Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Hands-On Purple Team Exercises

Hack In The Box Security Conference via YouTube

Overview

This course provides hands-on experience in Purple Team Exercises, where participants take on the roles of both the red team and the blue team. By using tools like SCYTHE, Sysmon, and WireShark, attendees will learn to create adversary emulation campaigns, identify Indicators of Compromise, and map adversary behavior to MITRE ATT&CK Tactics. The teaching method involves practical exercises in an isolated environment with a domain controller, member server, and Linux system. This workshop is intended for individuals interested in improving defensive security posture through collaborative red and blue team exercises.

Syllabus

#HITBCyberWeek D2 LAB - Hands-On Purple Team Exercises

Taught by

Hack In The Box Security Conference

Reviews

Start your review of Hands-On Purple Team Exercises

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.