Red Team Adversary Emulation: Mimicking a real-world cyber attack

Learn how to perform adversary emulation exercises end-to-end

   Watch Promo

What you'll learn

  • How to plan and manage adversary emulation exercise
  • Difference between red teaming and adversary emulation
  • MITRE ATT&CK Framework
  • Red team operations attack lifecycle
  • How to conduct adversary emulation exercise on a real-world organization
  • Open Source Intelligence (OSINT) techniques to gather information
  • Weaponizing exploits to gain foothold into the network
  • Password brute-forcing using custom username and password lists
  • Spear phishing a senior employee
  • Escalating Privileges on Linux and Windows systems
  • Active Directory enumeration using BloodHound
  • Active Directory attacks
  • Establishing persistence via PoshC2 (command and control center software)
  • Creating an engagement report

Requirements

  • Basic knowledge of Kali Linux
  • Basic knowledge of PowerShell
  • Basic understanding of penetration testing and red teaming
  • Red Teamer mindset


Who this course is for

  • OSCP, eCPPT, eCPTX, CRTE aspirants
  • Penetration testers, red teamers, offensive cyber security professionals
  • Professionals seeking a deeper understanding of real-world cyber attacks
  • Executives seeking to understand how an organization can be breached


About this course

In this course, you will look at an organization's security from a real-world adversary perspective. You are hired by a FinTech startup, Tax First Labz (http://taxfirstlabz.xyz) to conduct an adversary emulation exercise and steal their customer data (before an actual adversary). This exercise will assume zero knowledge about the target network.


During this adversary emulation exercise you mimic a real world cyber attack with a specific objective, stealing Tax Fist Labzcustomer data. You will follow the Red Team Operations Attack Lifecycle to conduct this exercise. You will go through each phase in a step-by-step manner and build our attack path as you move ahead. You will employee a variety of techniques, such as

  • Active and passive information gathering
  • Weaponizing an exploit
  • Internal reconnaissance
  • Brute-forcing via custom username and password lists
  • Spear phishing a senior employee
  • Privilege Escalation (Linux and Windows)
  • Automated Active Directory domain enumeration
  • Persistence via command and control center
  • Active Directory attacks

to achieve your objective. Upon completion of the exercise, you will prepare and submit a report to the organization's management.

Through this course you will learn how to use tools such as, PoshC2, Mentalist, BloodHound, Mimikatz, Metasploit, PowerUp, icacls, PowerShell etc.

This is a beginner friendly course. If you have just started your career in offensive cybersecurity or are preparing for penetration testing exams (OSCP, eJPT, eCPT, eCPTx, CRTP etc.) then this course is for you. If you are already a penetration tester or a red teamer, you will enjoy following a live adversary emulation exercise from scope creation to reporting.

Course image source: Freepik.com



Reviews and Ratings

Eduard Talianu says:
"Great course! Strenghts: the self-hosted lab, covering the full kill-chain and showing the report completion during the course, really quick support on discord, the lab c&c on discord. Weaknesses: only one attack path described for a step/machine and thus when I was unable to reproduce the attack I had to ask for help as it was impossible to follow along with the course (i.e. going to the next kill chain step)."
Rating: 5.0 / 5.0

Jacco van Buuren says:
"Keep up the good work!"
Rating: 4.0 / 5.0

Mohammed Adam says:
"Excellent course, literally enjoyed each and every segments of the course. learned something new from this course."
Rating: 5.0 / 5.0

Bharath VS says:
"Great work!"
Rating: 5.0 / 5.0

Leela Sainadh says:
"This is an amazing course with practical aspect and on the go hands-on practice."
Rating: 5.0 / 5.0

Ishmael Dube says:
"Enjoyed the step by step process and it took me time to get it right at times but it was a good presentation and course. Good course with step by step guide, easy to understand and well presented. "
Rating: 5.0 / 5.0

Dimitar Nikolov says:
"A tiny bit outdated but shows a very realistic scenario. I would have made it a bit more complicated on the network side, just IMHO."
Rating: 4.0 / 5.0

