Skip to main Content

Masterclass: 360 pentesting course

  • Code training 360PTC
  • Duur 5 dagen

Andere trainingsmethoden

Extra betaalopties

  • GTC’s 35 (incl. BTW)

    Global Training Credits: neem contact met ons op voor meer informatie

Virtueel leren Prijs

eur3.500,00

(excl. BTW)

Vraag een groepstraining aan Schrijf je in

Methode

Deze training is in de volgende formats beschikbaar:

  • Op locatie klant

    Op locatie klant

  • Virtueel leren

    Virtueel leren

Vraag deze training aan in een andere lesvorm.

Trainingsbeschrijving

Naar boven

You will enjoy it! This all-round course teaches strategy and advanced techniques for performing internal infrastructure as well as web application penetration testing in highly secure environment.

This penetration testing course has been developed around professional penetration testing and security awareness in the business and IT fields.

During this course you will learn how to pick the right methodology for your project and later on you will learn how to perform a detailed reconnaissance on your target utilizing a vast range of tools and techniques, including OSINT, SOCMINT, Google dorking and public services enumeration.

The course will also teach you the most demanded Windows infrastructure and web applications penetration testing skills. Together we will prepare malicious payloads and reverse shells. We will also learn how to create successful phishing campaigns and create payloads utilizing office suite macros.

After we gain access to the target infrastructure, we will learn how to perform further exploitation and privilege escalation to reach our goal. In the latter part of the course we will focus on the web application penetration testing aspects.

Together we will review the key security issues related to web applications security and exploit them in practice in CQURE’s custom-built training environment.

During this intense 5-day class we will also learn advanced features of industry-standard tools such as the Kali Linux, Burp Suite, Bloodhound, Metasploit and the Wireshark. To make sure that all participants gain the necessary infrastructure security concepts and knowledge, our classes have an intensive hands-on labs format and we have prepared tons of exercises that you will be able to perform even after the course concludes as we will grant you an extra 3-weeks of lab access.

The knowledge used to prepare the unique content of this amazing course has been gathered during tons of penetration testing projects all around the world by CQURE’s world-renowned Experts. The training will allow you to prepare for penetration testing projects or red team exercises.. Every exercise is supported with lab instructions and multiple tools, both traditional and specialized.

Doelgroep

Naar boven

Pen-testers, red teamers, Windows network administrators, security professionals, systems engineers, IT professionals, security consultants and other people responsible for implementing infrastructure security.

Trainingsdoelstellingen

Naar boven

After completing this course you should be able to:

  • Identify security profile of the target
  • Perform the testing activities
  • Figure out protection oportunities
  • Optimize security controls to reduce risks

Inhoud training

Naar boven

Module 1: Introduction to Penetration Testing • What is Penetration Testing • Cyber Kill Chain • MITRE ATT&CK Matrix • Testing methodologies • Reporting

Module 2: Reconnaissance • Open-Source Intelligence (OSINT) • Social Media Intelligence (SOCMINT) • Google hacking and alternative search engines • Subdomains and DNS enumeration • Public services enumeration • Discovering hidden secrets

Module 3: Infrastructure penetration testing • Modern company, systems and solutions • Determining attack scope • Discovering services • Attacking services • Vulnerable default configurations

Module 4: Weaponization and delivery • Generating malicious payloads • Office Suite macros • Reverse shells • Evasion techniques • Command and Control • Securing C2 environment • Building and executing phishing campaigns • Physical toolkit

Module 5: Exploitation and Installation • Types of vulnerabilities • Exploit development • Bypassing system guards • Living Off the Land Binaries • Stealth communication channels

Module 6: Privilege escalation • Token and privileges • Attacking services • Attacking file system • Accessing system secrets

Module 7: Lateral movement • Responder • Pass-The-Hash family attacks • Bloodhound • Critical Active Directory misconfigurations • Lateral movement within AD

Module 8: Introduction to Web Application testing • Modern Web standards and protocols • Modern Web languages and libraries • OWASP TOP 10 • Role of web-proxy • Work automatization • Business and logic issues • Supply chain attacks and vulnerable components • Chaining security issues • SSL/TLS issues • Information disclosures

Module 9: Browser's security mechanisms • Same Origin Policy • CORS and other exceptions • Security headers • Cookies' and local storage security • Differences across implementations

Module 10: Cross Site Scripting • Reflected and Stored Cross Site Scripting • Attacking Document Object Model • DOM clobbering • Bypassing weak CSP • Dangling markups

Module 11: Injections • Blacklisting vs whitelisting • SQL injections • Command injections • Header splitting and injection • Other injection attacks

Module 12: Authentication and Authorization • Attacks on authentication and authorization • Attacks on sessions • Insecure Direct Object Reference (IDOR) attacks • Default credentials • JSON Web Tokens • SAML • OAuth

Module 13: Insecure file handling • Path traversal • Content manipulation • Insecure file extensions

Module 14: Insecure inclusions • Local File Inclusion • Remote File Inclusion

Module 15: Testing API • OWASP Top 10 for API • Bypassing API access controls • Mass assignment attacks
 

Voorkennis

Naar boven

You should have at 3-5 years of experience in cybersecurity to attend this training or have successfully completed one of the following CQURE Academy courses: • Introduction to Pentesting Course • 30 Days to Web Application Pentesting Course You should have a good understanding of Windows infrastructure security concepts and features. Before attending this course, you should also be familiar with basic hacking tools and Kali Linux.

After the completion of our all of our Masterclasses we provide our students with an online certification. What is wonderful about our certificate is that it is lifetime valid – technology changes, but fundamentals and attitude remain mostly the same.

Our Virtual Certificates, which entitle the participants to collect CPE Points, are issued via Accredible – an online platform equipped with some superb features like: easy online access to the Certificate and the Badge, and the "Add to LinkedIn" button in case the student would like to share the certificate with their colleagues.

To be sure the personal details stay secure, Accredible uses a Blockchain verification and bank-level encryption in order to control and manage all the certification processes. This platform provides our alumni with an easy access to their certificates, protects their data and provides an easy method of sharing the information about their acquired competences.

During each of our courses the students will receive the Course Materials (including detailed lab instructions that can be used when course is over). Moreover, they are granted a lab access for the duration of the training and a complementary access for the next 3 weeks after the training concludes. With the materials provided, participants will be able to refresh your knowledge and practically apply the skills you have just learned.

Finally, all alumni of our courses are granted an access to our unique Toolkit, consisting of over 200 authored tools and other useful materials used during the Training.

Cookie Control toggle icon