Presented By: Vikram Salunke

Pentesting and Exploiting Highly Secured Enterprise Networks is an action-packed hands-on class giving attendees a chance to perform real-world exploitation on enterprise network scenarios accompanied with practical lab exercises in a CTF style format. The course goes far beyond simple exploitation of low-hanging fruit and shows pentesters how to perform the abilities of an advanced attacker to find flaws in secured networks and calculate the business risk associated with these flaws.

This training is intended for senior/experienced pentesters. Just running a vulnerability scanner and submitting that as your report provides no real benefit to a company. The training goes far beyond your traditional pentesting courses. Real-world Enterprise Networks are much more complex in nature, needing your special attention to choose the techniques and tools that you use in order to infiltrate. A senior penetration tester must succeed when others fail. A senior pentester doesn’t give up when a particular exploit is not working, he tries to analyse the exploit and make some modifications that are necessary. He should think outside of the box and come up with solutions to complex problems. He must have knowledge of all domains and his skills should range from network attacks, web attacks and scripting to system exploitation.

This training is a result of years of pentesting experience, compromising highly secured networks, combined into one practical and hands-on class. This course provides in-depth knowledge of the most powerful attack vectors and provides labs to perform these attacks in numerous hands-on scenarios.

The training has a module on python scripting. Automation of tools is essential due to time constraints so it also helps to automate the testing of systems, services, and applications. Multiple python Modules, libraries and debugging tools have already been written to help simplify and automate fuzzing and research. In order to reach the next level in penetration testing, one must embrace the idea of adding programming into their penetration testing toolkit. Once obtaining this power, tools can be written and shared, allowing you to build up an arsenal for reconnaissance, scanning, fuzzing, and exploitation.

Metasploit and other 3rd party tools are easily detectable by modern security solutions. They have fingerprinted quite well and so it is not possible to have an emulated modern powerful adversary using these tools, so there is need for custom code. When we are using custom code, it is target specific and there is no mass deployment so antivirus vendors don’t have a signature for it. Building custom scripts will also help in bypassing firewall, IDS/IPS and to evade AV.  Custom script will help in post exploitation such as list patches, list users, list AD accounts in active directory, pull passwords with mimikatz and bypass UAC etc. When you are attacking, it is useful to load code into remote process and have it execute within that process’ context. So for this we will use DLL injection. We will write DLL injector using Python and this will help us to evade firewalls.

As a pentester you need to be familiar with how to edit, modify and execute shellcodes and be able to understand how exploit works. There are few scripts on internet which cause harm to your system, so you need to how the scripts work. Metasploit’s XOR, shikata_ga_gai encoders are quite well detectable by AntiVirus so we will write our own custom encoders to evade Antivirus and we will use polymorphic engines which are quite difficult to detect and fingerprint.

We will build Command and Control (C2) because network intrusion may be detected and compromised systems can be patched, some exploits only work once, to survive the reboot. C2 will be Stealth to avoid detection by DS, persistence to survive reboot, encryption for secure communication and minimising possibility of firewall interference.

This training has been taken by 1000+ security professionals and red team members worldwide to advance their pentesting and exploitation skills and we have received extremely positive feedback.

Lab has real world remote enterprise networks including different flavours of operating system such as windows and linux. Lab contains real world Firewalls, IDP/IPS, DMZ, Load Balancers, Web Application Firewalls, Active Directory etc. This course is for you if you want to pentest and exploit highly secured enterprise networks using cutting edge techniques. The training includes 50+ labs and 30+ challenges which are inspired by real world vulnerabilities and case studies. After the training attendees will get 1 month remote lab access free with 20 additional challenges and 5+ hours of HD videos of training walkthrough. Also, 1 month before the training, attendees will get videos on basic Assembly Language and Python Scripting which will help them in class.

This 3 day course will take place on the 10, 11th & 12th September 2018 at the Novotel London West
Cost is £ 1,950 (inc VAT). Buy your place in our shop now.

Key Learning objectives

  • Python programming for Scanning, Fuzzing, Keylogging, Sandbox detection etc
  • Learn to use custom code in post exploitation to bypass firewall, IDS/IPS and to evade Anti Virus
  • Write your own custom encoders using shellcoding
  • Learn to write Python DLL Injector which will allow us to load code into remote process and have it execute within process’ context to evade firewall
  • Read, edit, modify, execute scripts / shellcode downloaded from internet
  • Learn how to port exploit using Powershell
  • Build Command and Control (C2) infrastructure using different payload delivery methods such as VBA, Client-side exploits, HTML etc.

