Our Customer Say It Best

Congratulations to the CyberWarFare Labs team for the excellent content, I recommend everyone to take this course, especially those who work with Red Team
About Certification:
1) Building OPSEC safe Red Team Infrastructure
2) Utilizing On-Premise & Cloud Resources for Infrastructure Deployment
3) Setup & Execute Phishing / Initial Access Operations
4) Understand & scale infrastructure as per red team requirements
5) Customizing Redirectors, Payload Server, Command & Control Server & other Red Team Resources
Joas A Santos
Sr Offensive Security Engineer, unico IDtech, Brazil.
Course: CRT-ID
Finished refreshing my memory on credentials on Windows systems by achieving the CRT-COI from CyberWarFare Labs after taking a test.
Christoph Jung
Founder and CEO, Endorsec, Germany.
Course: CRT-COI
Took some time on Monday to sit the practical Certified Red Team Analyst (hashtag#CRTA) exam from CyberWarFare Labs in which you need to compromise an enterprise environment with segregated networks. Just received my badge. On to the next certificate as I still have some planned for this year.
Christoph Jung
Founder & CEO, Endorsec, Germany.
Course: CRTA
This was an interesting exam from CyberWarFare Labs combining Linux and Windows Red Teaming tactics in one environment.
Andres Roldan
VP of Hacking, Fluid Attacks, Colombia.
Course: CRTA
As I have come to know CWF courses, I wasnt surprised that the course content is quite comprehensive and put together in an easy to follow format. I like the fact that you get details on how to build your own local lab environment, as well as get access to a lab environment to practise on. The exam was also good, with a majority of the course content covered there in.
Chris Meistre
Principal Offensive Security Engineer, Cyberlogic, South Africa.
Course: CRTA
I can highly recommend this course to anyone that wants to get into or progress further in cloud pen testing. I can definitely recommend not doing what I did, and just jumping in head first. Thanks for another awesome course CyberWarFare Labs!
Chris Meistre
Principal Offensive Security Engineer, Cyberlogic, South Africa.
Course: CHMRTS
Thank you CyberWarFare Labs - Manish Gupta & Yash Bharadwaj for presenting such comprehensive material, covering the Hybrid Multi Cloud #redteaming operations on three major cloud providers Amazon Web Services (AWS), Google Cloud (GCP) and
Azure - Microsoft's Cloud Computing Platform. I definitely look forward to attending your future bootcamps to expand my Offensive Multi Cloud Red Team hacking tradecraft
Arturs Stay
Principal Penetration Tester Consultant, Scotiabank, Canada.
Course: CHMRTS
Thank you team for your continuous support throughout this process. The lab experience was engaging, and the course content was comprehensive and well-structured. Overall a great Learning Experience.
Sree Varshini I
Cyber Security Analyst, TCS, India.
Course: CRTA
“C3SA is a hands-on course for Beginners in Information Security. It provides a practical view of Cyber Security Domains like Network & Web Application basics, Cloud Security, Security Operations, etc. The techniques covered in this course will help to become a competent cyber security candidate.”
Vikas Varshney
Deputy Manager (System) Cyber Security, State Bank of India, India.
Course: C3SA
kudos to the crew at Cyberwarfare Labs: it was an awesome experience which I will surely repeat with one of their more advanced options on red teaming. They also have other interesting options offered on their website and I recommend to check them out!
Matteo
Network Fuzzing Engineer, AWS, Italy.
Course: CRTA
The Cyberwarfare team meticulously crafted the paths in the CRTS lab to closely simulate real-world scenarios. Each scenario presented in the course, akin to authentic red teaming exercises, was thoroughly engaging. Navigating through every path was enjoyable. I eagerly anticipate the opportunity to enroll in another course offered by CWL Labs.
Vikas Varshney
Deputy Manager (System) Cyber Security, State Bank of India, India.
Course: CRTS
Just earned my C3SA Premium Edition certification from CyberWarFare Labs ! This intensive program covered a broad spectrum of crucial topics, including:
Web Application Basics & Exploitation,
Network Basics & Exploitation,
Hosts Basics & Exploitation,
Multi-Cloud Basics & Exploitation,
Security Operations Center (SOC).
🌐 Equipped with a new set of skills, I'm ready to take on the ever-evolving challenges in the realm of cybersecurity. 💻🔒
Hafiz Talha Munir
Associate Information Security Analyst, CureMD, Pakistan.
Course: C3SA
This course provide local technical lab with FOSS Implementation of Security Tools and some domains of:
1) Knowledge of Emerging Cyber Security Domains
2) Understanding of Web, Network & Cloud Security Domains
3) Identifying Attacks & Preparing Defenses for detection
4) Create Virtual Labs with practical scenario to practice locally
5) Understanding of Cyber Kill Chain in Windows & Linux
6) Attacking & Defending Servers / Workstations in Real-Time
7) Clarity in identifying Cyber Security Domains / Paths to become competent & market ready.
Muhammad Fajar Masputra
Information Security, Security Practitioner, Indonesia.
Course: C3SA
The exam covered a wide range of topics:
1. Introduction to cybersecurity
2. Cyber range lab setup
3. Web application basics & exploitation
4. Network basics & exploitation
5. Operating system basics & exploitation
6. Cloud basics & penetration testing
7. Security operation basics
Kareem Abdelbaset Al-Herbawi
Cybersecurity GRC Internship, Information Technology Institute (ITI), Egypt.
Course: C3SA
For those interested in hands on cybersecurity, check out CyberWarFare Labs Security Analyst course. It’s a FREE course on basic penetration testing and SOC operations. Follow the course and complete the labs, feel confident in what you’re learning to the point where you can give somebody else a walk through, and add those skills to your resume
Quinyon N.
Principal Security Consultan, Nave Security, United States.
Course: C3SA
It was a good review of the fundamentals required to work in security. What surprised me was the module covering the basics of multi-cloud pentesting, which included all three major cloud platforms. I really appreciated the inclusion of this topic and benefited greatly from the knowledge.
Saket Pandey
Claranet, India.
Course: C3SA
Extraordinary course!
Highly technical and with a clear focus on modern attack techniques in multi-cloud environments, to which thousands of organizations began to migrate to a greater extent since the beginning of the 2020 pandemic, even today.
1. Commit this nuclear plant from the different cloud providers to the local environment (On-prem)
2. Compromise the same nuclear plant from the internal network and from there jump to the different cloud providers.

Thank you team CyberWarFare Labs
Luis FloresLuis Flores
Cloud Security Operations Leader, White Hat Consultores, Mexico.
Course: CHMRTS
As for realism, I felt that the enumeration and attacks I was doing, are what I would be doing on a normal red teaming engagement. So to me, this is one of the more realistic environments.

