Infrastructure Hacking Training icon

Infrastructure Hacking Training

New 2020 Edition
Our 3 day intermediate level infrastructure hacking training class.

Our beginner-level infrastructure hacking training, provides an introduction to infrastructure testing and familiarises delegates with the basics of network hacking. It combines with our Web Hacking course to complete The Art of Hacking.

The course is available directly from Claranet Cyber Security or you can book through one of our partners. The course is now available as live, online training and can be delivered for you individually or for your company. Contact us below with your requirements.

Get certified:
Complete the course wherever it suits you and afterwards you can take an optional exam with Check Point and become a Infrastructure Hacking Check Point Certified Pen Testing Expert (CCPE).

Very organised and clearly presented. Great having hands-on experience with individuals ready to assist when help is needed

Delegate, Black Hat USA 2016

One of the best classes I have taken in a long time. The contest was on point and kept me engaged. I am new to Cybersecurity after 25 years in App Development and am very pleased with what I have learned

Delegate, Black Hat USA 2016

Really enjoyed the lab and the walkthroughs, it helped expedite the learning process.

Delegate, Black Hat USA 2016

For security and IT decision makers

What’s the real impact of training your team through Claranet Cyber Security?

Start to build the skills and confidence within your team to harden your infrastructure and make your organisation a less attractive target for attackers. Trained delegates can:

  • Use industry-standard tools, like Nmap, Hydra, and Metasploit, to perform penetration testing against your infrastructure.
  • Find and exploit vulnerabilities in your infrastructure, including those that would lead to initial exploitation, attack chaining, privilege escalation, persistence, and more.
  • Identify and recommend remediations for common misconfigurations.
  • Understand and explain infrastructure-based hacking methodology for both Windows and Linux and tie this to attacks across the kill chain.
  • Adapt their approach for different operating systems.
  • Relate security testing and other offensive and defensive measures back to authentic attack vectors.
  • Overview
  • Details
  • Pre-requisites & Audience
  • Brochure Download

This is our entry-level infrastructure security testing course and also a recommended pre-requisite course before enrolling for our “Advanced Infrastructure Hacking” course. This foundation course familiarises the delegates with the basics of network hacking. A number of tools and techniques, backed up by a systematic approach on the various phases of hacking will be discussed during this course. If you would like to step into a career of Ethical Hacking / Pen Testing with the right amount of knowledge, this is the right course for you.

  • Introduction into infrastructure testing
  • Gain practical experience with the tools that will last you well into the future
  • Learn core infrastructure techniques
  • Leave with the basics so you can take your testing knowledge forward into our more Advanced Infrastructure topics

This course introduces the attendees with a wealth of hacking tools and techniques crucial in getting started in this dynamic field of hacking. The course begins with laying a foundation for everyone by discussing the basic concepts and gradually builds up to the level where attendees not only use the tools and techniques to hack various components involved in infrastructure hacking, but also walk away with a solid understanding of the concepts on how these tools work and therefore ready to face the real world.

The Art of Port Scanning

  • Basic concepts of Hacking Methodology
  • Enumeration techniques and Port Scanning

The Art of Online Password Attacks

  • Configure Online Password Attack
  • Exploiting network service misconfiguration

The Art of Hacking Databases

  • MySql, Postgres
  • Attack chaining techniques

Metasploit Basics

  • Exploitation concepts, Manual Exploitation Methodology
  • Metasploit framework

Password Cracking

  • Understanding basic concepts of cryptography
  • Design offline brute force attack

Hacking Unix

  • Linux vulnerabilities, misconfiguration
  • Privilege escalation techniques

Hacking Application Servers on Unix

  • Web Server misconfiguration
  • Multiple exploitation techniques

Hacking Third Party CMS Software

  • CMS Software
  • Vulnerability scanning and exploitation

Windows Enumeration

  • Windows enumeration techniques and configuration issues
  • Attack chaining

Client-Side Attacks

  • Various Windows client-side attack techniques

Privilege Escalation on Windows

  • Post exploitation
  • Windows Privilege escalation techniques

Hacking Application Servers on Windows

  • Web Server misconfiguration
  • Exploiting Application servers

Post Exploitation

  • Metasploit Post exploitation techniques
  • Windows 10 Security features and different bypass techniques

Hacking Windows Domains

  • Understanding Windows Authentication
  • Gaining access to Domain Controller

Who should attend

Security enthusiasts, anybody who wishes to make a career in this domain and have some knowledge of network and applications, System Administrators, SOC analysts, Network Engineers, and Pen Testers who want to take their skills to the next level.

Student requirements

Delegates should bring their own laptop with an admin/root access. VVPN access to our state-of-the-art hacklab, which is hosted in our data centre in the UK where required tools/virtual machines (VMs) will be found, will be provided during the course. We also provide a dedicated Kali VM to each attendee on the hacklab, so you don’t need to bring any VMs with you, all you need is to install the VPN client and you are good to go!

Download

Download brochure

Other courses to further your knowledge

Lab-based training - written by Black Hat trainers.

These classes are ideal for those preparing for CREST CCT (ICE), CREST CCT (ACE), CHECK (CTL), TIGER SST and other similar industry certifications, as well as those who perform penetration testing on infrastructure or web applications as a day job and wish to add to their existing skill set.

Enquire about your training

We provide training directly (live, online or in person) and also work with a range of training partners in different locations around the globe for classroom or live, online training. Please contact us with details of your requirement and we will recommend the best route to access our amazing training.

The course can also be booked directly through our accredited training partners.

Our accreditations and partnerships

iso 9001 accredited
iso 14001 accredited
iso 22301 accredited
iso 27001 accredited
iso 27017 accredited