Logo Microsoft Windows

Masterclass: Windows Infrastructure Advanced Penetration Testing

Trainings-ID:
WinIAPT

Inhalt des Trainings

During this 5-day course in 35 hours of super intensive training you will gain crucial cybersecurity knowledge and skills in terms of Windows Infrastructure Advanced Penetration Testing. Moreover, you will be able to:
  • Get the highest quality and unique learning experience – the class is limited to 10 participants by default.
  • Get the opportunity to interact with our world-renowned Experts.
  • Go through CQURE’s custom lab exercises and practice them after the course.
  • Receive a lifelong certification after completing the course!
All exercises are based on Windows Server, Windows 10, and Kali Linux. This course is based on practical knowledge from tons of successful projects, many years of real-world experience and no mercy for misconfigurations or insecure solutions! Remember that the labs will stay online for an extra three weeks so you may practice even more after the
training is completed!

Zielgruppen

  • Security architects
  • Active Directory administrators
  • security administrators
  • security auditors, and other people responsible for implementing secure identity.

 

Vorkenntnisse

To attend this training, attendees should have a good hands-on experience with Active Directory Domain Services (AD DS) administration.

Detail-Inhalte

This Live Virtual Class consists of 8 Modules in terms of Windows Infrastructure Advanced Penetration Testing. They include essential theory combined with individual practice during the exercises as well as loads of hands-on tools and real-case scenarios.

Module 1: Introduction to Windows Infrastructure Penetration Testing
1. What is Penetration Testing?
2. Cyber Kill Chain
3. MITRE ATT&CK Matrix
4. Testing methodologies
5. Reporting

Module 2: Infrastructure Penetration Testing
1. Modern company, systems and solutions
2. Determining attack scope
3. Discovering services
4. Attacking services
5. Vulnerable default configurations

Module 3: Windows Oriented Environment Enumeration
1. Reconnaissance Techniques Specific to Windows
2. Understanding Windows network architecture
3. Enumerating Windows domains and workstations
4. Identifying roles of different machines (Domain Controllers, File Servers, etc.)
5. Utilizing Nmap for Windows-specific scans
6. Accessing sensitive data
7. Discovering live systems, open ports, and services with NetBIOS, SMB, and PowerShell

Module 4: Exploitation of Windows Service Vulnerabilities
1. Review of Common Windows Security Configurations and Flaws
2. Understanding and exploiting NTLM
3. Understanding and exploiting Kerberos
4. Manipulating SMB, RDP, and other protocols for control and data exfiltration
5. Relaying and coercing attacks
6. Most effective lateral movement techniques

Module 5: Post-Exploitation and Pivoting
1. Post-Exploitation: Credential Dumping
2. Introduction to PowerShell for Penetration Testing
3. Advanced PowerShell scripting for custom exploits
4. Advanced data exfiltration techniques
5. Log tampering and event log management

Module 6: Microsoft enterprise services
1. Exploiting PKI
2. Exploiting MSSQL Severs
3. Exploiting IIS
4. Exploiting ADFS

Module 7: Azure and EntralD pivoting
1. Cloud enumeration
2. On-prem to cloud pivoting
3. Cloud to on-premises pivoting

Module 8: Monitoring and Prevention Techniques
1. Effective Windows environment monitoring
2. Attack detection through IoA nad IoC
3. Advanced Windows hardening
4. Effective security frameworks implementation

Downloads

Jetzt online buchen

  • 30.09.-04.10.2024 30.09.2024 5T 5 Tage
    Seminarort wird noch bekannt gegeben. Uhrzeiten
    • Preis  3.500,-
      • Online

Preise exkl. MwSt.

Sie haben Fragen?

Ihr ETC Support

Kontaktieren Sie uns!

+43 1 533 1777-99

Hidden
Hidden
Hidden

Lernformen im Überblick

Mehr darüber