i

On This Page

Advanced Infrastructure Hacking


NotSoSecure
 | 
November 1 - 2



Overview

Note: This is a fast paced version of the original 4 day class, cut down to 2 days. To fit the entire training material within 2 days, the exercises have been replaced by demos which will shown by the instructor for each exercise. Students will receive FREE 1 month lab access to still practice each exercise after the class

Whether you are penetration testing, Red Teaming, or trying to get a better understanding of managing vulnerabilities in your environment, understanding advanced hacking techniques for infrastructure devices and systems is critical.

The Advanced Infrastructure course will get the attendees familiarized with a wealth of hacking techniques for common Operating systems and networking devices. Attendees will also be given 1 month FREE access to an online lab (after the class) to help them practice the concepts taught in the class. While prior pentest experience is not a strict requirement, a prior use of common hacking tools such as metasploit is recommended for the class. The following is the syllabus for the class:

Day 1:

  • TCP/IP basics
  • Port scanning
  • Windows/Linux enumeration
  • The Art of brute-forcing
  • Database Exploitation (Oracle, Postgres, Mysql)
  • Hacking Application servers*
  • Hacking Third party applications (Wordpress, Joomla)
  • Windows Vulnerabilities
  • Mastering Metasploit, Mimikatz and other tools
  • Latest remote exploits
  • Local privilege escalation
  • Pass the hash/Pass the ticket
  • Custom payloads*
  • Post-exploitation
  • Pivoting to different networks*



Day 2:

  • Linux Vulnerabilities
  • Finger
  • NFS Hacks
  • SSH hacks
  • X11 vulnerabilities*
  • Local Privilege escalation
  • Kernel exploits
  • Weak file permissions
  • SUID/SGID scripts
  • CRON Jobs*
  • Inetd services*
  • VLAN Hopping*
  • Hacking VoIP
  • VPN
  • Exploiting insecure VPN configuration
  • Switch/Router vulnerabilities
  • B33r 101

* Due to time constraints, it will not be possible to cover these topics. However, the training material related to these topics will be provided to the attendees.

Who Should Take this Course

System Administrators, Penetration testers, security enthusiasts and anyone who wants to take their skills to next level. The course is also ideal for those who have successfully obtained CREST CRT certification and are now preparing for the Advanced CCT certification.

Student Requirements

The only requirement for this class is that you must bring your own laptop and have admin/root access on it. During the class, we will give you VPN access to our state-of-art hacklab which is hosted in our data-center in UK. Once you are connected to the lab, you will find all the relevant tools/VMs there. We also provide a dedicated Kali VM to each attendee on the hacklab. So, you don't need to bring any VMs with you. All you need is admin access to install the VPN client and once connected, you are good to go!

Also, note that we will use an Ethernet/wired network for this class. If your laptop does not have that, please carry the right adaptor to ensure you can connect to the wired network.

What Students Should Bring

Same as above.

What Students Will Be Provided With

Access to a hacking lab not just during the course but for 30 days after the class too. This gives them plenty of time to practice the concepts taught in the class. The lab contains a wide variety of challenges from local privilege escalation to VLAN hopping etc. Numerous scripts and tools will also be provided during the training, along with student hand-outs.

Trainers

Sumit "sid" Siddharth is the founder of NotSoSecure Ltd, a specialist IT security firm delivering high-end IT security consultancy and Training. Prior to NotSoSecure, he worked as Head of Penetration Testing for a leading IT security company in UK. He has more than 9 years of experience in Penetration Testing. Sid has authored a number of whitepapers and tools. He has been a Speaker/Trainer at many security conferences including numerous Black Hat, DEF CON, OWASP Appsec, HITB etc. Sid is also a co-author of the book SQL Injection: Attacks and Defence (2nd edition). Over the years, Sid has identified several critical flaws in leading software and helped fix these bugs. These include products from Microsoft, Oracle, Intel, Wordpress etc. He has trained several security consultants/penetration testers and helped them get better at their jobs.

Owen Shearing is an avid technology enthusiast who has worked in IT security for the past 5 years and currently holds industry recognised certifications including CREST CCT and OSCP. He is an Associate Director at NotSoSecure (notsosecure.com), a specialist IT security company delivering high-end IT security consultancy and training. Prior to this he was a pentester/technical trainer for a leading IT security firm. He runs the blog rebootuser.com and has authored tools which can be found at github.com/rebootuser. Over the past few years Owen has identified and responsibly disclosed vulnerabilities in various software. He is also a trainer for NotSoSecure's Advanced Infrastructure Hacking (AIH) course at BH USA 2016.