Dear 0x00sec-Community,
dear friends and buddies,
as you noticed I was working on a project for the last year. It was and still a vast project.
Introduction
I joined this awesome community in Oct. 2017. In my opinion, it was one of my best choices that I ever made. It sounds crazy, but you’ll understand why shortly. At that time I was working toward getting my OSCP. There were moments where I got stuck. During these moments, talking to you guys motivated me again and again. You gave me the motivation and support I needed to pass my OSCP.
Thank you for that. I appreciate it.
Especially big thanks to: @pry0cc, @ricksanchez, @zSec, @fraq, @lkw
Moreover, I want to show you how much I appreciate it.
As I already said in my introduction topic: https://0x00sec.org/t/introduction-cry0l1t3/3920
“…In return, the first thing I want to do is to add a big post for newbies like me, what and how you should learn for InfoSec to help them out, make it easier to learn for it to push the InfoSec area at all. …”
I am a guy who keeps his word. So I started the Penny-Guide. I created a few topics, and then I got a better idea. That was the moment where the project was born.
I collected the ideas, structured them and organised it in a significant way. A few weeks later I decided to talk to our admins (@pry0cc, @fraq, @ricksanchez) and present them my idea. To be honest, I was really nervous. I didn’t know how the founders and admins will react.
By the way, at the moment we’ve got a content size of more than 36.000 lines of crucial points, and it’s growing.
But like I learned from Offensive Security I decided to Try Harder®.
We created a conversation where I presented my idea. Their reactions really surprised me.
Reactions of @pry0cc and @ricksanchez :
“Dude, this is incredible. I want to be part of this so bad. So let me know exactly what you need from me.”
The reaction of @fraq :
“Okay, I have FINALLY had some time to sit and read through this and I’m personally blown away.”
Let me present to you…
------- The official Company part of the 0x00sec Community ! -------
What will this company do?
There are four different services I will offer (first only in Germany):
- Private Tutorings
- Workshops
- In-House Training
- Penetration Tests
Private Tutoring
These private tutoring online sessions will be 1-on-1 Penetration Testing live training (2 or 4 hrs at once) for nine different topics:
- Learning Process
- Linux
- Information Gathering
- Vulnerability Assessment
- Exploitation
- Web Exploitation
- Password Attacks
- Scripting
- Methodology
Additionally, there are two different types of certifications:
- Course certification for each topic
- SHELL AFFECT CERTIFIED INTERMEDIATE ( SAC-I )
Certification Process
Also, I created two different versions to get certified as SAC-I (Exam Lab - Under construction).
The first version was designed for beginners. It includes the completion of all courses with one hour (except for Methodology exam) of self-designed practical presentation with practical examples. The methodology exam will take 9 hours in the lab which was designed by HackTheBox where the student will get access to three boxes and the student has to root at least two of them.
The second version I designed for experienced students. To not waste time and money they can purchase the SAC-I Certification. This certification will take 12 hours and is separated into two different parts. The first part will include eight presentations. Twenty minutes for each topic with practical examples. The second part will also be performed in the lab with the same requirements.
Workshops & In-House Training
These workshops will only be performed in Germany for now. The duration of the workshops will be for three days.
The maximum amount of students will be 10. In these workshops, I will teach the students all the necessary knowledge they need to become a good Penetration Tester. The entire workshop will be 80% practical.
Here is the room where the workshops will be performed:
To show you guys that I really want to improve your skills, I will sponsor in each workshop and In-House training these products:
- 1x Penetration Testing with Kali Linux (PWK) from Offensive Security
- 1x Bash Bunny from HAK5
- 1x Rubber Ducky from HAK5
- 2x VIP Access from HackTheBox
Partners
Apart from 0x00sec, we have other two official partners:
- HackTheBox
- tdm.
Additionally to make this community better and to help our members to become better and improve their skills we will sponsor other products like:
- Penetration Testing with Kali Linux (PWK) - OSCP
- Cracking The Perimeter (CTP) - OSCE
- Wireless Attacks (WiFu) - OSWP
- and others
to you guys too.
It is just the beginning. We’re already working on other projects!
For example:
- Real-World based Penetration Testing Lab
- Self-Paced Online Course (English + Worldwide accessible)
- Webinars (German and English + Worldwide accessible)
- YouTube Videos (Tutorials & Walkthroughs)
- – CONFIDENTIAL –
Only with your help, support and advertisement, we will able to grow further and make it possible to create other awesome stuff for you!
Let us grow together 0x00sec!
Best regards,
Cry0l1t3
Official Website: https://www.shell-affect.com
Twitter: x.com
Xing: SHELL-AFFECT: Informationen und Neuigkeiten | XING
YouTube: https://www.youtube.com/channel/UCgxyvJCaG1vRLM2GIpyBiWQ