March-April Training Modules from RangeForce

by Will Munroe

March and April have been busy months for RangeForce. We released 11 new modules and have another 12 in beta getting ready for release. There are some great new cyber range exercises included with everyone one of these modules so that cybersecurity pros can keep up their hands-on training even if they are working from home. The new modules focus primarily on our Security Operations (SOC) Track. Some highlights include our second and third modules on Yara rule training, and hands-on training on Sudo Killer and Port knocking. Here are our newest training modules:

Security Tools – YARA Introduction

Learn how to install and configure YARA on a Linux server. Cover the basic structures of a YARA rule, and learn about the YARA resources that are available to make your life easier. Create your first rule to analyze a suspicious file.

Security Tools – Yara Rule Generation

There are a lot of tools to help you use YARA. One is yarGen, created by Florian Roth. yarGen makes it easy to generate YARA rules. In this module, you use yarGen to generate a YARA rule, understand how metadata and string scoring can be built into those rules, and finally, learn some tricks to optimize the YARA rules you’ve created.

Security Tools – Yara Rule Management

This module introduces you to the Yara-related repositories. In both official and unofficial repositories, you will discover useful tools and rulesets, which make malware analysis and classification much easier. During the completion of the objectives, you will learn how to download commonly available Yara rules and apply them for your specific purposes.

Security Training Track: Sudo Killer

In this module, you learn how Sudo Killer, a tool for exploiting common misconfigurations and vulnerabilities, commands can be used to escalate privileges on vulnerable systems in the Sudo Killer Training Module.

Security Training Track: Port Knocking

Port scans are often the first step for a hacker looking for ways into your system. In this module, you learn how to use port knocking to hide services from port scans.

SOC – Privilege Escalation: Linux Capabilities

In Linux environments, a superuser can do practically anything and is not bound by normal security checks. Linux divides these privileges into distinct units, known as capabilities. These capabilities can be added to an executable, which will give any user running that executable the specific superuser privilege defined by the capability. In this module, you will learn how misconfiguring Linux capabilities could result in a privilege escalation vulnerability.

Security Operations Track: Nmap SNMP Enumeration 

Building on Nmap basics, we are releasing the SNMP enumeration module next. This opens the world of built-in Nmap scripts to the user which can help you extend the base functionality. The user will learn how to extract network information via weak SNMP strings.

Security Operations Track: Advanced level Regular Expressions (Regex) module 

This is our third module on regular expressions, this is intended for more experienced users who have completed the Foundational and Intermediate modules. You will learn about LookArounds and Conditionals.

SOC Challenge – Daikon

This is a penetration testing challenge. Get root access to the server and then attempt to capture the flag. Good luck!

SOC Challenge – Joker

There are some applications that are used for specific purposes but also give the user the ability to run external commands (often known as a shell escape). In this challenge, you are tasked with gaining root privileges on the target server.

DevOps Track:  Linux CLI Fundamentals

In this module, you can test your knowledge of basic command-line GNU/Linux server administration tools. Learning includes connecting to the server, create a user and a directory, and then creating and executing scripts.

Learn more about the RangeForce CyberSkills Platform and training modules.

Related posts

(AR)² Readiness Program™

Learn More about (AR)2

Get a custom demo

Take your team's cyber readiness to the next level

Request Demo