Visão Geral
Os testes de penetração são eficazes na enumeração de vulnerabilidades, mas menos eficazes na abordagem de pessoal e processos do lado da defesa. Isto pode deixar as Equipas Azuis ou os defensores sem conhecimento suficiente sobre quais os contributos ofensivos a melhorar, deixando as organizações presas num processo cíclico de se concentrarem apenas nas vulnerabilidades dos sistemas, em vez de nos defensores maduros, para detectarem e responderem eficazmente aos ataques.
No SEC565, os alunos aprenderão como planejar e executar compromissos ponta a ponta do Red Teaming que aproveitam a emulação do adversário, incluindo as habilidades para organizar um Red Team, consumir inteligência de ameaças para mapear táticas, técnicas e procedimentos (TTPs) do adversário. emular esses TTPs, relatar e analisar os resultados do envolvimento da Red Team e, em última análise, melhorar a postura geral de segurança da organização. Como parte do curso, os alunos realizarão uma emulação de adversário contra uma organização alvo modelada em um ambiente corporativo, incluindo Active Directory, e-mails ricos em inteligência, servidores de arquivos e endpoints executados em Windows e Linux.
Conteúdo Programatico
Planning Adversary Emulation and Threat Intelligence
- Environment Orientation
- Deep Dive into MITRE® ATT&CK™
- Consuming Threat Intelligence
- Red Team Planning
- Adversary Emulation
- Ethical Hacking Maturity Model
- Frameworks and Methodologies
- Understanding Adversaries
- Unified Kill Chain
- MITRE® ATT&CK™
- Threat Intelligence
- Threat Report ATT&CK™ Mapping (TRAM)
- ATT&CK™ Navigator
- End-To-End Testing Model
- Assumed Breach
- Execution Phase
- Building a Red Team - Skill Development
- Reconnaissance
- Open-Source Intelligence (OSINT)
- Password Attacks
- Social Engineering
- Attacks Against MFA - evilnginx2
Attack Infrastructure and Operational Security
- Setting Up C2 Frameworks
- Setting Up Redirectors
- VECTR
- Covenant
- PowerShell Empire
- Red Team Tools
- Command and Control (C2)
- C2 Comparison
- Listeners and Communication Channels
- Advanced Infrastructure
- Redirectors
- Third-Party Hosting
- Comparison of Self-Hosted vs. Third-Party
- Operational Security
- Understand IoCs
- Introduction to VECTR
- Covenant
Getting In and Staying In
- Creating and Testing Payloads
- Test Bypasses
- Initial Access
- Discovery and Privilege Escalation
- Persistence
- Weaponization
- Custom Executables
- Blending In
- Execution Guardrails
- Initial Access
- Network Propagation
- Discovery
- Operational Security
- Deception Technology
- Local Network Enumeration
- Local Privilege Escalation
- Password Cracking
- Persistence
Active Directory Attacks and Lateral Movement
- Domain Enumeration
- Privilege Hunting and Token Impersonation
- AD Attack Tools
- Bloodhound
- AD Lateral Movement
- Forest Lateral Movement
- Introduction to Active Directory
- Trees and Forests
- Authentication, Authorization, Access Tokens
- AD Enumerate
- DNS Extraction
- Domain Privilege Escalation
- Access Token Manipulation
- Pass-The-Hash, Pass-The-Ticket
- Kerberoasting
- Silver Ticket, Golden Ticket, Skeleton Key
- AD Certificate Services
- Unconstrained and Constrained Delegation
- Coerced Authentication Using PrinterBug and PetitPotam
- Hopping the Trust
- LLMNR/NBNS/WPAD
- Bloodhound/SharpHound
- AD Explorer
- SMB Pipes, Remote Desktop Protocol, PsExec, Windows Management Instrumentation, dcom
- SMB Relay
- LLMNR/NBT-NS Poisoning and Relay
- Responder
- Setting Up Shadow Credentials
- Domain Privilege Abuse
- DC Sync
- Domain Lateral Movement, Domain Trust Attacks
- Pivoting Between Domains and Forests
- Forest Enumeration, Forest Attacks
Obtaining the Objective and Reporting.
- Database Attacks
- Action on Objectives
- VECTR
- SCYTHE
- Action on Objectives
- Database Attacks
- SQL Abuse
- Trust Abuse
- PowerupSQL
- Target Manipulation
- Collection
- Data Staging
- Exfiltration
- Impact
- Emulating Ransomware
- Engagement Closure
- Analysis and Response
- Red Team Reveal
- Measuring People and Processes
- Retesting
- Remediation and Action Plan
- Breach and Attack Simulation
- APTSimulator
- Network Flight Simulator
- Atomic Red Team
- MITRE® CALDERA
- SCYTHE
Immersive Red Team Capture-the-Flag
- Red Team engagement against Windows Active Directory enterprise network
- Adversary Emulation
- Reconnaissance
- Initial Access
- Persistence and Privilege Escalation
- Credential Access
- Discovery
- Lateral Movement
- Collection
- Command and Control
- Exfiltration
- Impact
- Closure