Duration:

5 Days

Audience:

Employees of federal, state and local governments; and businesses working with the government.

Course Description:

5-day comprehensive course that covers penetration testing in detail. The objectives of CEH are completely covered (though this is not an EC council training course) along with other topics such as Kali Linux and Pen Testing Standards (NSA IAM, PCI, NIST 800-115, NIST 800-53 A, etc.). The course also goes in more detail on ‘Google hacking’ and the use of ShodanHQ than most pen testing courses. Students are also prepared to pass the Professional Penetration Tester Certification test (a relatively new certification http://www.professionalpentester.com/). The GPEN objectives are also addressed, though this is not a SANS course.
Students will learn penetration testing in detail.

Course Outline:

Penetration testing standards

  • NSA IAM
  • PCI
  • NIST 800-115
  • NIST 800-53 A

Scanning

  • Details of scan types
  • Very detailed on nmap
  • Detailed on shodanhq
  • Detailed on ‘Google Hacking’
  • OS enumeration
  • Account enumeration
  • TCPdump

Windows hacking

  • Detailed use of net and netsh
  • Coverage of Windows passwords
  • Common Windows hacking techniques

Malware creation

  • Using terabit
  • Using elitewrap
  • Batch viruses
  • Powershell viruses
  • Netcat as a reverse shell/trojan

Linux/Kali

  • Basic Linux
  • Use of Vega
  • Use of recon-ng
  • Use of Dmitry
  • Other tools at class request or instructor’s discretion

Crypto

  • Basic overview
  • Windows NTLM
  • Pass the hash
  • Hashing
  • Rainbow tables
  • Password cracking

Web hacking

  • SQL Injection in detail
  • Cross site scripting (including basic Java Script)

Students will have hands on labs where they will learn to:

  1. Create basic malware
  2. Use shodanhq effectively
  3. Use nmap effectively
  4. Use Kali Linux effectively
  5. Do SQL injection
  6. Do cross site scripting