Thank you to CyberWarFare for providing me with access to this course, as well as an exam attempt.
Eduard Agavriloae
Principal Offensive Security Engineer, Cyberlogic, South Africa.
Course: CRTS
Cyberwarfare Labs did a great and amazing job with the course content. They explained very well things you need to know for the red team engagement assessment. Either, you’re interested in Red Teaming, Pentesting or Offensive information security, the course is a very good fit. I can say CRTA is a good certification if you wish to start a journey on red teaming or offensive security.
Mashoud Adé Shina YESSOUFOU
Cyber Security Instructor - Penetration Testing, MCA Academy, Benin.
Course: CRTA
Thanks to the entire cyberwarfare team. I followed very very didactic training. The course content is rich and covers everything one needs to get started with Microsoft Windows pentest and Active Directory. Lab training is very practical and allows you to fully understand the tactics, techniques and procedures (TTP) as an adversary in a laboratory or in a real environment.
Thione DIOUF
Cybersecurity Red Consultant, LMPS Group, Senegal.
Course: CRTA
Thanks CyberWarFare Labs It was interesting all the content, the support during the exam was very attentive to solve the doubts with the laboratory.
Aaron Paul P.
Cybersecurity Consultant, Telefónica Tech, Peru.
Course: CRTA
An excellent certification from CyberWarFare Labs for establishing a solid foundation in Red Team assessments in corporate environments stands out for the following points:
1. Methodologies for conducting a Red Team exercise are crucial, providing a structured and systematic approach for simulating attacks.
2. Perfect for assessing Pentesting skills in Active Directory environments.
3. The exam is both enjoyable and challenging, requiring the learning of new concepts and thinking outside the box.
4. The support is commendable, providing effective assistance in resolving doubts and addressing any issues.
Jhosep Noel Ticona Trujillo
Security Analist, YANAPTI, Bolivia.
Course: CRTA
A huge shoutout to Labs for their exceptional course material and challenging exam.

This certification signifies mastery in:
1. Red Team Methodologies
2. MITRE ATT&CK Red Team TTPs Understanding
3. dentifying & Manipulating the Weakest Links
4. Kerberos-Based Attacks in Fully Patched AD Environments
5. Bypassing Segregated Networks with Linux & Windows OS
6. Stealth Network Pivoting and Lateral Movement Techniques in Multi-OS Environments
7. Scaling Emerging Threats in Enterprise Networks

Grateful for the skills acquired—ready to tackle cybersecurity challenges head-on!
Daniel Goldstein
Penetration Tester, Hack The Box, Israel.
Course: CRTA
I am a new starter at Red teaming and the course content was good enough for me to understand almost everything without a doubt and also the exam was challenging as i recommend everyone to try this certification even if you have experince before this.Overall,that was a great pleasure,and recommend this course to everyone who wants to get into the challenging world of red teaming.
Faxraddin Alizada
Cyber Security Researcher, Confidential, Azerbaijan.
Course: CRTA
I thank you and it was a great experience for me. I am very pleased to be Certified Red Team Analyst !
Penetration Tester
MAYASEVEN CO., LTD., Thailand.
Course: CRTA
Red Team Analyst Certificate possesses the capability of the following demanding skills :
1) Knowledge of Red Team Methodologies
2) Understanding of MITRE ATT&CK Red Team TTPs
3) Identifying and Manipulating the weakest link in the chain of target
4) Extensive Recon in Internal & External Enterprise infrastructure
5) Bypassing segregated Networks with updated Linux & Windows OS
6) Stealth Network Pivoting and Lateral Movement Techniques in a multi-OS environment
7) Scaling emerging threats in enterprise networks
Thanks to CyberWarFare Labs for such an opportunity!
Fexri Elizade
Confidential, Cyber Security Researcher, Azerbaijan.
Course: CRTA
As the content was excellent, I really picked up new tactics and techniques for sure. Looking forward to that shiny badge.
Fabrice Kazadi
Course: CRTS
This quick course was an absolute gem, blending theory with hands-on experience. Can't wait to weave the insights gained into my Red Team endeavors.
Tales Milanez
Every Cybersecurity & GRC Solutions, Brazil.
Course: CRT-ID
About this mini certification, it is a well structured course, where we can uncover the basics on what is C2 server and how to install it, ways to deploy a C2 infra using OPSec safe methods, especially using redirectors(both on-prem and cloud), payload servers, etc.
Jayaraman M
Software Security Expert, Dstny for Service Providers, Sweden.
Course: CRT-ID
This course does a good job demonstrating how to build OPSEC-safe infrastructures using cloud resources for deployment. It also goes into setting up and executing phishing and initial access operations, scaling infrastructure to meet diverse red team needs, and customizing vital components like Redirectors, Payload Servers, and Command & Control Servers. Highly recommend this course for anyone looking into getting into red teaming or trying to build one from the ground up.
Cory Rondorf
Computer Exploitation Red Team Operator, Booz Allen Hamilton, United States.
Course: CRT-ID
I'm very happy, I learned a lot from the course and the practical exam.
Kelvio Silva
Analista de TI, Universidade Federal de Mato Grosso do Sul, Brazil.
Course: CRT-ID
I've recently attended the StealthOps Red Team Training from CyberWarFare Labs. This was mostly a positive experience, looking forward to completing the challenge lab
Daniil Nababkin
Red Team Operator & Penetration Tester, Tenendo, Ukraine.
Course: CSCO
In last few days I was participating in the StealthOps: Red Team training created by CyberWarFare Labs.
Again it was great adventure during which I learnt new interesting techniques which next will be used in the LAB for which I'm also waiting.
Thank you Team for excellent work from your side!
Artur Zielinski
Cybersecurity Advisor, Redigo Cybersecurity, Poland.
Course: CSCO
I had a great experience with this certification and I learned a lot. Cloud security is a domain that we, the KPMG Romania team, saw rising fast in the last years. Being able to perform a security cloud configuration review or a penetration testing against the 3 biggest cloud providers is surely a skill that comes in hand.
Eduard Agavriloae
Principal Offensive Security Engineer, Cyberlogic, South Africa.
Course: CHMRTS
I have to say from the start that was a great experience.I learned multiple new exploitation techniques on each cloud environment and I had the chance to practice them. Most of them were focused on privilege escalation and lateral movement.
I had a great experience with this certification and I learned a lot.I can highly recommend this course to anyone that wants to get into or progress further in cloud pen testing/red teaming.
Chí Cao Hoàng
Cyber Assurance Specialist, CyberDNA, Vietnam.
Course: CHMRTS
Thanks Manish Gupta & CyberWarFare Labs for the great training on Hybrid Multi Cloud Red Team. Many interesting TTPs were explained. Really a must try course, i would recommend. Awaiting for the 30-days lab to get my hands-on training#gcpsecurity
Jayaraman M
Software Security Expert, Dstny for Service Providers, Sweden.
Course: CHMRTS
Really enjoyed the three days of introduction to the big 3 cloud providers AWS, AZURE and GCP. Can't wait to get my hands on the Lab to do my research, perform more advanced attacks and finally archive the certification.
Marvin KindelMarvin Kindel
Platform Security Engineer, TIMOCOM, Germany.
Course: CHMRTS
Just complete the live training session.Gonna try smarter for this journey (and need study buddy as well <3 )Thanks CyberWarFare Labs for the great content
Chí Cao Hoàng
Cyber Assurance Specialist, CyberDNA, Vietnam.
Course: CHMRTS
I really enjoyes the course!
Alot of content, exercises, great lab enviroment and an interesting exam.
Also support is response quickly when needed.

Very recommended!
Ben Zamir
Penetration Tester, Avnet A Rockwell Automation Company, Israel.
Course: CARTS
Thanks CyberWarFare Labs for this course and exam ! During course I learned new TTP’s for Azure,GCP,AWS security testing and took practice with exam!
Arseniy Grib
Senior Security Testing Engineer, EPAM Systems, Kazakhstan.
Course: CHMRTS
I have to say that the course as a whole make students gain a deep knowledge not only about what the main attacks against the most common AWS services are but also about how we, as pentesters. I would say the best approach would be to enroll in the course once you have at least a basic understanding about how AWS works, even if those who enroll in the course don't have previous experience with AWS have time to prepare for exam.
Raquel Gálvez Farfán
Pentester, HISPASEC SISTEMAS S.L., Spain.
Course: CARTS
I am happy to tell you that I have obtained a new certificate.: Certified AWS Cloud Red Team Specialist [CARTS] by CyberWarFare Labs!

