Defensive-Security Store/Linux Attack, Detection and Forensics v2.0 - Hands-on Purple Teaming Playbook

  • €549

Linux Attack, Detection and Forensics v2.0 - Hands-on Purple Teaming Playbook

  • Course
  • 240 Lessons

A deep-dive Linux Offensive Security course with comprehensive Purple Teaming methodology and detection/forensics logics, featuring AI-ready content delivery enhancement and MITRE ATT&CK framework integration. Technical excellence through practical Red vs Blue application. 100% Hands-On delivery focused on real-world scenarios. Your Next Generation Approach for Self-Learning Linux Security from the perspective of the attacker and defender.

*** Lifetime Access to [v2.0+v1.0] materials and updates + PurpleLabs Cyber Range 90 Days is included. ***

Lower price

*** Materials Only Access ***

If you are interested in accessing only the course materials, without getting access to PurpleLabs Cyber Range VPN for 90 days, you can use the special 30% discount link below:

Course Description

About me the course

Welcome to the Linux Attack, Detection, and Live Forensics v2.0! After almost 4 years of active development and constant research I have done for v1.0, I decided to refresh the overall approach a bit. Due to the considerable dynamics of our Linux cybersecurity space and, above all, the active development of the EDRmetry Matrix project, I decided that the new version of the course will be developed in a more modular way, with better navigation and structure. The natural course of action was, of course, to categorize the content into the MITRE ATTACK Framework, exactly what has already been done with the EDRmetry Matrix. Everything came together to the idea of ​​integrating EDRmetry Matrix as a v2.0 core, serving as a central knowledge base for offensive techniques. With this perspective, I began working on individual detection points and forensic artifacts. Thanks to PurpleLabs, I was able to achieve a complete and easily expandable Linux-oriented Purple Teaming Training platform in the playbook format.

HOW IS VERSION v2.0 DIFFERENT FROM THE PREVIOUS ONE?

  • Long story short, version v2.0 offers more offensive techniques, improved structure, and modularity. The entire material is based on the EDRmetry Linux Matrix (400+ offensive techniques), which allows for easy searching based on keywords. The content is also cleaner and more methodical, with the option of easier extension and updating.

  • The detection and forensics layer is modular and stackable now, allowing you to build your own detection paths required in detection engineering and incident handling procedures.

  • Centralizing activities within modern TARGET_Xbased on Alma Linux 9 allowed for greater stability and predictability of the system and component behavior.

  • Course content serves as a dynamic hub for cutting-edge offensive Linux expertise vs corresponding telemetry, detections, and forensics artifacts

One thing remains unchanged: attackers constantly find new ways to attack and infect Linux boxes using more and more sophisticated techniques and tools. As defenders, we need to stay up to date with adversaries, understand their TTPs, and be able to respond quickly. The combination of low-level network and endpoint visibility is crucial to achieving that goal. For DFIR needs, we could go even further with proactive forensics inspections. This course will guide you through different attack-detection-inspection-response use cases and teach critical aspects of how to handle Linux incidents properly.

Create and understand low-level Linux attack paths, improve your Linux detection coverage, see in action many Open Source DFIR/defensive projects, and understand the need for Linux telemetry, especially for critical Linux machines and Kubernetes clusters, where Runtime Security solutions are a must these days. The techniques and attack paths covered in this course include many different implementations of eBPF, XDP, Ftrace, Kprobe, Uprobe, Ptrace, Netfilter, Systemtap, PAM, SSHD, HTTPD/Nginx, LD_PRELOAD-based code samples, one-liners, C2, and corresponding PoCs. Detection and forensics layers include LKRG, bpftool, Velociraptor IR, OSQuery, deep-dive CLI-based /proc/ and /sys/ analysis, memory forensics with Volatility3 Framework with the semi-automated RAM acquisition, Sysmon4Linux, Kunai, Falco, Tracee, Sysdig, Tetragon, Sandfly Security, Zeek IDS, Suricata IDS, Moloch/Arkime FPC, Yara rules, and more. Just check the agenda and see for yourself. Expect a fully packed, practical Linux Purple Teaming program, which you won't find in a similar format anywhere else.

