Curso Network Pentesting

  • Hackers | Kali | Pentest | Cyber

Curso Network Pentesting

40h
Visão Geral

Neste curso aprenderá como detectar vulnerabilidades em sistemas, redes, anfitriões e conhecimento de várias técnicas de penetração de rede.

Objetivo



Publico Alvo
  • Este curso destina-se a testadores de penetração, consultores de ciber-segurança, analistas de segurança.
Pre-Requisitos
  • Compreensão do sistema operativo Windows & Linux/Unix
  • Conhecimento dos protocolos TCP/IP
Informações Gerais

Carga Horária: 40h

  • Se noturno este curso é ministrado de Segunda-feira à sexta-feira, das 19h às 23h
  • Se aos sábados este curso é ministrado das 9h às 18h
  • Se in-company por favor fazer contato para mais detalhes.

Formato de entrega:

  • 100% on-line ao vivo, via Microsoft Teams na presença de um instrutor/consultor ativo no mercado.
  • Nota: não é curso gravado.

Lab:

  • Laboratório + Exercícios práticos  
Materiais
Português | Inglês
Conteúdo Programatico

Introduction

  1. Disclaimer
  2. Trends & Metrics

Wireshark

  1. ICMP Packet Analysis
  2. ARP Packet Analysis
  3. 3 way handshake Analysis
  4. Tracert Command Analysis
  5. Packet Forensics
  6. Nmap Packet Forensics

NMAP Basics

  1. Network Sweeping
  2. OS Discovery
  3. SYN Scan
  4. UDP Scan
  5. XMAS Scan
  6. FIN Scan
  7. NULL Scan

Nmap Firewall Scan

  1. Fragment Scan
  2. Data Length Scan
  3. TTL Scan
  4. Source Port Scan
  5. Decoy Scan
  6. Spoof IP Scan
  7. Spoof IP Scan
  8. Data String Scan
  9. Hex String Scan
  10. IP Options Scan

Metasploit

  1. Metasploit Basic
  2. Auxiliary scanner
  3. Windows Reverse TCP
  4. Windows HTTPS Tunnel
  5. Hidden Bind TCP
  6. Macro Payloads
  7. Shell on the Fly (Transport)
  8. Bypass User Access Control
  9. Pass the Hash
  10. Post Exploitation

Dictionary & Passwords Attacks

  1. Hydra
  2. Medussa
  3. Crunch
  4. CeWL
  5. WCE
  6. Mimikatz
  7. cUPP
  8. Online attacks

FTP Penetration Testing (Port 21)

  1. Introduction & Lab setup
  2. Banner Grabbing/Banner Hiding
  3. Port forwarding /Time Scheduling
  4. Brute forcing/Secure
  5. Pivoting/Tunneling [windows]

SSH Penetration Testing (Port 22)

  1. Pivoting/Tunneling
  2. Multiple way to secure ssh

SMTP Penetration Testing (Port 25)

  1. Penetration testing with SWAKS

DNS & DHCP Penetration Testing (Port 53, 67, 68)

  1. DNS Enumeration
  2. DHCP Packet Analysis with Wireshark
  3. DHCP Starvation attack
  4. Rogue DHCP Server
  5. Tools (Gobbler, responder, Yersinia)

NetBIOS & SMB Penetration Testing (Port 135-445)

  1. SMB Enumeration
  2. SMB Null Sessions
  3. Enum4Linux
  4. NetBIOS Spoofing
  5. Penetration Testing with (PS exec, eternal blue )
  6. Multiple way to connect smb

SNMP Penetration Testing (Port 161, 162)

  1. Penetration Testing with Metasploit and Nmap

MSSQL Penetration Testing (Port 1433)

  1. MSSQL Brute force Attack
  2. Enumerate MSSQL configuration setting
  3. Identifying SQL Server logins
  4. Identify Database owner
  5. Identify a User With masquerade privilege
  6. Execute SQL Statement
  7. Retrieve MSSQL Password Hashes of Users
  8. Decode Password Hashes of Users
  9. Extracting MYSQL Schema Information

MySQL Penetration Testing (Port 3306)

  1. Introduction and Lab setup
  2. MYSQL Brute Force Attack
  3. mysql banner user/file/ Enumeration
  4. Stealing MYSQL information
  5. Check File Privileges
  6. Enumerate MYSQL writeable directories
  7. Extract MYSQL Username with Hash Password
  8. Crack Hash Password with John the Ripper
  9. Secure MYSQL through port forwarding
  10. Prevent Mysql against brute force attack

Remote Desktop Penetration Testing (Port 3389)

  1. DOS Attack

Sniffing & Spoofing

  1. MAC Address Snooping
  2. DNS Spoofing
  3. DNS Poisoning
  4. Capture NTLM Hashes
  5. Xerosploit

Socks Proxy Penetration Testing

  1. Socks proxy lab setup
  2. FTP

IDS, Firewall, Honeypots

  1. Setup Snort Lab in Ubuntu
  2. Introduction to Windows Firewal
  3. ICMP Detect
  4. TCP Packet Detect
  5. Detect Nmap Scan
  6. Detect Dos Attack
  7. Antivirus Evasion with veil

DOS Attack Penetration Testing

  1. Introduction to DOS Attack
  2. Botnet
  3. D-DOS Attack
  4. UDP Flood
  5. Smurf Attack
  6. Packet Crafting
  7. Others DOS Attack Tools

Social Engineering Attack

  1. Introduction to Social Engineering Attack
  2. Payload and Listener Attack
  3. HTA Attack
  4. MSFPC
  5. PowerShell Attack Vector
  6. VNC Attack

Covering Tracks & Maintaining access

  1. Persistence
  2. s4u_persistence
  3. VSS_Persistence
  4. Registry Persistence
  5. Clear Event Logs

Network Vulnerability Assessment Tool

  1. GFI Languard
  2. Nexpose
  3. Openvas
  4. MBSA
TENHO INTERESSE

Cursos Relacionados

Curso Cybersecurity Foundations

32 horas

Curso CISSP - Certified Information Systems Security

40 horas

Curso Cissp Workshop - Gerenciamento de Indenidade e Acesso Operações

Curso Fundamentos de Sistemas de Informação de Segurança

32 horas

Curso CHFI - Computer Hacking Forensics Investigator

40 horas

Curso Cisco Cybersecurity segurança de redes com detecção de ameaças

32 Horas

Curso ISO / IEC 20000 Introdução

16 horas

Curso ISO IEC 27002 Fundamentos

16 horas