SANS SEC560: Enterprise Penetration Testing (PDF/VoD)


SANS SEC560: Enterprise Penetration Testing (PDF/VoD)
English | Size: 3.49 GB
Genre: eLearning

SEC560 prepares you to conduct successful penetration testing for a modern enterprise, including on-premise systems, Azure, and Azure AD. You will learn the methodology and techniques used by real-world penetration testers in large organizations to identify and exploit vulnerabilities at scale and show real business risk to your organization. The course material is complemented with 30+ practical lab exercises concluding with an intensive, hands-on Capture-the-Flag exercise in which you will conduct a penetration test against a sample target organization and demonstrate the knowledge you have mastered.

What You Will Learn
As a cybersecurity professional, you have a unique responsibility to identify and understand your organization’s vulnerabilities and work diligently to mitigate them before the bad actors pounce. Are you ready? SEC560, the flagship SANS course for penetration testing, fully equips you to take this task head-on.

In SEC560, you will learn how to plan, prepare, and execute a penetration test in a modern enterprise. Using the latest penetration testing tools, you will undertake extensive hands-on lab exercises to learn the methodology of experienced attackers and practice your skills. You will then be able to take what you have learned in this course back to your office and apply it immediately.

This course is designed to strengthen penetration testers and further add to their skillset. The course is also designed to train system administrators, defenders, and others in security to understand the mindset and methodology of a modern attacker. Every organization needs skilled information security personnel who can find vulnerabilities and mitigate their effects, and this entire course is specially designed to get you ready for that role. Both the offensive teams and defenders have the same goal: keep the real bad guys out.

In SEC560, you will learn to:

Properly plan and prepare for an enterprise penetration test
Perform detailed reconnaissance to aid in social engineering, phishing, and making well-informed attack decisions
Scan target networks using best-of-breed tools to identify systems and targets that other tools and techniques may have missed
Perform safe and effective password guessing to gain initial access to the target environment, or to move deeper into the network
Exploit target systems in multiple ways to gain access and measure real business risk
Execute extensive post-exploitation to move further into the network
Use privilege escalation techniques to elevate access on Windows or Linux systems, or the Microsoft Windows domain
Perform internal reconnaissance and situational awareness tasks to identify additional targets and attack paths
Execute lateral movement and pivoting to further extend access to the organization and identify risks missed by surface scans
Crack passwords using modern tools and techniques to extend or escalate access
Use multiple Command and Control (C2, C&C) frameworks to manage and pillage compromised hosts
Attack the Microsoft Windows domain used by most organizations
Execute multiple Kerberos attacks, including Kerberoasting, Golden Ticket, and Silver Ticket attacks
Conduct Azure reconnaissance
Execute Azure Active Directory (AD) password spray attacks
Execute commands in Azure using compromised credentials
Develop and deliver high-quality reports
SEC560 is designed to get you ready to conduct a full-scale, high-value penetration test, and at the end of the course you will do just that. After building your skills in comprehensive and challenging labs, the course culminates with a final real-world penetration test scenario. You will conduct an end-to-end penetration test, applying knowledge, tools, and principles from throughout the course as you discover and exploit vulnerabilities in a realistic sample target organization.

You Will Be Able To

Develop tailored scoping and rules of engagement for penetration testing projects to ensure the work is focused, well defined, and conducted in a safe manner
Conduct detailed reconnaissance using document metadata, search engines, and other publicly available information sources to build a technical and organizational understanding of the target environment
Utilize the Nmap scanning tool to conduct comprehensive network sweeps, port scans, Operating System fingerprinting, and version scanning to develop a map of target environments
Choose and properly execute Nmap Scripting Engine scripts to extract detailed information from target systems
Analyze the output of scanning tools to manually verify findings and perform false positive reduction using Netcat and the Scapy packet crafting tools
Utilize the Windows and Linux command lines to plunder target systems for vital information that can further overall penetration test progress, establish pivots for deeper compromise, and help determine business risks
Configure the Metasploit exploitation tool to scan, exploit, and then pivot through a target environment in-depth
Perform Kerberos attacks including Kerberoasting, Golden Ticket, and Silver Ticket attacks
Use Mimikatz to perform domain domination attacks, such as Golden Ticket abuse, DCSync, and others
Go from an unauthenticated network position to authenticated domain access and map an attack path throughout the domain
Attack Azure AD and use your domain domination to target the on-premise integration

rapidgator.net/file/8dcc51e7a49ba53f2c9ce806835a8c47/SANS-560-SEC560-Enterprise-Penetration-Testing.part01.rar.html
rapidgator.net/file/a75899128cd5503dd06707ccff2af676/SANS-560-SEC560-Enterprise-Penetration-Testing.part02.rar.html
rapidgator.net/file/895b3ca2713c80c2b3ffb8e5d6ee7c23/SANS-560-SEC560-Enterprise-Penetration-Testing.part03.rar.html
rapidgator.net/file/246ca323332a0e107a3b40319d705164/SANS-560-SEC560-Enterprise-Penetration-Testing.part04.rar.html
rapidgator.net/file/e242100da2f103fef324c3489c286f0a/SANS-560-SEC560-Enterprise-Penetration-Testing.part05.rar.html
rapidgator.net/file/b8f89dc825fabba4fdafbd8d6c6015fd/SANS-560-SEC560-Enterprise-Penetration-Testing.part06.rar.html
rapidgator.net/file/eb01a5d98610649ad8e2f4fdaeba768d/SANS-560-SEC560-Enterprise-Penetration-Testing.part07.rar.html
rapidgator.net/file/02d06ba34389f68bb7c747f646d25bbe/SANS-560-SEC560-Enterprise-Penetration-Testing.part08.rar.html
rapidgator.net/file/431c9f998e44ae9d88addcac3f30e4e8/SANS-560-SEC560-Enterprise-Penetration-Testing.part09.rar.html

nitroflare.com/view/C755DBF1BCB01E1/SANS-560-SEC560-Enterprise-Penetration-Testing.part01.rar
nitroflare.com/view/D63150F1626B853/SANS-560-SEC560-Enterprise-Penetration-Testing.part02.rar
nitroflare.com/view/20BB5542CCB2EEC/SANS-560-SEC560-Enterprise-Penetration-Testing.part03.rar
nitroflare.com/view/BE3B5C93EF47345/SANS-560-SEC560-Enterprise-Penetration-Testing.part04.rar
nitroflare.com/view/E2C430E11D7C3B2/SANS-560-SEC560-Enterprise-Penetration-Testing.part05.rar
nitroflare.com/view/C9C9A0A0BF33CA2/SANS-560-SEC560-Enterprise-Penetration-Testing.part06.rar
nitroflare.com/view/790C43CB3DCEB7E/SANS-560-SEC560-Enterprise-Penetration-Testing.part07.rar
nitroflare.com/view/C26400CCFE82B77/SANS-560-SEC560-Enterprise-Penetration-Testing.part08.rar
nitroflare.com/view/3612F70B4615011/SANS-560-SEC560-Enterprise-Penetration-Testing.part09.rar

Leave a Comment