Back to All Events

Pentesting and Exploiting Highly Secured Enterprise Networks


Pentesting and Exploiting Highly Secured Enterprise Networks is an action-packed, hands-on class, giving attendees a chance to perform real-world exploitation on Enterprise network scenarios, accompanied with practical lab exercises in a CTF-style format. The course goes far beyond simple exploitation of low-hanging fruit, and shows pentesters how to perform the abilities of an advanced attacker; finding flaws in a secured networks and calculating the business risk associated with these flaws.

This training is intended for senior/experienced pentesters. Just running a vulnerability scanner and submitting it as your report provides no real benefit to a company. This course goes far beyond your traditional pentesting courses. Real-world Enterprise networks are much more complex in nature, needing your special attention in choosing the techniques and tools that you use in order to infiltrate. A senior penetration tester must succeed where others fail. A senior pentester doesn't give up when a particular exploit is not working - they try to analyse the exploit and make modifications as necessary. They should think outside-of-the-box and come up with solutions to complex problems. They must have knowledge of all domains, and skills that range from network attacks, web attacks, scripting to system exploitation.

This training is a result of years of pentesting experience compromising some of the most highly secured networks, combined into one practical and hands-on class. This course provides in-depth knowledge of the most powerful attack vectors and provides labs to perform these attacks in numerous hands-on scenarios.

Because automation of tools is essential due to time constraints, we have included a module on Python to automate the testing of systems, services, and applications. Multiple python Modules, libraries, and debugging tools have already been written to help simplify and automate fuzzing and research. In order to reach the next level in penetration testing, one must embrace the idea of adding programming into their penetration testing toolkit. Once this power is obtained, tools can be written and shared, allowing you to build up an arsenal for reconnaissance, scanning, fuzzing, and exploitation.

Metasploit and other 3rd party tools are easily detectable by modern security solutions and they have fingerprinted quite well, so it is not possible to have an emulate modern powerful adversary using these tools - there is need for custom code. When we are using custom code that is target specific, there is no mass deployment so antivirus vendors doesn't have signature for those. Building custom scripts will also help in bypassing firewall, IDS/IPS and to evade AV. Custom script will help in post exploitation such as list patches, list users, list AD accounts in active directory, pull passwords with mimikatz, bypass UAC etc. When you are attacking, it is useful to load code into remote process and have it execute within that process' context. So for this we will use DLL injection and we will write DLL injector using Python and this will help us to evade firewalls.

As a pentester you need to be familiar with how to edit, modify and execute shellcodes and be able to understand how exploits work. There are a few scripts online which can cause harm to your system, so you need to how that script works. Metasploit's XOR, shikata_ga_gai encoders are quite well detectable by AntiVirus so we will write our own custom encoders to evade Antivirus and we will use polymorphic engines which is quite difficult to detect and fingerprint.

We will build Command and Control (C2), because network intrusion may be detected and the compromised system can be patched, or some exploits only work once, to survive the reboot. C2 will be Stealth to avoid detection by IDS, persistence to survive reboot, encryption for secure communication and minimising possibility of firewall interference.

This training has been taken by 1000+ security professionals and red team members worldwide to advance their pentesting and exploitation skills, and we have received extremely positive feedback.

The lab has real-world remote Enterprise networks, including different flavours of operating system such as windows and linux. The lab contains real world Firewalls, IDP/IPS, DMZ, Load Balancers, Web Application Firewalls, Active Directory etc. This course is for you if you want to pentest and exploit highly secured Enterprise networks using cutting edge techniques. The training includes 50+ labs and 30+ challenges inspired by real world vulnerabilities and case studies. After the training, attendees will get 1-month remote lab access free, with an additional 20 challenges, 5+ hours of HD videos of training walkthrough, and pre-access to videos on basic Assembly Language and Python Scripting which will help them in class.

