Presented By: Nikhil Mittal

Penetration Tests and Red Team operations for secured environments need altered approaches. You cannot afford to touch disk, throw executables and use memory corruption exploits without the risk of being ineffective as a simulated adversary. To enhance offensive tactics and methodologies, PowerShell is the tool of choice.

PowerShell has changed the way Windows networks are attacked. It is Microsoft’s shell and scripting language available by default in all modern Windows computers. It could interact with .Net, WMI, COM, Windows API, Registry and other computers on a Windows Domain. This makes it imperative for Penetration Testers and Red Teamers to learn PowerShell.

This training is aimed towards attacking Windows network using PowerShell and is based on real world penetration tests and Red Team engagements for highly secured environments. The course runs as a penetration test of a secure environment with detailed discussion and use of custom PowerShell scripts in each phase. Some of the techniques (see the course content for details), implemented using PowerShell, used in the course:

  • Advanced client side attacks.
  • Active Directory trust mapping and abuse.
  • Privilege Escalation (User Hunting, Delegation issues and more)
  • Kerberos Attacks and Defense (Golden, Silver ticket, Kerberoast and more)
  • Abusing cross forest trust (Lateral movement across forest, PrivEsc and more)
  • Abusing SQL Server trust in AD (Command Execution, trust abuse, lateral movement)
  • Credentials Replay Attacks (Over-PTH, Token Replay etc.)
  • Persistence (WMI, ACLs and more)
  • Dump Windows passwords, Web passwords, Wireless keys, LSA Secrets and other
    system secrets in plain text
  • Using DNS, HTTPS, Gmail etc. as communication channels for shell access and
    exfiltration.
  • Network relays, port forwarding and pivots to other machines
  • PowerShell without powershell.exe
  • Bypass security controls like App Whitelisting, JEA, ATA etc.
  • Enhanced security and logging features in PowerShell v5 (UMCI, CLM, AMSI, Transcription) and their bypasses.

The course is a mixture of demonstrations, exercises, hands-on and lecture. The training focuses more on methodology and techniques than tools. Attendees will get free one month access to a complete Active Directory environment after the training. Attendees would be able to write own scripts and customize existing ones for security testing after this training. This training aims to change how you test a Windows based environment.

The 3 day course will take place on the 10th, 11th and 12th of September 2018 at the Novotel London West
Cost is £ 1,950 (inc VAT). Buy your place in our shop now.

Course Content

Day 1 – PowerShell Essentials

  • Introduction to PowerShell
  • Language Essentials
  • Extending PowerShell with .Net
  • Accessing Windows API
  • WMI with PowerShell
  • Playing with the Windows Registry
  • COM Objects with PowerShell
  • PowerShell without powershell.exe

Day 2 – Getting a foothold and escalating privilege

  • Introduction to the methodology
  • Recon, Information Gathering and the likes
  • Vulnerability Identification
  • Client Side Attacks with PowerShell
  • Abusing MSSQL Servers
  • PowerShell with Human Interface Devices
  • Privilege Escalation (Local, Domain and Forest)
  • Domain Enumeration and Information Gathering

Day 3 – Post Exploitation and Lateral Movement

  • Dumping System and Domain Secrets
  • Kerberos attacks (Golden, Silver Tickets and more)
  • Delegation Issues
  • Abusing Forest Trusts
  • Pivoting to other machines
  • Achieving Persistence
  • Bypass security controls like App Whitelisting, JEA, Advanced Threat Analytics etc
  • Enhanced security and logging features in PowerShell v5 (UMCI, CLM, AMSI,
  • transcription etc.) and their bypasses.

What will attendees gain?

  • One month access to the online lab.
  • Solutions to exercises, sample source code, Lab manual, updated tools and extra slides explaining things which could not be covered.
  • The attendees would learn a powerful attack method which could be applied from day one after the training.
  • The attendees would understand that it is not always required to use third party executables, non-native code or memory corruption exploits on the targets.
  • The attendees would learn how PowerShell reduces dependence on existing frameworks yet seamlessly integrates with them.

Student Requirements

  • Basic understanding of how penetration tests are done.
  • Basic understanding of a programming or scripting language could be helpful but is not mandatory.
  • An open mind.

System Requirements

  • System with 4 GB RAM and ability to install OpenVPN client and RDP to Windows boxes

About the Trainer

Nikhil Mittal is a hacker, infosec researcher, speaker and enthusiast. His area of interest includes penetration testing, attack research, defence strategies and post exploitation research. He has 9+ years of experience in Penetration Testing for his clients which include many global corporate giants. He is also a member of Red teams of selected clients.

He specializes in assessing security risks at secure environments which require novel attack vectors and “out of the box” approach. He has worked extensively on using Human Interface Device in Penetration Tests and PowerShell for post exploitation. He is creator of Kautilya, a toolkit which makes it easy to use HIDs in penetration tests and Nishang, a post exploitation framework in PowerShell. In his spare time, Nikhil researches on new attack methodologies and updates his tools and frameworks.

Nikhil has held trainings and boot camps for various corporate clients (in US, Europe and SE Asia), and at the world’s top information security conferences.

He has spoken/trained at conferences like Defcon, BlackHat, CanSecWest, 44CON, BruCon and more.

He blogs at: http://www.labofapenetrationtester.com/

Book your 44CON 2018 training course now!