It was really interesting and I learned a lot about AWS Pentest.
Said Cortes
Ethical Hacker, Fluid Attacks, Mexico.
Course: CARTS
This weekend I was present at the launch of the second version of the certification of "Purple Team Analyst V2 [CPTA V2]" by CyberWarFare Labs Team a relatively new certification in the market, but that presents a great material and laboratory, touching on offensive and defensive topics such as:
1. Web Exploitation And Detection
2. Network Exploitation And Detection
3. Host Exploitation And Detection
4. AD Exploitation And Detection
Loduynht Buret
Cyber Security Engineer, SES Satellites, France.
Course: CPTA V2
Achieved! Another course and certification that allows reinforcing and consolidating knowledge in cybersecurity.
Thanks to CyberWarFare Labs for this great course and Manish Gupta
Dany Becerra Chávez
DevSecOps Engineer, HydroDigital, LLC, Peru.
Course: CPTA
Thanks for the quick response! I’ve received the results. It’s enjoyable and valuable with the experience from the course and your helpful supports!
Paul Lai
Cyber Security Analyst, I-TRACING, Hong Kong SAR.
Course: CPTA V2
Completed process injection course by CyberWarFare Labs . I admitted that it is not easy to understand how process injection works. I also surprised that there are different types of injections that we apply on different APIs.

Looks like I will spend the whole December on learning about API.
Ahmad Fuad Kamarazaman
Cyber Security Consultant, Vigilant Asia, Malaysia.
Course: CPIA
I strongly recommend the course, some things you will develop

1) Knowledge of Advanced Process Injection Techniques
2) Able to write custom code during post-exploitation phase
3) Able to understand & replicated newer process injection techniques
4) Collect/Build Detection around generated telemetry by different process injection techniques
5) Help refine Windows Host based detection
Chew Zhi Chao
Infra Engineer, NCS Group, Singapore.
Course: CPIA
Explored the intricacies of Credentials (Keys, Tokens, Passwords, Hashes) Usage, and gained insights into the internals of secrets stored in MS Windows Host Endpoints.

Explored the internals of DPAPI, WDigest, LSASS, WiFi, Browser, Registry, Credential Manager, and more, enhancing my understanding of cybersecurity at its core.

Developed awesome reversing skills and learned cutting-edge hacks, thanks to the expert guidance from Cyber Warfare Labs. Ready to apply these skills in real-world scenarios.
Parva Vora
Penetration Tester, CFSS Cyber & Forensics Security Solutions, India.
Course: CRT-COI
Delighted to conclude the year by obtaining the Red Team CredOps Infiltrator certification from CyberWarFare Labs . This concise course proved immensely engaging, delving into topics such as Microsoft's DPAPI, the extraction of credentials from Chrome and Firefox, and various techniques for credential dumping and extraction. The certification exam required a practical demonstration of the knowledge acquired throughout the course. In summary, this was an outstanding minicourse, reaffirming CWL's commitment to delivering exceptional quality relative to its value.
Matei Anthony Josephs
Senior Consultant - Penetration Testing, KPMG, Romania..
Course: CRT-COI
Just completed the amazing Certified Red Team – CredOps Infiltrator course by CyberWarFare Labs ! It was a game-changer, deepening my understanding of DPAPI, browser password extraction, Mimikatz mastery, and Hive analysis. Now I'm equipped to tackle tough credential challenges with confidence.
Chew Zhi Chao
Infra Engineer, NCS Group, Singapor.
Course: CRT-COI
Just completed the amazing Certified Red Team – CredOps Infiltrator course by CyberWarFare Labs ! It was a game-changer, deepening my understanding of DPAPI, browser password extraction, Mimikatz mastery, and Hive analysis. Now I'm equipped to tackle tough credential challenges with confidence.
Chew Zhi Chao
Infra Engineer, NCS Group, Singapor
Course: CRT-COI
I really like the "story" of this lab as it provides more than just a bland network structure. Network pivoting with Linux and Windows! This is such an important skill that is often confusing to people. Learn it, live it, love it! And having three different paths into the network before you reach the final goal was really cool. Even if you have been doing Red Team work for years, the story, the pivoting and the practice alone make this course a *must* take at the current prices.
Michael Bateman
Persistent Cyber Operator, Millennium Corporation, US.
Course: CRTA
This learning journey equipped me with in-depth knowledge about cyber threats, adversarial simulation, and strategies used in both offensive (red teaming) and defensive (blue teaming) cybersecurity practices. I've dived into the complexities of joint operations in simulated lab environments, enhancing my skills in threat detection, adversary simulation, and network security. Throughout the course, I've explored tools like Wireshark, Suricata, and Wazuh ELK SIEM to deploy effective security solutions.
Usama Rajput
Cyber Security Intern, Senselearner Technologies Pvt. Ltd., Pakistan.
Course: CPTA V2
I learned more about Purple Teaming, which involves teamwork between the red and blue teams in an organisation. This helped me understand important parts of how Purple Teaming works, like its stages and simulating adversaries along with a sample alert generated on Suricata (IPS) when file inclusion (web attack is performed) and observe the pattern generated on the elastic (SIEM console).
Syed Jurry Abbas
Customer Service Representative, TDN Global, Pakistan.
Course: CPTA V2
Thrilled to enhance my skills in offensive and defensive strategies. Although, It was a fundamental course, many topics and content were quite briefly explained. Grateful for the knowledge gained and ready to dive deeper!
Varshil Desai
SOC Analyst, Atech Cloud, India.
Course: CPTA V2
The experience has deepened my understanding of Purple Teaming concepts and equipped me with practical skills that extend beyond theoretical knowledge. Excited to apply what I have learnt in real-world scenarios!
Peter Zaki
Cyber Threat Hunter/Threat Intelligence Analyst (SOC L2), Central Bank of Egypt, Egypt.
Course: CPTA V2
Traditionally, red teams emulate attackers, while blue teams build walls. But walls crumble, right? That's where I come in!
Just snagged the Purple Teaming Fundamentals certificate from CyberWarFare Labs . Now, I bridge the red-blue divide, wielding both offensive and defensive skills.
The primary goal is to enhance security capabilities by fostering communication and cooperation between the red team (offensive) and blue team (defensive) elements. Bring on the breaches!
Arthur Geo Thomas
Threat analyst, HexaPrime, UAE.
Course: CPTA V2
This course provided a solid foundation in cybersecurity, merging offensive and defensive strategies 💻🔐.
Ready to tackle real-world challenges armed with enhanced threat intelligence and incident response skills. Grateful for the knowledge gained!
Nithish P
Penetration Tester Intern, HackupTechnology, India.
Course: CPTA V2
Hello , thank you for this training, labs and exam materials are really useful.
Grib Arseniy Yurievich
Student.
Course: CHMRTS
So, my conclusion is the course is pretty good for begginers, the laboratory is not perfect, I mean, setup a hacking laboratory is not easy, but compared to the others certifications vendors, the cyberwarfare labs has some dirty implementation bugs.In general, the course is a good cost benefit for begginers. Keep in mind to search for support material in alternative sources while you are doing the preparation.
Anom
Student.
Course: CRTA
This comprehensive program has equipped me with advanced skills in cybersecurity analysis, threat detection, and incident response. I am grateful for the knowledge gained and ready to apply it in real-world scenarios. Thanks to the instructors and the entire Cyberwarfare team for the invaluable learning experience!
Abuhuraira Abubakar
Student, Mauritius.
Course: C3SA
I am thrilled to announce that I have successfully completed the Purple Teaming Fundamentals Certification offered by Cyber Warfare. This certification has been an enlightening and rewarding journey, and I am excited to share my experience with you.The Purple Teaming Fundamentals Certification by Cyber Warfare has provided me with an in-depth understanding of the principles and practices of purple teaming, a concept that combines the strengths of both red teaming and blue teaming to enhance an organization's overall security posture Thanks to CyberWarFare Labs
Muhammad Amraiz Ramzan
Specialist SOC, Systems Limited, Lahore District, Punjab, Pakistan.
Course: PTF
Level Up Your Cybersecurity Game: My Journey into Purple Teaming ️⚔️ Feeling stuck between offense and defense in the cybersecurity world? ‍I hear you! I used to be there too, navigating the blue team (defense) and red team (attack) landscapes separately. But then I discovered the purple team, where the two worlds collide powerfully💪! My recent Purple Team Fundamentals course from CyberWarFare Labs was a game-changer. It wasn't just about getting a cool new certification (although let's be honest, the purple badge is pretty awesome ). It was about combining my attack and defense skills to gain a whole new perspective on cybersecurity. Now I can: Anticipate attacks like a hacker👨‍💻, then build stronger defenses like a pro🕵️‍♂️. ️ Bounce back from security incidents faster and smarter. See the bigger picture and adapt to any cybersecurity challenge. This purple-powered mindset makes me a valuable asset to any team. I'm ready to bring my combined skills and fresh perspective to help organizations level up their security game.
AKSHAY KUMAR K
SOC Trainee, ENCYB, Mahe, Puducherry, India.
Course: PTF
This course give a Deep-dive into collaborative security testing, threat detection, & incident response: explored purple teaming principles, enhancing our ability to identify & respond to threats, ultimately contributing to a more resilient cybersecurity posture.
Vinayak Sharma
Researcher, Confidential, Jodhpur, Rajasthan, India.
Course: PTF
I'm very happy to have obtained a new certification "Certified Red Team Infra Developer - CRT-ID" from CyberWarFare Labs ! I have solidified my knowledge in OPSEC safe Red Team Infrastructure, Customizing Redirectors, Payload Server, Command & Control Server & other Red Team Resources.
Rafael Martínez
Cybersecurity Consultant, Entelgy Innotec Security, Bogota, D.C., Capital District, Colombia.
Course: CRT-ID
🔒🎓I'm thrilled to share that I've earned the Certified Red Team Analyst (CRTA) certification! This journey equipped me with expertise in attack simulation strategies, attack scenario tactics, vulnerability identification and exploitation, infrastructure reconnaissance, Active Directory attacks, bypassing segmented networks, lateral movement techniques, and responding to emerging threats in corporate networks. The 24-hour hands-on exam was both challenging and rewarding, allowing me to apply these learnings in a practical setting. I'm excited to leverage this certification and contribute to the cybersecurity landscape .
Tales Milanez
Assistente de projetos, Every Cybersecurity and GRC Solutions, Brazil.
Course: CRTA
Thrilled to share that I've cleared the Cybersecurity Certified Security Analyst (C3SA) certification from CyberWarFare Labs 🚀 Equipped with advanced skills in vulnerability analysis and threat mitigation, I'm ready to make a difference in the cybersecurity landscape. Let's connect and discuss how I can bring value to your organization!
Sanjay Kumar
Student, JECRC University, Haryana, India.
Course: C3SA Premium Edition
Recently I've done a certification from CyberWarFare Labs - and I am happy to share that I am a Certified Red Team Infra Developer [CRT-ID] now. Check out my new blog post here - https://lnkd.in/gtBTUjHH, detailing my experience on a brief account. There's more to come so stay tuned!
Siddhartha Shree Kaushik
Sr. Security Consultant, Eventus Security, Delhi, India.
Course: CRT-ID
Hello there!Thrilled to announce that I have successfully completed the CyberWarFare Labs Certified Purple Team Analyst #certification. This journey has been an incredible learning experience.

