SlideShare a Scribd company logo
1 of 16
Download to read offline
ADVANCED
PENETRATION TESTING
TRAINING COURSE
COURSE
DESCRIPTION
The Advanced Penetration Testing with Kali Linux is an all-embracing
course that expertly explains to optimize Kali Linux and its powerful tools
for advanced wired and wireless networks and mobile security. The
course focuses to demonstrate advanced techniques to perform
penetration testing. You learn to use Metasploit Framework and
practices used in exploiting Windows and Unixplatforms. Vulnerability
scanningforms an integral part of this comprehensive training and
demonstrates how a system is targeted and exploited. The training also
empowers you with detailed understanding of diverse post-exploitation
techniques and modernistic techniques to evade antivirus while
understanding the customization of attacks.
www.certhippo.com I info@certhippo.com
TOOLS
COVERED
www.certhippo.com I info@certhippo.com
WHY ADVANCED PENETRATION TESTING TRAINING ?
The advanced penetration testing training course helps you
gain upper hand in:
Setting up lab and installing Kali Linux
Understanding types of reconnaissance including active
and passive
Analyzing vulnerabilities and using SSL Scan to fetch SSL and
TLS information
Finding vulnerabilities with automated scanners
Understanding core fundamentals of exploitation
Understanding how to exploit Windows and Unix vulnerable
services
Understanding how to perform DNS spoofing, redirecting traffic
and maintaining access
Using PINGtunnel and HTTPtunnel for protocol spoofing
Understanding client side attacks and social engineering
Managing network security and securing traffic
Working with various security tools
Setting up and hacking a wireless network
Hacking of mobile platforms
Mitigating OWASP vulnerabilities
Perform penetration testing and documenting reports
www.certhippo.com I info@certhippo.com
COURSE
OBJECTIVES
This advanced Penetration training imbibes across the board
understanding of:
Kali Linux installation with lab setup
Reconnaissance types
Vulnerabilityanalysis, classification, and identification
Monitoring the network security with Security Onion
Vulnerability scanning using OWASP ZAP, w3af, Wapiti, Vega
scanner, Metasploit's Wmap and using Lynis for hardening
SQLMap, Metasploit, Tomcat Manager and other tools to find
exploitation and attacks
Advanced level exploitation
Exploiting vulnerable services in Windows and Unix
Spoofing, spinning and access maintenance
Social engineering and BeFF
Implementing network security
Security tools including Squid proxy, Port Sentry, Network Security
Toolkit (NST), OSSEC, Tripwire and many more
Denial of Service (DoS) attacks and wireless network hacks
Mobile platform hacking
Top vulnerabilities of OWASP and mitigation
Report writing and pen testing process
www.certhippo.com I info@certhippo.com
Middleand advance
level penetration
testers
Aspiring penetration
testers pen-testing
Compliance based
penetration testing
Security enthusiasts
Basic understanding of networking and servers
Understanding of a programming language like Python recommended
TARGET
AUDIENCE
PRE- REQUISITES
www.certhippo.com I info@certhippo.com
Linux for Testing
The Linux Filesystem
Basic Linux Commands
Finding Files in Linux
Managing Linux Services
Searching, Installing, and Removing Tools The
Bash Environment
Piping and Redirection
Text Searching and Manipulation
Background Processes (bg)
Jobs Control
Process Control
File and Command Monitoring
Downloading Files
Persistent Bash Customization
COURSE
CONTENT
NETWORK AND
SYSTEM SECURITY TESTING
www.certhippo.com I info@certhippo.com
Introduction to Shell
Introduction to Python
Scripting for Pen-Testers
Script Basics
Global Declarations
Variable basics
Escape characters
Basic redirection and pipe
Understanding Conditions
Understanding Loops
Recursion and Nested Functions
Function Attributes
The Linux Execution Environment with Scripts
Restricted Shells
What is Python?
Python: Favourite of Hackers
Data Types and variables
Control Flow and Data structure
