SHELL-AFFECT - BASELINE - Penetration Testing Online Course Release!

grafik

Hey, guys, how are you all doing together?

It’s been a long time since you’ve heard anything from me. That was because I was in the development of the new project and put all my time and attention into it.

Throughout my time in the community, I have noticed that newcomers have difficulty finding their way into the field of information security, and experienced and advanced people have their problems improving and perfecting their methodologies.

During my weeks of research, I looked for sources of information that would teach you to develop and perfect your methodology, adapted to the material of information security, and offensive cybersecurity. A course or a source that teaches and shows this to every interested person. After all, there must be some source that can cover the whole field. I knew that it was possible for me because I saw a clear structure for myself and the possibility to teach all the interested people precisely that.

Unfortunately, I had to realize that there is no source yet that teaches it in that way, as I imagined and thought. None of them has applied this structure and the teaching method that I have developed and applied for myself.

After lengthy deliberations and exchanges with others, I decided to realize the whole thing myself. I found a way not only to bring the structure onto the paper in a clear way but also to communicate it to people so that they understand it. I called this course SHELL-AFFECT - BASELINE. After many modifications and tests, I have found a way to structure this course in a way that makes it inevitable to miss all the essential parts of knowledge and the development of one’s methodology and perfection.

This is the first feedback I have received from the students who tested this course:

Test Student Nr. 1:

SHELL-AFFECT - BASELINE is a unique, informative and professionally made the course for hackers in all stages of their Cyber Security journey. The content is thoroughly thought out, well designed, and superbly organized. I have never been able to say the same for any course in Cyber Security, this course is certainly something special. - Twitter: @SecGus (OSCP)

Test Student Nr. 2:

I have learned a lot about different ways to manage workload and taking a different perspective on solving problems. The most interesting part about this course so far has been the way he explains what thinking outside the box is and how problems only become problems. With the time I have been able to spend with this course so far, I have found the different ways of thinking most interesting, and it gave me a new perspective on solving “problems”. I can’t wait to continue diving deeper into this course. - Anonymous

Test Student Nr. 3:

My favorite part has been the exercise with thinking outside of the box and how something is only a problem when you bring emotion into it.
Like Woah, that’s good! Also, the part about having goals is cool as well.
Knowing what you are working towards helps definitely a different mindset than what I am used to and I like the new perspective that it has given me.
- Anonymous

I thank you for the time you invested in the course and for the great feedback!

In cooperation with the 0x00sec Community and HackTheBox, we have created a course that will teach you all the things you need for your hobby or career in information security in no time at all.
The most important thing is that you learn to develop and perfect your methodology, adapted to your strengths and weaknesses.
Within the course you will work with the following topics:

  • Linux (Ubuntu, Kali, Debian)
  • Windows (XP up to Windows Server 2019)
  • Web server (Apache, Python, IIS)
  • Databases (MySQL, PostgreSQL, MSSQL)
  • Domain Name Systems (DNS)
  • Mail Services (POP3, IMAP, SMTP)
  • Manipulation of Network Traffic
  • OSI Model & TCP/IP in practice
  • Penetration Testing Execution Standard (PTES)
  • Open Source Security Testing Methodology Manual (OSSTMM)
  • Full OWASP Top 10 in practice
  • GNU Debugger (GDB)

and many more.

Here you can have a look at and download the Syllabus.

To offer the best possible quality and to create a practice environment that gives the student enough time to become familiar with the respective topics, the course includes one year VIP access to the HackTheBox platform where you have over 130 different VMs which you can use to practice.

You also have the opportunity to be certified after this course. The certification method is also unique and has been structured so that the student’s knowledge is tested to the highest standards. The certification is separated into four phases:

Phase 1 – Course material

The first phase deals with the course material.
During the study, the student has to complete exercises that earn them points.
To achieve the full score of 30 points in this phase, the student must complete at least 60 exercises .
These tasks require creativity for problem-solving and a strong personal commitment.

Phase 2 – Lab Environment

In this phase, the student can collect a maximum of 40 points.
The next step for the student is to build their local network environment on which they perform a full penetration test.
The student gets 5 points for only one access with the privileges of a user and another 5 points for only one access with privileges of an administrator for each system.

Phase 3 – Live Presentation

Once the Lab Environment has been set up, and the reports have been written, the student must demonstrate the full penetration test live in a 60-minute presentation via the screen-sharing session.
During the presentation, the points will be awarded according to three criteria:

  1. Content and complexity
  2. Logical and clear methodology
  3. Presentation method

A maximum of 10 points can be achieved for each criterion.
In total, the student can reach a maximum of 30 points in this phase.

Phase 4 – Rank (Bonus)

This phase is about the bonus points that the student can collect.
When the students reach the rank “Script Kiddie” on the HackTheBox Platform, they will receive an additional 5 points .
Also, if they have reached the rank “Hacker”, they will receive another 5 points .
A maximum of 10 points can be earned at this phase.

Upon passing the exam, the student receives a certificate and thus becomes a

SHELL-AFFECT CERTIFIED - INTERMEDIATE (SAC-I)

The pre-order option with the massive discount is specially designed for the 0x00sec community. You are the first to get the opportunity to pre-order this course at this low price because also the number of pre-orders is limited.

Best regards,
Cry0l1t3

logo

15 Likes

I have shared my frustration about OSCP several times now because their web exploitation methods mostly being old school. I loved your choice of web vulnerabilities! They are the ones which many modern day web apps get affected. Keep up the good work :clap::clap:

2 Likes

I have a basic understatement of pentesting and Kali Linux. There is something that I should already know to start?

I like the project. Thanks.

You should be familiar with TCP/IP and networking. You will learn everything else during the course. The course has been structured so that it covers the individual contents required to complete and understand specific topics.
If you already have a basic understanding of penetration testing, it will be sufficient to participate in the course successfully.

3 Likes

are there still anymore pre-order discounts available?

We started another discount, check it out!

3 Likes

Could you point me to the pre-order discount link? I don’t see it.

There is no longer a pre-order discount link as the course is already online.

2 Likes

Whenever I visit the website it keeps showing
“We are updating”