Adversarial attack simulation and red teaming tactics


Instructors:

Abhijith B R

To provide a hands on training on the technical aspects of attack simulation and red teaming tactics.

Course Content (TOC):


Day 1:
  • Introduction to Red Team operations and attack simulation
  • Offensive external Recon
  • Red team Infrastructure design, development and deployment
  • Command and control (C2) systems
  • Methods for getting Initial access
  • Defense evasion
Day 2:
  • Persistence – Persistence techniques and LOL Binaries
  • Privilege escalation
  • Internal recon techniques
  • Lateral movement and Pivoting
Day 3:
  • Active Directory infrastructure exploitation
Day 4:
  • Data exfiltration techniques
  • Section 3: Blue teams and defensive mechanisms

Pre-Requisite

  • A laptop with at least 8 GB RAM, Windows and Linux virtual machines, Stable internet connectivity

Who Should Attend

  • Beginner - Intermediate hackers and cyber security professionals, students.

What to expect

  • Attack simulation and red teaming tactics, Building a mature internal red team, Active directory exploitation, Techniques to continuously test the effectiveness of the blue team and incidence response team.

What not to expect

  • Fundamentals of networking and operating systems, basic pentesting and security review.
Course Dates
29 & 30 August, 2020
5 & 6 September, 2020
Duration
4 Days
Category
Redteam

Related Courses

Secure code audit is a highly effective process of identifying vulnerabilities in software.
We will discuss basic primitives, schemes and building blocks of cryptography + PKI.
Ethereum is a next generation blockchain which facilitates smart contracts over the internet.
This course is the culmination of years of experience gained via practical pentesting of mobile applications as well as countless hours spent in research.
Register Now