"Knowing is not enough, we must apply. Willing is not enough, we must do" - Bruce Lee

Linux Offensive Security & Purple Team Operations

Next Generation Approach for Self-Learning

  • Always updated, Central Hands-On Linux Knowledge Base for Red Team

  • Content mapped to Linux Matrix TTPs with the ability to dynamically build complete attack paths

  • AI-ready / HexStrike supported Linux Offensive Content => json to import  + LLM/GPT prompts

  • Full scope of corresponding detection logics and DFIR/forensic artifacts included

  • 100% Purple Teaming structure and only hands-on delivery style

  • No fluffy stories behind, just a pure minimalist technical structure

  • Easy content integration with your own Cyber Range / HomeLABS / TST infra

  • Useful for testing the effectiveness of EDR/Runtime Security Engines and SIEM integrations

  • Complete material for validating incident management plans and IR exercises

  • 90 days of VPN PurpleLabs Cyber Range Access included

  • 500+ satisfied v1.0 program participants from around the world

Comprehensive Hands-On Attack TTPs Catalog

EDRmetry Matrix Included

EDRmetry Matrix is your Comprehensive Hands-On Linux Attack TTPs Catalog - a powerful playbook crafted to empower security professionals to evaluate Linux EDR/Runtime Security. Aligned with the MITRE ATT&CK™ Framework. It offers a cost-effective, customizable approach to simulating real-world Linux attacks, including 400+ dedicated offensive techniques in a copy-paste-run format, ready for chaining. Fueled by continuous research into emerging threats, EDRmetry Matrix serves as a dynamic hub for cutting-edge offensive Linux expertise. Know your enemy through hands-on experience. For v2.0, the EDRmetry Matrix forms the basis of the offered course. Every technique includes dedicated instructions to be executed on TARGET_X with associated detection and forensic artifacts. EDRmetry Matrix is Included in PurpleLabs Cyber Range by default.

PurpleLabs Cyber Range VPN Access 90 Days Included

PurpleLABS is a dedicated Cyber Range infrastructure for running detection and analysis of attackers' behaviors in terms of used techniques, tactics, procedures, and offensive tools. The environment has been created to constantly improve competencies in the field of Linux/Network threat hunting and learning about current trends of offensive actions vs direct detection and live forensics.

This 90-day PurpleLabs VPN access package is included as an integrated part for hands-on exercises with the Linux Attack, Detection, and Live Forensics v2.0 course. After the purchase, you can start your VPN access at a convenient time.

Host/Network Visibility

Deep network and host visibility in hunting friendly environment allows you to easily get on the right track to find even the most sophisticated symptoms of chained tactics, techniques, and procedures of modern attackers.

Real Security Events

Generate real symptoms of different attack phases, including C2 channels, persistence, defense evasion, data exfiltration, tunneling, and pivoting between critical network segment,s and run host/network detections.

Hands-On Practice

100% Real-Life, Lab-oriented scenarios focusing on the latest attacks and mitigation techniques using Open Source software. Acquire the required competence sets in a short period of time. Hands-on is what matters.

PurpleLabs Cyber Range Component

Hunting Dashboard

The environment is alive and does not contain static data. It includes the following components by default, allowing you to install and connect agents within your TARGET_X manually:

  • Splunk

  • Elastic

  • Wazuh

  • Sandfly Security

  • Velociraptor

  • FleetDM OSquery

  • Zeek NIDS

  • Suricata NIDS

  • Arkime FPC

  • Linux IR Scripts

  • UAC / Ghostscan

  • Attack Flow Builder

  • EDRmetry Matrix

PurpleLabs and the provided offensive instructions also support the ability to deploy and play with your own EDR / tools in the unique attack-detection-inspection-response format.

Assigned VMs

Your Virtual Machines

Each student gains access to a dedicated set of virtual machines reachable via VPN.

PRIVATE

TARGET_X

Alma 9

The main Linux VM under which attack emulations are carried out. Provides vulnerable services and security misconfigurations. This is the VM where you install your EDR/Runtime/SIEM agent.

