Skills Development and Career Path Subscription

Are you ready to learn professional skills and become the smartest Cyber Fighter in the room?

The CYBER RANGES Skills Development subscription represents amazing value for money

Skills Development + Career Path

Skills Development Cyber Security CYBER RANGES
Our partnership with MITRE Engenuity gives users access to a range of MITRE ATT&CK simulations for training, based around next-generation CYBER RANGES technology. Explore the full range of MITRE based scenarios and playlists and learn vital skills that have been developed around the MITRE ATT&CK Framework.

MITRE ATT&CK Simulations Gold

Skills Dev + MITRE ATT&CK Subscription
The CYBER RANGES Gold subscription option delivers real value for money for those seeking to really test their skills by giving you access to the full range of MITRE ATT&CK based simulations as well as comprehensive access to the CYBER RANGES library of playlists and scenarios for Skills Development (inc Career Paths).

MITRE ATT&CK Simulations Platinum

Platinum MITRE ATT&CK + Skills Dev + Threat Emulation and Career Paths
The CYBER RANGES Platinum subscription includes MITRE ATT&CK + Skills Development (inc Career Paths) plus Threat Emulations. This Training Labs subscription represents our most comprehensive subscription and is amazing value for money for teams and individuals who want to gain practical skills on a world-class Cyber Range.

Skills Development + Career Path Subscription

Career Path Development

Total Number of playlists: 4 (to date)

Total Number of scenarios: 38 (to date)

Jr Penetration Tester

Introduction To Cybersecurity

Networking Fundamentals

Linux Fundamentals

Windows Fundamentals

Introduction to Powershell

Nmap for Penetration Testing

Ethical Ninja Hacking Series

Password Attacks – Credential BruteForcing

Exploiting Linux Vulnerabilities

Exploiting Web Apps

MITRE ATT&CK Hacking Challenges – Easy

Linux System Administration

Nmap for Penetration Testing

Ethical Ninja Hacking Series

Password Attacks – Credential BruteForcing

Exploiting Linux Vulnerabilities

Exploiting Web Apps

Introduction to Powershell

Linux Privilege Escalation

Windows Privilege Escalation

MITRE ATT&CK Hacking Challenges – Easy

Active Directory Pentesting

MITRE ATT&CK Hacking Challenges – Medium

Web App Pentesting Professional

SQL Injection

Cross Site Scripting (XSS)

Cross Site Request Forgery (CSRF)

Local File Inclusion (LFI)

Command Injection

File Upload Vulnerabilities

Exploiting Web Apps

Vulnerable Web Applications

Red Team Operator

Introduction To PowerShell

MITRE ATT&CK Hacking Challenges – Advanced

MITRE ATT&CK Fundamentals
Atomic Red Tests With MITRE ATT&CK

Windows Pentesting

Exploiting Windows Vulnerabilities

Exploiting Linux Vulnerabilities

Linux Privilege Escalation

Active Directory Pentesting

Skills Development

Total Number of playlists: 45 (to date)

Total Number of scenarios: 492 (to date)

