• Nullcon Goa Sep 2022
  • Training
  • Advanced Infrastructure Security Assessment

Advanced Infrastructure Security Assessment

Omair & Prashant Mahajan

Registration Closed
Omair & Prashant Mahajan

Trainer Name: Omair & Prashant Mahajan
Title: Advanced Infrastructure Security Assessment
Duration: 3 Days
Dates: Sept. 6, 2022 To Sept. 8, 2022





TRAINING OBJECTIVES

Security systems are evolving and becoming more complex, and so are the hacking techniques. Every successful compromise of the network infrastructure has to evade multiple layers of security in a perfect sequence. Imagine yourself in an environment with diverse operating systems, servers, and applications with a legacy as well as in-house developed products and security solutions such as firewall, AV, etc. How do you plan to go ahead and pwn them all?

Learn to exploit and compromise targets where Metasploit will not work by default. Look inside exploit code, and tweak them to make it work against your targets. Perform a wide array of tricks to discover, enumerate and pwn services, systems, and domain controllers. Move around in an enterprise network with Active Directory. Analyze and exploit enterprise software components.

NOTE: This is an advanced training program. The participants are expected to be familiar with network services vulnerability assessment and penetration testing, including basic ideas about vulnerabilities and their exploitation techniques.

Training level: Advanced

TRAINING OUTLINE:

Day-1

  • Exploiting network services to gain a foothold
  • Discover network services
  • Try exploitation with public tools
  • Customize public exploit to gain access
  • Pivoting Lab
  • Pivoting using Meterpreter and SOCKS Tunnel
  • Proxy Chains, Sliver, Chisel
  • Discovering and exploiting internal network
  • Hacking the Evil Corp
  • Discover apps and services
  • Exploit configuration weaknesses for information gathering AV Evasion

Day-2

  • Windows Domain Exploitation
  • Network discovery and gaining entry to the domain
  • Credential extraction from memory
  • Active Directory enumeration
  • Kerberos attacks
  • Pass the Ticket
  • Kerberoasting
  • Domain privilege escalation
  • Lateral Movement
  • PsExec / PSSession with Hash / Ticket (PtH / PtT)
  • Golden Tickets
  • DCSync

Day-3

  • More Lateral Movement
  • ACL Abuse
  • Delegation
  • Unconstrained
  • Constrained
  • Resource-Based Constrained Delegation
  • Enterprise services exploitation
  • Symantec BackupExec
  • Symantec Messaging
  • Gateway Microsoft Exchange

WHAT TO BRING?

  • A laptop with administrator privileges
  • Minimum 50 GB of free hard disk space
  • Minimum 4 GB RAM for virtual machines
  • A laptop should have ethernet and wifi capability (Adapters for Ethernet Connectivity).
  • VM Player or VMWare Workstation installed
  • Administrative rights on the laptop to disable AV.

TRAINING PREREQUISITES:

  • Experience with vulnerability assessment and penetration testing
  • Familiarity with web application security vulnerabilities
  • Basic knowledge of TCP / IP network protocol
  • Familiarity with virtualization tools like VMware / VirtualBox

WHO SHOULD ATTEND?

  • Penetration Tester
  • Security Analyst
  • Security Engineer

WHAT TO EXPECT?

  • Exposure to infrastructure penetration testing tools and techniques
  • Exploiting enterprise network
  • Live real-life scenarios
  • Multi vector attacks
  • Exploiting configuration vulnerabilities

WHAT ATTENDEES WILL GET?

There will be a lab manual provided at the end of the course, which can be used as a cheat sheet in real-life engagements.

WHAT NOT TO EXPECT?

The labs used during the course are not provided/accessible after the training.

About Trainer

Omair has over a decade of experience and is a Principal Consultant at Krash Consulting. He has been responsible for maintaining a secure network for mission-critical applications. His area of work includes Security Audits, Penetration tests, and Training. He was a lead penetration tester for various clients in the telecom, retail, and government sectors. His area of expertise also includes Fuzzing and has discovered several vulnerabilities in major browsers like Safari, Chrome, and Firefox.

Prashant Mahajan is a Director at Payatu Australia Pty Ltd (https://www.payatu.com.au). He has over a decade of experience with various aspects of Information Security including penetration testing, vulnerability analysis, digital forensics, and incident response.

He is also a developer of open-source tools such as ADRecon (https://github.com/adrecon/ADRecon) and AzureADRecon (https://github.com/adrecon/AzureADRecon), a founder member of Null - The Open Security Community (https://null.community) and a frequent speaker at industry events and training.

Copyright © 2023 | Nullcon India | International Security Conference | All Rights Reserved