Contact Us

Enquiries

Whether you represent a corporate, a consultancy, a government or an MSSP, we’d love to hear from you. To discover just how our offensive security contractors could help, get in touch.




+44 (0)208 102 0765

Atlan Digital Limited
86-90 Paul Street
London
EC2A 4NE

£700

Machine Learning for Red Teams



Enroll NOW for the online & affordable Machine Learning course specifically for Red Teamers and security professionals.

Covering a wide range of material; Python & CSharp basics, Machine Learning Theory, build SharpML from scratch taught by the co-author, build an ML Web CMS analyzer, query a model for malware static evasion, and more in the course - several years in the making.

OVERVIEW

A comprehensive Machine Learning course for security professionals

If you work in technology, Artificial Intelligence is now the THE topic being discussed. Across all segments of the corporate landscape, AI/ML will proliferate. This course will teach you the fundamentals from where you can build your own specialist knowledge.

By building practical tools, that you can use live in engagements, you will develop a strong understanding of how ML models work and how to code them. Our projects that we have built, and are building present some of what can be accomplished rapidly in cyber security:

What You Will Learn

A mixture of videos, exercises, reading, and fully fledged projects that you will build as part of the course will allow you to master the fundamentals of classical Machine Learning.

Atlan Digital

Python Basics

Many courses require knowledge of Python - we will teach you from ground-up.

Atlan Digital

Machine Learning Theory

Learn about Clutering & Classification, the maths behind it, ML theory and why not Neural Networks.

Atlan Digital

Adversarial ML

Learn about attacking Machine Learning models - here the focus is on AV & EDR engines static analysis.

Atlan Digital

Practical Tools

You will learn to build SharpML, and have two other projects to complete.

The video lessons are laid out to gradually build your knowledge from the ground up - some videos, some reading, some links, and at the end three practical courseworks that will be assessed before recieving your certificate of completion. The lesson list is below:

Chapter 1
  1. Introduction. Preview:
Chapter 2: Python
  1. Install Required Software
  2. Setting a Workspace
  3. Basic Program - Hello World
  4. Scalar Types
  5. Strings
  6. Variables
  7. Tuples
  8. Lists
  9. Sets
  10. Dictionaries
  11. Indentation
  12. If Elif Else
  13. For Loop
  14. While Loop
  15. Break Continue
  16. Defining a Function
  17. Methods
  18. Structure
  19. Using Instances
  20. Arguments Passing
  21. Mutable and Immutable
  22. Standard Library
  23. Numpy
  24. Scipy
  25. Matplotlib Pyplot
  26. Pandas
  27. I/O
Chapter 3: Machine Learning Theory and Designing an Algorithm
  1. Basics - Theory
  2. Workflow of an ML Algorithm - Theory
  3. (K-mean) & Distances - Theory
  4. Class Definition - Practical
  5. Normalization - Practical
  6. Outliers Removal - Practical
  7. Split Data - Training & Test Data - Practical
  8. Model Selection - Practical
  9. Score - Practical
  10. Plot Data - Practical
  11. Why Not Neural Networks - Theory
Chapter 4: Building SharpML
  1. SharpML Python Model Code
  2. Organization of SharpML Code
  3. Class Set Up
  4. Load Data
  5. Load Rules
  6. Training
  7. Testing
  8. Results
  9. Final Considerations
  10. Init
  11. Save Output
  12. Run
  13. Examples
  14. C# Code Overview
  15. Next Steps
Chapter 5: Build a CMS Web Analyzer
  1. Intro
  2. Further
  3. Instructions
Chapter 6: Build a Macaronic Obfuscator
  1. Intro
  2. Further
  3. Instructions
Chapter 7 (LLM BONUS) : Build an LLM Infused SAST Tool
  1. Intro
  2. Further
  3. Instructions
  4. Final Words

For a more detailed explanation of the course, don't hesitate to reach out to us and ask any questions you have.

What You Will Build

1. Main Project - SharpML:

SharpML employes C# to mine Active Directory file shares, while bundling a resource file. This resource file is a custom Machine Learning algorithm written in Python (compiled with Pyinstaller) whose logic uses Clustering and Classification to evaluate the likelihood of a User / Password pair combinations and subsequently automatically test these against a Domain Controller to assist operators in identifying passwords littered on fileshares.

Penetration Testing Mobile Application Android and iOS

A version of this tool had been open-sourced when the team were running Hunnic Cyber but further developments have been made internally by Atlan Digital and you will recieve the umcompiled Machine Learning model as part of the training. (This project was also mentioned in conjunction with DeepPass developed by the eminent Harmj0y at SpectreOps; View here).

2. Macaronic Obfuscator for Static Evasion

You will build and train your own obfuscator for static evasion.

3. LLM for Secure Code Review

As part of the course you build your own secure codre review tool using LLMs.

4. CMS Web Technologies Analyzer

Generating a dataset yourself, you will develop a model to identify web technologies in HTML pages.

Contact Us

How can we help?

Whether you represent a corporate, a consultancy, a government or an MSSP, we’d love to hear from you. To discover just how our offensive security contractors could help, get in touch.