PRIVATE

KALI_X

Kali Linux

An internal machine dedicated to hosting payloads, handling local reverse shell connections, installing C2 frameworks, pivoting, doing memory forensics, and many more.

PRIVATE

C2_X

Kali Linux

An external machine dedicated to hosting payloads, handling egress reverse shell connections, installing C2 frameworks, pivoting and exfiltrating data over the public Internet.

SHARED

PRD_X

CentOS 7

An older virtual machine dedicated to Purple Teaming exercises.

SHARED

DEV_X

CentOS 8

An older virtual machine dedicated to Purple Teaming exercises.

SHARED

FUBU_X

Ubuntu 21.04

An Older virtual machine dedicated to Purple Teaming exercises.

Offensive Operations / Detection Engineering / Threat Ecosystem

Benefits For Red/Blue/SecOps Teams

  • Understand the advantages and values of the purple teaming approach in the Linux red/blue ecosystem

  • Learn about the full scope of Linux offensive techniques, tools, and the newest community research

  • See the effectiveness of the Detection/DFIR tooling vs attack emulations

  • Learn how to hide effectively in the Linux OS and how to exfiltrate data in stealthy ways

  • Learn how to deploy and use C2, low-level rootkits, and see this reflected in the detection/DFIR tooling

  • Get code and command snippets ready to use during your red team and adversary operations/emulations

  • Improve your Linux defense evasion and persistence skills

  • Understand the features of modern Linux EDR/Runtime Security Engines

  • Recognize security-related enhancements in the modern Linux kernel

  • Understand current kernel components and programming interfaces used to compromise a system

  • Get experience with Linux internals for a better understanding attacks and the needed telemetry

  • This knowledge will change the way you look at hardening and monitoring your Linux ecosystems

  • The proposed method and offensive content have been consistently evaluated as highly valuable during professional services and training sessions at prestigious cybersecurity conferences, such as Black Hat USA/Singapore, x33fcon, OrangeCON, and also during private training for the biggest companies all over the world.

Stay prepared

Prerequisite Knowledge

  • The general skill level of the course is intermediate

  • Comfortable using the Linux console is required

  • Fundamental knowledge of TCP/IP network protocols is needed

  • Linux Penetration testing experience is beneficial, but not required

  • Basic programming skills and the ability to read code are a plus, but not essential.

  • The material serves as a hands-on guide. Detections and corresponding offensive tests are provided in a step-by-step format. Additional research is needed if you want to learn more. AI is your contextual friend.

What will you learn?

KEY LEARNING OBJECTIVES AND UNIQUE VALUES

  • Master Linux Attack Paths and Defenses:

    • Get to know the newest Linux attack paths, hiding techniques, and offensive tools for Discovery, C2, Lateral Movement, Persistence, Evasion, Exfiltration, Execution, and Credential Access, aligned with the Linux MITRE ATT&CK Framework.

  • Enhance Detection and Correlation Skills:

    • Learn ways to improve detection, sharpen event correlation across Linux/network data sources, and identify malicious activities to filter out network noise for better incident response.

  • Explore Detection and DFIR Tools:

    • Understand visibility/detection methods of tools like Splunk, Elastic Security, Velociraptor, Falco, Jibril, Tracee, Tetragon, Kunai, Moloch/Arkime, Zeek, Suricata, OSquery, Wazuh, and Sandfly Security, including how open-source software supports SOC infrastructure.

  • Proactive Forensics and Simulation:

    • Gain insights into proactive Linux forensics scans, manual/automated attacker simulations to generate anomalies, and identifying blind spots in network security posture.

  • Purple Teaming Approach:

    • Understand the value of purple teaming, where red and blue teams collaborate to hunt for threats, augment SOC efficiencies, and extend Breach and Attack Simulation Systems (BAS enrichment).

  • Offensive Techniques and Evasion:

    • Learn full-scope Linux offensive techniques, tools, community research, stealthy hiding/exfiltration methods, C2 deployment, low-level rootkits, and defense evasion/persistence skills.

  • Linux Internals and Kernel Security:

    • Recognize security enhancements in modern Linux kernels, understand kernel components/programming interfaces for system compromise, and gain experience with internals for better attack logic and telemetry understanding.

