Top Categories

Spotlight

todayMay 7, 2024

Cyber Security Hubbl3

Survivorship Bias and How Red Teams Can Handle It

Reporting is, by nature, only the threat actors that have been caught. What about all the ones that didn’t get caught? There is no way to examine that and It comes down to the fact that we don’t know what they did and therein lies the problem for threat emulation.


Empire Operations II

Course Summary

Empire Operations II is an intermediate-level course that is entirely hands-on with the Empire Post Exploitation Framework. In this course, students will learn more advanced features of Empire as they have already mastered the basics. Students will learn to deploy custom infrastructure using Redirectors and Hops within the course’s tailored CTF range. In addition, this course will focus on leveraging advanced C# and IronPython tradecraft with ultra-modern implants and tooling. Finally, students will test their knowledge with a CTF challenge using Empire that will leverage Tactics, Techniques, and Procedures (TTPs) heavily utilized by Advanced Persistent Threats (APTs).


Course Schedule

check Internal and External Redirectors

check IronPython and C# Agents

check Socks Proxy

check C# and IronPython Modules

check Advanced Implant Customization

check Malleable HTTP C2


Upcoming Courses


24 Mar 2023

my_locationVirtualschedule09:00

Empire Operations II

More info