What is Purple Teaming? For those unfamiliar, Purple Teaming is all about collaboration and strengthening both offensive (#redteam) and defensive (#blueteam) security strategies. It's about simulating real-world cyber threats and ensuring organizations are well-prepared to defend against them.

This certification has equipped me with advanced skills in penetration testing, vulnerability assessment, incident response and many new tools. I am now better equipped to assess and fortify cybersecurity postures, contributing to a safer digital landscape.
Parth Agrawal
Cyber Security Intern, Vadodara, Gujarat, India.
Course: PTF
The Red Team Infra Dev [CRT-ID] course is a great primer for anyone who’s interested in setting up their own C2 Infrastructure. The course is divided into several modules which gives us freedom to integrate and customize it as per our requirements. Check out the syllabus here. Note that they don’t say that this is a full fledged course on C2 Infra and that’s gonna be it. I will like to put it as - “It’s just the beginning”. One will get value addition out of this course as it would vary for each Individual’s skill level.
Siddhartha Shree Kaushik
Sr. Security Consultant, Eventus Security, Delhi, India.
Course: CRT-ID
Thank you very much for the possibility of taking this training, lab and exam. It was a great experience for me and I learnt a lot. But this is not the end - I really like the topic connected with AD and now with AD CS so I will continue this path. There are so many things which I noticed during the learning with you and the exam. I will deep dive into it. Great work from your side as always :slightly_smiling_face: For me you are the best Company - this is why I have all your trainings.
Artur Zielinski
Cybersecurity Advisor, Redigo Cybersecurity, Raciborski, Śląskie, Poland.
Course: CRTS-V2
Excited to announce my completion of the C3SA Cyberwarfare course! This immersive program covered a wide range of topics, including cybersecurity fundamentals, network and web application penetration testing, cloud security, incident response, and much more. Grateful for the opportunity to delve into critical aspects of cyber defense and ready to make a difference in the ever-evolving field of cybersecurity!
Waqas Hussain Tabassum
Cyber Security Student, Rahimyar Khan, Punjab, Pakistan.
Course: C3SA Premium Edition
Everything was well laid out and quite clear. I really liked the lab, especially the Azure part. In any case, "try harder" - I told myself and in the end, everything worked out. Thank you so much for your support and for the course in general. I will recommend this course on Linkedin.
Vladimir Petrushin
Penetration Tester, SRC Security Research and Consulting GmbH, Italy.
Course: CHMRTS
So, I bought and finished MCRTA training from CyberWarFare Labs which was introduced 1-2 days ago. It was a nice course, a bit beginner-ish, but that was the whole idea. I really liked the lab, which had 30 tasks, 10 per cloud provider (AWS, Azure, GCP), TryHackme like, with hints on how to do the task and the materials for each provider. Overall, for $50, it was a great deal, even using it to spend a few hours with the labs.
Bleon P.
Cloud Security Researcher, Permiso Security, United States.
Course: MCRTA
Thanks again for amazing courses, very much appreciated. High quality content, very easy to learn and great pdf of the course materials. They really are practical and relevant for actual red team engagements. I do recommend CWL to everyone who is interested in red teaming.
Ben Zamir
Penetration Tester, Avnet A Rockwell Automation Company, Israel.
Course: CGRTS
Purple Teaming reduces red/blue silos, reduces attack obfuscation, and improves detection response. Let's improve organizational security posture.Certified by CyberWarFare Labs , in the concepts below. The hands on included installing defense, vulnerable, and attack VM's using #linux and #ubuntu . Also, executing a Breach & #SIEM Detection simulation using Web and Network attacks.
Ezequiel Q.
Product Owner, Publicis Groupe, United States.
Course: CPTA V2
I’m happy to share that I’ve obtained a new certification: Certified Google Red Team Specialist [CGRTS] from CyberWarFare Labs !Wish to thank CyberWarFare Labs for another amazing course, great lab and an interesting exam. Very happy with their red team courses, highly recommended!
Ben Zamir
Penetration Tester, Avnet A Rockwell Automation Company, israel.
Course: CGRTS
Successfully cleared the Certified AWS Red Team Specialist (CARTS) exam from CyberWarFare Labs . An amazing course to learn about core AWS services and their exploitation. Thank you Manish Gupta for the detailed lectures.
Sundeel Bin Haleem
Penetration Tester, Riyad Bank, Saudi Arabia.
Course: CARTS
I’m happy to share that I’ve obtained a new certification: Multi-Cloud Red Teaming Analyst from CyberWarFare Labs !Beginner friendly and good challenges. Would definitely recommend this to anyone who want to hit or expand knowledge on cloud
Abhishek Narasimhan
Manager, Detection and Response Engineering, Securonix, United States.
Course: CRT-ID
⚔ CWL Certified Cyber Security Analyst - C3SA (Premium Edition) 🏁
📢 Day 610 of #365daysofcybersecandbeyond 🛡 CyberWarFare Labs 🛡

