Wann

17/06/2024 - 21/06/2024    
Ganztägig

Wo

Virtual-Training (VILT)
Virtual, Online

Veranstaltungstyp

To attend this training, you should have a good hands-on experience in administering Windows infrastructure. At least 8 years in the field is recommended.

Die Hacking und Securing Windows Infrastructure Masterclass aus der ETC Lighthouse Series

This is a deep dive course on infrastructure services security, a must-go for enterprise administrators, security officers and architects. It is delivered by one of the best people in the market in the security field – with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions. In this workshop you will investigate the critical tasks for a high-quality penetration test. We will look at the most efficient ways to map a network and discover target systems and services. Once it has been done, we will search for vulnerabilities and reduce false positives with manual vulnerability verification. At the end we will look at exploitation techniques, including the use of authored and commercial tools. In the attack summary we will always go through the securing techniques.

Exploits are not the only way to get to systems! We will go through the operating systems’ build in problems and explore how they can be beneficial for hackers! One of the most important things to conduct a successful attack is to understand how the targets work. To the bones! Afterwards everything is clear and the tool is just a matter of our need.

The course covers all aspects of Windows infrastructure security from the hacker’s mind perspective! Our goal is to show and teach you what kind of mechanisms are allowing to get inside the infrastructure and how to get into operating systems. After the course you will gain penetration tester’s knowledge and tools.

Zur Videobeschreibung…
Enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security.
 
Hacking Windows Platform

  • Detecting unnecessary services
  • Misusing service accounts
  • Implementing rights, permissions and privileges

Top 50 tools: the attacker´s best friends

  • Practical walkthrough through tools
  • Using tools against scenarios
  • Tools for Red Team / Pentesters
  • Tools for Blue Team

Modern Malware

  • Advanced Persistent Threats
  • Fooling common protection mechanisms

Physical Access

  • Misusing USB and other ports
  • Offline Access techniques
  • BitLocker unlocking

Intercepting Communication

  • Communicating throught firewalls
  • Misusing Remote Access
  • DNS based attacks

Hacking Web Server

  • Detecting unsafe servers
  • Hacking HTTPS 
  • Distributed Denial of Service attacks

Data in-Security

  • Using incorrect file servers´configuration
  • Basic SQL Server attacks
  • Detecting and attacking common network servers

Identity attacks

  • Pass-the-Hash attacks
  • Stealing the LSA Secrets
  • Modern identity attacks techniques

Hacking automation

  • Misusing administrative scripts
  • Script based scanning
  • PowerShell for pen-testers

Designing Secure Windows Infrastructure

  • Modern attacks and prevention techniques
  • Malware execution prevention
  • Enterprise scale security challenges

Securing Windows Platform

  • Defining and disabling unnecessary services
  • Implementing secure service accounts
  • Implementing rights, permissions and privileges
  • Code signing

Malware Protection

  • Malware investigation techniques
  • Analyzing cases of real malware
  • Implementing protection mechanism

Managing Physical Security

  • Mitigating Offline Access
  • Implementing and managing BitLocker

 
https://www.etc.at/seminare/sHSWS