Inhalt des Trainings
You will enjoy it! This deep-dive course teaches strategy and advanced techniques for performing internal infrastructure penetration testing in a highly secure Windows infrastructure.
Our in-depth course has been developed around professional penetration testing and security awareness in the business and IT fields. During the first day of the course you will learn how to pick the right methodology for your project and acquire the skills on how to successfully perform target reconnaissance and get valuable data on the objective. We will also recap some key concepts such as the Cyber Kill Chain and review the MITRE ATT&CK Matrix.
The next stage of the training will focus on learning the key tools and concepts needed for performing infrastructure penetration testing.
Later on, you will go through various methods of infrastructure penetration testing, we will learn how to determine the attacks scope, discover vulnerable services and configuration. After we have successfully prepared for the penetration test, the next steps will be to weaponize. Together we will prepare malicious payloads and reverse shells.
During the course we will also cover bypassing system guards and how to utilize Living Off The Land Binaries, Scripts and Libraries for further exploitation.
As soon as we have gained the access to the target system, we will try various methods of privilege escalation and lateral movement, including the infamous Pass-the-Hash family attacks.
To make sure that all participants gain the necessary infrastructure security concepts and knowledge, our classes have an intensive hands-on labs format and we have prepared tons of exercises that you will be able to perform even after the course concludes as we will grant you an extra 3-weeks of lab access.
The knowledge used to prepare the unique content of this amazing course has been gathered during tons of penetration testing projects all around the world by CQURE’s world-renowned Experts. The training will allow you to prepare for penetration testing projects or red team exercises.
Every exercise is supported by lab instructions and multiple tools, both traditional and specialized. CQURE trainers recommend students have some knowledge of security concepts, such as operating system services and architecture. However, all required concepts will be covered throughout the course.
Vorkenntnisse
You should have 3-5 years of experience in cybersecurity to attend this training or have successfully completed one of the following CQURE Academy courses:
Introduction to Pentesting Course
You should have a good understanding of Windows infrastructure security concepts and features.
Before attending this course, you should also be familiar with basic hacking tools and Kali Linux