Certified Red Team Specialist
• Perform Red Team Assessment in a Nuclear Facility
• Perform Covert Operations to simulate Nuclear Meltdown
• Follow Red Team Cycle in multi-segregated Networks
• 3 Unique Paths are mapped with MITRE ATT&CK for Enterprise
• Covered TTPs can be as-is implemented during a Realistic Engagement

Scenarios
3 Unique Attack paths
24x7 Lab Access
VPN Based Lab Access
Simulated Infra
Nuclear Power Plant Facility
Become CRTS
Earn Digital Badge + Certificate
CRTS Introduction
CyberWarFare Labs Certified Red Team Specialist is a 100% hands-on lab, designed specifically for intermediate to advanced professionals having interest in Red Teaming, seasoned professionals and experienced in Offensive Information Security. This course comes with 3 unique attack paths having Practice Lab, Manuals (PDF), students learn and practice techniques with adversarial mindset.
A Nation-State APT group is targeting a country’s Atomic Nuclear Facility. Our lab mimics an isolated environment of a Nuclear facility which generates electricity for a part of country. The reactivity designs of new generation reactors placed in the lab is an isolated unit with maximum safety & stability under mild conditions. Your target as an APT is to perform covert operations & exfiltrate sensitive information from the premises.

CRTS Lab Highlights
Practically Understand Red Team Methodology
Remote Access services exploitation
Bypass Host & Network Level Restrictions
Practical Understanding of Multi-Level Network Pivoting
Compromising an Isolated (air-gapped type) Network
Patched & Updated Linux, Windows OS in AD Environment
3 Unique Attack Paths in Atomic Nuclear Lab
TTP's directly aligned with MITRE ATT&CK Framework
CRTS Paths Highlights
Extensive OSINT enumeration
Exploiting Remote Access Services (VDI, RDS etc.)
Abusing LOLBAS for Stealth Persistence
Breaking Docker Containers
Abusing SQL Servers
Practical Network Pivoting, Port Forwarding & Lateral Movement Scenarios
Exploiting widely used Enterprise Automation software Application
Advanced Kerberos Attacks
CRTS Lab Topic Highlights
Perform Cyber Kill Chain:
• Extensive OSINT Enumeration
• Exploit Remote Access Services (VDI, RDS etc)
• Custom Privilege Escalation
• Custom Web Exploitation
• Abuse LOLBAS to stealthily exfiltrate data
• Follow MITRE ATT&CK Framework
Abuse Active Directory Environment:
• Abuse Constrained & Unconstrained delegation
• Kerberoasting and AS-REP Roasting
• Credential Replay Attacks (PTH, OPTH, PTT etc)
• Multiple Cross Forest Abuse Scenarios (FSP, Kerberoasting, Delegation etc.)
• Token Manipulation attacks
• Abusing SQL Server Links from Linux Machines
• Abuse Linux Machines in AD Environment
Lateral Movement and Network Pivoting:
• From Linux to Windows, Windows to Windows, Windows to Linux etc
• Abuse Internal Remote Services in Multi-OS environment
• Alternative authentication methodologies
• Understand Local, Remote Port Forwarding, various proxies etc
• Multi-level in-depth network pivoting in Windows & Linux OS
Abuse Enterprise Grade Software:
• Abuse Automation Software
• Abuse Secret Servers
• Understand & Exploit CI/CD Pipeline
• Custom attack vector development for user phishing
• Abuse bastion host
Escape Containerized Environment:
• Multiple methods to escape containers
• Simulated environment
• Multi-Level Container Breakouts
Prerequisites:
Understanding of Web & Network Pentesting
Basics of Active Directory
Network Pivoting Basics
Certification Procedure:
To earn CyberWarFare Labs Certified Red Team Specialist (CRTS) certificate, candidate must fulfill below criteria :

Skills Reflected by Certificate Holder:
• Planning & executing an organized sophisticated attack
• Identifying & Manipulating weakest link in the chain of target
• Utilizing “out-of-the-box” techniques to execute as organized adversaries
• Extensive Recon in Internal & External Enterprise infrastructure
• Performing sophisticated post-exploitation and persistent activities
• Perform Advance Kerberos based attacks in patched AD multi-OS environment
• Bypassing host & network level restrictions
• Breaking from Containerized Environment
• Securing enterprise networks