Linux Fundamentals

Basic Linux Commands

Introduction to Linux File System

Viewing Unix/Linux Files

File permissions in Linux

Introduction to NANO

Introduction to SED

Introduction to Curl

File Archiving in Linux

Set Time/Date/Timezone in Linux

Alias in Linux

Env Variables in Linux

Shadow & Passwd Files

Sudo Operations in Linux

Linux Text Editors

Introduction to NANO

Introduction To Vi Editor

Introduction to SED

Regex in grep, sed, awk

Encrypting Files with VIM

Linux System Administration

Managing Users In Linux

User Management in Linux

File permissions in Linux

Network Management

Package Management

Managing Systemd Services

Managing Linux Partitions

File Archiving in Linux

Advanced search using Find

Wget Command in Linux

Shadow & Passwd Files

Password Complexity Policy

Linux cron, anacron, at

Linux Disk Quotas

Linux Performance Monitoring

Configuring SSH in Linux

Securing SSH in Linux

Basic Linux Firewall Management

UFW Set Up on Ubuntu

Shell Scripting Basics
Manage Linux log files with Logrotate

Linux Rsyslog

Auditd in Ubuntu
Troubleshooting Using dmesg Command in Linux

OpenLDAP Setup on Ubuntu
Scanning with CHKROOTKIT

Get rootkits with RKHunter

System Administration on Windows

Active Directory Set Up on Windows Server 2016

AD Set Up: Adding Users, Machines and Using GPO

PowerShell Syntax and Basic Commands

PowerShell Variables, Arrays and Hash Tables

PowerShell Data Parsing and Manipulation

PowerShell Functions, Switches and Loops

Windows Command Line

Hardening Windows Services

Deploying Server Roles On AD

Deploying LAPS

Deploying Exchange

Windows Pentesting

Exploiting SMB With Crackmapexec

EternalBlue Exploitation

Exploiting WinRM

Exploiting Microsoft IIS

Alternate Data Streams

BlueKeep Exploitation

Windows Domains 101

Windows Domains 102

Windows Passwords 101

Windows Password Dumping 101

Windows Lateral Movement

SMB Relaying #1

Attacking Kerberos: AS REP Roasting

Attacking Kerberos: Kerberoasting

Kerberos Tickets

Red Teaming

Phishing with Maldocs

Metasploitable3

Ethical Ninja Hacking Series

Ethical Ninja – Information Gathering

Ethical Ninja – Nmap

Ethical Ninja – Vulnerability Scanning

Ethical Ninja – Metasploit

Ethical Ninja – Password Attacks

Ethical Ninja – Web Attacks

Reverse Engineering

REMA Base Arithmetics Part 1

REMA Memory Models Part 2

REMA Executable Headers

REMA Signature Generation

REMA IDA Pro & OllyDBG

REMA – Locate Point of Interest

REMA – Patching

REMA – Patching for Space

REMA – Detecting and Repairing Vulnerabilities

REMA – Source Code Recovery

REMA – Automated Protocol Recovery

REMA – Manual Low Level Protocol Recovery

REMA – Encryption Bypass

REMA – Sandboxing Issues

Introduction to x86

Introduction To Assembly

Reverse 101

Reverse 102 – Stripped ELF

Binary Exploitation

Binary Exploitation 101

Binary Exploitation 102

Binary Exploitation 103

Binary Exploitation 104

Binary Exploitation 105

Binary Exploitation 106

Binary Exploitation 107

Binary Exploitation 108

Binary Exploitation 109

Binary Exploitation 110

Binary Exploitation 111

Intro To Reverse Engineering

Reverse Engineering With GDB

Buffer Overflows

Code Injection

Stack Overflows

Password Attacks – Hash Cracking

*Nix passwords

Windows Passwords 101

Windows PasswordDumping101

Windows Password Hashes

SAM Database

John The Ripper 101

John The Ripper 102

Hash Cracking with Hashcat

Introduction to C2 Frameworks

C2 Frameworks: Covenant

C2 Frameworks: DNSCat2

C2 Framework: Mythic

C2 Framework: Empire

Password Attacks – Credential BruteForcing

Brute Force #1

Brute Force #2

Brute Force #3

Credential Bruteforcing: Hydra

Credential Bruteforcing: Crackmapexec

Credential Bruteforcing: RDP

Credential Bruteforcing: Medusa

Credential Bruteforcing: ffuf

Credential Bruteforcing: ncrack

Exploiting Windows Vulnerabilities

Microsoft Exchange

Vulnerability (CVE-2020-0688)

Microsoft Exchange RCE CVE-2021-26855

SMB EternalBlue

BlueKeep Exploitation

Exploiting Linux Vulnerabilities

SambaCry

Exploiting and Mitigating PwnKit (CVE-2021-4034)

