Windows Red Team Lab

lmcelhinney87lmcelhinney87 Member Posts: 6 ■□□□□□□□□□
Has anyone on here attempted the Windows Red Team Lab on pentesteracademy? I've previously done vendor specific courses and certs and passed CEH v9 a couple of years ago. I work in a Network Security role in a company that is very much a Microsoft house so the concept of a 'Windows Red Team Lab' seems more relevant than perhaps rooting older Linux boxes etc in the OSCP so I'm considering having a stab at it. I'm a member on pentester academy and have been going through the course work which, on the most part, I find to be very good.

I'm just keen to hear from anyone that has attempted it before putting my hand in my pocket icon_lol.gif

Thanks

Comments

  • ottucsakottucsak Member Posts: 146 ■■■■□□□□□□
    I have heard from folks who are doing it that it's hard. I'm not sure how it compares to OSCP, but I wouldn't shrug that off as outdated. You learn a methodology with a broad range of machines and technologies that you can apply to any machine with any OS that you might encounter.
  • chrisonechrisone Member Posts: 2,278 ■■■■■■■■■□
    rooting older Linux boxes etc in the OSCP

    There is a lot more to the OSCP then rooting older linux boxes.

    Windows red team lab is different in the sense that most of the techniques are conducted once you get your first initial access to a compromised host. It will focus on lateral movement techniques using AD. You will need OSCP pentester skills to get your first initial access (limited shell or root access) to begin with buddy.

    During the specter ops red team course I took, we had to craft an email phish for a user to click on in order for us to gain access to the enterprise network. From there it was cobalt strike, powerup, powersploit, etc to pwn via AD. There was a lot more to the course but the idea here is you need to have a way into the network. OSCP will help you tremendously on how to pentest your way and exploit vulnerabilities based on web, windows, linux, both old and new....
    Certs: CISSP, EnCE, OSCP, CRTP, eCTHPv2, eCPPT, eCIR, LFCS, CEH, SPLK-1002, SC-200, SC-300, AZ-900, AZ-500, VHL:Advanced+
    2023 Cert Goals: SC-100, eCPTX
Sign In or Register to comment.