Infrastructure Hacking - 3 Day Practical Class

Provided by

About the course

Infrastructure Hacking - 3 Day Practical Class

This is our entry-level infrastructure security testing course and also a recommended pre-requisite course before enrolling for our “Advanced Infrastructure Hacking” course. This foundation course familiarises the attendees with the basics of network hacking. A number of tools and techniques, backed up by a systematic approach on the various phases of hacking will be discussed during this course. If you would like to step into a career of Ethical Hacking / Pen Testing with the right amount of knowledge, this is the right course for you.


Class Overview
This course introduces the attendees with a wealth of hacking tools and techniques crucial in getting started in this dynamic field of hacking. The course begins with laying a foundation for everyone by discussing the basic concepts and gradually builds up to the level where attendees not only use the

tools and techniques to hack various components involved in infrastructure hacking, but also walk away with a solid understanding of the concepts on how these tools work and therefore ready to face the real world.

Class Details
This course introduces the attendees with a wealth of hacking tools and techniques crucial in getting started in this dynamic field of hacking. The course begins with laying a foundation for everyone by discussing the basic concepts and gradually builds up to the level where attendees not only use the tools and techniques to hack various components involved in infrastructure hacking, but also walk away with a solid understanding of the concepts on how these tools work and therefore ready to face the real world.

THE ART OF PORT SCANNING
Basic concepts of Hacking Methodology
Enumeration techniques and Port scanning

THE ART OF ONLINE PASSWORD ATTACKS
Configure online password attack
Exploiting network service misconfiguration

THE ART OF HACKING DATABASES
MySQL
Postgres
Attack chaining techniques

METASPLOIT BASICS
Exploitation concepts
Manual exploitation methodology
Metasploit framework

PASSWORD CRACKING
Understanding basic concepts of cryptography
Design offline brute force attack

HACKING UNIX
Linux vulnerabilities
Common misconfigurations
Privilege escalation techniques

HACKING APPLICATION SERVERS ON UNIX
Web server misconfiguration
Multiple exploitation techniques

HACKING THIRD PARTY CMS SOFTWARE
CMS Software
Vulnerability scanning
Exploitation

WINDOWS ENUMERATION
Windows Enumeration techniques
Configuration Issues
Attack chaining Exploitation

CLIENT-SIDE ATTACKS
Various Windows client-side attack techniques

PRIVILEGE ESCALATION ON WINDOWS
Post exploitation
Windows Privilege escalation techniques

HACKING APPLICATION SERVERS ON WINDOWS
Web server misconfiguration
Exploiting Application servers

POST EXPLOITATION
Metasploit Post exploitation techniques
Window 10 Security features & different bypass techniques

HACKING WINDOWS DOMAINS
Understanding Windows Authentication
Gaining access to Domain Controller

Prerequisites
Who Should Take This Class?

  • Security enthusiasts
  • Anybody who wishes to make a career in this domain and gain knowledge of networks and applications
  • System Administrators
  • SOC Analysts
  • Network Engineers
  • Pen Testers who are wanting to level up their skills

Student Requirements
The only requirement for this class is that you bring your own laptop and have admin/root access. During the class, we will give you VPN access to our state-of-the-art hacklab, which is hosted in our data centre in the UK. Once you are connected to the lab, you will find all the relevant tools/VMs. We also provide a dedicated Kali VM to each attendee on the hacklab, so you don’t need to bring any VMs with you, all you need is to install the VPN client and you are good to go!

Related article

Claranet Cyber Security are offering a free webinar on Exploitation at Speed: Beating Bad Actors