Lab Overview

This comprehensive lab simulates real-world red team operations against a sophisticated enterprise environment. You'll conduct multi-stage attacks including initial access, privilege escalation, lateral movement, persistence, and data exfiltration. The lab emphasizes stealth, evasion, and realistic attack scenarios that mirror actual threat actor behaviors.

Learning Objectives

Prerequisites

🏗️ Lab Environment Setup

Target Environment

Realistic enterprise network with multiple security controls and monitoring.

  • Multi-domain Active Directory forest
  • Windows and Linux servers and workstations
  • Network segmentation and firewalls
  • Endpoint detection and response (EDR) systems
  • SIEM and log aggregation
  • Email security and web filtering

Red Team Infrastructure

Professional red team infrastructure for realistic operations.

  • Cobalt Strike team server setup
  • Domain fronting and CDN infrastructure
  • Redirectors and proxy chains
  • Custom malware and payloads
  • Phishing infrastructure and email templates
  • Data exfiltration channels

Blue Team Monitoring

Defensive monitoring and response capabilities.

  • SIEM with custom detection rules
  • EDR with behavioral analysis
  • Network monitoring and packet capture
  • Email security and threat detection
  • Web application firewall monitoring
  • Incident response team simulation

🎯 Lab Exercises

Exercise 1: Reconnaissance and OSINT

Objective: Conduct comprehensive reconnaissance and open source intelligence gathering.

Duration: 3-4 hours

Scenario: You're conducting a red team assessment against a target organization. Perform thorough reconnaissance without alerting the target.

Tasks:

  1. Passive reconnaissance and OSINT gathering
  2. Domain enumeration and subdomain discovery
  3. Social media and employee information gathering
  4. Technology stack identification
  5. Email address enumeration and validation
  6. Physical location and network infrastructure mapping

Expected Outcomes:

  • Comprehensive target profile and attack surface
  • Employee and technology intelligence
  • Initial attack vector identification

Exercise 2: Initial Access - Phishing Campaign

Objective: Design and execute a sophisticated phishing campaign for initial access.

Duration: 4-5 hours

Scenario: Use social engineering and phishing to gain initial access to the target environment.

Tasks:

  1. Phishing email template design and customization
  2. Credential harvesting infrastructure setup
  3. Malware payload development and obfuscation
  4. Email delivery and tracking systems
  5. User interaction monitoring and analysis
  6. Initial foothold establishment and validation

Expected Outcomes:

  • Successful initial access to target environment
  • Phishing campaign effectiveness metrics
  • User behavior analysis and insights

Exercise 3: Privilege Escalation and Lateral Movement

Objective: Escalate privileges and move laterally through the network.

Duration: 5-6 hours

Scenario: From your initial foothold, escalate privileges and expand access across the network.

Tasks:

  1. Local privilege escalation techniques
  2. Active Directory enumeration and reconnaissance
  3. Kerberos attack techniques (Kerberoasting, ASREPRoasting)
  4. Pass-the-hash and pass-the-ticket attacks
  5. Lateral movement using native tools
  6. Domain controller compromise and DCSync

Expected Outcomes:

  • Domain administrator privileges
  • Network-wide access and control
  • Comprehensive lateral movement documentation

Exercise 4: Persistence and Backdoors

Objective: Establish multiple persistence mechanisms and backdoors.

Duration: 3-4 hours

Scenario: Implement various persistence mechanisms to maintain access even after detection and cleanup.

Tasks:

  1. Registry-based persistence mechanisms
  2. Scheduled task and service creation
  3. WMI event subscriptions for persistence
  4. Active Directory persistence (Golden/Silver tickets)
  5. Cloud service backdoors and persistence
  6. Anti-forensics and detection evasion

Expected Outcomes:

  • Multiple persistence mechanisms established
  • Stealth and evasion techniques implemented
  • Persistence strategy documentation

Exercise 5: Data Discovery and Exfiltration

Objective: Discover sensitive data and execute data exfiltration operations.

Duration: 4-5 hours

Scenario: Identify and exfiltrate sensitive data while avoiding detection by security controls.

