Red Team Ops II
Defence Evasion Tactics
RTO II is a continuation (not a replacement) of Red Team Ops and aims to build on its foundation. The primary focus of this course is to provide more advanced OPSEC tactics and defence bypass strategies.
Students will:
Learn how to build secure and resilient on-premise C2 infrastructure, using public cloud redirectors and HTTPS.
Go deeper into C++ and C# programming with Windows APIs, leading into writing custom tooling for a variety of offensive actions including process injection, PPID spoofing, and command line spoofing.
Learn how to clean up memory indicators of Cobalt Strike's Beacon, and leverage in-memory obfuscation to bypass some memory scanning techniques.
Employ strategies for enumerating, identifying, and exploiting weaknesses in Attack Surface Reduction and Windows Defender Application Control technologies.
Bypass AV and EDR agents by circumventing ETW, userland hooking, and kernel callbacks.
Defence in Depth
FREE PREVIEWInfrastructure Design
Apache Installation
SSL Certificates
Beacon Certificates
SSH Tunnel
Enabling Apache Redirection
User Agent Rules
Cookie Rules
URI & Query Rules
Beacon Staging
Redirecting DNS
Payload Guardrails
External C2
WinAPI
FREE PREVIEWMessageBox in C++
CreateProcess in C++
P/Invoke
MessageBox in C#
Type Marshalling
CreateProcess in C#
Error Handling
NT APIs
Ordinals
MessageBox in VBA
CreateProcess in VBA
D/Invoke
D/Invoke & Ordinals
D/Invoke API Hashing
Process Injection
Downloading Files in C++
Downloading Files in C#
Function Delegate C++
Function Delegate C#
CreateThread C++
CreateThread C#
CreateRemoteThread
QueueUserAPC
NtMapViewOfSection
Post-Exploitation Behaviours & Memory Indicators
Memory Permissions & Cleanup
BOF Memory Allocations
Fork and Run Memory Allocations
SpawnTo
Process Inject Kit
PPID Spoofing
Command Line Argument Spoofing
SMB Named Pipes Names
Event Tracing for Windows
Inline (.NET) Execution
Tool Signatures
Attack Surface Reduction
Enumerating Enabled Rules
MS Office Rules
Reversing ASR Exclusions
GadgetToJScript
Process Creations from PSExec & WMI
Credential Stealing from LSASS
It's recommended that students complete Red Team Ops I before attempting this course.
You can purchase lab time with the course - see the pricing options below.
Yes, you are limited in the total number of hours that you can run the lab for. These are 40/80/120 hours for the 30/60/90 day options respectively.
As a rule of thumb, any unused hours are lost. Cases that involve 'damnum fatale' are assessed on a case-by-case basis.
Contact [email protected] to discuss your options.
No, lab access starts at the time of purchase.
Managing your runtime is your responsibility and we cannot reimburse you for hours lost by forgetting to shut the lab down.
Yes - you get 1 free exam attempt when you purchase the course. The voucher does not have an expiry date.
Yes - just pay the fee and schedule the exam from the booking page.
The course is great and full of useful information from a well-known veteran ;)
The course is great and full of useful information from a well-known veteran ;)
Read LessReally amazing course well done (Y)
Really amazing course well done (Y)
Read LessExcellent highly recommend for learning latest adversary tradecraft.
Excellent highly recommend for learning latest adversary tradecraft.
Read LessSuperb!
Superb!
Read LessGreat context flow!
Great context flow!
Read Less