Key Learning Objectives:

  • Python programming for Scanning, Fuzzing, Keylogging, Sandbox detection etc
  • Learn to use custom code in post exploitation to bypass firewall, IDS/IPS and to evade Anti Virus
  • Write your own custom encoders using shellcoding
  • Learn to write Python DLL Injector which will allow us to load code into remote process and have it execute within process' context to evade firewall
  • Read, edit, modify, execute scripts / shellcode downloaded from internet
  • Learn how to port exploit using Powershell
  • Build Command and Control (C2) infrastructure using different payload delivery methods such as VBA, Client-side exploits, HTML etc.

Training Outline:

Day 1:

  • Advanced Information Gathering, Network Scanning, Enumeration, Stealth Scanning Strategies
  • Adding custom Nmap scripts to your arsenal
  • Assessing Routers - Router scanning analysis, iptables network analysis
  • Evaluating switches - VLAN Hopping attacks, GARP attacks, Layer two attacks
  • Working with Virtual Switches Evasion
  • Attacking the Thin Clients
  • Capturing Traffic to uncover network secrets
  • Mimikatz to recover clear text passwords
  • Faster and smarter password cracking

Day 2:

  • Detecting Honeypot
  • Bypassing DMZ
  • Exploit routing protocol implementations
  • Bypass different types of Network Access Control (NAC) implementations
  • Firewalls - Mapping beyond firewall, Firewall identification, Evading Firewalls
  • Intrusion Detection System / Intrusion Prevention System (IDS/IPS) - IDS/IPS identification, Evading IDS/IPS
  • Antivirus - Bypassing Antivirus using different framework, Evading detection and blocks from the different endpoint protection mechanisms that may encounter during your testing, Generating compiled python executable from the raw the shellcode from Veil framework
  • Identification and Enumeration of internal network hosts
  • Detection of Web Application Firewall and Load Balancers
  • Bypassing Web Application Firewalls (WAF) - Tricks to Penetrate Firewall

Day 3:

  • Client Side Exploitation - Backdooring Executable Files, Attacking a System using Hostile Scripts
  • Advanced client side exploitation with BeEF
  • DLL Injection
  • Python programming - Extending Burp Proxy, Scanning, Fuzzing, Keylogging, Sandbox detection
  • Bypass Linux service lockdown - AppArmor
  • Bypass Windows service lockdown - AppLocker
  • Windows Domain Attacks - Modern Enumeration of Windows Environments, Controlling the Domain, Authentication Protocol Downgrade Attacks, Breaking from Restricted Desktops
  • Active Directory Domain Enumeration
  • Active Directory Exploitation
  • Kerberos Vulnerabilities - Golden tickets, Silver tickets, Pass-The-Ticket and more

Day 4:

  • Attacking Domain Controller
  • Abusing Cross Domain Trusts
  • Bypassing Windows User Account Control (UAC)
  • WMI Attacks - Lateral Movement, Backdoors, persistence etc.
  • Powershell - Client Side Attacks, porting exploits to powershell, privilege escalation, getting system secrets
  • Pentester's guide to Pivoting
  • Advanced methods for privilege escalation
  • Shellcoding
    • Writing your own shellcode for Bind and Reverse TCP, Egg Hunter etc.
    • Use and modify 3rd party shellcode for fun and profit
    • Write your own Encoders, Decoders, Crypters to evade AntiVirus
  • Create Polymorphic and Mutation code
  • Buid Command and Control (C2) infrastructure for stealth, Remote File Access, Remote Command Execution

 

Attendee requirements for this training:

  • Modern laptop with wireless networking capabilities and have admin/root access on it. (64-bit Machine)
  • Minimum 4 GB RAM installed
  • At least 40 GB HD Free
  • VMware Workstation / Fusion installed

Pre-requisites:

  • Basic Networking knowledge
  • Basic Windows and Linux command-line Skills
  • Penetration Testing Experience
  • Basic Assembly Language knowledge (Videos will be provided 1 month before the training)
  • Scripting knowledge in Python (Videos will be provided 1 month before the training)

Who should attend this training:

  • Pentesters who want to take their skills to the next level
  • Security Professionals and Red teamers
  • Blue teamers who want to defend their environment
  • Network / System Admins