Dirty Pipe (CVE-2022-0847) – Linux PrivEsc

Log4Shell: Exploitation and Detection

Linux Privilege Escalation

Linux Privilege Escalation: Linux Capabilities

Linux Privilege Escalation: Package Managers

Local Enumeration

Linux Privilege Escalation: Kernel Exploits

Linux Privilege Escalation: Cron jobs

Linux Privilege Escalation: SUID

Linux Privilege Escalation: Stored Credentials

Linux Privilege Escalation: Weak File Permissions

Linux Privilege Escalation: Service Exploits

Linux Privilege Escalation: LinPeas

Linux Privilege Escalation: Containers

Software Vulnerabilities

SQL Injection

SQL Injection (Error-Based) #1

SQL Injection (Error-Based) #2

SQL Injection (Error-Based) #3

SQL Injection (Blind) #1

SQL Injection (Blind) #2

SQL Injection (Blind) #3

Extreme-SQLi (Error)

Extreme-SQLi (Blind)

The Books Library

Cross Site Scripting (XSS)

Stored XSS #1

Stored XSS #2

Stored XSS #3

DOM XSS #1

DOM XSS #2

DOM XSS #3

Reflected XSS #1

Reflected XSS #2

Reflected XSS #3

Extreme-DOM XSS

Extreme-Reflected XSS

Extreme-Stored XSS

Cross Site Request Forgery (CSRF)

CSRF #1

CSRF #2

CSRF #3

Extreme-CSRF

Local File Inclusion (LFI)

Local File Inclusion #1

Local File Inclusion #2

Local File Inclusion #3

Extreme-File Inclusion

Command Injection

Command Injection #1

Command Injection #2

Command Injection #3

Extreme-Command Injection

Command Injection With Commix

File Upload Vulnerabilities

Extreme-Unrestricted File Upload

Introduction to File Upload Vulnerabilities #1

Introduction to File Upload Vulnerabilities #2

Introduction to File Upload Vulnerabilities #3

Introduction to File Upload Vulnerabilities #4

Insecure File Upload #1

Insecure File Upload #2

Insecure File Upload #3

Network Lateral Movement

SSH Tunneling 101

SSH tunnelling #2

SSH Tunnelling #3

CyberStars Workshop

CyberStars Workshop 1

CyberStars Workshop 2

CyberStars Workshop 3

CyberStars Workshop 4

CyberStars Competitions

CyberStars of Tanzania 2021 – Semi-Final

CyberStars of Tanzania 2021 – Finals

CyberStars Of Tanzania Semi-Final 2021/22

CyberStars Of Tanzania Finals 2021/22

CyberStars Of Tanzania 2019 Finals

CyberStars of Palestine 2020

CyberStars of Morocco 2020

CyberStars of Egypt 2020

CyberStars of Lebanon 2020

CyberStars of Sudan 2020

CyberStars of Qatar 2020

CyberStars Of Tunisia 2020

CyberStars of Syria 2020 Finals

CyberStars of Kuwait 2020 Finals

CyberStars Of Oman 2020 Finals

Cyberstars Of Uganda Semi-Finals

CyberMK Pre-qualification

CyberStars of Rwanda 2019 Finals

CyberStars of Rwanda 2019 Threat Hunter Round 1

CyberStars of The Arabic Region 2019 Finals

CyberStars Of Sudan 2019 Threat Hunter Finals

CyberStars of Lebanon 2019 Threat Hunter Finals

CyberStars of Tanzania 2019 Threat Hunter Round 1

CyberStars of Oman 2019 Finals

CyberStars of Palestine Threat Hunter

CyberStars of Oman Threat Hunter

Exploiting Web Apps

Exploiting Execution After Redirect

HTTP Basics

Exploiting Broken Access Control

Exploiting Server Side Template Injection

Exploiting Insecure CORS

Exploiting Cross-Site Scripting (XSS)

