CYBER SECURITY CERTIFICATION

Advanced Red Team Operations
Training Course

Registration is open for our next class. 
September 10 – 11, 2024

Offensive Development

(Virtual over Zoom)

Course Length: 16 Hours (2 Days)
Format: Virtual
Tuition: $1,100 per person
Includes: 30 day access to Terraform labs, certificate of participation, and class recordings that never expire.

Course Description: 

The Advanced Red Team Operators course offers a dynamic, instructor-led training experience over Zoom, tailored for professionals with a solid foundation in cybersecurity. This course takes participants through a high-fidelity simulation in an AWS-hosted lab environment, where each student sets up their private lab for hands-on practice with the Cobalt Strike command and control (C2) framework.

Designed for experienced cybersecurity practitioners, this advanced-to-expert level course immerses you in a realistic lab environment, preparing you for complex red team operations. Over two intensive days, you will engage with advanced concepts and tools such as redirectors, beacons, various C2 channels including Azure CDN, GCP, and AWS Lambda serverless redirectors. The practical setup involves using Terraform scripts to configure your lab, closely mirroring real-world workflows.

Day 1

Focuses on building and configuring the necessary infrastructure and tools, including detailed sessions on redirectors and C2 channel optimization.

Day 2

You will apply what you’ve learned by launching attacks against a simulated network featuring live hosts, leveraging the robust capabilities of Cobalt Strike to navigate and overcome defensive measures.

What You’ll Learn:

Setting up and Managing Redirectors: Learn to construct and utilize various types of redirectors to manage traffic and evade detection. Mastering Cobalt Strike: Gain in-depth knowledge of Cobalt Strike’s features to orchestrate complex attack scenarios. Cloud-based C2 Techniques: Explore the use of cloud services like AWS Lambda, GCP CDN, and Azure CDN to enhance your command and control strategies. Operational Tactics: From vulnerability identification to privilege escalation, learn the tactics that allow red teams to gain and expand access within a network. Simulated Attack Path: Navigate a simulated attack scenario to apply techniques in network enumeration, process injection, and gaining administrative domain control.

Who Should Enroll:

This course is ideal for current red team operators and cybersecurity professionals with extensive experience in penetration testing and red team engagements looking to advance their expertise and tackle high-level challenges using Cobalt Strike.

Participants are expected to have a strong understanding of cybersecurity fundamentals and prior experience in conducting offensive operations.

Course Takeaways:

Enhance your tactical skills in advanced red team operations, learn to manage and deploy sophisticated C2 frameworks, and gain the confidence to perform complex cybersecurity attacks in a controlled, educational environment.

This course will equip you with cutting-edge techniques to stay ahead of cybersecurity threats and safeguard critical organizational assets.

Embark on this journey with White Knight Labs and transform into a skilled practitioner in offensive cybersecurity, equipped with the latest tools and techniques to excel in this ever-changing field.

RELEVANT

This Course is Hyper-Current

Changes are always made at the last minute to ensure that students receive the most up-to-date and relevant content possible. As a result, the syllabus is subject to change, and course content may be modified based on student skill level, course progression, and other factors.

Not Just Concepts

We get you into the trenches, putting you  into real world scenarios that may frustrate you as we challenge your skills and knowledge.

Hands On Lab Environemnt

Eight virtual machines using Ubuntu, Windows 10, Kali, and Windows Server 2019

Not for Beginners

Students should have experience in cybersecurity fundamentals and an understanding of penetration testing and execution of red team operations

To the Limits

This course is designed to challenge you and you must be willing to face the difficulties we present and not give up

ADVANCED RED TEAM OPERATORS

Basic Overview

Students will learn to understand modern defenses, process injection variants, Cobalt Strike and attacking AV/EDR products.

The course includes topics such as defeating string detection, unhooking EDR products, along with AMSI and ETW bypass. 

Take Your Skills to the Next Level

Challenge Yourself

Discover new heights and overcome personal barriers with WhiteKnightLabs’ groundbreaking training program, created to foster growth and unleash your capabilities.

Learn

Enhance your skillset and deepen your understanding through our expert-developed courses, focused on delivering the most pertinent and up-to-the-minute information in your field.

Achieve

Aim for the stars and experience the thrill of success with WhiteKnightLabs’ extensive training program, enabling you to tackle challenges head-on and excel in your chosen profession.

Register Now
for the Next Session

You will receive additional details by email once you complete the registration

Click the link
to secure your seat right now!

September 10th and 11th, 2024
Class Times will be
8:30AM EST – 5:00PM EST

Need additional information?

    What is 5 x 5 ?

    Contact us with Questions

    If you have questions let us know.  If you’re unable to use the form. please give us a call at 877-864-4204

    White Knight Labs for Exceptional
    Cyber Security Training Courses

    At White Knight Labs, we firmly believe that every individual’s unique strengths and interests in cybersecurity deserve to be nurtured.

    That’s why we offer an exceptional variety of training opportunities, designed to cater to a diverse range of roles and experience levels.

    Whether you’re a seasoned professional looking to sharpen your skills or a determined novice eager to explore and build a solid foundation, our courses are thoughtfully crafted to support and propel you on your journey of discovery and growth in this critical field.

    Copyright © White Knight Labs – All rights reserved