Course Content / AGENDA

Check out the full course program and explore some open sections to understand the style and value of the materials.

Introduction

Welcome to the v2.0 party!
Goals / What to expect
Active Defense, Purple Teaming & DE
Linux DFIR Introduction
PurpleLabs Detection and Hunting Dashboard
General Course Flow Design
Preview
Private Virtual Machines
Shared Virtual Machines
PurpleLabs VM Robot Tool
EDRmetry Matrix
EDRmetry Matrix + HexStrike AI Integration
Why Linux as a target?
Linux Threat Landscape
Open Source Community
Recommended books
[ Changelog / Updates ]

Golden Rules - Before You Start Hands-on

Explore widely, think broadly
Enable Runtime Security/DFIR Agents
SOCKS Proxy or SSH Tunneling is required
KALI_X or C2_X?
TARGET_X - Kernel upgrade/downgrade
Multi-tab terminal
What is O- ?
"Don't" Policies
Troubleshooting

Defensive/DFIR Tooling

Host/Exploration of CLI tools
Host/Exploration of /proc
Host/Exploration of /sys
Host/Splunk Forwarder
Host/Falco Runtime Security
Preview
Host/Kunai Runtime Security
Host/Tetragon Runtime Security
Host/Tracee Runtime Security
Host/Jibril Runtime Security
Host/Elastic Security Agent
Host/Wazuh Agent
Host/Velociraptor Agent
Host/FleetDM OSquery Agent
Host/Sandfly Security
Host/Sysmon4Linux
Host/Syslog
Host/auditd
Host/Linux IR Scripts - SecureProbes
Host/UAC
Host/Ghostscan
Host/bpftrace
Host/LKRG
Host/SELinux
Host/Capa
Host/Yara / Yara-x Scanning
Network/Zeek NIDS
Network/Suricata NIDS
Network/WAF Modsecurity
Memory/Volatility3 Framework
Memory/Volatility2 Framework
Commercial Linux EDR/Security Products

Linux EDR Architecture

Introduction
What is Linux EDR engine?
How does Linux EDR work?
Core functionalities and key features
Visibility Events / Indexes / Data sources
Preview
Syscalls, Kernel Functions and Tracing Visibility
Detection logic / rulesets
Support for Sigma Rules
Engine Modes
Dashboards, Analytics & Query language
Response, Triage and Forensics
Deployment and Operations
Alerts / Incidents / Detections
Query Language
Linux EDR Telemetry Project

Linux MITRE ATT&CK Matrix

Introduction

Initial Access - TA0001

TA0001 - Introduction
EDR-T6261 - Remote UAF Exploitation - user
EDR-T6119 - Remote UAF Exploitation - root
EDR-T6354 - Remote UAF+Heap Overflow
EDR-T6062 - Kafka CVE-2023-25194
EDR-T6355 - Langflow API CVE-2025-3248
EDR-T6114 - ActiveMQ CVE-2023-46604
EDR-T6105 - Apache HTTP CVE-2021-41773
O-EDR-T6116 - Tomcat Upload Manager
EDR-T6110 - Solr Log4J JNDI CVE-2021-44228
EDR-T6233 - XZ Backdoor CVE-2024-3094
Preview
EDR-T6113 - Spring CVE-2022-22963
EDR-T6416 - React2shell - CVE-2025-55182

Execution - TA0002

TA0002 - Introduction
EDR-T6277 - Built-in System Tools Execution
EDR-T6041 - Execute binary listening from a hidden directory

