دسته: Cyberwarfare

Multi-Cloud Red Team Analyst (MCRTA) is designed for cybersecurity enthusiasts who want to embark on their Cloud Red Team journey. In this comprehensive program, you’ll dive deep into the fundamentals of AWSAzure, and GCP Cloud Security. The focus is on practical skills, ensuring that you gain hands-on experience in Multi-Cloud Red Teaming.

Syllabus

Introduction to Multi-Cloud Red Team

Red Teaming in AWS Cloud

Red Teaming in Azure Cloud

ادامه مطلب

The Windows Internals Red Team Operator [CWI-RTO] lab offered by cyberwarfare.live is a comprehensive, hands-on learning environment designed to provide real-world experience in Microsoft Windows Internals. In this lab, you will unveil common Win32/NT APIs used by malwares and understand how malwares abuse internals from a user-mode perspective. You will perform various challenges/exercises to learn Windows Internals. You will also learn different kernel data structures (EPROCES, ETHREAD, KPCR etc.) through Windbg.

ادامه مطلب

The Stealth Cyber Operator [CSCO] lab offered by cyberwarfare.live is a comprehensive, hands-on learning environment designed to provide real-world experience in stealth cyber operations. In this lab, you will learn how to develop trade-craft for offensive operations and abuse improperly placed and mis-configured security controls in infrastructure. You will also learn resource abuse using Windows APIs, C, C++ & Csharp. The lab focuses on utilizing trade-craft for Red Teaming in a hardened environment and leveraging endpoint security controls (AV, EDR) and much more.

ادامه مطلب

The Red Team Specialist [CRTS V1] lab offered by cyberwarfare.live is a comprehensive, hands-on learning environment designed to provide real-world experience in performing adversary simulations. In this lab, you will perform adversary simulations in an Electric PowerGrid Facility You will exploit AD Domain & Certificate Services, Exchange, SSO, MFA & VDI. The lab allows you to follow the Red Team Cycle in multi-segregated networks. Two unique paths are mapped with MITRE ATT&CK for Enterprise. The covered TTPs can be as-is implemented during a realistic engagement.

ادامه مطلب

The Red Team Infra Dev [CRT-ID] lab offered by cyberwarfare.live is a practical, hands-on learning environment designed to provide real-world experience in developing OPSEC safe Red Team Infrastructure. In this lab, you will learn how to utilize legitimate cloud and on-premise services for both internal and external operations. You will also create your own re-director and payload server. The lab features a professional Red Team attack case study, providing you with the opportunity to apply the skills you’ve learned in a realistic scenario.

Syllabus

OPSEC Safe Infra

Full-Fledged Initial Access Operations

Capture Credentials & Bypass Multi-Factor Authentication (MFA) via Adversary in the Middle Attack (AiTM)

Utilise Cloud & On-Premise Resources for Traffic Redirection

Red Team Infra Dev [CRT-ID]

ادامه مطلب