The courses contents are divided across 5 sections listed below:
Perform Cyber Kill Chain
- Extensive OSINT Enumeration
- Exploit Remote Access Services (VDI, RDS etc)
- Custom Privilege Escalation
- Custom Web Exploitation
- Abuse LOLBAS to stealthily exfiltrate data
- Follow MITRE ATT&CK Framework
Abuse Active Directory Environment
- Abuse Constrained & Unconstrained delegation
- Kerberoasting and AS-REP Roasting
- Credential Replay Attacks (PTH, OPTH, PTT etc)
- Multiple Cross Forest Abuse Scenarios (FSP, Kerberoasting, Delegation etc.)
- Token Manipulation attacks
- Abusing SQL Server Links from Linux Machines
- Abuse Linux Machines in AD Environment
Lateral Movement and Network Pivoting
- From Linux to Windows, Windows to Windows, Windows to Linux etc
- Abuse Internal Remote Services in Multi-OS environment
- Alternative authentication methodologies
- Understand Local, Remote Port Forwarding, various proxies etc
- Multi-level in-depth network pivoting in Windows & Linux OS
Abuse Enterprise Grade Software
- Abuse Automation Software
- Abuse Secret Servers
- Understand & Exploit CI/CD Pipeline
- Custom attack vector development for user phishing
- Abuse bastion host
Escape Containerized Environment
- Multiple methods to escape containers
- Simulated environment
- Multi-Level Container Breakouts
Cyber Range Lab Highlights
- Practically Understand Red Team Methodology
- Remote Access services exploitation
- Bypass Host & Network Level Restrictions
- Practical Understanding of Multi-Level Network Pivoting
- Compromising an Isolated (air-gapped type) Network
- Patched & Updated Linux, Windows OS in AD Environment

Pre-requisites
Following are the requirements:
- Understanding of Web & Network Pentesting
- Basics of Active Directory
- Network Pivoting Basics
Target Audience
Designed specifically for intermediate to advanced professionals having interest in:
- Red Teaming
- Seasoned professionals
- Experienced in Offensive Information Security

CWL Recommended
Lab Access 30 Days
$149
Top features:
- Access to 3 Unique TTPs
- Aligned with MITRE ATT&CK
- 30 Days Lab Access
- VPN + Web Based Access
- Technical Support
- Simulate Nuclear Meltdown
- Digital Badge + Certificate
Note: If you want to extend the days for lab access please drop a mail at:
support@cyberwarfare.live