Functions, Functional Programming and File Handling
Exception Handling
Creating Managing File and Directory Access
Raw Socket basics
Socket Programming with Python
www.certhippo.com I info@certhippo.com
OSINT & Analysis
Introduction to Pen-Testing
Foundation of OSINT
Goals of OSINT Collection
Core OSINT Skills
Leveraging Search Engines
File Metadata Analysis
Reverse Image Searching
OSINT for Business
Servers and Clients architecture
Creating Sni ers (wired and wireless)
Creating packet injector
People Investigations
SOCMINT
Finding Email Addresses
Domain & IP Investigations
Dark Web OSINT
What is TOR?
Capture the Flag Exercises for
OSINT
Penetration Testing Benefits
Types of Penetration Testing
Penetration Testing Methodologies
Law & Compliance
Planning, Managing & Reporting
www.certhippo.com I info@certhippo.com
Types of Information Gathering
Reconnaissance vs
Enumeration Google Search
Google Hacking
User Enumeration & Phishing
Forward Lookup Brute Force
Reverse Lookup Brute Force
DNS Zone Transfers
Port Scanning
Null Sessions
Enum4Linux
VRFY Script
Python Port
Exploring Metasploit Framework
Using Metasploit Auxiliary
Using Exploit Modules
Staged and Non-Staged Payloads
Working with Multi Handler
Working with Meterpreter Session
The Exploit Framework
Reconnaissance & Enumeration
www.infosectrain.com I sales@infosectrain.com
Overflow to Attack
Bypassing Security
Stack Overflows Introduction
A Word About DEP, ASLR, and CFG
Replicating the Crash
Controlling EIP
Stack Overflows and ASLR Bypass
ASLR Introduction
ASLR Implementation
ASLR Bypass Theory
Windows Defender Exploit Guard and ASLR
Understanding SEH
Exploiting SEH Overflows
Understanding the low fragmentation heap
Heap Overrun/Overflow
Antivirus Evasion using Encoder
Creating the shellcode with Msfvenom
Bypassing Network Filters
Understanding and bypassing pfsense rewall
Bypassing IDS and IPS demo on snort
www.certhippo.com I info@certhippo.com
FOLLINA
Log4j
Spring4Shell
Pass the Hash (PTH)
Kerberoasting and AS-REP Roasting Pass
the Ticket (PTT)
Operating System and Programming Theory
Win32 APIs
Windows Registry
What are Macros?
Creating Dangerous Macros using Empire
Microsoft Office Phishing using Macros
Executing Shellcode in Word Memory
PowerShell File Transfers
VBA Shellcode Runner
PowerShell Shellcode Runner
Reflection Shellcode Runner in PowerShell
Client-Side Code Execution with Windows Script Host
Credential Replay Attacks
Credential Discovery
Hashing Concept
Exploiting Latest Vulnerabilities
Advanced Windows Exploitation
www.certhippo.com I info@certhippo.com
Linux Privilege Escalation
Windows Privilege Escalation
Understanding Linux Privileges
Insecure File Permissions: Cron Case Study
Insecure File Permissions: /etc/passwd Case Study
Kernel Vulnerabilities: Case Study
Understanding Windows Privileges and Integrity Levels
User Account Control (UAC) Bypass: fodhelper. exe Case Study
Insecure File Permissions: Serviio Case Study
Kernel Vulnerabilities: USBPcap Case Study
Privilege Escalation & Persistence
www.certhippo.com I info@certhippo.com
OWASP Standards
Broken Web Application
ATutor & JuiceShop
Web Traffic Inspection using Burpsuite
Atmail Mail Server Appliance: from XSS to RCE
Session Hijacking
Session Riding
Authentication Bypass and RCE
Injection Attacks
ATutor LMS Type Juggling Vulnerability
Attacking the Loose Comparison
Magic Hashes
JavaScript Injection Remote Code Execution
Cookie Deserialization RCE
Server-Side Template Injection
XSS and OS Command Injection
Advanced XSS Exploitation
RCE Hunting
THE WEB
ATTACKS
www.certhippo.com I info@certhippo.com
AWS PEN TESTING
DELIVERABLES – REPORT WRITING
De ning Methodology
Types of Reports
Executive Summary
Detailed Reports
Adding Proof of Concept
Creating Drafts
Risk Rating Factors
Automating Reports
Report Writing Tools
Building and setup AWS pen testing Environment
Exploiting S3
Understanding and exploiting Lambda Services
Testing IAM privileges
Case study For Capital One Attack
www.certhippo.com I info@certhippo.com
www.certhippo.com I info@certhippo.com

