Red Team

Thursdays at 6PM

Mala 5210

What we do

At UFSIT's red team, join us and learn how to think like an attacker by diving into the tools, tactics, and training resources used by white and black hat hackers in the wild.

During the school year, the red team competes in multiple competitive events to challenge and enhance your skills, with the major one being CPTC (Collegiate Penetration Testing Competition) in the fall.

Red team meetings will be a space to hang out, learn, and practice cybersecurity, so all skill levels are welcome.

Check out our red team resources

Where do I start?

Learn how things work, practice using the resources below, and come to meetings!

Resources

Getting started with cybersecurity can be daunting --- below is a collection of resources we recommend for beginners looking to getting started with a variety of cybersecurity topics.

Getting Started
arrow_forward_ios pwn.college
If you've never used Linux before, the Linux Luminarium module teaches you how the terminal works. The rest of the modules are irrelevant to red teaming.
arrow_forward_ios TCM Security
If you prefer video tutorials, TCM's "Ethical Hacking in 15 Hours" is a good introduction and encourages some best practices.
arrow_forward_ios TryHackMe
Guided learning paths and challenges, ranging from beginner to advanced
Further Learning
arrow_forward_ios PortSwigger WSA
Comprehensive resource for web security from the creators of Burp Suite. Web vulnerabilities are often used for initial access in pentesting, so it's helpful to be familiar with them.
arrow_forward_ios HowtowinCPTC
Guide to winning CPTC written by a UFSIT alum!
arrow_forward_ios HackTheBox
Practice Hacking and PenTesting on a range of virtual machines
arrow_forward_ios hackback.zip - Windows
A presentation by a UFSIT alum that covers all things Windows red teaming.
Other
arrow_forward_ios AI red teaming 101
A training series developed by Microsoft, all about hacking AI systems.

Competitions

CPTC focuses on mimicking the activities performed during a real-world penetration testing engagement conducted by companies, professional services firms, and internal security departments around the world.