• Goa 2020
  • Training
  • Advanced Infrastructure Security Assessment

Advanced Infrastructure Security Assessment

Prashant Mahajan and Omair

Sold Out
Prashant Mahajan Omair

Trainer Names: Prashant Mahajan and Omair
Title: Advanced Infrastructure Security Assessment
Duration: 3 Days
Dates: 3rd - 5th March 2020

Overview

Security systems are evolving and becoming more complex, so are the hacking techniques. Every successful hack penetrating network infrastructure has to evade through multiple layers of security in a perfect sequence. Imagine yourself in an environment with diverse operating systems, servers and applications with legacy as well as in-house developed products and security solutions such as firewall, AV etc. How do you plan to go ahead and pwn them all?

Learn to exploit and compromise targets where Metasploit will not work by default. Look inside exploit code, tweak them to make it work against your targets. Perform a wide array of tricks to discover, enumerate and pwn services, systems and domain controllers. Move around in an enterprise network with VLAN hopping to pwn some more. Analyze and exploit enterprise software components such as Tomcat, CI/CD, Domain Controller, Database servers, Network Devices etc.

NOTE: This is an advanced training program. The participants are expected to be familiar with network services vulnerability assessment and penetration testing, including basic idea about vulnerabilities and their exploitation techniques.

Content

Day-1

  • Exploiting network service to gain foothold
    • Discover network services
    • Try exploitation with public tools
    • Customize public exploit to gain access
  • Pivoting Lab
    • Pivoting using Meterpreter and SOCKS Tunnel
    • Proxy Chains
    • Discovering and exploiting internal network
  • Hacking the Evil Corp
    • Discover apps and services
    • Exploit configuration weaknesses for information gathering Exploit workstations
    • Exploit MQ services
    • Exploit CI/CD pipelines
    • Exploit custom services

Day-2

  • Windows Domain Exploitation
    • Network discovery and gaining entry to domain
    • Credential extraction from memory
    • Active Directory enumeration
    • Kerberos attacks
      • Pass the Ticket
      • Kerberoasting
  • Domain privilege escalation
  • Lateral Movement
    • PsExec / WMIExec with Hash / Ticket (PtH / PtT)
    • Golden Tickets

Day-3

  • Enterprise services exploitation
    • Symantec BackupExec
    • Symantec Messaging
    • Gateway Microsoft Exchange
    • Oracle Database Server

Day-3 will also host a Capture the Flag (CTF) contest where participants will compete against each other in live hacking of provided network. Scores will be tracked and made available in the CTF portal in real-time.

Prerequisites

  • Experience with vulnerability assessment and penetration testing
  • Familiarity with web application security vulnerabilities
  • Basic knowledge of TCP / IP network protocol
  • Familiarity with virtualization tools like VMware / VirtualBox

What To Expect

  • Exposure to infrastructure penetration testing tools and techniques
  • Exploiting enterprise network
  • Live real-life scenarios
  • Multi vector attacks
  • Exploiting configuration vulnerabilities
  • Capture the Flag (CTF) to test skills

What To Bring

  • A laptop with administrator privileges
  • Minimum 50 GB of free hard disk space
  • Minimum 4 GB RAM for virtual machines
  • Laptop should have a ethernet and wifi capability
  • VM Player or VMWare Workstation installed

Trainer Profile

Prashant Mahajan

Prashant Mahajan is a Senior Security Consultant at Context Information Security (ContextIS) and heads the Sydney, Australia Assurance team. He has experience with various aspects of Information Security including penetration testing, vulnerability analysis, digital forensics, and incident response. Prashant is a founding member of Null - The Open Security Community and a frequent speaker at industry events.

Omair

Omair has over eight years of experience in penetration testing, vulnerability assessment and network security. He has been responsible for maintaining a secure network for mission critical applications. His area of work includes Vulnerability Assessment, Security Audits, Penetration Test, Source Code Reviews and Trainings.

He was led penetration tester for various clients in the telecom, retail, government and banking sector based in India, Saudi, Morocco, Mauritius, UAE, Kuwait, Oman and Bahrain with a team size varying from 5-8 members.

He has also published security advisories pertaining to various vulnerabilities in commonly used software like Excel, Real Player, Internet Explorer and Chrome. His area of expertise includes Vulnerability Research, Reverse Engineering and Fuzzing. Some of the latest CVE’s reported by him CVE-2015-1240, CVE-2015- 1668, CVE-2015-0043, CVE-2015-0042, CVE-2014-4128, CVE-2014-6354, CVE-2014-4145, CVE-2014- 4050, CVE-2014-1772, CVE-2014-0313, and CVE-2014-0263.

Omair has various industry certification under his name.

  • OSCP Offensive Security Certified Professional
  • CEH Certified Ethical Hacker
  • RHCE Red Hat Certified Engineer
  • VCP VMware Certified Professional
  • JNCIS-JES Juniper Networks Certified Internet Specialist, Enhanced Services
  • JNCIA-EX Juniper Networks Certified Internet Associate, Enterprise
  • IBM Certified System Expert - System x Blade Centre Technical Switching Support V5
  • IBM IBM System x Technical Principles V9
  • HP Accredited Platform Specialist - Proliant ML / DL Servers

Copyright © 2023 | Nullcon India | International Security Conference | All Rights Reserved