More Related Content

Similar to ADVANCED PENETRATION TESTING.pdf

Purple Teaming With Adversary Emulation.pdf
Purple Teaming With Adversary Emulation.pdfPurple Teaming With Adversary Emulation.pdf
Purple Teaming With Adversary Emulation.pdfprithaaash
 
Introduction to DevOps and DevOpsSec with Secure Design by Prof.Krerk (Chulal...
Introduction to DevOps and DevOpsSec with Secure Design by Prof.Krerk (Chulal...Introduction to DevOps and DevOpsSec with Secure Design by Prof.Krerk (Chulal...
Introduction to DevOps and DevOpsSec with Secure Design by Prof.Krerk (Chulal...iotcloudserve_tein
 
SSMF (Security Scope Metasploit Framework) - Course Syllabus
SSMF (Security Scope Metasploit Framework) - Course SyllabusSSMF (Security Scope Metasploit Framework) - Course Syllabus
SSMF (Security Scope Metasploit Framework) - Course SyllabusSecurity Scope
 
Course overview Cybersecurity and its applications
Course overview Cybersecurity and its applicationsCourse overview Cybersecurity and its applications
Course overview Cybersecurity and its applicationsSanket Shikhar
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security PresentationSimplex
 
13. Neville Varnham - PeopleSoft Cyber Security
13. Neville Varnham - PeopleSoft Cyber Security13. Neville Varnham - PeopleSoft Cyber Security
13. Neville Varnham - PeopleSoft Cyber SecurityCedar Consulting
 
Building Security Controls around Attack Models
Building Security Controls around Attack ModelsBuilding Security Controls around Attack Models
Building Security Controls around Attack ModelsSeniorStoryteller
 
Intro2 malwareanalysisshort
Intro2 malwareanalysisshortIntro2 malwareanalysisshort
Intro2 malwareanalysisshortVincent Ohprecio
 
[CONFidence 2016] Jacek Grymuza - From a life of SOC Analyst
[CONFidence 2016] Jacek Grymuza - From a life of SOC Analyst [CONFidence 2016] Jacek Grymuza - From a life of SOC Analyst
[CONFidence 2016] Jacek Grymuza - From a life of SOC Analyst PROIDEA
 
Agile Chennai 2022 - Shyam Sundar | Everything there is to know about Cyber s...
Agile Chennai 2022 - Shyam Sundar | Everything there is to know about Cyber s...Agile Chennai 2022 - Shyam Sundar | Everything there is to know about Cyber s...
Agile Chennai 2022 - Shyam Sundar | Everything there is to know about Cyber s...AgileNetwork
 
What are the best tools used in cybersecurity in 2023.pdf
What are the best tools used in cybersecurity in 2023.pdfWhat are the best tools used in cybersecurity in 2023.pdf
What are the best tools used in cybersecurity in 2023.pdftsaaroacademy
 
Ethical hacking chapter 8 - Windows Vulnerabilities - Eric Vanderburg
Ethical hacking   chapter 8 - Windows Vulnerabilities - Eric VanderburgEthical hacking   chapter 8 - Windows Vulnerabilities - Eric Vanderburg
Ethical hacking chapter 8 - Windows Vulnerabilities - Eric VanderburgEric Vanderburg
 
A pinguin as a bouncer... Open Source Security Solutions
A pinguin as a bouncer... Open Source Security SolutionsA pinguin as a bouncer... Open Source Security Solutions
A pinguin as a bouncer... Open Source Security SolutionsB.A.
 
