INE – Penetration Testing: Exploitation and Post-Exploitation Tactics

اکسپلویت یا كد مخرب کدی است که برای سوءاستفاده از یک آسیب‌پذیری طراحی شده است. اکسپلویت‌ها برای این طراحی می‌شوند که امکان دسترسی غیرمجاز به داده‌ها و برنامه‌ها را در سامانه‌ی قربانی برای مهاجم فراهم کنند. Exploitation و post-exploitation بخش مهمی از چرخه عمر آزمایش نفوذ است و در نهایت موفقیت کلی یک آزمایش نفوذ را تعریف می کند. دوره INE – Penetration Testing: Exploitation and Post-Exploitation Tactics به صورت بوت کمپ با کاوش در تاکتیک ها و تکنیک های مختلف دسترسی اولیه مورد استفاده آزمایش کنندگان تست نفوذ برای دستیابی به اهداف های در ویندوز و لینوکس شروع می شود. سپس یاد خواهید گرفت که چگونه تکنیک های مختلف enumeration, privilege escalation, persistence و دامپینگ هش را در ویندوز و لینوکس انجام دهید…

لینک دانلود دوره آموزشی INE – Penetration Testing: Exploitation and Post-Exploitation Tactics

 

حجم: 2.29 گیگابایت

دانلود – بخش اول
دانلود – بخش دوم
دانلود – بخش سوم

رمز فايل: technet24.ir

Linux Local Enumeration Techniques

Date: 2022
Publisher: INE
Language: English
File: Video + Silde + EXAM
INSTRUCTOR: Alexis Ahmed
Duration: 21h 51m
Difficulty Level: Professional

Exploitation and post-exploitation are an important part of the penetration testing lifecycle and will ultimately define the overall success of a penetration test. This course is designed for beginners and intermediates that have some experience in pentesting and are looking to improve their exploitation and post-exploitation skills. This Bootcamp will start off by exploring various initial access tactics and techniques used by penetration testers to gain access to both Windows and Linux targets. You will then learn how to perform various post-exploitation techniques like local enumeration, privilege escalation, persistence, and hash dumping on Windows & Linux targets. Lastly, you will also learn how to perform internal reconnaissance on a target network in order to pivot from one system to another and move laterally through a target network.

Learning Objectives

At the end of this Bootcamp, students will be able to:

  • Gain access to Windows & Linux targets by leveraging various initial access techniques.
  • Perform post-exploitation techniques like local enumeration, privilege escalation, and persistence on Windows & Linux targets.
  • Dump and crack Windows and Linux password hashes.
  • Perform pivoting and lateral movement.
Recommended Knowledge or Skills Prior to Taking this Course
  • Fundamentals of Linux.
  • Basic familiarity with pen-testing tools, methodologies, and terminology.
  • Familiarity with the Metasploit Framework.

Welcome

Introduction
Activities:1
Course Introduction

Module 1 – Initial Access Techniques
MITRE ATT&CK Framework
Activities:2
Introduction To The MITRE ATT&CK Framework
Test your knowledge: Introduction To The MITRE ATT&CK Framework

Initial Access Techniques
Activities:18
Initial Access
Test your knowledge: Initial Access
Exploiting Public-Facing Applications – T1190
Test your knowledge: Exploiting Public-Facing Applications – T1190
RCE Via MySQL
Test your knowledge: RCE Via MySQL
RCE via MySQL
jQuery File Upload Vulnerability
Test your knowledge: jQuery File Upload Vulnerability
Vulnerable File Upload Widget
Exploiting External Remote Services – T1133
Test your knowledge: Exploiting External Remote Services – T1133
Exploiting SMB With PsExec
Test your knowledge: Exploiting SMB With PsExec
Windows: SMB Server PSexec II
Exploiting WinRM
Test your knowledge: Exploiting WinRM
WinRM: Exploitation with Metasploit

Spearphishing
Activities:4
Initial Access Via Spearphishing – T1566.002 – Part 1
Initial Access Via Spearphishing – T1566.002 – Part 2
Test your knowledge: Initial Access Via Spearphishing – T1566.002 – Part 2
Let’s Go Phishing

Module 2 – Windows Post-Exploitation TTPs
Windows Post-Exploitation Techniques
Activities:3
Introduction To Post-Exploitation
Post-Exploitation Methodology
Test your knowledge: Post-Exploitation Methodology

Windows Local Enumeration Techniques
Activities:3
Local Enumeration On Windows
Test your knowledge: Local Enumeration On Windows
Automating Windows Local Enumeration
Windows Privilege Escalation Techniques

Activities:11
Windows Privilege Escalation
Test your knowledge: Windows Privilege Escalation
Windows Unattended Installs
Test your knowledge: Windows Unattended Installs
Unattended Installation
Bypassing UAC With UACMe
Test your knowledge: Bypassing UAC With UACMe
UAC Bypass: UACMe
Windows Access Token Impersonation
Test your knowledge: Windows Access Token Impersonation
Privilege Escalation: Impersonate

Windows Persistence Techniques
Activities:3
Persistence Via Scheduled Tasks
Test your knowledge: Persistence Via Scheduled Tasks
Maintaining Access: Schtasks

Windows Credential Dumping Techniques
Activities:3
OS Credential Dumping
Test your knowledge: OS Credential Dumping
Windows: Meterpreter: Kiwi Extension

Module 3 – Linux Post-Exploitation TTPs
Linux Local Enumeration Techniques
Activities:4
Local Enumeration On Linux – Part 1
Local Enumeration On Linux – Part 2
Test your knowledge: Local Enumeration On Linux – Part 2
Automating Linux Local Enumeration

Linux Privilege Escalation Techniques
Activities:10
Linux Privilege Escalation
Exploiting Misconfigured SUID Binaries
Test your knowledge: Exploiting Misconfigured SUID Binaries
T1166: Setuid and Setgid
Exploiting Misconfigured SUDO Privileges
Test your knowledge: Exploiting Misconfigured SUDO Privileges
T1169: Sudo
Exploitation for Privilege Escalation
Test your knowledge: Exploitation for Privilege Escalation
T1068: Exploitation for Privilege Escalation

Linux Persistence Techniques
Activities:7
Linux Persistence
Persistence Via Cron Job
Test your knowledge: Persistence Via Cron Job
T1168: Local Job Scheduling
Persistence Via Web Shells
Test your knowledge: Persistence Via Web Shells
T1100: Web Shell

Linux Pivoting Techniques
Activities:7
Pivoting/Lateral Movement
Test your knowledge: Pivoting/Lateral Movement
Pivoting With MSF
Pivoting
Pivoting With reGeorg
Test your knowledge: Pivoting With reGeorg
Pivoting VIII

Goodbye
Conclusion
Activities:1
Course Conclusion

ExploitExploit چیستINEPenetration Testingآزمایشگاه تست نفوذآزمایشگاه تست نفوذ امنیت شبکهآزمون تست نفوذآموزش Exploit نویسیآموزش Penetration Testingآموزش اکسپلویتآموزش تست نفوذآموزش تست نفوذ لینوکسآموزش تست نفوذ ویندوزآموزش رایگان تست نفوذاکسپلویتامنیت Exploitاموزش pentestاموزش امنیت و نفوذتست نفوذ شبکهدانلود Penetration Testingدانلود آموزش تست نفوذدوره Penetration Testingدوره اکسپلویتدوره تست نفوذمدرک تست نفوذ
Comments (0)
Add Comment