i

On This Page

Advanced Infrastructure Hacking

Notsosecure | March 29 - 30



Overview

Note: This is a fast paced version of the original 4 day class, cut down to 2 days. To fit the entire training material within 2 days, the exercises have been replaced by demos which will shown by the instructor for each exercise. Students will receive FREE 1 month lab access to still practice each exercise after the class

Whether you are penetration testing, Red Teaming, or trying to get a better understanding of managing vulnerabilities in your environment, understanding advanced hacking techniques for infrastructure devices and systems is critical.
The Advanced Infrastructure course will get the attendees familiarized with a wealth of hacking techniques for common Operating systems and networking devices. Attendees will also be given 1 month FREE access to an online lab (after the class) to help them practice the concepts taught in the class. While prior pentest experience is not a strict requirement, a prior use of common hacking tools such as metasploit is recommended for the class. The following is the syllabus for the class:

Day 1:
  • TCP/IP basics
  • Network Enumeration
  • Port scanning
  • Traceroute Firewalking*
  • TCP/UDP/ICMP scanning
  • Advanced host enumeration
  • Database Exploitation *
  • Password cracking *
  • Advanced Password cracking*
  • Windows Vulnerabilities
  • Hosts Enumeration
  • Remote exploits
  • Local privilege escalation
  • Pass the hash
  • Compromising Windows Domain

Day2:
  • Linux Vulnerabilities
  • Finger
  • Rservices
  • NFS Hacks
  • SSH hacks
  • X11 vulnerabilities *
  • Local Privilege escalation
  • Kernel exploits
  • Weak file permissions
  • SUID/SGID scripts
  • CRON Jobs
  • Inetd services *
  • VLAN Hopping*
  • VPN
  • Exploiting insecure VPN configuration
  • Insecure SNMP configuration
  • Exploiting VoIP

* Due to time constraints, it will not be possible to cover these topics. However, the training material related to these topics will be provided to the attendees.

Who Should Take this Course

System Administrators, Penetration testers, security enthusiasts and anyone who wants to take their skills to next level. The course is also ideal for those who have successfully obtained CREST CRT certification and are now preparing for the Advanced CCT certification.

Student Requirements

The only requirement for this class is that you must bring your own laptop and have admin/root access on it. During the class, we will give you VPN access to our state-of-art hacklab which is hosted in our data-center in UK. Once you are connected to the lab, you will find all the relevant tools/VMs there. We also provide a dedicated Kali VM to each attendee on the hacklab. So, you don't need to bring any VMs with you. All you need is admin access to install the VPN client and once connected, you are good to go!

Also, note that we will use an Ethernet/wired network for this class. If your laptop does not have that, please carry the right adaptor to ensure you can connect to the wired network.

What Students Should Bring

Same as above

What Students Will Be Provided With

Access to a hacking lab not just during the course but for 30 days after the class too. This gives them plenty of time to practice the concepts taught in the class. The lab contains a wide variety of challenges from local privilege escalation to VLAN hopping etc. Numerous scripts and tools will also be provided during the training, along with student hand-outs.

Trainers

Anant Shrivastava is an information security professional with 7 yrs of corporate experience with expertise in Mobile, application and Linux Security. He has trained ~200 delegates at various conferences (Nullcon - 2015, g0s - 2013, c0c0n - 2013, Nullcon - 2012). He holds various industry recognized certifications such as SANS GWAPT (GIAC Certified Web Application Testing and RHCE (RedHat certified Engineer). Co-author for OWASP Testing guide version4. He is credited with multiple responsible public disclosures (referwww.osvdb.org/creditees/10234-anant-shrivastava). He has built a security solutions repository for WordPressCMS which contains open source code snippets to provide protection against known attack patterns (github.com/anantshri/wp-security). He is also a lead for a project named as Code Vigilant (www.codevigilant.com), which aims to identify security, issues in open source software's and currently holds 150+ vulnerability disclosures.