نویسنده: Hide Zero One

The use of Microsoft’s Active Directory (AD) remains very popular. It is the core of nearly every organisation’s network environment. While AD provides many benefits to organizations, one of the major drawbacks is the potential for abuse by malicious partiesCybercriminals have long targeted Active Directory (AD) as a valuable prize in their quest to gain full control over a network. The consequences of this can be dire. That’s why businesses worldwide are willing to pay top dollar for cybersecurity experts who can detect and mitigate these types of advanced attacks. You can be in high-demand for these skills when you complete our advanced cybersecurity training: “Advanced Attacks Against Active Directory.” This advanced course is a recorded training extracted from our AWSC 2019 edition. In just 2 hours, you’ll learn how to implement a defense strategy to protect an Active Directory. We highly recommend this advanced training to cybersecurity specialists, penetration testers, system administrators, infrastructure administrators, and any cybersecurity expert eager to develop their skill set and advance their career.

ادامه مطلب

The Windows Internals Red Team Operator [CWI-RTO] lab offered by cyberwarfare.live is a comprehensive, hands-on learning environment designed to provide real-world experience in Microsoft Windows Internals. In this lab, you will unveil common Win32/NT APIs used by malwares and understand how malwares abuse internals from a user-mode perspective. You will perform various challenges/exercises to learn Windows Internals. You will also learn different kernel data structures (EPROCES, ETHREAD, KPCR etc.) through Windbg.

ادامه مطلب

The Stealth Cyber Operator [CSCO] lab offered by cyberwarfare.live is a comprehensive, hands-on learning environment designed to provide real-world experience in stealth cyber operations. In this lab, you will learn how to develop trade-craft for offensive operations and abuse improperly placed and mis-configured security controls in infrastructure. You will also learn resource abuse using Windows APIs, C, C++ & Csharp. The lab focuses on utilizing trade-craft for Red Teaming in a hardened environment and leveraging endpoint security controls (AV, EDR) and much more.

ادامه مطلب

The Red Team Specialist [CRTS V1] lab offered by cyberwarfare.live is a comprehensive, hands-on learning environment designed to provide real-world experience in performing adversary simulations. In this lab, you will perform adversary simulations in an Electric PowerGrid Facility You will exploit AD Domain & Certificate Services, Exchange, SSO, MFA & VDI. The lab allows you to follow the Red Team Cycle in multi-segregated networks. Two unique paths are mapped with MITRE ATT&CK for Enterprise. The covered TTPs can be as-is implemented during a realistic engagement.

ادامه مطلب

The Red Team Infra Dev [CRT-ID] lab offered by cyberwarfare.live is a practical, hands-on learning environment designed to provide real-world experience in developing OPSEC safe Red Team Infrastructure. In this lab, you will learn how to utilize legitimate cloud and on-premise services for both internal and external operations. You will also create your own re-director and payload server. The lab features a professional Red Team attack case study, providing you with the opportunity to apply the skills you’ve learned in a realistic scenario.

Syllabus

OPSEC Safe Infra

Full-Fledged Initial Access Operations

Capture Credentials & Bypass Multi-Factor Authentication (MFA) via Adversary in the Middle Attack (AiTM)

Utilise Cloud & On-Premise Resources for Traffic Redirection

Red Team Infra Dev [CRT-ID]

ادامه مطلب