< Back to Skils in Cyber

OFFENSIVE PENTESTING

Powered by European Digital Innovation Hub Trakia

About the training

The course provides an in-depth introduction to the field of offensive pen testing. This course is designed for individuals who are interested in learning more about the techniques and tools used to test the security of computer systems and networks from an attacker's perspective. Throughout the course, students learn about the principles and practices of offensive pentesting, including how to identify and exploit vulnerabilities in systems and networks.

What you will learn

     - Active Reconnaissance;
     - Vulnerability Scanning;
     - Privilege Escalation;
     - Handling Public Exploits;
     - Password Cracking;
     - Metasploit Framework;
     - Web Application Attacks.

Training information

The course covers topics like network and web application penetration testing, as well as social engineering and physical security testing. In addition to learning about the various types of penetration tests and exploitation techniques, students also learn about the legal and ethical considerations of offensive pentesting. Hands-on activities give students the opportunity to practice their offensive pentesting skills in a controlled environment, and help them to develop a deeper understanding of the challenges and complexities of penetration testing. By the end of the course, students have a solid foundation in the principles of offensive pentesting and are well-prepared to pursue more advanced training and certification in the field. In addition, students gain a deep understanding of the legal and ethical considerations of offensive pentesting, and are able to apply this knowledge to conduct effective and responsible penetration tests in real-world settings. The training ideally incorporates 32 hours (4 days) seminar for 8 attendees with the following agenda:



  • Active Reconnaissance - This syllabus point covers the principles and practices of active reconnaissance, which is the process of gathering information about a target system or network through active means. Students learn about the various techniques and tools used in active reconnaissance, including network scanning, port scanning, and network traffic analysis. The syllabus point also covers topics like the ethics and legal considerations of active reconnaissance, as well as best practices for conducting these types of activities.

  • Vulnerability Scanning - This syllabus point covers the principles and practices of vulnerability scanning, which is the process of identifying and assessing vulnerabilities in computer systems and networks. Students learn about the various tools and techniques used in vulnerability scanning, including both open source and commercial tools. The syllabus point also covers topics like vulnerability assessment best practices and the use of vulnerability scan results to prioritize and remediate security risks.

  • Privilege Escalation - This syllabus point covers the process of escalating privileges within a computer system or network. Students learn about common privilege escalation techniques, such as exploiting vulnerabilities and misconfigurations, as well as how to identify and prevent privilege escalation attacks. The syllabus point also covers topics like privilege escalation defenses and countermeasures, as well as best practices for securing systems and networks against privilege escalation attacks.

  • Vulnerability Scanning - This syllabus point covers the use of public exploits in penetration testing. Students learn about the various sources of public exploits, as well as how to find and evaluate these exploits for use in penetration tests. The syllabus point also covers topics like the ethics and legal considerations of using public exploits, as well as best practices for handling and using these exploits in a responsible and effective manner.

  • Handling Public Exploits - This syllabus point covers the use of public exploits in penetration testing. Students learn about the various sources of public exploits, as well as how to find and evaluate these exploits for use in penetration tests. The syllabus point also covers topics like the ethics and legal considerations of using public exploits, as well as best practices for handling and using these exploits in a responsible and effective manner.

  • Password Cracking - This syllabus point covers the basics of password cracking, including the tools and techniques used to identify and recover weak or stolen passwords. Students learn about common password cracking algorithms and how they work, as well as how to use password cracking tools to identify and recover weak passwords. The syllabus point also covers topics like password cracking best practices and the legal and ethical considerations of password cracking.

  • Metasploit Framework - This syllabus point covers the use of the Metasploit framework in penetration testing. Students learn how to use Metasploit to perform basic tasks, such as scanning for vulnerabilities and launching exploits. The syllabus point also covers advanced topics, such as creating custom exploits and payloads, and integrating Metasploit with other tools and frameworks.

  • Web Application Attacks - This syllabus point covers the basics of web application attacks, including common vulnerabilities and exploitation techniques. Students learn about the structure and function of web applications, and how to identify and exploit common web application vulnerabilities. The syllabus point also covers topics like input validation and output encoding, as well as best practices for securing web applications.

  • Windows buffer overflow vulnerabilities - This syllabus point covers the basics of buffer overflow vulnerabilities in Windows systems, including how these vulnerabilities are exploited and how to identify and mitigate them. Students learn about the structure and function of buffers, and how buffer overflows can occur. The syllabus point also covers topics like buffer overflow exploitation techniques and countermeasures, as well as best practices for securing systems against buffer overflow attacks.

  • Exploitation of services vulnerable to buffer overflow - This syllabus point covers the exploitation of services that are vulnerable to buffer overflow attacks. Students learn about the different types of services that can be exploited in this way, as well as how to identify and exploit these vulnerabilities. The syllabus point also covers topics like identifying and mitigating buffer overflow vulnerabilities in services, as well as best practices for securing services against buffer overflow attacks.

  • Active Directory Basics - This syllabus point covers the basics of active directory, including its architecture and components. Students learn about the role of active directory in an organization's network and how it is used to manage and control access to network resources. The syllabus point also covers topics like active directory domains and forests, as well as common active directory configurations and best practices.

  • Exploiting Domain Controllers - This syllabus point covers the techniques and tools used to exploit vulnerabilities in active directory domain controllers. Students learn about common vulnerabilities and exploitation techniques, as well as how to identify and exploit these vulnerabilities in real-world settings. The syllabus point also covers topics like lateral movement and privilege escalation, as well as the ethics and legal considerations of exploiting domain controllers.

  • Post exploitation - This syllabus point covers the techniques and tools used for post exploitation in offensive pentesting. Students learn about the various post exploitation techniques, such as maintaining access and establishing persistence, as well as how to use these techniques to achieve the objectives of a penetration test. The syllabus point also covers topics like data exfiltration and cleanup, as well as the ethics and legal considerations of post exploitation.


Certificate

Other (eg. certificate of attendance / participation)

Price

Free

Level

Entry-level (Those with an initial experience or cybersecurity studies)

Teaching Method/s

Hybrid

Duration

1 to 3 days

Discount

No

Type

Training/course theoretical and hands on

Language/s

English , Bulgarian

Mentorship

Jobs in Cyber