Courses

Challenge: Spiny Shell

CVE Series: Follina (CVE-2022-30190)

CVE Series: Spring4Shell (CVE-2022-22965)

Careers In Cybersecurity

Lateral Movement: Windows Remote Management

Application Layer Protocol for C2 and Exfil to Cloud

Unsecured Credentials and Domain Accounts

Disable Windows Event Log and Timestomp
Sophisticated threat actors like APT29 will use the techniques Disable Windows Event Logging and Timestomp for defense evasion to prevent defenders from seeing their presence on the network. You will detect this nefarious activity in our virtual lab so you can react to advanced attackers and outsmart them.
Matt has led multiple Red Team engagements, ranging from a few weeks to a year and covering multiple security domains. Outside of Red Teaming, Matt is also a seasoned penetration tester with interests in: AppSec, OSINT, Hardware, Wifi, Social Engineering, and Physical Security. Matt has a Master's degree in Information Assurance and an exhaustive number of certifications ranging from frameworks, management, and hands-on hacking. Matt is a Technical SME at Cybrary, focusing on Adversarial Emulation and Red Teaming for course content.
