Hacking Enterprises - 2023 Red Edition

Updated for 2023, our Hacking Enterprises training is the natural counterpart to our popular Defending Enterprises course.

In this multi-layered offensive engagement, you will fully compromise a simulated enterprise in this immersive hands-on course that covers a multitude of TTP’s. Targeting modern operating systems including Windows 11, you’ll use modern techniques and focus on exploiting configuration weaknesses rather than throwing traditional exploits. Logical thinking and creativity will definitely be put to the test!

You will work to get initial access in a fictional organisation where multiple networks exist, some easily accessible, others not so. You’ll implant and establish C2, but manual techniques will always be emphasised so you’re equipped with the knowledge to work without reliance on frameworks.

Course content has been designed to reflect real-world challenges and students will perform numerous hands-on exercises including executing exploitative phishing campaigns against our simulated users for initial access, finding new networks that in turn bringing new challenges including IPv6 exploitation, subverting AMSI and AWL, passphrase cracking, pivoting, lateral movement, ADCS abuse, userland and privileged persistence via OOB channels and much more!

With 14 hands-on exercises you’ll gain real-world experience in the following areas:

  • IPv6 discovery, enumeration and exploitation
  • Pivoting, routing, tunnelling and SOCKS proxies
  • C2 infrastructure and beacon deployment
  • Exploitative phishing
  • P@ssphras3 cracking
  • Bypassing AWL (AppLocker, PowerShell CLM and Group Policy)
  • Active Directory Certificate Services (AD CS) abuse
  • Lateral movement for domain trust exploitation
  • Out of Band (OOB) data exfiltration
  • & much more!

We know 2 days isn’t a lot of time, so you’ll also get 14-days FREE lab time after class, Discord access for support and access to a post-training CTF containing hosts and networks not seen during training!

Day 1

  • MITRE ATT&CK framework
  • Overview on using the in-LAB SIEM
  • Offensive OSINT
  • IPv6 discovery, enumeration and exploitation
  • Pivoting, routing, tunnelling and SOCKS proxies
  • Application enumeration and exploitation via pivots
  • Linux living off the land and post exploitation
  • C2 infrastructure and beacon deployment
  • Exploitative phishing against our simulated enterprise users
  • Living off the land tricks and techniques in Windows

Day 2

  • P@ssw0rd and p@ssphras3 cracking
  • Windows exploitation and privilege escalation techniques
  • Windows Defender/AMSI and UAC bypasses
  • Situational awareness and domain reconnaissance
  • RDP hijacking
  • Bypassing AWL (AppLocker, PowerShell CLM and Group Policy)
  • Extracting LAPS secrets
  • Active Directory Certificate Services (AD CS) abuse
  • Lateral movement for domain trust exploitation
  • WMI Event Subscriptions for persistence
  • Out of Band (OOB) data exfiltration
  • Domain Fronting

About the Speakers