Persistence - TA0003

TA0003 - Introduction
EDR-T6395 - LKM LibZeroEvil r00tme
EDR-T6394 - LKM Singularity Rootkit
EDR-T6100 - LKM Char Device + LPE
EDR-T6163 - LKM Reveng Rootkit
EDR-T6023 - LKM Diamorphine Rootkit
EDR-T6289 - LKM Ftrace Rootkit - Rebellion
EDR-T6161 - LKM BDS Ftrace Hooking Rootkit
Preview
EDR-T6154 - LKM Suterusu Rootkit
EDR-T6155 - LKM KoviD Rootkit
EDR-T6152 - eBPF Boopkit Rootkit
EDR-T6151 - eBPF TripleCross Rootkit
EDR-T6104 - SSHD Dummy Cipher Suite BYOT
EDR-T6235 - LD_PRELOAD Re-adding SSH key
O-EDR-T6327 - LD_PRELOAD Father Rootkit
EDR-T6422 - bdvl - Patch Dynamic Linker
EDR-T6423 - SSHD id_ed25519 Key Backdoor
EDR-T6170 - Cap_setuid over LD linker
EDR-T6139 - Python .pth Extensions
O-EDR-T6407 - Shadow SUID binfmt_misc
EDR-T6093 - Crontab root Backdoor
EDR-T6431 - Supervisor persistence
EDR-T6015 - Systemd Backdoor service
EDR-T6179 - Udev+atd C2 persistence
O-EDR-T6213 - Malicious RPM package
EDR-T6164 - PAM Sneaky Backdoor
EDR-T6144 - DNF Package Manager
EDR-T6051 - Modify core_pattern
EDR-T6347 - Nginx Shell Module
O-EDR-T6017 - HTTPD mod_backdoor
EDR-T6011 - PHP Webshells

Privilege Escalation - TA0004

TA0004 - Introduction
EDR-T6109 - LPE Socket Command Injection
EDR-T6360 - Huge pages Kernel UAF LPE
EDR-T6184 - PATH Hijacking
O-EDR-T6315 - Add SSH key via iptables-save
EDR-T6335 - sudo chroot CVE-2025-32463
Preview
EDR-T6147 - Docker Escape with socket+Chisel
EDR-T6417 - Docker Escape with core_pattern
EDR-T6187 - NFS SUID Escalation
EDR-T6230 - pkexec CVE-2021-4034
EDR-T6231 - DirtyPipe CVE-2022-0847 LPE
O-EDR-T6177 - MySQL UDF Command Exec

Defense Evasion - TA0005

TA0005 - Introduction
EDR-T6039 - File Transfer to a hidden directory
EDR-T6138 - Bash HTTP GET data with /dev/tcp
EDR-T6173 - Hackshell + OpenSSL download
EDR-T6340 - Python HTTP POST and Exec
O-EDR-T6363 - Base64 Payload inside ZIP
EDR-T6370 - Sneaky_remap + Ptrace() Process Injection in Rust + SSL/TLS callback
Preview
EDR-T6127 - dd+/proc/PID/mem Injection
EDR-T6256 - STOP/CONT Process Injection
EDR-T6108 - ASM Injection over /proc/PID/mem
EDR-T6037 - Python3 Fileless memfd_create
EDR-T6188 - Fileless Execution with memexec
EDR-T6171 - Easy Proc Name Masquerading
EDR-T6038 - Proc Name Masq with exec
EDR-T6140 - Proc Name Masq with prctl()
EDR-T6345 - Proc Masq with mount NS
EDR-T6046 - LD_PRELOAD Proc Hiding
EDR-T6053 - mount --bind process hiding
EDR-T6253 - eBPF Process Hider
EDR-T6107 - LKM Fileless Remote Loading
EDR-T6396 - LKM Hooking init_module
EDR-T6293 - LKM Disabling SELinux
EDR-T6282 - LKM Reset Yama ptrace_scope
EDR-T6167 - BOF Loading with BOF-Stager
EDR-T6067 - SSH notty session
EDR-T6133 - File immutable with chattr
EDR-T6089 - Bashrc File Hiding with ls Alias
O-EDR-T6078 - Execute tools via PRoot BYOF