🌟Thank you CyberWarFare Labs for this nice cert, am looking forward to more, next stop is CRT-ID!
✅ Shout out to Bright A. & Crismar P. Baste for advocating for CWL & their passions for more on the platform.
🦉 The nightly grind continues on with excitement & exhaustion!🦉
👉 Salute to all Comrades/Gladiators out there motivating others as well as themselves sharing their struggles on their daily journeys towards a streak or a marathon.👈
🔥The Circle of Fire🔥 - Group like no other in motivational aspect. #CoF
Last but not least, thank you ComfortDelGro & ComfortDelGro Australia (CDC) for providing such a great mental & overall support during the pandemic & beyond.🙏
😎 To everyone, I wish you a wonderful weekend ahead full of energy grind well, keep learning & most of all focus on what matters.😎
Fady Makar
Manager, Detection and RCyber Security & Infrastructure Manager, ComfortDelGro, Greater Sydney Area.
Course: C3SA Premium Edition
Purple Teaming Fundamentals at CyberWarFare Labs was another piece of knowledge that I continued to study on occasion. Because cybersecurity is a large scope, a lot of advocators, interns, enthusiasts, and professionals will deep dive into research and take some refresher courses to move down to advance.Thanks to this opportunity I am lucky to take a free course. 😉 😊 👊 👏
Course Materials:
✅ 1.0 Introduction
✅ 2.0 Introduction to Purple Teaming
✅ 3.0 Purple Team Adversary Simulation Lab Overview
✅ 4.0 Lab Setup
✅ 5.0 Joint Operations in Simulated Lab
Crismar P. Baste
Technical Support Specialist, Dacoreit · Freelanc.e, Philippines
Course: CPTA V2, PTF
I'm glad to have completed the MCRTA certification!!! 😍What I enjoyed the most was its practicality in testing what I've learned. 🧠 Moreover, there are various ways to find flags and commands, which require thorough investigation to reach the answer. It's never boring! Moving beyond the certification, I believe the added value can be analyzed in the current market... In my opinion, in LATAM, the highest demand is for AWS, followed by GCP or Azure. Despite comparative tables placing Azure in 2nd place in Mexico, for example, it's quite varied; you can find GCP or Azure depending a lot on the type of workloads the client requires. I believe costs significantly impact all three clouds, as well as the proximity of data centers due to latency and compliance issues. As a recommendation, if you work more with European clients, they're more likely to request a pentest in Azure than the others. However, if you deal with clients in the US and LATAM, you might encounter both AWS and Azure. Azure is usually more employed with enterprise clients and larger ones that also have active directory or specific licensing issues. In conclusion, I highly recommend the course! Thanks! CyberWarFare Labs 💙
Mariana Arce Aguilar
Cyber Security Engineer, Delta Protect, Mexico City Metropolitan Area
Course: MCRTA
I am happy to share that I recently passed the "Certified Red Team – CredOps Infiltrator [CRT-COI]" certification by CyberWarFare Labs

The certification (and its training) covered several skills & aspects such as Windows Credential Dumping, Reverse Engineering, Credentials Storage Abuse, Extracting Stored Hidden Credentials, Developing Fully Undetectable Dumpers & Credentials Infiltration.

Additionally, I built upon & gained the following competencies:
1. Advanced Credentials (Keys, Tokens, Passwords, Hashes) Usage & Locations: Credentials Home (Memory, Files, Registry); Common Attacks on Credentials & Credentials Dumping
2. Internals of Secrets Stored in MS Windows Host Endpoints
3. Manual / Automated ways of Dumping Credentials
4. Crafting fully functional Credential Dumpers through different methodologies & concepts
5. Leveraging Internals of DPAPI, WDigest, LSASS, WiFi, Browser, Registry, Credential Manager etc for DPAPI decryption, Browsers credential extraction, WiFi password retrieval, Registry hive exploitation, Credential Manager abuse, Wdigest exploitation, LSASS memory dumping & offline credential extraction
6. Some advanced Reversing Skills & Hacks: Obfuscation methods - Usage of packers, Code encryption & Process injection for Evading Detection
Prabhav Daga
Founder, Managing Director & Managing Partner, Pagadi, India
Course: CRT-COI
I want to give a big congratulations to CyberWarFare Labs for their latest course – truly one of the best Red Team exercises in Cloud environments (GCP, Azure and AWS) that I've seen, and at a super affordable price! The material is incredibly educational and the laboratories are super engaging. I found myself completely immersed, breaking into a cold sweat and thinking in ways I never imagined. I have been a long-time admirer of CyberWarFare Labs and each new course surprises me more and more. I can't wait for the Kubernetes Red Team course to be released!If you are considering improving your pentest skills or want to dive head first into Red Team exercises in cloud environments, this course is for you. It covers everything from OSINT to initial access and privilege escalation, with a unique approach that really shows how dedicated the CyberWarFare Labs team is to creating quality materials and labs.For anyone interested, I highly recommend checking it out. This is a worthwhile investment for anyone looking to take their skills to the next level.
Joas A Santos
Tech Advisory Board Member, Packt, Brazil.
Course: MCRTA
Nice lab and very well written step by step. Documentation is very nice and detailed. I followed a bit different approach for some attacks but the trickiest was the double port forward.
Fotios Liatsis
Senior Security Consultant, OffSec - Ghost Labs.
Course: CRTS V2
I am happy to share that I recently passed the "Certified Process Injection Analyst [CPIA]" certification by CyberWarFare Labs
The certification (and its training) covered several skills & aspects such as Attacking Processes, Payload Delivery, MS ATP Setup, Detecting Attacks on Processes, Advanced Process Injection Techniques, Post-Exploitation, Lateral Movement, Privilege Escalation & Cyber Security Essentials.

