• Online Training
  • Training
  • Advanced Infrastructure Hacking Bitesize Edition

Advanced Infrastructure Hacking Bitesize Edition

Scott Isaac

register Now
Scott Isaac

Trainer Names: Scott Isaac
Title: Advanced Infrastructure Hacking Bitesize Edition
Duration: 4 Days
Dates: 13th - 16th August 2020
Time: 10.00 AM to 2.00 PM IST
Type: Online Training on Zoom platform

Overview

Our Advanced Infrastructure Hacking BiteSize Edition course is designed for those who wish to push their knowledge. Whether you are Pen Testing, Red Teaming or trying to get a better understanding of managing vulnerabilities in your environment, understanding advanced hacking techniques is critical.

This course teaches the audience a wealth of advanced Pen Testing techniques, from the neat, to the new, to the ridiculous, to compromise modern Operating Systems, Containers and elevation of privileges. From hacking Windows machines to Linux to local root, we have got everything covered.

Course Outline

  • IPV4/IPV6 SCANNING, OSINT
    • Advanced topics in network scanning
    • Understanding & exploiting IPv6 Targets
    • Advanced OSINT Data gathering
  • WEB TECHNOLOGIES
    • Exploiting DVCS (git)
    • Owning Continuous Integration (CI) servers
    • Deserialization Attacks (Java, Python, Node, PHP)
    • Dishonerable Mentions (SSL/TLS, Shellshock)
    WINDOWS EXPLOITATION
    • Windows Enumeration and Configuration Issues
    • Windows Desktop ‘Breakout’ and AppLocker Bypass Techniques (Win 10)
    • Local Privilege Escalation
    • A/V & AMSI Bypass techniques
    • Offensive PowerShell Tools and Techniques
    • GPO based exploit
    • Constrained and Unconstrained delegation attack
    • Post Exploitation Tips, Tools and Methodology
  • LINUX EXPLOITATION
    • Linux Vulnerabilities and Configuration Issues
    • Treasure hunting via enumeration
    • File Share/SSH Hacks
    • X11 Vulnerabilities
    • Restricted Shells Breakouts
    • Breaking Hardened Web Servers
    • Local Privilege Escalation
    • MongoDB exploitation
    • TTY hacks, Pivoting
    • Gaining root via misconfigurations
    • Kernel Exploitation
    • Post Exploitation and credentials harvesting
  • CONTAINER BREAKOUT
    • Breaking and Abusing Docker
    • Kubernetes Vulnerabilities

Who Should Attend?

System Administrators, SOC Analysts, Penetration Testers, Network Engineers, security enthusiasts and anyone who wants to take their skills to the next level.

While prior pen testing experience is not a strict requirement, familiarity with both Linux and Windows command line syntax will be greatly beneficial and a reasonable technical understanding of computers and networking in general is assumed. Some hands-on experience with tools commonly used by hackers, such as Nmap, NetCat, or Metasploit, will also be beneficial.

The course is ideal for those preparing for CREST CCT (ICE), CHECK (CTL), TIGER SST and other similar industry certifications, as well as those who perform Penetration Testing on infrastructure as a day job and wish to add to their existing skill set.

Prerequisites

The only requirement for this course is that you must bring your own laptop and have admin/root access on it. During the course, we will give you VPN access to our state-of-art Hacklab which is hosted in our data-center in the UK. Once you are connected to the lab, you will find all the relevant tools/VMs there. We also provide a dedicated Kali VM to each attendee on the hacklab, accessed using SSH. So, you don’t need to bring any VMs with you. All you need is admin access to install the VPN client and once connected, you are good to go!

Attendees may optionally come prepared with an OpenVPN client (e.g. OpenVPN Client for Windows, we suggest Tunnelblick for Mac, the OpenVPN client is often included natively for Linux but may need installing/updating) and an SSH client (e.g. PuTTY for Windows, generally included natively for Linux/Mac) installed.

What to Expect

  • Enumerate, investigate, target and exploit weaknesses in an organization’s network devices, online presence, and people.
  • Understand complex vulnerabilities and chained exploitation processes in order to gain access and perform restriction bypasses, privilege escalation, data exfiltration and gain long term persistence in: Web facing services, Windows, *nix and container-based.
  • Use compromised devices to pivot onto other private networks and/or access services protected by whitelisting or only accessible via the loopback interface.

Delegates Receive

  • Delegates can access our online lab which is purposely riddled with multiple vulnerabilities during the course
  • Delegates will receive demonstrations and hands-on practice of the vulnerabilities to better understand and grasp the issues
  • A PDF copy of all course materials used during the course including instructor slide deck, tool cheat sheets and walkthrough guides

About Trainers

Scott Isaac has a military background and began his journey into cybersecurity focusing on radio operations. His knowledge of radio propagation, modulation schemes, encoding and encryption methods enabled him to intercept and derive meaningful intelligence from enemy communications, thus safeguarding operations on his tour of Afghanistan. Upon his return, he was headhunted to mentor intelligence analysts operating out of the Joint Signals Service Unit (JSSU) in Cyprus, which was building a new internet operations capability. During this time, he worked closely with multinational intelligence agencies and developed a number of information security solutions. Due to his exceptional work in this role, he was awarded a commendation by the commanding officer of JSSU.

His first civilian role was to continue to deliver training in cybersecurity, which he did for two years as the head of product delivery with QA Ltd, creating simulated environments to facilitate malware analysis, infrastructure attack, SOC operations and WiFi audit. Scott joined NotSoSecure in 2019 and works with a broad range of NotSoSecure clients. One part of his role involves Penetration Testing for mobile applications, web applications and networks, and primarily takes place in Red Team engagements. Another is around training delivery for large conferences, including Black Hat Europe and Las Vegas, as well as for private clients. Finally, he also participates in various types of research into emerging threats and how awareness of these can be integrated into NotSoSecure training courses. The fruits of some is his research is published on the NotSoSecure blog.

Copyright © 2023 | Nullcon India | International Security Conference | All Rights Reserved