Corporate Security Issues and countering them using Unified Threat Management...
Corporate Security Issues and countering them using Unified Threat Management...Corporate Security Issues and countering them using Unified Threat Management...
Corporate Security Issues and countering them using Unified Threat Management...Rishabh Dangwal
 
PyCon Canada 2015 - Is your python application secure
PyCon Canada 2015 - Is your python application securePyCon Canada 2015 - Is your python application secure
PyCon Canada 2015 - Is your python application secureIMMUNIO
 
香港六合彩
香港六合彩香港六合彩
香港六合彩baoyin
 

Similar to ADVANCED PENETRATION TESTING.pdf (20)

Purple Teaming With Adversary Emulation.pdf
Purple Teaming With Adversary Emulation.pdfPurple Teaming With Adversary Emulation.pdf
Purple Teaming With Adversary Emulation.pdf
 
Introduction to DevOps and DevOpsSec with Secure Design by Prof.Krerk (Chulal...
Introduction to DevOps and DevOpsSec with Secure Design by Prof.Krerk (Chulal...Introduction to DevOps and DevOpsSec with Secure Design by Prof.Krerk (Chulal...
Introduction to DevOps and DevOpsSec with Secure Design by Prof.Krerk (Chulal...
 
cyber sec.ppt
cyber sec.pptcyber sec.ppt
cyber sec.ppt
 
SSMF (Security Scope Metasploit Framework) - Course Syllabus
SSMF (Security Scope Metasploit Framework) - Course SyllabusSSMF (Security Scope Metasploit Framework) - Course Syllabus
SSMF (Security Scope Metasploit Framework) - Course Syllabus
 
Course overview Cybersecurity and its applications
Course overview Cybersecurity and its applicationsCourse overview Cybersecurity and its applications
Course overview Cybersecurity and its applications
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 
Cisel1 d
Cisel1 dCisel1 d
Cisel1 d
 
13. Neville Varnham - PeopleSoft Cyber Security
13. Neville Varnham - PeopleSoft Cyber Security13. Neville Varnham - PeopleSoft Cyber Security
13. Neville Varnham - PeopleSoft Cyber Security
 
Building Security Controls around Attack Models
Building Security Controls around Attack ModelsBuilding Security Controls around Attack Models
Building Security Controls around Attack Models
 
Intro2 malwareanalysisshort
Intro2 malwareanalysisshortIntro2 malwareanalysisshort
Intro2 malwareanalysisshort
 
Super1
Super1Super1
Super1
 
[CONFidence 2016] Jacek Grymuza - From a life of SOC Analyst
[CONFidence 2016] Jacek Grymuza - From a life of SOC Analyst [CONFidence 2016] Jacek Grymuza - From a life of SOC Analyst
[CONFidence 2016] Jacek Grymuza - From a life of SOC Analyst
 
Agile Chennai 2022 - Shyam Sundar | Everything there is to know about Cyber s...
Agile Chennai 2022 - Shyam Sundar | Everything there is to know about Cyber s...Agile Chennai 2022 - Shyam Sundar | Everything there is to know about Cyber s...
Agile Chennai 2022 - Shyam Sundar | Everything there is to know about Cyber s...
 
Sembang2 Keselamatan It 2004
Sembang2 Keselamatan It 2004Sembang2 Keselamatan It 2004
Sembang2 Keselamatan It 2004
 
What are the best tools used in cybersecurity in 2023.pdf
What are the best tools used in cybersecurity in 2023.pdfWhat are the best tools used in cybersecurity in 2023.pdf
What are the best tools used in cybersecurity in 2023.pdf
 
Ethical hacking chapter 8 - Windows Vulnerabilities - Eric Vanderburg
Ethical hacking   chapter 8 - Windows Vulnerabilities - Eric VanderburgEthical hacking   chapter 8 - Windows Vulnerabilities - Eric Vanderburg
Ethical hacking chapter 8 - Windows Vulnerabilities - Eric Vanderburg
 
A pinguin as a bouncer... Open Source Security Solutions
A pinguin as a bouncer... Open Source Security SolutionsA pinguin as a bouncer... Open Source Security Solutions
A pinguin as a bouncer... Open Source Security Solutions
 
Corporate Security Issues and countering them using Unified Threat Management...
Corporate Security Issues and countering them using Unified Threat Management...Corporate Security Issues and countering them using Unified Threat Management...
Corporate Security Issues and countering them using Unified Threat Management...
 