Additionally, I built upon & gained the following competencies:
1. Knowledge of Advanced Process Injection Techniques such as Classic Process Injection, APC Code Injection, Section Mapping, Module Stomping, Process Hollowing, Process Doppelganging, Transacted Hollowing, Process Herpaderping & Process Ghosting (among others)
2. Ability to write custom code during post-exploitation phase
3. Ability to understand & replicated newer process injection techniques
4. Collection / Building Detection around generated telemetry by different process injection techniques
5. Helping refine Windows Host based detection
Prabhav Daga
Founder, Managing Director & Managing Partner, Pagadi, India
Course: CPIA
I'm thrilled to announce that I've successfully completed the Multi-Cloud Red Team Analyst (MCRTA) certification course from CyberWarFare Labs !I delved into the intricacies of cloud security across three major cloud providers: AWS, Azure, and GCP.Thank you, CyberWarfare Labs, for this incredible learning experience!
Shubham Pandey
Associate Consultant, EY, Mumbai, Maharashtra, India
Course: MCRTA
share with you my 'Multi-Cloud Red Team Analyst (MCRTA)' certification I had fun and learned about enumeration of instances, buckets, containers, etc., misconfigurations in ID, VMs , EC2, S3 & IAM ACLs, GCP Storage, etc, exploitation of ssrf vulnerabilities in apps, rce in AWS, AZURE, GCP environments, OSINT, etc. I recommend this course, 100% practical and didactic, the laboratory was very stable, the materials were of pure quality.Thanks CyberWarFare Labs I am eager to try the other laboratories, if there is a discount coupon I will gladly receive it 🙂
Hernan Rodriguez
Cybersecurity Consultant - Pentester, Entelgy, Arequipa Metropolitan Area
Course: MCRTA
Excited to announce that I've earned my Cyber Security Analyst [C3SA] & Purple Team Analyst [CPTA V2] certificates in CyberWarFare Labs ! 🎓💻 It's been an amazing journey, diving deep into cybersecurity analysis and learning collaborative strategies. I'm eager to put these skills into action and tackle today's cyber challenges with confidence!
Jeeva M
Student, Tamilnadu.
Course: C3SA, PTF
30 flags later - finally completed Multi-Cloud Red Teaming Analyst (MCRTA) from CyberWarFare Labs

As someone who hasn't had much practice attacking GCP (and AWS for that matter) this was an excellent introduction to getting myself familiar with the various lingo associated with these clouds. I have found for the most part that cloud fundamentals remain constant but the names do differ between different clouds (in Azure's case the name(s) changes every month anyway).

This certification is 100% practical, the materials are great but do gloss over some "gotchas". The start of the flags can be difficult as they require OSINT but once you get going it actually becomes pretty fun. I get enjoyment out of pivoting around the clouds (and tokens which is a favourite topic of mine) The submission of flags can be frustrating and I have shared this with the CWL Community (e.g. there is one flag in Azure asking for Subscription ID but the flag is actually the subscription name)
Disclaimer: I did not pay full price for this course, I used coupon NEW80OFFMCRTA.
Jay Kerai
Cybersecurity Automation Engineer, SCC, United Kingdom.
Course: MCRTA
I am happy to share that I completed the "Purple Teaming Fundamentals [Certified Purple Team Analyst V2 CE]" certification course by CyberWarFare Labs

The course (and its training) was a nice refresher on basic purple teaming essentials covering:
1. Introduction to Purple Teaming: Understanding the concept of purple teaming, Roles and responsibilities & Key concepts
2. Offensive Security Techniques: About Red Teaming, Red Team Lifecycle, Adversary Simulation Using MITRE ATT&CK Framework & TIBER-EU Framework
3. Defensive Security Strategies: About Blue Teaming & Adversary Detection using MITRE D3FEND Framework
4. Defensive security tools and techniques: SIEM, Incident Response, Threat Intelligence, Incident Management, OSQuery & Network Monitoring
5. On Premise Purple Teaming: Web Exploitation And Detection, Network Exploitation And Detection, Host Exploitation And Detection & AD Exploitation And Detection
Prabhav Daga
Founder, Managing Director & Managing Partner, Pagadi, India
Course: PTF
Excited to announce that I've completed the Multi-Cloud Red Team Analyst Certification from CyberWarFare Labs 🚀 This entry-level cert is perfect for those diving into cloud security.Despite a recent road accident and fractured collar bone, I turned my recovery time into an opportunity for growth. Special mention to Manish Gupta for the support.
Muhammad Raafay
Research Officer, Confidential, Pakistan.
Course: MCRTA
Finally!Kudos to CyberWarFare Labs for such cool course!!!Had great insights on how to exploit misconfiguration across AWS, Azure & GCP. Precise recorded material doesn't feel boring or redundant. Best part of the course is the CTF, which feels very real-time and hands-on.Highly recommended!
Shaunak Chattopadhyay
Associate Consultant, KPMG, Bengaluru, Karnataka, India
Course: MCRTA
after being there all weekend and the occasional hair shake. I can say that I successfully completed this multi cloud red teaming certification.Exellent material with good explanatory videos and a supporting PDF, the most difficult in my case was the azure part, those tokens were difficult to extract
Paulo Cesar Ruiz Lozano
Analista en Pentesting, Banregio, Mexico
Course: MCRTA
I am happy to share that I completed the "Certified Cyber Security Analyst - Premium Edition [C3SA Premium]" certification course by CyberWarFare Labs

The certification course (and its training) was a decent refresher on cyber security analysis covering essential skills & topics such as:
1. Introduction to Cyber Security: Scope Present in Cyber Security Industry, Cybersecurity Nomenclature, Guidelines & Recommendations, Cyber Security Scope of Engagement
2. Cyber Range Lab setup: Installing Virtualization Software, Network Configuration, Attacker Network Setup, Vulnerable Network Setup & Computing Resources Allocation
3. Web Application Basics & Exploitation: Web Fundamentals, Deep dive into Web, Common mis-configurations, Hands-on OWASP Top 10 vulnerabilities, Automation using Tools, Case Study (Critical Bugs) & Web Pentesting Methodology
4. Network Basics & Exploitation: Basics of Computer Networking, Understanding protocols (TCP/UDP), Deep dive into Networking, Mapping Network Architecture, Attacking Mapped Architecture, Network Pentesting Methodology & Attacking Mapped Architecture
5. Operating System Basics & Exploitation: Command Line Basics (Windows & Linux), Attacking Windows Machines & Attacking Linux Machines
6. Cloud Basics & Penetration Testing: Introduction to Cloud Concepts, Amazon Web Services Cloud & Multi-Cloud Environment
7. Security Operations: Basics of Security Operations, Host based Defense, Network based Defense, Cyber Threat Intelligence, Cyber Threat Hunting, Incident Response
8. Capstone Project
Prabhav Daga
Founder, Managing Director & Managing Partner, Pagadi, India
Course: C3SA Premium Edition
Happy to have completed another course from CyberWarFare Labs . I like the new look of the labs and the way the content has been put together.
Chris Meistre
Principal Offensive Security Engineer, Cyberlogic, South Africa.
Course: MCRTA
🔒🚀 I'm sharing a key milestone in my cybersecurity journey: Preparation for the Red Team Specialist certification [CRTS V2] by CyberWarFare Labs

#Objective: Hacking an Electric Power Grid System.

Through exploring #OWASP vulnerabilities as starting point, I successfully circumvented several firewalls and servers. 💥

The #result: Breaching 3 servers and recovering multiple accounts. Discover more in my latest article on gMSA! 💡
Anas L.
Senior Agile Coach | SPC | Transformation Facilitator, Sofrecom Maroc
Course: CRTS V2
🎓 Exciting News! 🎓
Thrilled to achieve the Certified Purple Team Analyst V2 (CPTA V2) certification! 💜 Tailored for cybersecurity SOC Analysts, Incident Responders, Red & Blue team operators, and Forensic Analysts, this program enhances collaborative cyber defense. Thanks CyberWarFare Labs ! 💼 Let's fortify cyber resilience together!
Rishi Gole
System Engineer, Tata Consultancy Services, Madhya Pradesh, India
Course: CPTA V2
Excited to announce that I've completed the Multi-Cloud Red Team Analyst Certification from CyberWarFare Labs . This entry-level cert is perfect for those diving into cloud security. 100% practical and good explanatory videos.
Tin Nguyen Huu
Security Officer, Indovina Bank Ltd, Vietnam.
Course: MCRTA
After multiple hours, OSINT, investigation and transversal thinking I was able to complete this new Milestone. 1st new certification of the year 😤. CyberWarFare Labs thanks for the incredible laboratory experience, it was really enjoyable, challenging about thinking when you get new knowledge about the clouds.
Sergy Lopez
IT Security, Nestlé, Mexico
Course: MCRTA
Certified Red Team Analyst is a very cool certification for those just starting out, the material is quite rich and the video classes are well explained.It's fun how you can solve the exam in different ways, not just limiting yourself to a specific technique, the ultimate goal is to reach the Domain Controller.