Tasks:

  1. Sensitive data discovery and classification
  2. Data staging and preparation for exfiltration
  3. Steganography and data hiding techniques
  4. Multiple exfiltration channels and methods
  5. Traffic analysis evasion and timing
  6. Data integrity verification and validation

Expected Outcomes:

  • Successful data exfiltration without detection
  • Data discovery and classification report
  • Exfiltration technique effectiveness analysis

Exercise 6: Evasion and Anti-Forensics

Objective: Implement advanced evasion techniques and anti-forensics measures.

Duration: 3-4 hours

Scenario: Operate with maximum stealth while avoiding detection by security controls and forensic analysis.

Tasks:

  1. EDR evasion and bypass techniques
  2. Log manipulation and deletion
  3. Memory-only operations and fileless attacks
  4. Process hollowing and injection techniques
  5. Network traffic obfuscation and encryption
  6. Anti-analysis and sandbox evasion

Expected Outcomes:

  • Advanced evasion techniques implementation
  • Anti-forensics measures documentation
  • Detection avoidance effectiveness analysis

Exercise 7: Red Team Reporting and Debrief

Objective: Create comprehensive red team reports and conduct debrief sessions.

Duration: 3-4 hours

Scenario: Document all red team activities and provide actionable recommendations to improve security posture.

Tasks:

  1. Executive summary and business impact analysis
  2. Technical findings and attack path documentation
  3. Security control effectiveness evaluation
  4. Risk assessment and prioritization
  5. Remediation recommendations and roadmap
  6. Stakeholder debrief and presentation

Expected Outcomes:

  • Comprehensive red team assessment report
  • Executive presentation and recommendations
  • Security improvement roadmap

🛠️ Lab Tools & Resources

Command and Control Frameworks

  • Cobalt Strike: Advanced threat simulation platform
  • Empire: PowerShell and Python post-exploitation
  • Sliver: Cross-platform implant framework
  • Metasploit: Penetration testing framework
  • Covenant: .NET command and control framework
  • Koadic: Windows post-exploitation framework

Reconnaissance Tools

  • Recon-ng: Web reconnaissance framework
  • theHarvester: Email and subdomain enumeration
  • Sublist3r: Subdomain enumeration tool
  • Shodan: Internet-connected device search
  • Maltego: Intelligence gathering platform
  • SpiderFoot: OSINT automation tool

Evasion and Anti-Forensics

  • Veil-Evasion: Payload obfuscation framework
  • Shellter: Dynamic shellcode injection
  • Hyperion: PE encryption and obfuscation
  • AVEvasion: Anti-virus evasion techniques
  • Invoke-Obfuscation: PowerShell obfuscation
  • PE-Loader: Process injection techniques

📊 Lab Assessment

Attack Success Metrics

Evaluating the effectiveness of red team operations and techniques.

  • Initial access success rate
  • Privilege escalation achievement
  • Lateral movement scope and depth
  • Persistence mechanism effectiveness
  • Data exfiltration success and stealth

Stealth and Evasion

Assessing the stealth and evasion capabilities demonstrated.

  • Detection avoidance effectiveness
  • Anti-forensics implementation quality
  • Log manipulation and cleanup
  • Network traffic obfuscation
  • EDR and SIEM evasion techniques

Reporting and Communication

Evaluating the quality of red team documentation and reporting.

  • Technical report completeness
  • Executive summary clarity
  • Risk assessment accuracy
  • Recommendation quality and feasibility
  • Stakeholder communication effectiveness

🎯 Advanced Challenges

Challenge 1: Zero-Day Exploitation

Develop and deploy zero-day exploits in red team operations.

  • Vulnerability research and discovery
  • Exploit development and weaponization
  • Zero-day deployment and stealth

Challenge 2: Supply Chain Attack

Simulate supply chain attacks and third-party compromise scenarios.

  • Third-party vendor assessment
  • Supply chain attack simulation
  • Trust relationship exploitation

Challenge 3: Adversary Emulation

Emulate specific threat actors and their TTPs (Tactics, Techniques, and Procedures).

  • Threat actor research and profiling
  • TTP mapping and implementation
  • Attribution and behavioral analysis

📋 Lab Deliverables

📚 Additional Resources

📧 Stay Updated with New Roadmaps

Get notified when we add new cybersecurity roadmaps and expert content!

← Back to Lab Setup Guide