PyCon Canada 2015 - Is your python application secure
PyCon Canada 2015 - Is your python application securePyCon Canada 2015 - Is your python application secure
PyCon Canada 2015 - Is your python application secure
 
香港六合彩
香港六合彩香港六合彩
香港六合彩
 

Recently uploaded

Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxGaneshChakor2
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsKarinaGenton
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting DataJhengPantaleon
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxRoyAbrique
 

Recently uploaded (20)

Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptx
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its Characteristics
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 

ADVANCED PENETRATION TESTING.pdf

  • 2. COURSE DESCRIPTION The Advanced Penetration Testing with Kali Linux is an all-embracing course that expertly explains to optimize Kali Linux and its powerful tools for advanced wired and wireless networks and mobile security. The course focuses to demonstrate advanced techniques to perform penetration testing. You learn to use Metasploit Framework and practices used in exploiting Windows and Unixplatforms. Vulnerability scanningforms an integral part of this comprehensive training and demonstrates how a system is targeted and exploited. The training also empowers you with detailed understanding of diverse post-exploitation techniques and modernistic techniques to evade antivirus while understanding the customization of attacks. www.certhippo.com I info@certhippo.com
  • 4. WHY ADVANCED PENETRATION TESTING TRAINING ? The advanced penetration testing training course helps you gain upper hand in: Setting up lab and installing Kali Linux Understanding types of reconnaissance including active and passive Analyzing vulnerabilities and using SSL Scan to fetch SSL and TLS information Finding vulnerabilities with automated scanners Understanding core fundamentals of exploitation Understanding how to exploit Windows and Unix vulnerable services Understanding how to perform DNS spoofing, redirecting traffic and maintaining access Using PINGtunnel and HTTPtunnel for protocol spoofing Understanding client side attacks and social engineering Managing network security and securing traffic Working with various security tools Setting up and hacking a wireless network Hacking of mobile platforms Mitigating OWASP vulnerabilities Perform penetration testing and documenting reports www.certhippo.com I info@certhippo.com
  • 5. COURSE OBJECTIVES This advanced Penetration training imbibes across the board understanding of: Kali Linux installation with lab setup Reconnaissance types Vulnerabilityanalysis, classification, and identification Monitoring the network security with Security Onion Vulnerability scanning using OWASP ZAP, w3af, Wapiti, Vega scanner, Metasploit's Wmap and using Lynis for hardening SQLMap, Metasploit, Tomcat Manager and other tools to find exploitation and attacks Advanced level exploitation Exploiting vulnerable services in Windows and Unix Spoofing, spinning and access maintenance Social engineering and BeFF Implementing network security Security tools including Squid proxy, Port Sentry, Network Security Toolkit (NST), OSSEC, Tripwire and many more Denial of Service (DoS) attacks and wireless network hacks Mobile platform hacking Top vulnerabilities of OWASP and mitigation Report writing and pen testing process www.certhippo.com I info@certhippo.com
  • 6. Middleand advance level penetration testers Aspiring penetration testers pen-testing Compliance based penetration testing Security enthusiasts Basic understanding of networking and servers Understanding of a programming language like Python recommended TARGET AUDIENCE PRE- REQUISITES www.certhippo.com I info@certhippo.com
  • 7. Linux for Testing The Linux Filesystem Basic Linux Commands Finding Files in Linux Managing Linux Services Searching, Installing, and Removing Tools The Bash Environment Piping and Redirection Text Searching and Manipulation Background Processes (bg) Jobs Control Process Control File and Command Monitoring Downloading Files Persistent Bash Customization COURSE CONTENT NETWORK AND SYSTEM SECURITY TESTING www.certhippo.com I info@certhippo.com
