We’re already working on other projects!
For example:

  1. Real-World based Penetration Testing Lab
  2. Self-Paced Online Course (English + Worldwide accessible)
  3. Webinars (German and English + Worldwide accessible)
  4. YouTube Videos (Tutorials & Walkthroughs)
  5. – CONFIDENTIAL – :wink:

Only with your help, support and advertisement, we will able to grow further and make it possible to create other awesome stuff for you!

Let us grow together 0x00sec!

Best regards,
Cry0l1t3


Official Website: https://www.shell-affect.com
Twitter: https://twitter.com/ShellAffect
Xing: https://www.xing.com/companies/shell-affect
YouTube: https://www.youtube.com/channel/UCgxyvJCaG1vRLM2GIpyBiWQ

30 Likes

This is so amazing, and I’m so excited to see this come to light.

Just a note guys, this is NOT an April fools joke, this is 100% real. I know the timing could be better :smiley:

If you’re located in Cologne, or willing to travel to Germany for these workshops, I have personally worked with @Cry0l1t3 on the content for this.

Places are going to run out quick! So be sure to reserve your place as soon as you can!

5 Likes

Finally! Love to see it come alive after so much planning. Time to grab a drink in next few days to celebrate the launch :heart:

4 Likes

Got redirected to Google when I declined cookies; P.S google is not my default search. Was funny asf.

Edit: And great start guys, didn’t know this was cooking so it took me by surprise. I hope this is not a prank; would be hella dope if it was cause of all the trouble one would have to go through of making a website and all. Best of Luck folks for the endeavor, may all benefit.

2 Likes

Finally!!! I know remember why you had to postpone AoE :wink:

Great design, luxury workshop place, and most important of all: amazing content! I am very eager to help out wherever I am possible (and hey, @ricksanchez could attend your workshps adding some mad scientist’s touch :wink: )

1 Like

It takes courage to burn all ships to pursue your dreams. I respect you and I wish you the best of luck.

3 Likes

GREAT initiative, this is exactly what this community needs. Can’t wait for the other projects.

2 Likes

I love it…add more exams like rooting boxes…unless you’re breaking stuff you’re not a hacker.
.
Also, I would suggest to be different and organize hacking competitions…arrange the first few CTFs yourself, but when you have 2 finalists, let them arrange CTFs for each other and let them hack each other…

1 Like

We are working on this kind of stuff :wink:

2 Likes

If I could somehow contribute to the awesome effort I’d love to…

1 Like

That’s pretty impressive! I mean not only the speed 0x00sec is developing but also the quality it keeps up. So, thank you @Cry0l1t3 and everyone involved in this for your enormous effort!
Because of you guys people who ask “How do I learn to hack?” seriously have 0x00sec as a friendly place to go and learn.

Edit: Sweet room you have rented there :smiley:

4 Likes

Congrats guys! The project sounds really cool, can’t wait to hear what people have to say about it.

Glad to see . Im not the only one working on large things lol - Thie actually will help my data center build outs… because then I can just hire from within 0x00sec. :wink:

1 Like

This topic was automatically closed after 30 days. New replies are no longer allowed.