SANS SEC660: Advanced Penetration Testing, Exploit Writing, and Ethical Hacking

در دوره SANS SEC660: Advanced Penetration Testing, Exploit Writing, and Ethical Hacking از مجموعه دوره‌های sans می باشد و در خصوص مباحث تست نفوذ پیشرفته، exploit نویسی و هک اخلاقی می باشد. در این دوره می‌توانید با پیشرفته‌ترین روش‌های تست نفوذ به سیستم‌های تحت شبکه خود آشنا شده و از هک شدن آن‌ها جلوگیری کنید. همچنین با مباحثی از قبیل exploit نویسی آشنا می‌شوید و با کدهایی که به راحتی می‌توان به آن‌ها دست پیدا کرد، برنامه‌نویسی‌های مورد نیاز خود را انجام دهید. در ادامه نیز روش‌های هک اخلاقی و مباحث مربوط به هک‌کردن، به منظور جلوگیری از نفوذ هکرهای سارق، را آموزش خواهید دید…

لینک دانلود دوره SANS SEC660: Advanced Penetration Testing, Exploit Writing, and Ethical Hacking 2018

 

دانلودPDF – حجم : 60 مگابايت

Video Webm – حجم : 5.45 گيگابايت
دانلود – بخش اول
دانلود – بخش دوم
دانلود – بخش سوم
دانلود – بخش چهارم
دانلود – بخش پنجم
دانلود – بخش ششم

رمز فايل: technet24.ir

Date: 2018
Price: 7,020 US

SEC660: Advanced Penetration Testing, Exploit Writing, and Ethical Hacking is designed as a logical progression point for those who have completed SANS SEC560: Network Penetration Testing and Ethical Hacking, or for those with existing penetration testing experience. Students with the prerequisite knowledge to take this course will walk through dozens of real-world attacks used by the most seasoned penetration testers. The methodology of a given attack is discussed, followed by exercises in a hands-on lab to consolidate advanced concepts and facilitate the immediate application of techniques in the workplace. Each day of the course includes a two-hour evening boot camp to drive home additional mastery of the techniques discussed.

A sample of topics covered includes weaponizing Python for penetration testers, attacks against network access control (NAC) and virtual local area network (VLAN) manipulation, network device exploitation, breaking out of Linux and Windows restricted environments, IPv6, Linux privilege escalation and exploit-writing, testing cryptographic implementations, fuzzing, defeating modern OS controls such as address space layout randomization (ASLR) and data execution prevention (DEP), return-oriented programming (ROP), Windows exploit-writing, and much more!

Attackers are becoming more clever and their attacks more complex. To keep up with the latest attack methods, you need a strong desire to learn, the support of others, and the opportunity to practice and build experience. This course provides attendees with in-depth knowledge of the most prominent and powerful attack vectors and furnishes an environment to perform these attacks in numerous hands-on scenarios. The course goes far beyond simple scanning for low-hanging fruit and shows penetration testers how to model the abilities of an advanced attacker to find significant flaws in a target environment and demonstrate the business risk associated with these flaws.

SEC660 starts off by introducing advanced penetration concepts and providing an overview to prepare students for what lies ahead. The focus of day one is on network attacks, an area often left untouched by testers. Topics include accessing, manipulating, and exploiting the network. Attacks are performed against NAC, VLANs, OSPF, 802.1X, CDP, IPv6, VOIP, SSL, ARP, SNMP, and others. Day two starts with a technical module on performing penetration testing against various cryptographic implementations, then turns to network booting attacks, escaping Linux restricted environments such as chroot, and escaping Windows restricted desktop environments. Day three jumps into an introduction of Python for penetration testing, Scapy for packet crafting, product security testing, network and application fuzzing, and code coverage techniques.

Days four and five are spent exploiting programs on the Linux and Windows operating systems. You will learn to identify privileged programs, redirect the execution of code, reverse-engineer programs to locate vulnerable code, obtain code execution for administrative shell access, and defeat modern operating system controls such as ASLR, canaries, and DEP using ROP and other techniques. Local and remote exploits as well as client-side exploitation techniques are covered. The final course day is devoted to numerous penetration testing challenges that require students to solve complex problems and capture flags.

Among the biggest benefits of SEC660 is the expert-level hands-on guidance provided through the labs and the additional time allotted each evening to reinforce daytime material and master the exercises.

You Will Learn:

  • How to perform penetration testing safely against network devices such as routers, switches, and NAC implementations.
  • How to test cryptographic implementations.
  • How to leverage an unprivileged foothold for post exploitation and escalation.
  • How to fuzz network and stand-alone applications.
  • How to write exploits against applications running on Linux and Windows systems.
  • How to bypass exploit mitigations such as ASLR, DEP, and stack canaries.

Course Syllabus SANS SEC660

SEC660.1: Network Attacks for Penetration Testers
SEC660.2: Crypto, Network Booting Attacks, and Escaping Restricted Environments
SEC660.3: Python, Scapy, and Fuzzing
SEC660.4: Exploiting Linux for Penetration Testers
SEC660.5: Exploiting Windows for Penetration Testers

100%
Awesome
  • Design
6 دیدگاه
  1. محمد says

    عالی

  2. راستین قاسمی says

    خیلی خوبه
    ولی عملی انجام نمیده شایدم حذف شده

  3. Mahdi says

    سلام
    لطفا اگه دوره Sec760 رو دارین بی زحمت قرار بدین خیلی نیازش دارم حتی اگه یکم قدیمی باشد مثلا 2016
    لطفا کمک کنید.
    خدا خیرتون بده
    با سپاس

  4. opal says

    سلام ممنون ویدیو ها برای چیه؟

    1. technet24 says

      ؟

  5. Abolfazl says

    سلام خسته نباشید
    میخواستم بدونم این دوره کامل هستش یعنی میشه روش حساب کرد ؟

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.