Command and Control - TA0011

TA0011 - Introduction
EDR-T6123.023 - curlrevshell
EDR-T6123.008 - Revshell openssl+/dev/fd/3
EDR-T6123.004 - Revshell mkfifo+nc
EDR-T6123.022 - Oneshell - echo and chmod
EDR-T6123.015 - Revshell Python TLS
O-EDR-T6126.002 - Sliver C2 MTLS
EDR-T6126.013 - Sliver C2 HTTPS
O-EDR-T6126.007 - Sliver C2 DNS
O-EDR-T6126.011 - Sliver C2 TCP Pivots
EDR-T6212 - Emp3r0r HTTP2 AES Stager C2
EDR-T6317 - SOA/ECS DNS C2 Channel
EDR-T6115 - DNS Tunneling with dnscat2
O-EDR-T6409 - Venom C2
O-EDR-T6126.006 - Platypus C2
EDR-T6126.004 - Merlin HTTP2 C2
EDR-T6126.010 - Mythic C2 Deployment
O-EDR-T6126.003 - Mythic C2 Thanatos ELF
O-EDR-T6126.009 - Mythic C2 Medusa Python
O-EDR-T6126.005 - Mythic C2 Poseidon ELF
O-EDR-T6148 - XOR shell_reverse_tcp Loader
EDR-T6117 - UPX Reverse SSH server
EDR-T6123.017 - Shell over HTTP streams

Credential Access - TA0006

TA0006 - Introduction
EDR-T6242 - eBPF Spy on PAM with python3
EDR-T6199 - eBPF pamspy
EDR-T6012 - Sniff sshd with strace
EDR-T6415 - ptrace() ssh-inject
EDR-T6319 - Dump heap memory from Java

Discovery - TA0007

TA0007 - Introduction
EDR-T6225 - Execute "What Server"
EDR-T6040 - Execute LinPEAS from /dev/tcp
Preview
EDR-T6065 - /proc/PID/ Enumeration
EDR-T6251 - Process Snooping with pspy
EDR-T6280 - Find loaded eBPF programs/maps
EDR-T6218 - Linux VM Check via Hardware
EDR-T6204 - Read local file using curl
EDR-T6010 - Check my public IP
EDR-T6412 - DNS Reconnaissance

Lateral Movement - TA0008

TA0008 - Introduction
EDR-T6189 - Reverse SOCKS5 proxy
EDR-T6357 - Chisel Reverse Socks Proxy
EDR-T6255 - KCP - FRP Fast Reverse Proxy
EDR-T6404 - mTLS Reverse SOCKS5
Preview
O-EDR-T6387 - SOCKS5 over Tailscale
EDR-T6392 - Cloudflared Tunneling
EDR-T6131 - Hijacking SSH Client Session
O-EDR-T6364 - Hijacking ssh-agent session
EDR-T6057 - Execute Port Scanning

Exfiltration - TA0010

TA0010 - Introduction
EDR-T6120 - Python FTP Upload
EDR-T6180 - SMB Data Exfiltration
EDR-T6112 - NTP Data Exfiltration
EDR-T6137 - HTTP PUT method + transfer.sh
EDR-T6181 - Upload/download data over SSHFS
O-EDR-T6135 - Upload data over WebDAV
EDR-T6234 - pam_exec SSHD Exfiltration
Preview
O-EDR-T6103 - PAM creds over HTTP Post
O-EDR-T6168 - ICMP_exfil + nping
EDR-T6418 - LDAP Data Hiding - FreeIPA

Impact - TA0040

TA0040 - Introduction
O-EDR-T6063 - Ransomware C - lokpack
O-EDR-T6252 - Crypto Mining CPU stress
O-EDR-T6018 - Ransomware bash+openssl

Attack Flows & Combos

Introduction
Combo Flows
Attack Flow #1
Attack Flow #2
Attack Flow #3

Active Security Research

Extra Research
Linux Internals
LSM Sandboxes
eBPF
Exploitation
Kubernetes
Evasion / Bypassing techniques
Rootkits
Malware
OS Security Stacks
Memory Forensics
Fun

Certificate of Completion

Complete all lab scenarios, learn Linux attack, detection, and forensics at scale, create your own Linux attack paths while looking for DFIR artifacts, and get your "Linux Attack, Detection and Forensics v2.0" Certificate of Completion.

Why should you take this course?

