دوره Applied Purple Teaming w/ Kent Ickler and Jordan Drysdale

You’ve heard this story before. Bad actor walks into a network and pillages the place in swift action. CIO asks: “Where did we go wrong?” SysAdmin replies “our password, remote access, workstation restriction, and lack of application safelisting policies. Oh, and our SIEM didn’t notify us. We just weren’t ready for that attack.”

In a significant change from the original course, students will be introduced to Microsoft Azure and Sentinel. Each student will be responsible for deploying a cloud lab that includes an Active Directory domain, a C2 server, and integration with AZ Sentinel’s detection platform. All of this will be taught through a proven framework for purple team operations that results in better business outcomes.

Each student will then pollute the AD domain with garbage using BadBlood and wreak havoc on the environment through an updated iteration of the following labs:

  • Organizational reconnaissance
  • Bloodhound, Sharphound and Neo4j
  • Plumhound
  • Group policy preferences
  • Command and control operations
  • Canary accounts for detecting password sprays and Kerberoasting
  • File share poisoning via URL and LNK files
  • Pass the hash attacks
  • DCSync operations
  • Password cracking with John the Ripper
  • Kerberoasting attacks
  • Atomic Red Team

Applied Purple Teaming w/ Kent Ickler and Jordan Drysdale