Advanced Infrastructure Attacks

IT and security teams are responsible for meeting cyber challenges that involve the technical layer of the organization. This course is designed to help such teams build and maintain secure networks and systems, protect data, implement vulnerability management programs, initiate strong access control measures, regularly monitor and test networks

and maintain consistent information security policies. This course also introduces various attack vectors that can be used by pen testers to breach internal systems. This course features hands-on simulations provided by @Cywar – a gamified training and assessment platform by HackerU Solutions.

Category:

Description

Prerequisites:
-Basic knowledge of the Linux OS
-Basic knowledge of the Windows OS
-Basic knowledge of networking

Module 1:
Enumerating An Organization
-Windows domain environment
-Domain enumeration techniques
-Manual enumeration
-Automatic enumeration

Module 2:
Lateral Movement
-Manual Lateral Movement
-PsExec
-WMI
-WinRM
-Pass the Hash

Module 3:
SMB Relay & Responder
-Broadcasting
-LLMNR Manipulation
-Hash Evolution
-Responder
-SMB Relay
-Inveigh

Module 4:
PowerShell As A Weapon
-PowerShell Fundamentals
-PowerShell ISE
-PowerShell Modules
-Attack with PowerShell
-PowerShell to EXE

Module 5:
Office Exploitation
-Macro & VBA
-Word Exploitation
-Excel as a weapon
-PowerPoint exploit
-Macro Obfuscation
-SFX
-Social Engineering technique

Module 5:
Office Exploitation
-Macro & VBA
-Word Exploitation
-Excel as a weapon
-PowerPoint exploit
-Macro Obfuscation
-SFX
-Social Engineering technique

Module 5:
Office Exploitation
-Macro & VBA
-Word Exploitation
-Excel as a weapon
-PowerPoint exploit
-Macro Obfuscation
-SFX
-Social Engineering technique

Module 6:
Exploiting Services
-Basic Enumeration
-Vulnerability search
-Services features
-SearchSploit
-Misconfiguration bugs
-RDP Enumeration

Module 7:
Veil Framework & Obfuscation
-What is obfuscation?
-Types of obfuscation
-Packing
-Various tools
-Tools comparison
-Multi-layered obfuscation

Module 8:
Reverse Shell & Tunneling
-Shell
-Reverse Shell
-Remote connections
-Firewall Evasion
-ICMP Tunneling
-SSH Tunneling
-DNS Tunneling

Module 9:
Kerberoasting & Pass The Ticket
-Kerberos Authentication
-Kerberos Traffic Analysis
-Kerberoasting
-Pass the Ticket
-Golden Ticket
-Domain Replications

Challenge
The students will receive a challenge and will try to hack according to the learning material to the targeted machine/services

Datasheets

  • Datasheet 1

Video



Categories


Partners: HackerU


Available Training: HackerU Offensive Cybersecurity