On This Page

0x7DF Black Ops Hacking for Pentesters - Master Level

SensePost | August 3-4



Overview

Lockheed Martin created the term 'Cyber Kill Chain' and it has been adopted by the Infosec community. Looking at major hacks of the past 24 months and it's clear that the attackers followed a similar approach and methodology. This course follows that chain and takes the student on a journey of performing each stage and how to defend/disrupt the attack chain.

COURSE TOPICS

Attack Chain (C0) Start -> External
At the start, we select the target or objective that best suits our end goal. This begins with traditional reconnaissance and foot printing. From IP address to e-mail and human beings in physical locations, this phase sets the scene.

Attack Chain (C1) External -> Foothold
The task of initial exploitation of any weakness to gain a foothold is key. From the application layer to infrastructure (wi-fi included), client-side attacks against people to finally implants in hardware, this module is all about getting access.

Attack Chain (C2) Foothold -> Internal
Gaining command execution on boxes is a key stage in the attack chain. This module discusses AV evasion techniques, privilege escalation for Linux, Windows and OS X. The art of pivoting through a network is taught, along with efficent ways of owning Microsoft domains. This also includes stealth Tactics, techniques and procedures (TTP's)

Attack Chain (C3) Internal -> Target
Keys to the castle are great, but you don't stop there. This module looks at privileged access gained during the last module in order to ensure persistent access. From understanding Active Directory infrastructure and how to extract useful data from it to situational awareness (how why who where and what). This is about creating backdoors and being able to access without being seen or detected.

Attack Chain (C4) Target -> Exfiltration
Getting in is all great but what about getting the goods out? How do you exfiltrate the data out without being seen? Exfil is as key as infil, this module goes through tried and tested techniques in sneaking data out.

Final CULEX
Putting the above all together for the monster CULEX. Own a company and employees from start to finish and get access to sensitive data.

Who Should Take this Course

Master is designed for experienced penetration testers, network administrators, security professionals, and IT security enthusiasts who have a need to acquaint themselves with real-world offensive penetration testing techniques, tactics, and tools.

Student Requirements

Our Master course is aimed at existing penetration testers and people with a solid and technical understanding of penetration testing tools and techniques. Using Nmap, metasploit and getting a webshell should not be new concepts.


What Students Should Bring

Students should bring a laptop that is capable of running a VMware image of Kali Linux.


What Students Will Be Provided With

All course materials, tools, code, etc. will be supplied.

Trainers

All SensePost trainers are active penetration testers who own networks, applications, mobiles and humans on a daily basis.