Cyber Ranges Pricing

IWC is now offering a couple different options of our Cyber Live Fire Range (CLFR). We have been using the base CLFR in our Cyber Security bootcamps over the years while we were perfecting it. Our team now uses it in real world engagements ranging from Forensic Imaging, Incident Response, and Red Team Assessments.

Our new CLFR Capture the Flag (CTF) server was build to address the growing need for a more diverse range to simulate a larger environment. We have built it using KVM and Virt-Manager on top of Ubuntu Server with a minimal desktop installed for easy of usability. With this solution, you can spin up a CTF event with little effort or create your own set of targets. If you want to try out a new OS, just install it within KVM or download the VM and convert it using either virsh or the Cyber Secrets Virsh ME Tool.

Contact us for a possible discount!

This lab is the classic Encrypted Portable CLFR built on Kali, also showcased in the Build-a-Lab Workshop. Built on a 2 TB external HDD that is bootable on both UEFI and Legacy MBR systems, this version has a couple virtual machines installed along with other labs, templates, and documentation covering forensics, incident response, SCADA / ICS, hacking, and reverse engineering / malware analysis.

Extras Installed:

  • SCADA/ICS tools including NSA's GrassMarlin
  • Documents repository of cheat sheets
  • Dozens of lab images and files for forensics, hacking, & reverse engineering
  • Pre-configured Metasploitable 2 & 3

  • Extra tools installed and configured
    • Cyber Secrets Tools package (Includes Reverse Tunnel Tool)
    • ExploitPack
    • KVM/LibVirt (Replaced VirtualBox)
    • OpenVas
    • Sn1per
    • TheFatRat
    • VeraCrypt
    • And more...

  • NTFS Partition:
    • Penetration Testing Report Template
    • Network Authorization Memorandum Template
    • Cyber Asset Scope Template
    • Non-Disclosure Template
    • PortableApps with Security Tools Installed
    • And more...

The IWC-CLFR-CTF lab is based of Ubuntu Server 18.10 (Cosmic Cuttlefish) with a Minimal Desktop installed (because it's a server). It also has Libvirt, Qemu, KVM, and Virt-Manager preconfiguring with over 30 targets (Many from Vulnhub.com) to test right out of the box, three popular Hacking distros (BlackArch, Kali, and Parrot Security), and Security Onion with Elastic-Stack.

The Virtual Machines Currently Installed:

    User VMs:
    • CentOs 7
    • Debian 9
    • Ununtu 18.10 Desktop
    Windows (Microsoft dev & Eval installs) Vms:
    • Windows10 with MSEdge
    • Windows7 with IE8
    • Windows7 with IE10
    • Windows8.1 with IE11
    • Windows 2012 Eval
    • Windows 2016 Eval
    Tor VMs:
    • Tails
    • Whoninx Gateway
    • Whonix Workstation
    Blue Team VMs:
    • Security Onion
    • OpenVas Appliance
    Incident Response / Forensics VMs:
    • Paladin
    • Security Onion with Elastic Stack
    • Sift Workstation
    Red Team VMs:
    • Backtrack 5
    • BlackArch
    • Buscador
    • Kali Rolling
    • Parrot Security
    Capture The Flag (Vulnerable) VMs (Over 30):
    • Metasploitable 2
    • Metasploitable 3 Ubuntu
    • Metasploitable 3 Windows
    • Plus Many More...
CLRF Based off Kali

$999 99

  • Bootable 2TB External Hard Drive
  • Persistent Encrypted Partition+ Nuke
  • Custom Version of Kali Linux
  • KVM Installed and Configured
  • 2 Target Virtual Machines Installed
  • NTFS Partition for Transfering Data
  • Labs, Templates, & Documentation
CLRF CTF Server

$599 99

  • Bootable 2TB External Hard Drive
  • Ubuntu Server running KVM
  • Custom Scripts for CTF Hosting
  • 30+ Target Virtual Machines Installed
  • Includes Kali, BlackArch, & Parrot
  • Includes Buscador, Whonix, & more
  • Includes Security Onion, Sift, Paladin, ...