In & Out – Adversary Simulations vs Hunting: PURPLE Edition [HITB2021AMS Virtual]

Participants will thoroughly familiarize themselves with the content of the available Sigma detection rules and their structure, better understand the essence of offensive actions, learn the low-level relationships between data sources, and thus achieve knowledge in creating their own detection rules (and eventually bypassing them).

$3,299.00

Duration

3 days

Delivery Method

virtual

Level

advanced

Seats Available

20

Duration

3 days

Delivery Method

virtual

Level

advanced

DELIVERY: RESCHEDULED TO HITB2021SIN IN AUG

DATE: 24-26 May 2021  

TIME: 09:00 to 17:00 CEST/GMT+2

Date Day Time Duration
24 May Monday 0900-17:00 CEST/GMT+2 8 Hours
25 May Tuesday 0900-17:00 CEST/GMT+2 8 Hours
26 May Wednesday 0900-17:00 CEST/GMT+2 8 Hours
(Course timing not suitable? Let us know!)

 


Full access to the PurpleLabs environment for 30 days post-training!


The “In & Out – Adversary Simulations vs Hunting” is an advanced hands-on PurpleLABS training created to present:
  • The value of the Assume Breach approach and simulation of threats after getting early access to the target. (Discovery, C2, Lateral Movement, Persistence, Evasion, Exfiltration, Execution, Credential Access)
  • The importance of Blue and Red team cooperation and how to effectively run hunting activities and write security notes.
  • “Feel the network and systems” approach to get and understand the baseline behavior of devices, OS and network.
  • Different ways for playing with many important data sources including Sysmon, Windows Event Logs, Syslog, Falco, Yara, eBPF, Zeek, Suricata, OSQuery, memory dumps and Full Packet Captures.
  • How to run adversary simulations effectively including a development of Attack Paths and Chain Attack scenarios by combining the attacker’s techniques, tactics and procedures.
  • Visibility, detection methods and capabilities of well recognized Hunting and Detection tools including HELK, Splunk, Elastiflow, Moloch, Kolide Fleet, Wazuh, Graylog, theHive and MISP.
  • The potential of Sigma rules (+ElastAlert) and their values ​​for SIEM engines.
  • Engineering and analytical skills required to work in the Security Operation Center environment.
  • Verification methods and techniques for Cyber Security product and service providers → in terms of internal testing and supporting PoC / PoV programs.

The primary goal of this training is to show and teach you how to generate offensive attack events/symptoms that you will detect in parallel by using PurpleLABS SOC stack powered by Sigma Rules – the open standard event description ruleset – and the rest of the dedicated, Open Source security solutions in use.

Participants will thoroughly familiarize themselves with the content of the available Sigma detection rules and their structure, better understand the essence of offensive actions, learn the low-level relationships between data sources, and thus achieve knowledge in creating their own detection rules (and eventually bypassing them).

