برچسب: Pentest

This path will cover the essential tasks of web application pen testing, walking through each phase of the methodology as if you are shadowing a live application pen test. The scenario will cover testing through an application, discovering and exploiting vulnerabilities found. In addition, there are many vulnerabilities that a web app pen tester should be able to identify and test for. Don’t miss the specialized courses covering a deep-dive into each of these types of vulnerabilities.

Syllabus

Web App Pen Testing: Reconnaissance

Specialized Testing: Sessions and Tokens

Web App Pen Testing: MappingSpecialized Testing: XSS

Specialized Testing: SQL InjectionSpecialized Testing: CSRF

Specialized Testing: DeserializationSpecialized Testing: API Testing

Specialized Testing: Command Injection

Pluralsight – Web App Pen Testing

ادامه مطلب

This series provides the foundational knowledge needed to ethically and effectively discover and exploit vulnerabilities in systems by assuming both the mindset and toolset of an attacker. Through learning how systems are attacked you will gain an understanding of how best to protect systems and improve your organization’s security

Syllabus

Understanding Ethical Hacking

Reconnaissance/Footprinting

Scanning Networks

Enumeration

Vulnerability Analysis

System Hacking

Malware Threats

Sniffing

Social Engineering

Denial of Service

Session Hijacking

Evading IDS, Firewalls, and Honeypots

Hacking Web Servers

Hacking Web Applications

SQL Injection

Hacking Wireless Networks

Hacking Mobile Platforms

Hacking the Internet of Things (IoT)

Cloud Computing

Cryptography

Penetration Testing

Pluralsight: Ethical Hacking Fundamentals

ادامه مطلب

You’ve heard this story before. Bad actor walks into a network and pillages the place in swift action. CIO asks: “Where did we go wrong?” SysAdmin replies “our password, remote access, workstation restriction, and lack of application safelisting policies. Oh, and our SIEM didn’t notify us. We just weren’t ready for that attack.”

In a significant change from the original course, students will be introduced to Microsoft Azure and Sentinel. Each student will be responsible for deploying a cloud lab that includes an Active Directory domain, a C2 server, and integration with AZ Sentinel’s detection platform. All of this will be taught through a proven framework for purple team operations that results in better business outcomes.

Each student will then pollute the AD domain with garbage using BadBlood and wreak havoc on the environment through an updated iteration of the following labs:

  • Organizational reconnaissance
  • Bloodhound, Sharphound and Neo4j
  • Plumhound
  • Group policy preferences
  • Command and control operations
  • Canary accounts for detecting password sprays and Kerberoasting
  • File share poisoning via URL and LNK files
  • Pass the hash attacks
  • DCSync operations
  • Password cracking with John the Ripper
  • Kerberoasting attacks
  • Atomic Red Team

Applied Purple Teaming w/ Kent Ickler and Jordan Drysdale

ادامه مطلب

In this course, you will learn to reverse engineer. That will allow you to protect intellectual property, find vulnerabilities, and pull apart malware. Join me in making the world a little safer. In the prior courses we learned there are 4 main techniques to secure code: design review, static analysis, manual audit, and dynamic (fuzz) testing. But, once the code is fielded, hackers will begin researching exploits against it. In this course, learn how and why compiled binaries are examined and scoured for weaknesses, and why reversing is also a required malware analysis skill and is sometimes needed for low-level developers working with undocumented APIs. After watching this course you’ll be familiar all of the above and with the popular IDA pro tool and how to use it. Download the IDA pro demo to complete the labs.

Syllabus

Using IDA Pro to Reverse Code

Learning x86 and Calling Conventions

Understanding C-to-Assembly and Compiled Structures

Patching a Compiled Binary

Reversing C++

Extending IDA with Scripts

Pluralsight: Security for Hackers and Developers

ادامه مطلب

MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community. Further details on the MITRE ATT&CK® framework can be found at https://attack.mitre.org/ Our red team operations tooling courses map to the MITRE ATT&CK® matrix tactics, techniques, and procedures. Each course focuses on the use of a specific industry-standard, generally open source, tool to carry out adversary emulation. Knowing what a tool is and how it can perform a specific task, will ultimately lend to your ability as an organization or an individual to detect and defend against specific attack vectors.

Syllabus

Introduction

ATT&CK – Reconnaissance (TA0043)

ATT&CK – Resource Development (TA0042)

ATT&CK – Initial Access (TA0001)

ATT&CK – Execution (TA0002)

ATT&CK – Persistence (TA0003)

ATT&CK – Privilege Escalation (TA0004)

ATT&CK – Defense Evasion (TA0005)

ATT&CK – Credential Access (TA0006)

ATT&CK – Discovery (TA0007)

ATT&CK – Lateral Movement (TA0008)

ATT&CK – Collection (TA0009)

ATT&CK – Command and Control (TA0011)

ATT&CK – Exfiltration (TA0010)

ATT&CK – Impact (TA0040)

Pluralsight: Red Team Tools

ادامه مطلب