Category: All

  • Develop OPSEC safe Red Team Infrastructure
  • Utilize Red Team Infra for Internal / External Operations
  • Utilize Legitimate Cloud / On-Premise Services
  • Create your own Re-director / Payload Server Features
  • Perform Professional Red Team Attack Case Study

 

  • Perform Adversary Simulation in a Electric PowerGrid Facility
  • AD Domain & Certificate Services, Exchange, SSO, MFA & VDI Exploitation
  • Follow Red Team Cycle in multi-segregated Networks
  • 2 Unique Paths are mapped with MITRE ATT&CK for Enterprise
  • Covered TTPs can be as-is implemented during a Realistic Engagement

 

  • Red Team Resource Development [Infra Setup]
  • Abuse improperly placed and mis-configured security controls in infrastructure
  • Trade-craft development for Offensive Operations
  • Resource abuse using Windows APIs, C, C++ & Csharp
  • Utilizing Trade-craft for Red Teaming in Hardened Environment
  • Leveraging Endpoint Security Controls (AV, EDR) & so much more…

 

  • Start your journey in Microsoft Windows Internals
  • Unveil common Win32/NT APIs used by the malwares
  • Understand malwares abusing internals from user-mode perspective
  • Perform various challenges/exercises to learn Windows Internals
  • Learn different kernel data structures (EPROCES, ETHREAD, KPCR etc.) through Windbg