Cross-Site Scripting (XSS) and CSP

Blind SQL Injection

SQL Injection With SQLMap

Web App Vulnerability

Scanning – Nikto

WordPress Vulnerability

Scanning – WPScan

CMS Vulnerability Scanning With CMSMap

Introduction to SSRF

Introduction to XXE

Introduction to SSTI

Cybersecurity Fundamentals

Information Security Fundamentals

CIA Triad

Infosec Concepts & Terminology

Penetration Testing Methodologies

Networking Fundamentals

OSI Model

The Network Layer

The Transport Layer

TCP Header Flags

TCP 3-Way Handshake

UDP

Common services and ports

Wireshark PCAP analysis

Customize Wiresharks

Display columns

Introduction to TCPDUMP

Wireshark – Exporting

Objects from PCAPs

Nmap For Penetration Testing

Introduction To Nmap

Host Discovery With Nmap

Port Scanning With Nmap

Nmap: Service Enumeration

Firewall Detection With Nmap

Scan Timing & Performance

Linux Essentials For Security Consultants

Introduction to Linux File System

Introduction to Netstat

Managing Users In Linux

User Management in Linux

Network Management

Managing Systemd Services

Basic Linux Firewall Management

Shadow & Passwd Files

*NIX passwords

Password Complexity Policy

Viewing Unix/Linux Files

File Archiving in Linux

Wget Command in Linux

Alias in Linux

Env Variables in Linux

File permissions in Linux

Advanced search using Find

Linux Pipes & Redirections

Linux shells and BASH configuration

TOR & Proxychains

Introduction to Curl

Clearing tracks & logs on Linux

Shell Scripting Basics

Introduction to NANO

Introduction to SED

Regex in grep, sed, awk

Introduction To Vi Editor

Encrypting Files with VIM

Active Directory Fundamentals

Introduction to Active Directory

Active Directory Forest

Users & Groups

Active Directory Policies

Domain Services

Active Directory Set Up on Windows Server 2016

AD Set Up: Adding Users, Machines and Using GPO

Windows Domains 101

Windows Domains 102

Active Directory Pentesting

AD Enumeration: Net Command & AD Powershell Module

Active Directory Enumeration: PowerView

Active Directory Enumeration: BloodHound

Active Directory Enumeration: Querying LDAP

Attacking Kerberos: AS REP Roasting

Attacking Kerberos: Kerberoasting

Active Directory Lateral Movement: Pass The Hash

Active Directory Lateral Movement: SMB Relay

Active Directory Lateral Movement: Pass The Ticket

Active Directory Privilege Escalation: DNS Admins

Active Directory Persistence: DCSync

Active Directory Persistence: Silver Ticket

Active Directory Persistence: Golden Ticket

Active Directory Enumeration: PowerView

Active Directory Enumeration: Powersploit

AD Enumeration: Net Command & AD Powershell Module

Windows Fundamentals

Windows Editions

Windows Command Line Fundamentals

User accounts & Groups

Windows Filesystem

Windows Networking

Group Policy

Windows Encryption

Backup & Recovery

User Account Control (UAC)