Course Outline

Day 1:

  • Advanced Information Gathering, Network Scanning, Enumeration, Stealth Scanning Strategies
  • Adding custom Nmap scripts to your arsenal
  • Assessing Routers – Router scanning analysis, iptables network analysis
  • Evaluating switches – VLAN Hopping attacks, GARP attacks, Layer two attacks
  • Working with Virtual Switches Evasion
  • Attacking the Thin Clients
  • Capturing Traffic to uncover network secrets
  • Mimikatz to recover clear text passwords
  • Faster and smarter password cracking
  • Detecting Honeypot
  • Bypassing DMZ
  • Exploit routing protocol implementations
  • Bypass different types of Network Access Control (NAC) implementations
  • Firewalls – Mapping beyond firewall, Firewall identification, Evading Firewalls
  • Intrusion Detection System / Intrusion Prevention System (IDS/IPS) – IDS/IPS identification, Evading IDS/IPS

Day 2:

  • Antivirus – Bypassing Antivirus using different framework, Evading detection and blocks from the different endpoint protection mechanisms that may encounter during your testing, Generating compiled python executable from the raw the shellcode from Veil framework
  • Identification and Enumeration of internal network hosts
  • Detection of Web Application Firewall and Load Balancers
  • Bypassing Web Application Firewalls (WAF) – Tricks to Penetrate Firewall
  • Client Side Exploitation – Backdooring Executable Files, Attacking a System using Hostile Scripts
  • Advanced client side exploitation with BeEF
  • DLL Injection
  • Python programming – Extending Burp Proxy, Scanning, Fuzzing, Keylogging, Sandbox detection
  • Bypass Linux service lockdown – AppArmor
  • Bypass Windows service lockdown – AppLocker
  • Windows Domain Attacks – Modern Enumeration of Windows Environments, Controlling the Domain, Authentication Protocol Downgrade Attacks, Breaking from Restricted Desktops

Day 3:

  • Active Directory Domain Enumeration
  • Active Directory Exploitation
  • Kerberos Vulnerabilities – Golden tickets, Silver tickets, Pass-The-Ticket and more
  • Attacking Domain Controller
  • Abusing Cross Domain Trusts
  • Bypassing Windows User Account Control (UAC)
  • WMI Attacks – Lateral Movement, Backdoors, persistence etc.
  • Powershell – Client Side Attacks, porting exploits to powershell, privilege escalation, getting system secrets
  • Pentester’s guide to Pivoting
  • Advanced methods for privilege escalation
  • Shellcoding
    • Writing your own shellcode for Bind and Reverse TCP, Egg Hunter etc.
    • Use and modify 3rd party shellcode for fun and profit
    • Write your own Encoders, Decoders, Crypters to evade AntiVirus
  • Create Polymorphic and Mutation code
  • Build Command and Control (C2) infrastructure for stealth, Remote File Access, Remote Command Execution

Who should attend this training?

  • Pentesters who want to take their skills to the next level
  • Security Professionals and Red teamers
  • Blue teamers who want to defend their environment
  • Network / System Admins

Attendees will be provided with:

  • 1 month free access to all the labs with additional 20 challenges
  • Over 50 labs and 30+ challenges to solve
  • Training materials – presentation materials and lab guide
  • Over 5+ hours of HD videos to practice your skills after the class
  • Custom tools and scripts
  • Additional reading materials

Pre-requisites

  • Basic Networking knowledge
  • Basic Windows and Linux command-line Skills
  • Penetration Testing Experience
  • Basic Assembly Language knowledge (Videos will be provided 1 month before the training)
  • Scripting knowledge in Python (Videos will be provided 1 month before the training)

Hardware & Software requirements

  • Modern laptop with wireless networking capabilities and have admin/root access on it. (64-bit Machine)
  • Minimum 4 GB RAM installed
  • At least 40 GB HD Free
  • VMware Workstation / Fusion installed

About the Trainer

Vikram is the founder of Vmaskers, and a professional pentester. He has led 100+ pentests over the past years, compromising highly sensitive and secured enterprise networks. His primary responsibilities in his recent job roles were to look after enterprise network security, manage security automation and build internal tools to fight security attacks.

He has also discovered serious security flaws in many unique product giants all over the world. He has worked in various domains including Pentesting, Reverse Engineering, Fuzzing, Exploitation , Source Code Auditing and Mobile application security research. He helps the InfoSec community by uploading daily 2 videos on youtube (https://www.youtube.com/VikramSalunke). He has also previously spoken and trained at numerous security conferences all around the world including CHCon, OWASP AppSec Africa, CrikeyCon, CanSecWest, OWASP New Zealand Day, NolaCon, LayerOne, ShakaCon and will be training in OWASP AppSec California, Hack in The Box (HITB) etc.

Twitter: @vikramsalunke20

Book your 44CON 2018 training course now!