Agenda

  • Agenda Day 1 & 2 & 3

    Agenda has been prepared based on the list of modular hands-on labs and use-cases. You will gain skills that allow you to create and execute your own chained attack scenarios and run detection/hunting activities. By default, all hands-on lab scenarios have been categorized by Tactic: • Initial Access (TA001) • Execution (TA002) • Persistence (TA003) • Privilege Escalation (TA004) • Defense Evasion (TA005) • Credential Access (TA006) • Discovery (TA007) • Lateral Movement (TA008) • Collection (TA009) • Command and Control (TA0011) • Exfiltration (TA0010) • Impact (TA0040) • Breach and Attack Simulations • Forensics RED VS BLUE HANDS-ON LABS INDEX: • LOLbins / one-liners for bind & reverse shells, download/upload, file compression tricks • AD and Network Enumeration • AD Kerberos password spraying and brute-forcing • Windows Integrity Levels • Evil-WinRM pivoting + Ghostpack enumeration • Bypass UAC over Koadic C3 • Dump lsass at scale • AD Credential Dumping using Impacket's secretsdump • Dumping DC Hashes via wmic and Vssadmin Shadow Copy • PPID spoofing and command argument spoofing • DLL Hijacking against MSDTC service for persistence • OCI DLL Hijacking • Windows Process Injection / Hollowing Techniques • Windows CMSTP + Rundll Network Connection • Windows MSBuild In-memory Code Execution • Windows MSHTA + Windows Script Component • Windows Bitsadmin • Windows New Firewall Rule • Windows Sharpshooter + Metasploit Framework + SMB Named Pipe Pivoting • Windows Schtasks Persistence • Windows Application Shimming Persistence • Windows Winlogon Helper DLL Persistence • AD Skeleton Key Persistence • Pass The Hash over dcomexec / psexec / wmiexec / smbexec • Evading Sysmon and Windows Event Logging • SMB named pipes for lateral movement • RDP no-GUI Remote Command Execution • Ask for Windows passwords from Powershell • Shad0w beacons • Donuts, donuts, anyone? • ADS NTFS • The power of SharpDPAPI • Windows Pcap driver installation • AD Silver and Golden tickets • AD Kerberoasting / DCsync / DCShadow • Linux ELF in-memory code execution for running network events • Linux syscall faulting for C2 agent execution • Injecting an ELF file into a remote Linux process • Linux GDB Shared Library Injection • Linux sshd Injection + password extraction • Linux Apache rootkit + command execution over HTTP • Linux kernel space rootkits and backdoors vs LKRG • Invoking Linux Reverse shell from kernel space in response to ICMP • Hidden channel over ICMP! • Customize dnscat2, tunnel, and exfiltrate data over DNS • In-memory DNS AAAA implant for Linux • DNS AXFR Payload Delivery • DNS Fast-flux domains • DNS dictionary and random characters DGA • HTTP2 Exfiltration and DNS over HTTPS C2 • DLP validation through data exfiltration using multiple network channels at once • Playing with LDAP as payload delivery channel / hidden storage • Tunneling traffic into internal networks • Mutual TLS / SSL C2 communication • SNI-based TLS data exfiltration • Stageless and staged payloads in different formats + whitelist bypassing + armoring + sandbox detection • C2 and data exfiltration over clouds (Dropbox, Google Drive, Slack, Discord) • NTLM Multi-relaying and command execution + BadPDF • HTTP exfiltration and covert channels based on UA, cookies / encrypted cookies, WebDAV, WebSockets • Clone, armor, and phish popular websites and use them for covert channel • Playing “QUIC” exfil game • Local network scanning from the pwned OS/browser through XSS • Looping, port forwarding, pivoting, and routing tricks through Covenant / Meterpreter / Empire and other C2 Frameworks • Pivot and pwn over HTTP Socks Proxy Tunneling • Web categorization | Domain fronting for SharpChisel • Pwn remote docker host over DNS rebinding • Octopus AES-256 Encrypted C2 • Playing with PoshC2 post-exploitation modules • Slow exfil - sending data in small "chunks" • Port Knocking • Punching holes in your NAT • Youtube-based command delivery and execution • Google Translator as a C2 Proxy • Auditing and exfiltrating data against layer 7 inspection rules on NG-firewalls • Network/exfiltration modules of Nishang, PowerSploit, Powercat, Empire • The world of web shells • Network hops chaining and hiding behind open proxies. • TOR network traffic simulations • P2P network traffic simulations • Network flooding • DHCP Starvation • Text-based steganography and hiding data in images • SSH tunneling tips and tricks • Network and OS artifacts for upgrading the shells and changing the transport on the fly • Request throttling, behavior tuning, and profile customization of beacon/shell connections • Memory Forensics • Infection Monkey Automated Adversary Simulations • Network Flight Simulator • Purple Team ATT&CK Automation • Atomic Red Team Simulations • Falco vs Linux / docker auditing • Playing with CME + atsvc • NTP Exfiltration vs Moloch • Hello to my PupyRAT, Grat2 C2 & NinjaC2

Why You Should Take This Course

“Adversary Simulations vs Hunting” approach in a condensed format will allow increasing the level of knowledge in the scope of red / blue / purple teaming to both experienced specialists and beginners while maintaining the attractiveness and pleasure of performed tasks. Detection does not have to be boring and tedious!
  • Realistic 100% pure lab-oriented offensive and defensive security use cases.
  • Minimum theory, maximum hands -on with high level of expertise.
  • A lot of accumulated knowledge in one place with a focus on high priority elements.

Who Should Attend

  • Red and Blue team members
  • Security / Data Analytics
  • CSIRT / Incident Response Specialists
  • IT Security Professionals, Experts & Consultants
  • Network Security Engineers
  • SOC members and SIEM Engineers
  • AI / Machine Learning Developers
  • Open Source Security Enthusiasts

Key Learning Objectives

  • Learn current trends, techniques, and offensive tools for Discovery, C2, Lateral Movement, Persistence, Evasion, Exfiltration, Execution, Credential Access against Linux and AD Windows machines.

  • Learn ways to improve detection and sharpen your event correlation skills across many different data sources.

  • Find the malicious activities and identify threat details on the network.

  • Prepare your SOC team for fast filtering out network noise and allow for better incident response handling.

  • Find out how Detection / DFIR Open Source Software can support your SOC infrastructure.

  • Understand values of manual and automated approach to simulate attackers and generate anomalies.

  • Identify blind spots in your network security posture.
  • Prerequisite Knowledge

    • An intermediate level of command-line syntax experience using Linux and Windows
    • Fundament knowledge of TCP/IP network protocols
    • Penetration testing experience performing enumeration, exploiting, and lateral movement is beneficial, but not required
    • Basic programming skills are a plus, but not essential

    Hardware / Software Requirements

    This training is based on dedicated PurpleLABS virtual infrastructure (https://www.defensive-security.com/purplelabs/), so there are no special student’s desktop requirements. No more initial setup issues, just a pure training experience. Every student will gain full access to the PurpleLabs environment for 30 days after the training.
    • VPN client installed according to VPN Setup instructions
    • Slack account as an invite to dedicated training channel will be sent
    • Stable internet connection
    Recommended:
    • Zoom client installed
    • HD Camera to have 1:1 access to an instructor and the rest of the participants.
     

    Your Instructor

    No data was found