I always recommend this exam to friends and colleagues. Eagerly awaiting a version two of the certification.

Congratulations CyberWarFare Labs for the excellent tests, and thanks once again to focus on others.
Joas A Santos
Tech Advisory Board Member, Packt, Brazil.
Course: CRTA
Thanks CyberWarFare Labs a great course. The skills to achieve the exam must be:
-Have knowledge of various protocols SMB, WMI, RPC, SSH etc.
-Develop proficiency in utilizing a variety of tools to execute lateral movement.
-Apply tactical knowledge to deploy lateral movement strategies.
-Develop additional skills on various Active Directory abusing techniques
-Acquire practical experience through hands-on simulations and real-world scenarios.
-Adversaries simulation in Enterprise Environment.
Aaron Paul P.
Consultor de Ciberseguridad, Telefónica Tech, Peru.
Course: CELMS
Highly enjoyable and concise course from CyberWarFare Labs providing introduction into cloud pentesting across major providers like GCP, AWS, and Azure. It served as a valuable refresher for AWS and Azure while enriching learning experiences, especially in the GCP sections, where I'm relatively new. Although the phrasing of the lab questions could be improved, the overall experience was still quite enjoyable.
Edwin C.
Cyber Specialist Trainee, Singapore
Course: MCRTA
After obtaining 30 flags, I've obtained the keys to the kingdom. A comprehensive certification that delves deeply into the fields of AWS, Azure, and GCP Cloud. What truly distinguishes it is the extensive focus on Open Source Intelligence (OSINT) activities and the underlying understanding of the tasks being executed, as it requires you to deep-dive into the materials rendering it exceptionally valuable. Thus, it furnishes individuals with an arsenal of knowledge. I recommend it to anyone seeking to enhance their skills in the realm of cloud, especially because everything is practical, the labs are stable, and the study materials are concrete. Thanks CyberWarFare Labs i'll be testing more of your labs soon enough.
George Tsimpidas
Incident Response & Threat Intelligence Analyst, Neurosoft, Greece
Course: MCRTA
I’m happy to share that I’ve obtained a new certification: Blue Team Fundamentals [BTF] from CyberWarFare Labs ! I really did enjoy the course and will be recommending to my team and new hires as well, as it covers a lot , broad range, while still easily digestible. I would say the quiz at the end could have been harder, but apart from that, it is extremely good material that stands out amongst the other options, especially for this price. Highly recommended for any blue teamer starting out or even mid journey!
Gergő Illy
Cyber Security Specialist, Consultant, MSS-CEESOC, IBM, Budapest.
Course: BTF
Hello #everyone, recently I've successfully completed "C3SA Premium Edition" & "Purple Teaming Fundamentals" from CyberWarFare Labs .These certificate covers Network, Hosts, Web Application, Multi-Cloud basics & their exploitations, Security Operation Center (SOC) and Purple Teaming.It was a great learning experience for me.
Depayan Dalui
Learner, Hack The Box, Kolkata, West Bengal, India.
Course: C3SA, PTF
🚀 Exciting News! 🚀I'm thrilled to announce that I've just earned a brand new certification: Purple Teaming from CyberWarFare Labs! 💼💻

🔍 What is Purple Teaming, you might ask? It's a cutting-edge approach that blends offensive and defensive cybersecurity techniques, allowing organizations to enhance their security posture by simulating real-world attacks and testing their defenses. 💂‍♂️💥

I'm incredibly grateful for the opportunity to dive deeper into this field and continue to grow my expertise in cybersecurity. 🌐💡

Massive thanks to the CyberWarFare Labs team for their excellent training and support throughout this journey! 🙌 Let's keep pushing the boundaries and making cyberspace a safer place for everyone. 💪🔒
Meer Hamza K.
SOC Analyst, SECUREISM, Pakistan.
Course: PTF
Delighted to share that I took on the CRTSv2 certification 24h challenge this week-end!! 💼💪I successfully navigated the exam, which involved assuming complete control of an Active Directory domain. 🛡️🔒Excited to announce my achievement as a Certified Red Team Specialist! 🚀🔴
Anas L.
Senior Agile Coach | SPC | Transformation Facilitator, Sofrecom Maroc
Course: CRTS V2
🔒 Exciting News: I'm thrilled to announce that I have successfully passed the Certified Enterprise Security Controls Attack Specialist (CESC-AS) exam from CyberWarFare Labs ! 🎉

Completing the rigorous CESC-AS course and conquering the 24-hour hands-on practical examination in a simulated enterprise environment was an intense yet rewarding experience. I'm grateful for the opportunity to enhance my skills and knowledge in the field of cybersecurity.

I would like to express my deepest gratitude to John Sherchan for his invaluable support throughout this challenging journey. His guidance and expertise played a pivotal role in helping me navigate the practical lab challenges. I couldn't have done it without him, and I'm truly thankful for his mentorship.I would like to extend my gratitude to the entire CyberWarFare Lab team for their exceptional training program and for providing a platform to acquire practical expertise in the field of cybersecurity.

I think this certification is a good prepare for people who looking for some introduction of EDR bypass and preparation for OSEP. And I would said it is a mini-version of CPTS but with a smaller exam environment and less days.

If you're looking to enhance your cybersecurity skills, I highly recommend considering the CESC-AS course from CyberWarFare Lab. Feel free to reach out to me if you have any questions or would like to learn more about my experience.
Alwin Lau
Technology Risk Intern, EY, Hong Kong
Course: CESC-AS
I share with you my achievement of the Certified Red Team Analyst [CRTA] exam.

The course is very good for those who wish to learn and complement red team concepts and techniques, I leave you the exam discount of 20%: https://lnkd.in/ea3RX7hJ coupon: CERTIFY20OFF

The CRTA covered.
- Methodology of MITRE ATT&CK Framework
- External Initial Access.
- Exploitation of known vulnerabilities.
- Default passwords.
- Poor management of user accounts.
- ASREPRoast
- Unconstrained Delegation
- User impersonalization
- Lateral movements between domains.
etc ! 😉Cyberwarfare is a study house that really offers you quality courses and goes straight to the jugular.

Thank you Yash Bharadwaj and CyberWarFare Labs for this quality content and thank you very much for the discount coupon.
Hernan Rodriguez
Cybersecurity Consultant - Pentester, Entelgy, Arequipa Metropolitan Area
Course: CRTA
Excited to share that I've acquired Purple Teaming Fundamentals certificate from CyberWarFare LabsPurple teaming, a collaborative approach to security assessment, involves both offensive and defensive teams working together to bolster an organization's security. By fostering communication and cooperation between red (offensive) and blue (defensive) teams, this methodology aims to enhance overall security capabilities.
Lhu Minn Moung
Senior SOC Engineer, Daiwa Institute of Research Group, Myanmar.
Course: PTF
🎓 I’m happy to share that I’ve obtained a new certification: Multi-Cloud Red Team Analyst [MCRTA] from CyberWarFare Labs ! 🎓

With the business world shifting to the cloud and even multi-cloud hybrid solutions, mastering cloud red teaming techniques is becoming just as critical as understanding traditional on-premise red team techniques.