Target group

This course in the playbook format takes on an “attack vs detection” approach in a condensed and structured format. It will allow a gradual escalation of the level of knowledge in the scope of Linux internals and red/blue/purple teaming to both experienced specialists and beginners while maintaining the attractiveness and pleasure of performing tasks. This course is intended for:

  • CSIRT / Incident Response Specialists

  • Red and Blue team members

  • Cloud Security Engineers / Kubernetes Operators

  • SecDevOps / Linux Administrators

  • Penetration testers

  • Threat Hunters

  • Security / Data Analytics

  • IT Security Professionals, Experts & Consultants

  • SOC Analysts and SIEM Engineers

  • AI / Machine Learning Developers

  • Open Source Security Enthusiasts

Next phases of course development

Roadmap 2025/2026 and Pricing Strategy

As mentioned, the content of this course is based on the EDRmetry Matrix. As of November 12, 2025, the Matrix contains over 400 dedicated offensive techniques, and their number is still growing. "EDRmetries" are ready for use both within PurpleLabs and for your own project/homelab needs, as my goal was to achieve maximum flexibility and custom usability.

Detection and forensic areas will be added on an ongoing basis in monthly cycles. That's why, at the moment, you see fewer sections in the course agenda vs. the number of available offensive tests in the EDRmetry Matrix. If you want to follow the changes, please visit here:

Every two months, with new instructions being added, the official course price will increase to finally reach EUR 849 net.

Jan 2026 / Phase 1

EUR 549 net

  • Official Release

Mar 2026 / Phase 2

EUR 599 net

  • + 15 lab instructions or more

May 2026 / Phase 3

EUR 649 net

  • + 15 lab instructions or more

Check out the course - Experts say it's worth it

Undecided?

500+ satisfied program participants from around the world. Check out the FULL list of recommendations we've received so far for v1.0: https://edu.defensive-security.com/about

Amged W.

Senior Incident Response Specialist @ Kaspersky

  • "The course explores Linux security from incidents, exploits, and vulnerabilities all the way to large-scale detection and Linux forensics. It took me through attack paths, kernel/user-space rootkits, C2 frameworks, and persistence techniques, all tied to real-world threat scenarios and investigations. This isn’t a “check the box” course for me. It’s a reference I’ll keep coming back to for refining my knowledge.
    A big thank you to Leszek Miś for putting together such a comprehensive and practical resource!"

ORANGECON 2025

  • "Great course, excellent added value with ongoing access to course material as well."

  • "Great training, excellent, thank you!"

  • "Great research, learned a lot! Respect for all that Leszek achieved."

  • "I liked the dynamic style of the course very much. Also, the presentation/live demo at the end of the course was really nice. I like the idea behind the whole EDRmetry/PurpleLabs project!"

  • "Just awesome! Great material, well-prepared training!"

  • "Such a nice, knowledgeable instructor! I'm so happy that I managed to attend this course! and definitely will be highly recommended!"

  • "Beyond this training, it would even be interesting to see a certification. I am excited and would love to see the services and tooling Leszek will release soon. :-)"

  • "The training was great, I learned a lot of new stuff, and it was very good to refresh my mindset to look more from a practical attacker's point of view instead of just reading up on single techniques. Thanks for a great 3 days. It was inspiring stuff."

  • "Great training, pace was fine. Even though I'm not super experienced in Linux architecture and couldn't understand everything, it was still useful. Timing for the practical sessions was on point, not too long and not too short. Thanks for this awesome training! Best conference training I've had so far :)"

  • "Leszek has a lot of knowledge about Linux forensics, threat hunting, and incident response. From an offensive perspective, the most useful parts of the training are getting familiar with the monitoring tools available and learning more about the internals of these tools (including the Linux internals). It gives me new inspiration to dive deeper in some topics, such as ebpf and some interesting syscalls. The life long access to the course material is going to be a great resource as well."

Konrad K.

Threat Hunter @ WithSecure

"During x33fcon this year, I had a chance to attend training from Leszek Miś - Effective Linux EDR/XDR Evaluation Testing for Red and Blue Team. Actually, one of the best trainings I've ever attended, which already is starting to show its value, during my day-to-day job as a threat hunter. If you have a chance to attend it, and you're battling your thoughts about it, I reassure you, it's 100% worth it, especially for people who have to deal with threat hunting and detection engineering, to take a step back and re-evaluate themselves."

