Advanced Infrastructure Hacking Training icon

Advanced Infrastructure Hacking Training

5 day advanced infrastructure hacking class.

This advanced infrastructure hacking course, part of our specialist offensive range of courses, teaches a wide variety of offensive hacking techniques. Written by real pen testers, with a world conference reputation (Black Hat, AppSec, OWASP, DefCon etc.).

The course is available directly from Claranet Cyber Security or you can book through one of our partners. The course is now available as live, online training and can be delivered for you individually or for your company. Contact us below with your requirements.

Very impressed with the lab environment. Course is packed with Information and exciting challenges. Excellent Content and in-depth presentation. Loved the practice timing and walk-through. The extended lab access is helpful to practice after the class.

Delegate, Black Hat USA 2016

This course was exactly as described. It delivered good, solid information on the current state of infrastructure hacking at the rapid pace promised. This was a great way to get back into this area after years away from it.

Delegate, Black Hat USA 2016

Very excellent course, highly recommend even for those new to Pen Testing! Great work & Effort

Delegate, Black Hat USA 2016

Compressing 4 days of material is very hard to do. I have to say that this class did it well. My brain hurts, not because the class was bad but because it was very, very good. The instructor was well versed in the subject and the assistance was effective. I really appreciate the "recap" after every section. Top notch. The course was exactly as described.

Delegate, Black Hat USA 2016

It provided me with the latest Information Security research & development

Delegate, Black Hat USA 2016

Took this course as the 4-day was full, and was prepared for a fast-paced nightmare! On the contrary this course was well planned for the timescales. Happy with the solution.

Delegate, Black Hat USA 2016

Attendees will be able to:

  • Enumerate, investigate, target and exploit weaknesses in an organisation’s network devices, online presence, and people
  • Understand complex vulnerabilities and chained exploitation processes in order to gain access and perform restriction bypasses, privilege escalation, data exfiltration and gain long term persistence in: Web facing services, databases, Windows, Active Directory, *nix, container-based, VPN, VLAN, VoIP and Cloud environments.
  • Use compromised devices to pivot onto other private networks and/or access services protected by whitelisting or only accessible via the loopback interface

Delegates receive:

  • Access to our hacking lab not just during the course but for 30 days after the course too. This gives Delegates plenty of time to practice the concepts taught in the course. The lab contains a wide variety of challenges from local privilege escalation to VLAN hopping etc. Numerous scripts and tools will also be provided during the course, along with Delegate handouts.

For security and IT decision makers

What’s the real impact of training your team through NotSoSecure?

Harden your organisation’s infrastructure and make it a less attractive target for attackers by building a team that can identify, test, and recommend remediations for vulnerabilities and misconfigurations throughout your environments. Trained delegates can:

  • Perform security testing that uses complex attack chaining across Windows (local), Active Directory, Linux, and common cloud environments.
  • Design this testing around real-world attacker behaviour and tooling to ensure its relevance to the threats facing your organisation.
  • Identify misconfigurations from network level to system level.
  • Understand the business impact of misconfigurations and vulnerabilities and articulate this to key stakeholders.
  • Implement logging and monitoring processes to detect live attacks.
  • Take on greater responsibility in the team and become an advocate of security in the wider business.
  • Overview
  • Details
  • Pre-requisites & Audience
  • Brochure Download

An advanced infrastructure hacking class designed for those who wish to push their knowledge …

The fast-paced class teaches you a wealth of hacking techniques to compromise various operating systems and networking devices. The class will cover advanced penetration techniques to achieve exploitation and will familiarise you with hacking of common operating systems, networking devices and much more. From hacking Domain Controllers to local root, VLAN Hopping to VoIP Hacking, we have got everything covered.

  • Latest exploits, highly relevant
  • Teaching a wide variety of offensive hacking techniques.
  • Written by real Pen Testers with a world conference reputation (BlackHat, AppSec, OWASP, Defcon etc).
  • Continously Evolving Labs

Whether you are penetration testing, Red Teaming, or hoping to gain a better understanding of managing vulnerabilities in your environment, understanding advanced hacking techniques for infrastructure devices and systems is critical. The Advanced Infrastructure class will get you familiarised with a wealth of hacking techniques for common Operating Systems and networking devices. Whilst prior Pen Testing experience is not a strict requirement, a prior use of common hacking tools such as Metasploit, or attendance at the Infrastructure hacking course is recommended for this class.