Devin Hunter says:
"This was an awesome course and I walked away with more knowledge than I had previously. I like the way the instructor explained everything from initially gathering information to cleaning up and creating a report."
Rating: 5.0 / 5.0

Alex Muldwych (TheSecurityNoob.com) says:
"Really enjoyable so far and different from most other courses like this ive done as there is a story and company to attack, Looking forward to diving into it more."
Rating: 5.0 / 5.0

Ken Richmond says:
"I have taken multiple courses from you all and I enjoy all of them. the content is detailed enough to engage experienced folks while also containing enough base knowledge for people with less experience. Goals of each section are clearly defined at the beginning of each section and reviewed at the end of the section. The videos are usually short, always concise and packed with meaningful content."
Rating: 5.0 / 5.0

Cas Van Cooten says:
"It looks like a nice red-teaming flavored course on (pre-)OSCP level, which I think definitely has its place in the market. The videos seem accessible and clearly explained, with a fun attack path to follow along. "
Rating: 5.0 / 5.0

Karthik Palanti says:
"Hello I'm Karthik (OSCP, CRTP), My main motive to buy this course is to learn more about MITRE ATT&CK framework But I'm little bit disappointed at Introduction to ATT&CK framework and mapping attack path to MITRE TTP's. I expected video presentation on those topics instead of theory. Except that part everything about this course is really great, I will definitely recommend to others. Impressive Stuff."
Rating: 4.0 / 5.0

Michael Bateman says:
"The videos are broken down in to good topics and they are each fairly short time wise. There is a lot of content in those videos, and the information is covered in a quick concise manner. I always ask myself if I learned something while taking the training, and even though this is a course focused more toward beginners, I learned more than a few things going through the videos. This was a really great course that dropped in my lap at just the right time, and makes me wish I would have had some training like this back before I started working toward the OSCP. I am excited to see what additional training is released from Yaksas CSC. Read full review here."
Rating: 5.0 / 5.0

Arinjoy Manna says:
"One of the best course I have taken ever in my career and it further enhanced my skills. The awesome tips and tricks by the instructor make it more advantageous for an offensive learner."
Rating: 5.0 / 5.0

Claudia Bohringer says:
"Level to easy for me but still good presentation"
Rating: 3.0 / 5.0

Rodrigo Hierro says:
"Very clear and well organized"
Rating: 5.0 / 5.0

Deniss Bohanovs says:
"This course very interesting and delivered well, not very detailed as i wanted it to be, but great for the beginners. Highly recommended, well done !"
Rating: 4.0 / 5.0

Pentester says:
"Excellent presentations and examples"
Rating: 4.0 / 5.0

Brad Maccarl says:
"It was a great walkthrough of a real world attack."
Rating: 5.0 / 5.0

JJ Giner says:
"It could have been excellent if there was a practical Lab Environment to supplement the course presentation."
Rating: 4.0 / 5.0

Your Instructor


Uday Mittal
Uday Mittal

Uday Mittal is a cybersecurity professional with rich working experience working with various industries including telecom, publishing and consulting. Over the years, he has gained wide exposure in various aspects of cyber security including, information security management, security operations, application security, cyber security maturity assessments, cyber security audits, information risk assessments, ISO 27001 implementation, vulnerability assessments and penetration testing etc.

He holds internationally recognized certifications such as CRTE, CRTP, OSCE, OSCP, CISSP, CISA, CISM, CRISC among others. He speaks on cybersecurity awareness, offensive security research etc. and has authored various articles on topics related to cyber security and software development for a leading magazine on open source software.


Course Curriculum


  Initial compromise
Available in days
days after you enroll
  Attack Path Recap
Available in days
days after you enroll
  Observations & Recommendations
Available in days
days after you enroll
  Engagement Report
Available in days
days after you enroll
  Course Resources & Feedback
Available in days
days after you enroll
  Conclusion
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Get started now!