برچسب: Pentesting

Are you interested in dissecting malicious software in order to understand its mechanics and purpose? The Malware Analysis Professional Learning Path provides a holistic approach to reverse engineering and analyzing all aspects of malware. During the learning process, you will come across realistic and even real-world malware such as ransomware, botnets, and rats, against which you will perform reverse engineering, static analysis, and dynamic analysis activities.

Learning path at a glance:

  • Learn about IA-32 CPU Architecture
  • Entire module dedicated to x64 bit assembly
  • Practical display and dive into the TLS method
  • Understand how malware uses Windows APIs to achieve their malicious activity
  • Understand and bypass Anti-Reversing techniques
  • Perform full manual unpacking on packed executables
  • Debug samples using different debuggers
  • Learn different methods to locate the important algorithms

ادامه مطلب

Are you interested in proactively hunting for threats within an organization or becoming a stealthier penetration tester? The Threat Hunting Professional Learning Path will help you establish a proactive defense mentality as well as proactively hunt for threats in an organization’s network, endpoints, or perimeter and be several steps ahead of forthcoming adversaries. During the learning process, you will leverage tactical threat intelligence, memory forensics, endpoint/IDS/IPS events, uncommon data sources, and SIEM solutions among others. The Threat Hunting Professional Learning Path also prepares you for the eCTHPv2 exam and certification.

Learning path at a glance:

  • Constantly fine-tune an organization’s defenses based on the latest attacker Techniques, Tactics, and Procedures
  • Use threat intelligence or hypotheses to hunt for known and unknown threats
  • Inspect network traffic and identify abnormal activity in it
  • Perform memory forensics using Redline, Volatility, and a variety of tools to identify in-memory malware
  • Use alternative data sources such as Sysmon and SilkETW to collect event logs
  • Detect advanced hacking techniques such as AMSI bypasses, COM Hijacking, and sophisticated/evasive malware
  • Use tools such as PowerShell, ELK, and Splunk to analyze Windows events and detect attacks such as DCSync, Kerberoasting, and obfuscated PowerShell commands.
ادامه مطلب

The Advanced Penetration Testing Learning Path provides all the advanced skills required to carry out a thorough and professional penetration test against modern networks and infrastructure, such as the ability to execute state-sponsored-like operations and advanced adversary simulations.

You must be familiar with PowerShell scripting, Active Directory administration and Windows internals knowledge, basic reverse engineering skills, and possess a good working knowledge of network protocols, as the content dives into all stages of a red-teaming engagement.

Learning path at a glance:

  • Implementation details on numerous undocumented attacks
  • Obscure ways of exploitation and backdooring
  • Advanced client-side exploitation techniques
  • Custom attack vector and payload creation
  • Custom payload creation techniques
  • In-depth analysis of Active Directory exploitation
  • Stealthy lateral movement and evasion against modern defenses
  • In-depth analysis of critical domain infrastructure exploitation
  • In-depth details of common misconfigurations and weaknesses
  • Details for covert operations and stealthy persistence

ادامه مطلب

Would you like to expand your knowledge of how to code simple iOS and Android applications in order to build real-world POCs and exploits? The Mobile Application Security and Penetration Testing Learning path give penetration testers and IT security professionals the practical skills to understand the technical threats and attack vectors targeting mobile devices. This learning path covers the process of identifying security issues on Android and iOS applications, using a wide variety of techniques including Reverse Engineering, Static/Dynamic/Runtime, and Network Analysis, as well as prepares you for the eMAPT exam and certification.

ادامه مطلب

Interested in assessing and mitigating advanced web application risks an organization could potentially be exposed to? The Advanced Web Application Penetration Tester Professional Learning Path provides all the advanced skills necessary to carry out a thorough and advanced penetration test against modern web applications, as well as prepares you for the eWPTX exam and certification.

Learning path at a glance:

  • Based on techniques professional pentesters useMaster advanced Web Application attacks & security tools
  • In-depth Web Application Vulnerabilities analysis
  • Covers XSS, SQL Injection, HTML5, and much more
  • In-depth obfuscation and encoding techniques
  • Bypassing filters and WAF techniques included
  • Explore HTML5 and XML attacks vectors and exploits
  • Explore advanced PHP, Java, Deserialization, LDAP, Server Side, and Authentication/SSO attacks
  • Learn effective API & Cloud-powered Application penetration testing
  • Demystifies Java RCE internals, attacking RMI-based JMX services, JNDI injection attacks, PHP Objection Instantiation, PHP Type Juggling, constructing Property Oriented Programming chains, and attacking memory-unsafe languages
ادامه مطلب