SensePost - BlackOps Hacking, Master Level - ENGLISH ONLY

October 30-31st

The 11th edition of Hackfest invites you to attend this training from Sensepost!

What’s included

  • Coffee breaks: morning and afternoon
  • Lunch & dinner for the 2 days
  • Hackfest badge to access Hackfest talks and rooms

Registration

ACHETER VOTRE TICKET


Approach

The world of IT Security is dynamic and ever changing. Keeping up-to-date with the latest tools and techniques for identifying and analyzing vulnerabilities and knowing how to develop secure systems is oftentimes consuming and hard work. To address this, SensePost offers a number of practical courses to keep you and your team’s skills current. We are renown for the quality of our courses having trained at many conferences all over the world, including at BlackHat for the past fifteen years.

By using world-class, highly skilled penetration testing and security assessment consultants who are also proficient in training, we are able to draw on our extensive real-world experiences and provide a range of courses for competent penetration testers through to newcomers entering the field.

Overview

If you want to understand how criminals run hacking campaigns, and emulate them, this course is for you.

It was once said that penetration testers too often look like other penetration testers rather than real bad guys, leaving our organisations exposed to what we miss. This course aims to change that. By combining our research into the hacking underground with our red teaming experience, we’ve put together a course to teach you how to test your organisations like a real criminal would. No “stop after DA” style attack campaigns here.

Our red team experience in going after critical business systems, from cross-border financial systems to large SCADA systems and the paths and techniques to get there are distilled into this course and taught by out senior analysts.

No equipment other than a laptop is needed. We make use of a fully cloud-based and individual virtual training lab which even lets you conduct phishing campaigns against virtual users. Access to the labs will be provided after the course. This means no interference from other students, a robust and safe practise environments, and time to experiment afterwards.

This will advance your ability to understand and compromise organisational networks. We’ve taken our red teaming approaches and combined them with real techniques from the underground to give you a wild two days of hardcore hands on hacking.

Course outline

  • Exploitation via phishing
    • Stalking target employees and crafting approaches and pretexts
  • Malware delivery vectors, loaders, FUD AV bypass including real malware samples
    • Evasion techniques such as polymorphic crypter
    • Using GauDox loaders and FrauDox evasion
    • Advanced usage of tools like Empire, Metasploit and Cobalt Strike
  • Privesc and low noise persistence
    • Smart privesc
    • Evading EDR detections
    • Persisting for repeat access over the long term
    • Dealing with different architectures
    • Physical device implants
  • Stealth lateral movement and living off the land
    • Finding pivots without triggering detections
    • Using the access you have and the myth of always needing administrator privileges
    • Understanding tools vs detection trade offs
    • Advanced Active Directory compromise
  • Unusual C2’s and hiding in plain sight
    • DNS, DNS over HTTPS, and Exchange based C2s
    • Egress and exfiltration testing
  • Ransomware
    • Deploy ransomware samples
  • Emulating real threats - stealing money and other stories
    • Understanding segregation of duties and reconciliations
    • The importance of smart targeting
    • How to take your test as far as possible without breaking the law.

Technical Prerequisites & requirements

  • Students should bring a laptop that is capable of running two VMWare images at the same time, we suggest at least 8GB of Ram.
  • Students need to ensure they have the necessary level of skill. Extensive hacking experience is not required for this course, but a solid technical grounding is an absolute must.

Students will be provided with :

  • Access to our web class portal containing slides, practical’s, walkthroughs and tools and prerequisites. This is accessible after the training.
  • Access to your own individual lab with numerous targets and capabilities, used for the practical’s. This is accessible after the training