Frequently asked questions

WHAT WILL I GET AFTER PURCHASING?

After the purchase, you will get:

  • Immediate access to the course playbook materials hosted in the Podia portal

  • Public HTTPS-based access to EDRmetry Linux Matrix for 365 days. HTTPS access will be provided within 1-2 days after purchase.

  • A dedicated set of VPN credentials to PurpleLabs Cyber Range for 90 days on request, but not earlier than 1-2 days after purchase. You can also start accessing the VPN at a time convenient for you, a week, a month, or six months after purchase. Just let me know which option works best for you.

  • For every student, we provide a set of six Linux machines (TARGET_X, KALI_X, C2_X, PRD_SHARED, DEV_SHARED, and FUBU_SHARED) that, at the same time, are a part of the shared detection/hunting PurpleLabs playground.

HOW IS VERSION v2.0 DIFFERENT FROM THE PREVIOUS ONE?

  • Version v2.0 offers more offensive techniques, improved structure, and modularity. The entire material is based on the EDRmetry Linux Matrix (400+ offensive techniques), which allows for easy searching based on keywords. The content is also cleaner and more methodical, with the option of easier extension and updating.

  • The detection and forensics layer is modular and stackable now, allowing you to build your own detection paths required in detection engineering and incident handling procedures.

  • Centralizing activities within modern TARGET_Xbased on Alma Linux 9 allowed for greater stability and predictability of the system and component behavior.

  • Course content serves as a dynamic hub for cutting-edge offensive Linux expertise vs corresponding telemetry, detections, and forensics artifacts

HOW IS ACCESS TO PURPLELABS PROVIDED?

  • We are using the simplest solution based on Wireguard VPN. All you have to do is install the VPN client and import one configuration file.

HOW IS ACCESS TO EDRMETRY MATRIX PROVIDED?

  • Public HTTPS-based access to EDRmetry Linux Matrix for 365 days is provided within 2-4 days after the purchase.

  • I provide this option because you may want to focus only on the offensive part at first, without instant access to PurpleLabs VPN.

WHEN WILL I GET ACCESS TO PURPLELABS?

  • When requested over email, you will get PurpleLabs VPN access credentials within 2-4 days.

WHEN TO ACTIVATE VPN ACCESS?

  • Usually, I advise spending 1-2 weeks just on reading the material and going deeply through it before hands-on. Then, when you are ready, you can send me an email with a VPN access request, but the ball is on your side:)

WHAT LANGUAGE ARE THE MATERIALS IN?

  • English OFC!

IS VIDEO CONTENT INCLUDED IN THE COURSE?

  • No, and it has never been a priority.

  • Hands-on lab instructions and the Cyber Range environment have been built in such a way that you can easily repeat the corresponding steps.

HOW LONG WILL I HAVE ACCESS TO THE COURSE MATERIALS?

  • Access to the course playbook materials is provided on a lifetime basis, so there are no restrictions. Access to updates and new instructions is included.

  • Access to PurpleLabs VPN is ​​provided for 90 days.

  • Access to the Public HTTPS-based EDRmetry Matrix is provided for 365 days.

CAN I GET A CERTIFICATE OF COMPLETION?

  • Yes, on request. Just send me an email, and within 7 days, you should get your cert.

CAN I GET AN INVOICE?

Of course! Please provide me with full details about the company:

  • Company name

  • name/surname

  • address/country

  • VAT ID (if applicable)

CAN YOU DELIVER A PRIVATE TRAINING ONSITE FOR MY COMPANY?

  • Yes, I am always open to new collaborations, all over the world, or just online. Send me a DM.

I PURCHASED VERSION v1.0. CAN I GET A DISCOUNT FOR ACCESSING v2.0?

Yes. Ping me over email. I assume that by default, anyone with access to v1.0 will receive a XX% discount on access to the v2.0 materials. The promotional price does not include access to the lab; only access to the materials is included. You can purchase 90 days of PurpleLabs VPN access separately.

HOW TO ASK COURSE QUESTIONS?

There are three options available. You can ask questions directly over email, send a question within the Podia Chat portal, or join our Defensive Security Discord Channel and ask there.