SensePost: Enterprise Infrastructure Hacking [HITB2021AMS Virtual]

Come join us in this highly practical offensive course designed to attack organisational infrastructure. We’ll take you on an educational journey of hacking networks, active directory and eventually an unsuspecting CEO. Join us and have some hacking fun!

$2,299.00

Duration

2 days

Delivery Method

virtual

Level

intermediate

Seats Available

20

Duration

2 days

Delivery Method

virtual

Level

intermediate

DELIVERY: RESCHEDULED

DATE: 25 & 26 May 2021

TIME: 09:00 to 17:00 CEST/GMT+2

Date Day Time Duration
25 May Tuesday 0900-17:00 CEST/GMT+2 8 Hours
26 May Wednesday 0900-17:00 CEST/GMT+2 8 Hours

 

(Course timing not suitable? Let us know!) 

 


Includes in-training access to your own individual lab, PLUS credentials to SensePost’s web class portal containing slides, walkthroughs and tools!


 

This course will take you on a journey from learning about an organisations right through to the stealthy exploitation of their critical infrastructure. This course is all about compromising companies through their internal infrastructure.

It is aimed at penetration testers and technically minded people wanting to understand how to go about compromising their companies through their infrastructure. We explore the attacks and how to defend it.

This course stems out of the security assessments we’ve been providing our clients over the last 21 years. It teaches the techniques used by our penetration testers on a daily basis and includes a few interesting stories we have seen in the field. SensePost has been conducting penetration tests against web applications for nearly two decades and has distilled its approach into this course. SensePost is the specialist pen testing arm of Orange Cyberdefense.

 

What students will be provided with:
  • Access to our web class portal containing slides, practicals, walkthroughs, tools and prerequisites.
  • Access to your own individual lab environment during the training with numerous targets and capabilities, used for the practicals.

Agenda

  • Topics covered:

    • Basics about networks and organisations • Reconnaissance • Footprinting • Fingerprinting • Vulnerability discovery • Exploitation • Post-Exploitation • Advanced Active Directory exploitation Join us and hack hard!

Why You Should Take This Course

TBA

Who Should Attend

This course is ideal for:
  • Testers and defenders wanting to learn how hackers are gaining access to networks.
  •  Penetration testers who are new to network penetration testing
  •  Those who wish to brush up on effective ways to pwn companies from the net and internally.
This course stems out of the security assessments we’ve been providing our clients over the last 21 years. You get hands-on with active organisational environments and gain the required experience to take this to the field.

Key Learning Objectives

  • Attacking large scale internal infrastructure

  • Finding internal vulnerabilities and exploiting them

  • How active directory networks can be abused to suit your needs
  • Prerequisite Knowledge

    • A strong familiarity with Linux command line usage and basic security concepts.
    • A basic/entry-level understanding of organisational networks (Windows networks) and security would be beneficial.

    Hardware / Software Requirements

    • Computer with access to the Internet.
    • Firefox browser.

    Your Instructor

    No data was found