دوره Advanced Infrastructure Hacking (4 Day) (2021)

Whether you are penetration testing, Red Teaming or trying to get a better understanding of managing vulnerabilities in your environment, understanding advanced hacking techniques is critical. This course covers a wide variety of neat, new and ridiculous techniques to compromise modern Operating Systems and networking devices. This lab also provides a view of logging and monitoring setup in a classic organization giving a birds eye view of how defenders see the attack. While prior pentest experience is not a strict requirement, familiarity with both Linux and Windows command line syntax will be greatly beneficial.

Syllabus

Day 1:

  • IPv4/IPv6 Basics
  • IPv6 service discovery & enumeration
  • Exploiting systems/services over IPv6
  • Host Discovery & Enumeration
  • Advanced OSINT & Asset Discovery
  • Exploiting DVCS and CI-CD Server
  • cking Databases
  • PostgreSQL/MySQL
  • Oracle
  • NoSQL

Exploiting De-Serialization Vulnerabilities (2018 or later
vulnerability)

  • Java
  • PHP
  • Python

Day 2:
Windows Exploitation
Windows Enumeration and Configuration Issues

  • Windows Desktop ‘Breakout’ and AppLocker Bypass Techniques (Win > 10)
  • Local Privilege Escalation
  • A/V & AMSI Bypass techniques (Windows 10)
  • Offensive PowerShell Tools and Techniques
  • Post Exploitation Tips, Tools and Methodology

Active Directory Attacks

  • Active Directory Delegation Reviews and Pwnage (Win 2016 server)
  • Pass the Hash/Ticket
  • Cross Domain and Forest attacks
  • Pivoting, Port Forwarding and Lateral Movement Techniques
  • Persistence and backdooring techniques
  • Command and Control (C2) Frameworks
  • Monitoring and Detection
  • Fundamental of Incident Response and SOC
  • Intro to monitoring tools
  • Attack detection and Correlation
  • Defense Tactics

Day 3:

  • Linux Vulnerabilities and Configuration Issues
  • Treasure hunting via enumeration
  • File Share/SSH Hacks
  • X11 Vulnerabilities
  • Restricted Shells Breakouts
  • Breaking Hardened Web Servers
  • Local Privilege Escalation
  • MongoDB exploitation
  • TTY hacks, Pivoting
  • Gaining root via misconfigurations
  • Kernel Exploitation
  • Post Exploitation

Day 4:

  • Breaking and abusing Docker
  • Exploiting Kubernetes environments
  • Breaking out of kubernetes containers
  • AWS/Azure/GCP specific attacks
  • Storage Misconfigurations
  • Credentials, API\’s and token Abuse
  • IaaS, PaaS, SaaS, CaaS and Serverless exploitation
  • Azure AD attacks
  • Exploiting Insecure VPN Configuration
  • VLAN Hopping Attacks
  • B33r 101

Advanced Infrastructure Hacking (4 Day) (2021)