Wreath

This lab is going to be a Beast. This will be on ongoing lab that I will update this post as I work through it.


Wreath is designed as a learning resource for beginners with a primary focus on:

  • Pivoting
  • Working with the Empire C2 (Command and Control) framework
  • Simple Anti-Virus evasion techniques

The following topics will also be covered, albeit more briefly:

  • Code Analysis (Python and PHP)
  • Locating and modifying public exploits
  • Simple webapp enumeration and exploitation
  • Git Repository Analysis
  • Simple Windows Post-Exploitation techniques
  • CLI Firewall Administration (CentOS and Windows)
  • Cross-Compilation techniques
  • Coding wrapper programs
  • Simple exfiltration techniques
  • Formatting a pentest report

These will be taught in the course of exploiting the Wreath network.

This is designed as almost a sandbox environment to follow along with the teaching content; the focus will be on the above teaching points, rather than on initial access and privilege escalation exploits (contrary to other boxes on the platform where the focus is on the challenge).


Tools:
A zipfile containing the tools demonstrated throughout this room is attached to this task. That said, whilst these will work, it would be advisable to download the latest versions of the tools (as instructed by the tasks) during your progression through the content, rather than relying on the provided archive. The password for this zipfile is: WreathNetwork.