Participants will thoroughly familiarize themselves with the content of the available Sigma detection rules and their structure, better understand the essence of offensive actions, learn the low-level relationships between data sources, and thus achieve knowledge in creating their own detection rules (and eventually bypassing them).
$2,299.00
Date | Day | Time | Duration |
23 Nov | Tuesday | 0900-17:00 GST/GMT+4 | 8 Hours |
24 Nov | Wednesday | 0900-17:00 GST/GMT+4 | 8 Hours |
Make sure you’re choosing the right course. This is the Windows version. The Linux version is HERE. Or do both as a COMBO 4-day HERE!
Participants will thoroughly familiarize themselves with the content of the available Sigma detection rules and their structure, better understand the essence of offensive actions in Windows AD subsystems, learn the low-level relationships between data sources, and thus achieve knowledge in creating their own detection rules (and eventually bypassing them).
This course takes on an “Adversary Simulations vs Hunting” approach in a condensed format. This will allow a gradual escalation of the level of knowledge in the scope of red / blue / purple teaming to both experienced specialists and beginners while maintaining the attractiveness and pleasure of performing tasks. Windows AD detection and hunting does not have to be boring and tedious!
● Realistic 100% pure lab-oriented Windows AD offensive and defensive security use cases.
● Minimum theory, maximum hands -on with high level of expertise.
● A lot of accumulated knowledge in one place with a focus on high priority elements.
● Focused on Open Source Security
• Initial Access (TA001) • Execution (TA002) • Persistence (TA003) • Privilege Escalation (TA004) • Defense Evasion (TA005) • Credential Access (TA006) • Discovery (TA007) • Lateral Movement (TA008) • Collection (TA009) • Command and Control (TA0011) • Exfiltration (TA0010) • Impact (TA0040) • Breach and Attack Simulations • Forensics
● Introduction to PurpleLabs ● Current state of Windows malware / APT campaigns ● Analysis of Windows C2 implants and interesting post-exploitation modules (execute-shellcode, execute-assembly) ● Using malleable C2 profiles over Empire Framework ● LOLbins / one-liners for bind & reverse shells, download/upload, file compression tricks ● Active Directory Network / local Enumeration ● AD Kerberos password spraying and brute-forcing ● Windows Integrity Levels ● Evil-WinRM pivoting + Ghostpack enumeration ● Bypassing UAC over Koadic C3, Empire, Metasploit ● Dump lsass at scale and detection ● AD Credential Dumping using Impacket’s secretsdump ● Dumping DC Hashes via wmic and Vssadmin Shadow Copy ● PPID spoofing and command argument spoofing ● DLL Hijacking against MSDTC service for persistence ● Windows OCI DLL Hijacking ● Windows Process Injection / Hollowing Techniques ● Windows CMSTP + Rundll Network Connection ● Windows MSBuild In-memory Code Execution ● Windows MSHTA + Windows Script Component ● Windows Bitsadmin ● Windows New Firewall Rule ● Windows Sharpshooter + Metasploit Framework + SMB Named Pipe Pivoting ● Windows Schtasks Persistence ● Windows Application Shimming Persistence ● Windows AMSI-Provider for Persistence ● Windows Winlogon Helper DLL Persistence ● Windows ADS NTFS persistence and hiding ● Windows AD Skeleton Key Persistence ● Differences in behavior between dcomexec / psexec / wmiexec / smbexec / atexec /wmiexec + Pass The Hash ● Evading Sysmon and Windows Event Logging ● SMB named pipes for Lateral movement ● RDP no-GUI Remote Command Execution ● Ask for Windows passwords from Powershell ● Shad0w beacons ● Donuts, donuts, anyone? ● The power of SharpDPAPI ● Windows Pcap driver installation ● AD Silver and Golden tickets ● Kerberoasting / DCsync / DCShadow ● Tunneling traffic into internal networks ● Mutual TLS / SSL C2 communication ● SNI-based TLS data exfiltration ● Clone, armor, and phish popular websites and use them for covert channel ● Playing “QUIC” network exfil game ● Local network scanning from the pwned OS/browser through XSS ● Octopus AES-256 Encrypted C2 ● Playing with PoshC2 post-exploitation modules ● Network/exfiltration modules of Nishang, PowerSploit, Powercat, Empire ● Infection Monkey Automated Adversary Simulations ● Network Flight Simulator / testIDS ● Purple Team ATT&CK Automation ● Atomic Red Team Simulations ● PurpleSharp Simulations ● Playing with CME + atsvc ● Analysis of a collection of Windows print spooler exploits ● Word Exploitation and detection (CVE-2021-40444) ● PetitPotam – NTLM Relay to AD CS ● Sliver C2 extensions ● Process scanning at scale against malicious behavior - Velociraptor + hollow_hunter ● APT Lazarus simulation vs hunting ● Emulating and hunting for APT29 / FIN7 / FIN6 / menuPass / Hafnium / Carbanak ● Windows Rapid Triage using Velociraptor IR ● The power of Mordor and EVTX-ATTACK-SAMPLES vs HELK ● DNSStager for payload delivery over DNS vs dns.log ● and more