On This Page

Adversary Tactics: Red Team Ops

SpecterOps | August 4-7



Overview

As organizations scramble for a way to keep from becoming the next breach headline, they've begun looking for ways to simulate the sophisticated attackers they now face. Organizations that have started to adopt an "assume breach" mentality understand that it's not a matter of if they're compromised by these advanced adversaries, but when. The best way to test modern environments against these more advanced threats is with a Red Team that leverages the same tactics, techniques and procedures (TTPs) as the adversaries themselves. If you want to learn how to perform Red Team operations, sharpen your technical skillset, or understand how to defend against modern adversary tradecraft, Adversary Tactics: Red Team Ops is the course for you.

This intense course immerses students in a simulated enterprise environment, with multiple domains, up-to-date and patched operating systems, modern defenses, and active network defenders responding to Red Team activities. We will cover all phases of a Red Team engagement in depth: advanced attack infrastructure setup and maintenance, user profiling and phishing, host enumeration and "safety checks", advanced lateral movement, sophisticated Active Directory domain enumeration and escalation, persistence (userland, elevated, and domain flavors), advanced Kerberos attacks, data mining, and exfiltration.

A focus will be on "offense-in-depth", i.e. the ability to rapidly adapt to defensive mitigations and responses with a variety of offensive tactics and techniques. To drive this concept home, students will go up against live incident responders that will actively hunt for and block malicious activity in the environment. The responders will provide real-time feedback to students to demonstrate what artifacts attackers can leave behind, and how students can adapt their tradecraft to minimize their footprint. Come learn to use some of the most well-known offensive tools from the authors themselves, including co-creators and developers of PowerView, PowerShell Empire, PowerSploit, PowerUp, and BloodHound.

Day 1:
  • Red Team philosophy/overview
  • Engagement management
  • Covert infrastructure deep dive - setup, protection, maintenance
  • Initial external reconnaissance and OSINT
  • "Offense-in-depth"
  • Evading network detections and active incident responders ("hunting")

Day 2:
  • Initial access
  • Host triage and offensive "safety checks"
  • Detection and evasion of host-based defenses
  • Maintaining your foothold (short vs. long term and userland vs elevated persistence strategies)
  • Privilege escalation methods through abuse of misconfigurations

Day 3:
  • User and network resource mining
  • Credential abuse
  • Active Directory enumeration and abuse - intelligence gathering, domain escalation, covert persistence, and BloodHound
  • Kerberos attacks in depth
  • Pivoting through the target network

Day 4:
  • Providing value to client
  • Blue team training objectives
  • Data movement and external exfiltration
  • Complete lab debrief

Who Should Take this Course

This course is not for beginners and includes a team-based, on-keyboard execution of a simulated red team engagement in a complex network scenario. Participants should be comfortable with penetration testing concepts and tools, Active Directory, and attacking Microsoft Windows environments.

Student Requirements

Please see the "Who Should Take This Course" section.

What Students Should Bring

Students will be supplied with a customized attack virtual machine that includes all tools needed to perform the training. Students need to bring a laptop with at least 8 gigabytes of RAM, the ability to run a virtual machine (VMWare Fusion, Player, or workstation), and a wireless network adapter.

What Students Will Be Provided With

Students will be provided with a Virtual Machine for labs and all course materials in PDF form.

Trainers

Will is an experienced operator and researcher in the field of information security with a focus on red teaming, Active Directory, and offensive development. He has spoken at a number of security conferences including ShmooCon, DerbyCon, Troopers, DEF CON, BlueHat Israel, and more. He co-founded the Veil-Framework, developed PowerUp/PowerView, is an active PowerSploit developer, co-founded the BloodHound analysis platform, and co-founded Empire/EmPyre. Will is a Microsoft PowerShell MVP, a veteran Black Hat trainer, and actively blogs at http://blog.harmj0y.net.

Andy is an active red teamer and co-author of BloodHound, a tool designed to reveal the hidden and unintended permission relationships in Active Directory domains. He has performed numerous red team operations and penetration tests against banks, credit unions, health-care providers, defense companies, and other Fortune 500 companies across the world. He has presented at DEF CON, BSides Las Vegas, DerbyCon, ekoparty, and actively researches Active Directory security. He is also a veteran Black Hat trainer.

Lee is a senior red team operator, threat hunter, and capability engineer for SpecterOps. Lee has performed red team and hunt engagements against Fortune 500 companies for several years, and has trained on offensive/defensive tactics at events throughout the world. Lee enjoys building tools to support red team and hunt operations. Lee is the author of several offensive tools and techniques, including UnmanagedPowerShell (incorporated into the Metasploit, Empire, and Cobalt Strike toolsets), and KeeThief.

Jeff has several years of offensive security experience, with a concentration in leading red team operations and penetration tests. He provides leadership across concurrent offensive security assessments and serves as a technical lead for multiple Fortune 500 commercial companies and U.S. government agency assessments. Jeff holds a master's degree in Information Security Assurance and several information security certifications. He is an active blogger at bluescreenofjeff.com, where he writes about offensive tradecraft development and attack infrastructure.