About our Platform

Platform Outline

Slayer Labs provides low-cost, hands-on ethical hacking & cybersecurity training labs that simulate real-world corporate networks. Our remotely-accessible virtualized labs aka Cyber Ranges, are purposely vulnerable and engineered to exploit - offering an immersive and realistic training experience for Pentesters and Red Teamers. Labs are designed for the complete beginner all the way to the seasoned professional.

Our labs are engineered with real-world scenarios and practicality in mind. This provides a safe environment for users to experiment, and exploit vulnerabilities and misconfigurations in simulated networks. Our cybersecurity training platform offers a unique experience allowing users access to more than just one target, but a whole network of targets. This allows the user to gain hands-on experience of the entire pentesting process and kill chain - from reconnaissance to post-exploitation .

Exploits and Tool Tuning

Our Cyber Ranges are designed with a wide variety of vulnerabilities, providing students and professionals with a comprehensive understanding of the different types of pentesting attacks and how they can be carried out. This enables the user to run a variety of tools and exploits allowing them to better understand how they operate - from a basic Metasploit module to an intricate C2 setup.

How it works

Upon signing up, our cybersecurity training platform is accessed remotely via VPN. Once a user is signed up, they'll receive a VPN access kit to include credentials and other lab details, such as in-scope IP's and Rules of Engagement. Accessing VPN can be done with an OpenVPN client which is pre-installed on most pentesting distros, such as Kali Linux. Each cyber range has a primary range control page accessible when logged in via VPN. This provides the user a rough outline of the target network to include tips, hints, a target list along with a revert page - allowing the user to revert targets back to their golden baseline. The user can switch between ranges at their convenience through the range control page.

Exploitation Pathways

Each range also has a rough exploitation pathway leading to a final box. A generic exploitation pathway example: gain root access on Target A and Target B, in order to gain low-privileged access to Target C. Guidance on which boxes to pivot onto are provided in similar ways common CTF flags are setup. Instead, these "flags" reflect real-world target intelligence, such as password hash dumps, interesting documents/emails, ssh keys, unique web links, saved sessions and more. Some ranges even have Campaign Mode which provides linear hints and guidance of the intended exploitation pathway via a web application on the range control server. Otherwise, the mode referred to as Free-Range is always available where Campaign Mode exists or does not exist.

To start popping shells and enhance your cybersecurity skills Subscribe now!