  • 8. Introduction to Shell Introduction to Python Scripting for Pen-Testers Script Basics Global Declarations Variable basics Escape characters Basic redirection and pipe Understanding Conditions Understanding Loops Recursion and Nested Functions Function Attributes The Linux Execution Environment with Scripts Restricted Shells What is Python? Python: Favourite of Hackers Data Types and variables Control Flow and Data structure Functions, Functional Programming and File Handling Exception Handling Creating Managing File and Directory Access Raw Socket basics Socket Programming with Python www.certhippo.com I info@certhippo.com
  • 9. OSINT & Analysis Introduction to Pen-Testing Foundation of OSINT Goals of OSINT Collection Core OSINT Skills Leveraging Search Engines File Metadata Analysis Reverse Image Searching OSINT for Business Servers and Clients architecture Creating Sni ers (wired and wireless) Creating packet injector People Investigations SOCMINT Finding Email Addresses Domain & IP Investigations Dark Web OSINT What is TOR? Capture the Flag Exercises for OSINT Penetration Testing Benefits Types of Penetration Testing Penetration Testing Methodologies Law & Compliance Planning, Managing & Reporting www.certhippo.com I info@certhippo.com
  • 10. Types of Information Gathering Reconnaissance vs Enumeration Google Search Google Hacking User Enumeration & Phishing Forward Lookup Brute Force Reverse Lookup Brute Force DNS Zone Transfers Port Scanning Null Sessions Enum4Linux VRFY Script Python Port Exploring Metasploit Framework Using Metasploit Auxiliary Using Exploit Modules Staged and Non-Staged Payloads Working with Multi Handler Working with Meterpreter Session The Exploit Framework Reconnaissance & Enumeration www.infosectrain.com I sales@infosectrain.com
  • 11. Overflow to Attack Bypassing Security Stack Overflows Introduction A Word About DEP, ASLR, and CFG Replicating the Crash Controlling EIP Stack Overflows and ASLR Bypass ASLR Introduction ASLR Implementation ASLR Bypass Theory Windows Defender Exploit Guard and ASLR Understanding SEH Exploiting SEH Overflows Understanding the low fragmentation heap Heap Overrun/Overflow Antivirus Evasion using Encoder Creating the shellcode with Msfvenom Bypassing Network Filters Understanding and bypassing pfsense rewall Bypassing IDS and IPS demo on snort www.certhippo.com I info@certhippo.com
  • 12. FOLLINA Log4j Spring4Shell Pass the Hash (PTH) Kerberoasting and AS-REP Roasting Pass the Ticket (PTT) Operating System and Programming Theory Win32 APIs Windows Registry What are Macros? Creating Dangerous Macros using Empire Microsoft Office Phishing using Macros Executing Shellcode in Word Memory PowerShell File Transfers VBA Shellcode Runner PowerShell Shellcode Runner Reflection Shellcode Runner in PowerShell Client-Side Code Execution with Windows Script Host Credential Replay Attacks Credential Discovery Hashing Concept Exploiting Latest Vulnerabilities Advanced Windows Exploitation www.certhippo.com I info@certhippo.com
  • 13. Linux Privilege Escalation Windows Privilege Escalation Understanding Linux Privileges Insecure File Permissions: Cron Case Study Insecure File Permissions: /etc/passwd Case Study Kernel Vulnerabilities: Case Study Understanding Windows Privileges and Integrity Levels User Account Control (UAC) Bypass: fodhelper. exe Case Study Insecure File Permissions: Serviio Case Study Kernel Vulnerabilities: USBPcap Case Study Privilege Escalation & Persistence www.certhippo.com I info@certhippo.com
  • 14. OWASP Standards Broken Web Application ATutor & JuiceShop Web Traffic Inspection using Burpsuite Atmail Mail Server Appliance: from XSS to RCE Session Hijacking Session Riding Authentication Bypass and RCE Injection Attacks ATutor LMS Type Juggling Vulnerability Attacking the Loose Comparison Magic Hashes JavaScript Injection Remote Code Execution Cookie Deserialization RCE Server-Side Template Injection XSS and OS Command Injection Advanced XSS Exploitation RCE Hunting THE WEB ATTACKS www.certhippo.com I info@certhippo.com
  • 15. AWS PEN TESTING DELIVERABLES – REPORT WRITING De ning Methodology Types of Reports Executive Summary Detailed Reports Adding Proof of Concept Creating Drafts Risk Rating Factors Automating Reports Report Writing Tools Building and setup AWS pen testing Environment Exploiting S3 Understanding and exploiting Lambda Services Testing IAM privileges Case study For Capital One Attack www.certhippo.com I info@certhippo.com