Windows Registry

Windows Defender

Windows Firewall

Windows Privilege Escalation

Windows Privilege Escalation: Token Impersonation

Windows Privilege Escalation: Scheduled Tasks

Windows Privilege Escalation: Insecure Services

Windows Privilege Escalation: Insecure Service Binaries

Windows Privilege Escalation: UAC Bypass

Windows Privilege Escalation: Kernel Exploits

Apache Web Server Administration

Changing the Apache Port

Configuring Apache V hosts

Reverse Proxy with Apache

Apache Authentication

ModSecurity on Apache

Fail2ban in Apache and WordPress

Modsecurity 3 on Apache

Hardening an Apache Server

Apache Load Monitoring

Configuring Apache SSL/TLS

Monitoring Apache using Grafana and Prometheus

SOC Tier 1

OSI Model

Common services and ports

Introduction to Linux Operating System

Windows system architecture and common commands

Introduction To Intrusion Detection

Scripting for analysts

PowerShell Syntax and Basic Commands

Windows Command Line Fundamentals

Top Command Utilities for T1 Analysts

Top Web Utilities for T1 Analysts

Introduction to Windows Event Logging

Introduction to Linux Event Logging

Understanding common log sources – ModSecurity

Understanding common log sources – Zeek

Introduction to TCPDUMP

Network Traffic Analysis with Arkime

Customize Wiresharks Display columns

Wireshark – Exporting

Objects from PCAPs

Wireshark PCAP Analysis

Introduction To MITRE ATT&CK Framework

MITRE ATT&CK Framework Basics Part 1

MITRE ATT&CK Framework Basics Part 2

MITRE ATT&CK Framework Basics Part 3

Introduction to Mitre ATT&CK Navigator Part 1

Introduction to Mitre ATT&CK Navigator Part 2

Introduction to Mitre ATT&CK Navigator Part 3

Cyber Threat Intelligence with Mitre ATT&CK

Network Intrusion Detection Analysis Frameworks

Incident Response Frameworks

Incident Response: Preparation Phase

Incident Response: Detection and Analysis Phase

Incident Response: Containment, Eradication and Recovery

Incident Response: Post Incident Activity Phase

Introduction to Log Correlation and IOCS

Windows Intrusion Detection using ELK

Linux Intrusion Detection using ELK

Autopsy Forensics:
Introduction

Introduction to Velociraptor

SOC Tier 2

Shipping Logs in Linux

Shipping Logs in Windows

Introduction to Sysmon
Windows Registry

Host Intrusion Detection System with Wazuh Part 1

Host Intrusion Detection System with Wazuh Part 2

Monitoring with Nagios

Network Traffic Monitoring With Arkime

Configuration of Zeek or BRO IDS

Zeek or Bro Rules Writing

Introduction OWASP Top 10

Modsecurity WAF Setup and Rule Writing

ELK Stack Introduction

ELK Beats Explained

ELK Logstash Explained

ELK Elasticsearch Explained

ELK Kibana Explained

Intrusion Detection and

Analysis using ELK Challenge 1

Intrusion Detection and Analysis using ELK Challenge 2

Intrusion Detection and Analysis using ELK Challenge 3

Introduction to Static Malware Analysis

Introduction to Dynamic Malware Analysis

SOC Tier 3

Introduction to Threat modelling

Introduction to Threat Hunting

Introduction to Velociraptor

Introduction to CyberChef

Malware Analysis Using YARA

Atomic Red Team with MITRE ATT&CK -Privilege Esc

Atomic Red Team with MITRE ATT&CK -Persistence

Atomic Red Team with MITRE ATT&CK -Execution

Atomic Red Team with MITRE ATT&CK – Initial Access

Threat Hunting with Arkime and Wireshark

Threat Hunting with Velociraptor

Threat Hunting with ELK

Wannacry Memory Forensics with Volatility

Forensics Analysis with Binwalk

Autospy Forensics : Case Study

Threat Hunting Challenge 1

Threat Hunting Challenge 2

Threat Hunting Challenge 3

CompTIA Security+ Assessment

Security + Practice Assessment for Beginners

CompTIA Security+ Practice Assessment 1.0

CompTIA Security+ Practice Assessment 2.0

CompTIA Security+ Practice Assessment 3.0

CompTIA Security+ Practice Assessment 4.0

CompTIA Security+ Practice Assessment 5.0

Malware Traffic Analysis

Malware Traffic Analysis Part 1

Malware Traffic Analysis Part 2

Malware Traffic Analysis Part 3

Malware Traffic Analysis Part 4

Malware Traffic Analysis Part 5

Malware Traffic Analysis Part 6

