top of page
Windows Red Team Lab (CRTE)

Red Team Lab Objective:

Most enterprise networks today are managed using Windows Active Directory and it is imperative for a security professional to understand the threats to the Windows infrastructure. Our Windows Red Team Lab is designed to provide a platform for security professionals to understand, analyze and practice threats and attacks against a modern Windows network infrastructure. 

Our Windows Red Team lab simulates real world attack-defense scenarios and require you to start with a non-admin user account in the domain and work your way up to enterprise admin of multiple forests. The focus is on exploiting the variety of overlooked domain features and not just software vulnerabilities.

Windows Red Team Lab (CRTE)

This huge lab has multiple interesting tasks that are designed and built upon years of the author’s experience of red teaming windows environments. Every lab task is comprised of multiple challenges like active directory enumeration, local and forest privilege escalation, network pivoting, application allowlisting bypass, active user simulation, Kerberos delegation issues, SQL Servers, forest trusts, Azure hybrid identity and more! Whether you are a beginner, a seasoned red teamer, or a veteran blue teamer, the lab has something for everyone!

What's Included

Red Team Lab, Red Team Certifications, Red Team Trainings, Azure Pentesting, Azure Security
  • Access to a lab environment (One/Two/Three months) with updated Server 2019 machines. Lab can be accessed using a web browser or VPN. 

  • 14+ hours of video course with English captions

  • Course slides

  • Two lab manuals. One for solving the lab using standalone tools. Second for solving the labs using C2. 

  • Walk-through videos

  • One Certification Exam attempt

What will you Learn?

Windows Red Team Lab (CRTE)

The Windows Red Team Lab enables you to:

  • Practice various attacks in a fully patched real world Windows environment with Server 2019 and SQL Server 2017 machines.

  • Abuse Active Directory and Windows features like LAPS, gMSA, AD CS and more

  • Execute and visualize the attack path used by the modern adversaries.

  • Attack Azure AD Integration (Hybrid Identity).

  • Try new TTPs in a fully functional AD environment.

  • Understand defenses and their bypasses for (JEA, PAW, LAPS, Selective Authentication, Deception, App Allowlisting, Microsoft Defender for Identity etc.) 

The following are the prerequisites for the lab:

  • Basic understanding of red teaming/penetration testing or blue teaming/security administration of AD environment

  • Ability to think like an adversary and inclination towards abusing features of AD rather than exploits.

Purchase On Demand Lab

On Demand Lab

30 DAYS LAB ACCESS
+
LIFE TIME ACCESS TO COURSE MATERIAL

+
ONE CERTIFICATION EXAM ATTEMPT

$299

Extension

​30 DAYS
LAB EXTENSION
+

ONE CERTIFICATION EXAM ATTEMPT

$249

On Demand Lab

60 DAYS LAB ACCESS
+
LIFE TIME ACCESS TO COURSE MATERIAL
+
ONE CERTIFICATION EXAM ATTEMPT

$499

Reattempt


EXAM
REATTEMPT


 

$99

On Demand Lab

90 DAYS LAB ACCESS
+
LIFE TIME ACCESS TO COURSE MATERIAL
+
ONE CERTIFICATION EXAM ATTEMPT

$699

Exam Reattempt is only for existing or past students of this course who have already purchased this course in the past.

Certificate Renewal - Only For Existing CRTE Certified Student

Course access and one renewal exam attempt is free. If you want to access the lab for practice or need another renewal exam attempt, purchase that from here.

Extension

30 DAYS LAB ACCESS FOR CERT RENEWAL

$179

Reattempt

ADDITIONAL RENEWAL EXAM

$29

Terms of Purchase and Use:

  • You can start your lab access anytime within 90 days of purchase

  • You need a Google account to access the lab portal advancedbootcamp.enterprisesecurity.io

  • Purchase includes access to our Attacking and Defending Active Directory video course 14 Hours HD Videos

  • One Certification Exam attempt is included in the pricing. Additional exam attempts will be $99 each

  • Once connected over VPN, consider the lab to be a hostile environment and you are responsible for your computer's security

  • The above lab is a shared environment and certain pre-specified machines will be off-limits

  • If you want a dedicated lab just for yourself, please use the form in the Contact-Us tab

rd lab purchase
bottom of page