Day 1

IPv4 and IPv6 Refresher

Advanced topics in network scanning Understanding & exploiting IPv6 Targets OSINT, DVCS, CI Server exploitation, Advanced OSINT Data gathering, Exploiting git and Continuous Integration (CI) servers

Database Servers

Mysql, Postgres, Oracle

Recent Vulnerabilities

SSL / TLS Bugs Deserialization Bugs

Day 2

Windows Exploitation

Domain and User Enumeration AppLocker / GPO Restriction Bypass Local Privilege Escalation Fun with Powershell Bypassing AV / AMSI Post Exploitation In-Memory Credential Harvesting

Day 3

AD Exploitation

Active Directory Delegation issues Understanding WOW64 Pivoting and WinRM Certificates Persistence (Golden Ticket, DCSync) Lateral Movement Using WMIC

Day 4

Linux Exploitation

Advanced topics in network scanning Understanding & exploiting IPv6 Targets OSINT, DVCS, CI Server exploitation, Advanced OSINT Data gathering, Exploiting git and Continuous Integration (CI) servers

Database Servers

Mysql, Postgres, Oracle

Recent Vulnerabilities

SSL / TLS Bugs Deserialization Bugs

Day 5

Container Breakout

Breaking and Abusing Docker, Kubernetes Vulnerabilities

VPN Exploitation

VoIP Enumeration & Exploitation

VLAN Attacks

VLAN Concepts VLAN Hopping Attackss

Who should attend

System Administrators, SOC Analysts, Penetration Testers, Network Engineers, security enthusiasts and anyone who wants to take their skills to next level. While prior pen testing experience is not a strict requirement, familiarity with both Linux and Windows command line syntax will be greatly beneficial and a reasonable technical understanding of computers and networking in general is assumed. Some hands-on experience with tools commonly used by hackers, such as Nmap, NetCat, or Metasploit, will also be beneficial, although, less advanced users can work their way up during the 30 days of complimentary lab access provided as part of the course.

The course is ideal for those preparing for CREST CCT (ICE), CHECK (CTL), TIGER SST and other similar industry certifications, as well as those who perform Penetration Testing on infrastructure as a day job and wish to add to their existing skill set.

Student requirements

The only requirement for this course is that you must bring your own laptop and have admin/root access on it. During the course, we will give you VPN access to our state-of-art Hacklab which is hosted in our data-center in the UK. Once you are connected to the lab, you will find all the relevant tools/VMs there. We also provide a dedicated Kali VM to each attendee on the hacklab, accessed using SSH. So, you don’t need to bring any VMs with you. All you need is admin access to install the VPN client and once connected, you are good to go!

Attendees may optionally come prepared with an OpenVPN client (e.g. OpenVPN Client for Windows, we suggest Tunnelblick for Mac, the OpenVPN client is often included natively for Linux but may need installing/updating) and an SSH client (e.g. PuTTY for Windows, generally included natively for Linux/Mac) installed.

Download

Download brochure

Other courses to further your knowledge

Lab-based training - written by Black Hat trainers.

These classes are ideal for those preparing for CREST CCT (ICE), CREST CCT (ACE), CHECK (CTL), TIGER SST and other similar industry certifications, as well as those who perform penetration testing on infrastructure or web applications as a day job and wish to add to their existing skill set.

Enquire about your training

We provide training directly (live, online or in person) and also work with a range of training partners in different locations around the globe for classroom or live, online training. Please contact us with details of your requirement and we will recommend the best route to access our amazing training.

The course can also be booked directly through our accredited training partners.

QA Training

Our accreditations and partnerships

iso 9001 accredited
iso 14001 accredited
iso 22301 accredited
iso 27001 accredited
iso 27017 accredited