Malware Traffic Analysis Part 7

Malware Traffic Analysis Part 8

Malware Traffic Analysis Part 9

Malware Traffic Analysis Part 10

Malware Traffic Analysis Part 11

Malware Traffic Analysis Part 12

Malware Traffic Analysis Part 13

Malware Traffic Analysis Part 14

Malware Traffic Analysis Part 15

Malware Traffic Analysis Part 16

Malware Traffic Analysis Part 17

Malware Traffic Analysis Part 18

Malware Traffic Analysis Part 19

Malware Traffic Analysis Part 20

Malware Traffic Analysis Part 21

Malware Traffic Analysis Part 22

Introduction To Powershell

PowerShell Syntax and Basic Commands

PowerShell Variables, Arrays and Hash Tables

PowerShell Data Parsing and Manipulation

PowerShell Functions, Switches and Loops

Active Directory Enumeration: Powersploit

ELK Stack Fundamentals

ELK Stack Introduction

ELK Beats Explained

ELK Logstash Explained

ELK Search Explained

ELK Kibana Explained

ELK User Authentication and Roles

Introduction to Android Reverse Engineering

Android App Fundamentals

Introduction to Android

Reverse Engineering

Reverse Engineering DEX btyecode

Reverse Engineering Native Libraries

Handling Obfuscation

React Android App Reverse Engineering 101

Common Vulnerabilities and Exposures (CVE)

Exploiting and Mitigating PwnKit (CVE-2021-4034)

Dirty Pipe (CVE-2022-0847) – Linux PrivEsc

Log4Shell: Exploitation and Detection

Detecting PwnKit (CVE-2021-4034) with Wazuh

Log4Shell – CVE-2021-44228 – Tomcat Exploitation

PrintNightmare (CVE-2021-1675 & CVE-2021-34527)

DC Impersonation and samAccountName Spoofing

Follina MSDT Vulnerability (CVE-2022-30190)

ADCS Privilege Escalation (CVE-2022–26923)

Memory Forensic Fundamentals

Volatility Profile Identification and Creation

Installing Volatility 2 & 3 on Debian

Memory Acquisition

Wannacry Memory Forensics with Volatility

Introduction to OSINT

OSINT: Overview

OSINT: Social Networks

OSINT: Images, Image Searching and Geolocations

Web Security with Burpsuite

Burpsuite: Introduction and Setup

Burpsuite: Tools and Plugins

Burpsuite: Authentication Vulnerabilities

Burpsuite: Analyzing Authorization Checks

Burpsuite: Session Management

Other Subscription Options

MITRE ATT&CK + Skills Development

Skills Dev + MITRE ATT&CK Subscription - Gold
The CYBER RANGES Gold subscription option delivers real value for money by giving you access to the full range of MITRE ATT&CK based training as well as comprehensive access to the CYBER RANGES library of playlists and scenarios for Skills Development and Career Paths.

Skills Development Subscription

Skills Development Cyber Security CYBER RANGES
Cyber Security Skills Development is vital for all Cyber Security professionals in the sector. Our Skills Development subscription option gives you access to a variety of scenarios to learn and validate your own skills, developing critical thinking on the way.

Career Path Development Subscription

Career Development Cyber Security Training
Cyber Security Career Path Development is vital for all professionals in the sector. Our Career Path Development subscription gives you access to a variety of cyber security skills based scenarios to help you develop and grow in a specific cyber security role.

Threat Emulation Subscription

Threat Emulation Cyber Security Training
Cyber Security Threat Emulation is vital for all cyber security professionals. Our Cyber Range based Threat Emulation subscription gives you access to the latest threat-informed simulation scenarios, developing critical thinking on the way.

Train on the same Cyber Range technology as global leaders...

Earn yourself a professional certification from qualifying CYBER RANGES training products

We have teamed up with Accredible, a leading provider of digital certifications and badges, to provide qualifying learners who complete courses associated with our badge system with the credit they deserve, perfect for sharing professionally and adding to CV’s.

New to CYBER RANGES?

Start here...

Scroll to Top

Upcoming Webinar Events

Join CYBER RANGES and guests on live Webinars and Bootcamps

Sign up to learn skills and practise on the CYBER RANGES platform