More dates

    Adversary Tactics: Vulnerability Research for Operators - October 2023 (Virtual; US Time)


    This event has passed Get Tickets

    Event description

    Relying on publicly available and stock tooling to leverage weaknesses in enterprise Windows environments to execute effective red team operations is becoming increasingly difficult. However, complex environments, with custom applications and configurations, often contain significant exploit potential attackers could utilize. Red team operators capable of taking advantage of these weaknesses can simulate more advanced adversaries, and help organizations remove difficult to identify attack chains. This course teaches the methodology and tools to find, triage, and utilize exploitable vulnerabilities on Windows systems in time-sensitive engagements. You will dive into the vulnerability classes that SpecterOps routinely finds in mature environments and practice methods of identification, triage, and exploitation.

      Course Summary

      During red team operations, operators often find themselves in situations with no obvious path to escalate and break out of the beachhead - target systems are patched, automated tooling doesn't detect abusable misconfigurations, exploitation frameworks fall flat, and the common manual analysis techniques are exhausted. In these situations, an operator's ability to rapidly find and triage previously undisclosed vulnerabilities can mean the difference between achieving objectives and providing an effective red team engagement or remaining stuck on that beachhead and backtracking in pursuit of other avenues.

      In Adversary Tactics: Vulnerability Research for Operators, you will learn an operator-focused approach to find the vulnerabilities needed to escalate privileges, execute arbitrary code, or facilitate lateral movement in Windows environments. We will give you the methodology and identify tools to find these weaknesses during active operations, when costly lead time and dedicated lab environments are unavailable. This course covers the vulnerability classes that SpecterOps routinely finds on engagements and dives into their root causes, identification techniques, and exploitation methods. Finally, you will learn to make each vulnerability operational with hands-on exercises designed for various experience levels (from beginner to advanced). You don't need to be an exploitation wizard to achieve success as a red team operator, but you will find the ability to quickly triage and operationalize concepts presented will increase your effectiveness when operating in mature environments.

      Course Syllabus

      Day 1:

      • Introduction
        • Lab Environment Overview
        • The SpecterOps Approach
      • Tools of the Trade
      • Target Identification
      • Windows Access Control
      • Token Impersonation
      • Securable Object Misconfiguration
        • Service Abuse
        • DLL Hijacking

      Day 2:

      • .NET
        • .NET Primer
        • .NET Deserialization
        • .NET Remoting
        • WCF
      • Interprocess Communication
        • RPC
        • COM

      Day 3:

      • Drivers
        • Introduction to Drivers
        • Reverse Engineering a Driver
        • Exploiting a Vulnerable Driver
      • File Handlers
      • Filesystem Bugs
      • Path Canonicalization


      Participant Requirements

      This course is not for beginners and includes a team-based, on-keyboard execution of complex red team tradecraft, vulnerability identification, and exploitation. Participants should be comfortable with penetration testing and red team concepts and tools, and generally familiar with Windows internals.

      FAQs

      How can I contact the organizer with any questions?

      Please email training@specterops.io with any questions.  

      What's the refund policy?

      Full refunds will be provided up to 7 days before the course start date.

      What are the hardware requirements for attending the course?

      Courses are based in the SpecterOps training portal and accessible via an internet connection; no VMs are required for labs. The following are recommended hardware requirements:

      • Internet Connection
      • 8GBs of RAM
      • Modern Web Browser capable of rendering HTML5

      Powered by

      Tickets for good, not greed Humanitix dedicates 100% of profits from booking fees to charity