I've had the opportunity to delve into fascinating practical topics such as backdooring cloud environments, achieving persistence on cloud platforms, exploiting vulnerable services and privilege escalation techniques.

I'm excited to further enhance my expertise by pursuing the Hybrid Multi-Cloud Red Team Specialist [CHMRTS] training and certification next where I'll delve deeper into the entire cyber kill chain within hybrid cloud environments.

I'm particularly eager to explore bypassing security controls and lateral movement techniques, both from on-premise to Cloud and vice versa, as well as between different Cloud platforms.
Miroslav Milicevic
Offensive Security Engineer, UN1QUELY, Serbia.
Course: MCRTA
Thank you CyberWarFare Labs for the content. I enjoyed the learning experience of the hashtag#MCRTA and think anyone looking into hashtag#CloudPentesting should give this a go.

I learned the most from the hashtag#GCP content as this side of the world is mostly hashtag#AWS & hashtag#AZURE dominant.

My takeaway from this course:

- Always secure your Apps/Servers/Keys
- Follow the process of least privileged
- Setup Logs and Alerts where possible
- Have regular audits on permissions

Privesc in cloud is mostly just an abuse of privileges. You have to really understand the platform you are working on before assigning privileges and spinning up any infrastructure as this will introduce risk into your environment if done incorrectly.
Michael Coetzee
IT Manager, The ANB Group, South Africa.
Course: MCRTA
I recently earned the Multi-Cloud Red Teaming Analyst (MCRTA) certification. It was a practical and insightful journey covering AWS, Azure, and GCP. It started from OSINT and ended with accessing sensitive information from inside the cloud infrastructure. I recommend this course for anyone looking to enhance their cloud red team skills. Thanks, CyberWarFare Labs !
Hemant Boban
Team Lead - Security Testing, ValueMentor, Dubai.
Course: MCRTA
Thrilled to announce I've just completed the Certified Cybersecurity Analyst (C3SA) and Certified Purple Team Analyst (CPTA v2) courses from CyberWarFare Labs ! 🎓✨ This journey has been one of immense learning and growth, delving into the intricacies of protecting digital frontiers.

Certified Cybersecurity Analyst (C3SA) https://lnkd.in/gsB47n5y

Certified Purple Team Analyst (CPTA v2) https://lnkd.in/gUZnx-pc

From mastering threat detection with tools like osquery to crafting robust defense strategies, I've gained invaluable insights into the dynamic battlefield of cybersecurity. I've learned to navigate through the complexities of network traffic analysis, fine-tuned my skills in endpoint detection, and have a deeper understanding of cloud infrastructure security.

My biggest takeaway? The delicate art of balancing proactive defense with reactive measures. The depth of knowledge in log telemetry and its pivotal role in spotting persistent threats is a game-changer. And let's not forget the power of a well-devised IAM policy!

As I celebrate this milestone, I'm grateful for the time and opportunities provided by Cyberwarfare Labs. Professional and expert guidance has been a beacon throughout this course, illuminating the path to excellence. Here's to endless curiosity, the spirit of learning, and the ever-evolving quest for cybersecurity excellence. Onward to safeguarding our digital world with even greater zeal!
Kevin Yehezkiel G.
Cyber Security Analyst, National Cyber and Crypto Agency, Indonesia.
Course: C3SA
I'm excited to share that I have achieved the Certified Multi-Cloud Red Teaming Analyst (MCRTA) Certificate from CyberWarFare Labs

This training delves into the leading players in today's cloud market: AWS, Microsoft Azure, and Google Cloud Platform. Here's a glimpse of what the course entails:
1. Executed Red Team Operations within a Multi-Cloud Environment.
2. Mastered the configuration of credentials and enumeration using the CLI.
3. Identified Core Cloud Services commonly utilized in Enterprises.
4. Explored various vulnerabilities such as SSRF, RCE, Cloud Privilege escalation, and interconnected misconfigurations within a Multi-Cloud setting.
Dharmendra Lakhara
DevOps Engineer, Contentserv, Maharashtra, India
Course: MCRTA
I'm pleased to announce that I've attained the Certified Multi-Cloud Red Teaming Analyst [ MCRTA ] Certificate from CyberWarFare Labs

It covers the current cloud market leaders AWS, Microsoft Azure, and Google Cloud Platform. The course includes the following:
1. Performed Red Team Operations in a Multi-Cloud Environment.
2. Learned how to configure credentials and enumerate using the CLI.
3. Enumerated Core Cloud Services used in Enterprises.
4. Exploited multiple vulnerabilities like SSRF, RCE & Cloud Privilege escalation, and chained misconfigurations in a Multi-Cloud environment.
Ravindra Lakhara
Team Lead, NetSentries Technologies, Maharashtra, India.
Course: MCRTA
Hello Everyone !

I'm thrilled to announce that I've just earned a brand new certification: Purple Teaming from CyberWarFare Labs ! 💼💻

Massive thanks to the CyberWarFare Labs team for their excellent training and support throughout this journey! 🙌 Let's keep pushing the boundaries and making cyberspace a safer place for everyone. 💪🔒
VeeraKumar V
Assistant Security Manager, Larsen & Toubro, India.
Course: PTF
Congratulation to CyberWarFare Labs on earning the hashtag#MCRTA accreditation! This was one of the best hashtag#CloudPentest activities I have ever encountered in hashtag#multicloud environments.

To be honest, there were a lot of times when I started to question my technical skills and experience. Nevertheless, this motivated me to look into the matter deeper and go over the 0 tables (fundamental ideas) in an effort to find a solution.

Even though I had prior familiarity with the CHMRTS laboratory, the entire process was nonetheless challenging.

I suggest beginning with the MCRTA for all of my coworkers who wish to learn how to perform cloud pentesting. I can guarantee that you will gain the essential abilities and knowledge via hard work and perseverance.

I want the CHMRTS to use the same hashtag#CTF methodology.
Geovanni Flores
SecOps Leader, Accenture, Mexico.
Course: MCRTA
After 30 flags, I earned a certification covering AWS, Azure, and GCP Cloud from CyberWarFare Labs ! I suggest it for anyone looking to boost their cloud skills. Practical labs and solid study materials make it a great choice
Symeon Papadimitriou
Junior Penetration Tester, Neurosoft, Greece.
Course: MCRTA
I just finished the Red Team Operations course at CyberWarFare Labs in Cloud environments: Google Cloud Platform, Azure and AWS. Well course, I was able to learn about the architectures of the main Cloud services, how to perform reconnaissance, enumeration, exploitation, privilege escalation and lateral movement.
First Cloud certification that I conquered and it was very worthwhile due to the various laboratories, thus being able to further consolidate the knowledge acquired.
Note: I found the Azure stage with missing explanations and material. I recommend doing it with the official documentation on the side. I'm open to any questions anyone has!
Francisco Godinho Neto
CTF Player, TryHackMe, Brazil.
Course: MCRTA
I’m happy to share that I’ve obtained a new certification: Certified Windows Internals Red Team Operator [CWI-RTO] from CyberWarFare Labs ! I truly loved how challenging the course was and how deeply it went into Windows internals. The exam itself was also a really fun challenge. Can't wait to put all this knowledge into practice!
Piotr Wosiak
OT Security Consultant, Mogema, Poland
Course: CWI-RTO