This 90-day PurpleLabs VPN access package is dedicated to hands-on exercises with the Linux Attack, Detection, and Live Forensics course and EDRmetry Matrix. After the purchase, you can start your VPN access at a convenient time.
PurpleLABS is a dedicated Cyber Range infrastructure for running detection and analysis of attackers' behaviors in terms of used techniques, tactics, procedures, and offensive tools. The environment has been created to constantly improve competencies in the field of Linux/Network threat hunting and learning about current trends of offensive actions vs direct detection and live forensics.
Use the promo code ID822Q4-PROMO30 to get 30% OFF. The coupon is valid until 2nd November 2025.
Use PurpleLABS as a Cyber Range advanced R&D environment for your own red/blue security research needs or as a part of a training course, where you will study hands-on labs that we have carefully prepared. You have access to a set of private VMS:
TARGET_X (Alma Linux 9)
DEVEL_X (Alma Linux 9
PRD_X (CentOS 7)
DEV_X (CentOS 8)
FUBU_X (Ubuntu 21.04)
KALI_X (Kali Linux)
C2_X (Kali Linux with Public IP)
The EDRmetry Playbook is your greatest, central knowledge base about the offensive Linux threat ecosystem. We decided to include it within 90 days of PurpleLabs VPN Access, allowing for wider adoption and gaining valuable hands-on experiences. Execute single attack techniques or create your own attack paths.
Execute in the lab the newest Linux attack paths and hiding techniques vs proactive detection
Learn current trends, techniques, and offensive tools for Discovery, C2, Lateral Movement, Persistence, Evasion, Exfiltration, Execution, and Credential Access against Linux machines ← Matrix ATT&Ck Framework
Learn ways to improve detection and sharpen your event correlation skills across many different Linux/network data sources
Get to know visibility/detection methods and capabilities of well-recognized Hunting and Detection tools, including Elastic Security, Velociraptor, Splunk, Sysmon, Falco, Tracee, Kunai, Tetragon, Moloch/Arkime, OSquery, Wazuh, and Sandfly Security
Generate & find the corresponding malicious Linux activities and identify threat details on the network
Prepare your SOC team for fast filtering out Linux network noise that allows for better incident response handling
Find out how Detection / DFIR Open Source Software can support your SOC infrastructure
Understand the values of proactive Linux forensics scans vs manual and automated approaches to simulate attackers and generate anomalies
Identify Linux configuration blind spots in your network security posture
Understand the value of the purple teaming approach, where you hands-on hunt for yourself and your teammates
Dedicated, step-by-step hands-on material including rootkits, process injection types, C2 Frameworks, and more. Don't mind asking for a discount!
We are using the simplest solution based on Wireguard VPN. All you have to do is install the VPN client and import one configuration file.
You will get PurpleLabs VPN access credentials within 2-4 days after you make a payment via email.
Within 2-4 days after your payment, you will get a dedicated set of VPN credentials to PurpleLabs Cyber Range for 90 days.
For every student, we deliver a set of seven exclusive Linux machines (TARGET_X, DEVEL_X, PRD_X, KALI_X, DEV_X, FUBU_X, and C2_X) that, at the same time, are a part of the shared detection/hunting playground.