Masterclass: 360 Pen-testing Course

Live Virtual Class – Super Intensive Remote Training with Labs!
(9:00am – 4:00pm CEST Monday to Friday)

Notify me

Masterclass: 360 Pen-testing Course

This is an international Live Virtual Class where you will be able to share the learning experience with a group of IT pros from around the world without leaving your home or office! The class is taught fully remotely in English by CQURE Cybersecurity Experts. In order to ensure the highest quality and unique learning experience, the course is limited to 12 participants by default, or supported by an assistant instructor if the number of delegates exceeds 12. During this course, you will have the opportunity to go through CQURE’s custom lab exercises, interact with our world-renowned Expert and receive a lifelong certification after completing the course!

Upcoming Live Virtual Classes

Live Virtual Class Length Start Date Instructor
Notify me 5 days-35h To be announced To be announced

See the schedule of our all Live Virtual Classes

You will enjoy it!

This all-round course teaches strategy and advanced techniques for performing internal infrastructure as well as web application penetration testing in highly secure environment.

This penetration testing course has been developed around professional penetration testing and security awareness in the business and IT fields. During this course you will learn how to pick the right methodology for your project and later on you will learn how to perform a detailed reconnaissance on your target utilizing a vast range of tools and techniques, including OSINT, SOCMINT, Google dorking and public services enumeration.

The course will also teach you the most demanded infrastructure and web applications penetration testing skills. Together we will prepare malicious payloads and reverse shells. We will also learn how to create successful phishing campaigns and create payloads utilizing office suite macros. After we gain access to the target infrastructure, we will learn how to perform further exploitation and privilege escalation to reach our goal.

In the latter part of the course we will focus on the web application penetration testing aspects. Together we will review the key security issues related to web applications security and exploit them in practice in CQURE’s custom-built training environment.

During this intense 5-day class we will also learn advanced features of industry-standard tools such as the Kali Linux, Burp Suite, Bloodhound, Metasploit and the Wireshark.

To make sure that all participants gain the necessary security concepts and knowledge, our classes have an intensive hands-on labs format and we have prepared tons of exercises that you will be able to perform even after the course concludes, as we will grant you an extra 3-weeks of lab access!

The knowledge used to prepare the unique content of this amazing course has been gathered during tons of penetration testing projects done all around the world by CQURE Experts. The training will allow you to understand the penetration tester’s perspective on security, and learn crucial tools and concepts needed for everyone considering developing their career in penetration testing or cybersecurity in general.

Platform and Technical Requirements:

To participate in the course you need a Stable internet connection. For best learning experience we also need you to have a webcam, headphones and a microphone. Open RDP port 3391 for the connection to the Lab environment is needed as well. We will setup a secure Zoom classroom for every day of the course – we will send you a safe link to join the conference by e-mail.

Certification:

After finishing the course, you will be granted a CQURE Certificate of Completion. Please note that after completing the course you will also be eligible for CPE points!

COURSE FORMULA

Remote Delivery

We are Experts in remote delivery. In the past year, we have organized over 200 days of trainings and we have tested many solutions. The experience remains the same as in the case of face-to-face trainings – a personalized, lab intense training with a lot of interaction between you and the instructor.

Virtual Labs

You will be granted a lab access for the duration of the training and a complementary access for additional 3 weeks after the training concludes with new challenging exercise instructions. With the extra self-study materials, you will be able to refresh your knowledge, acquire new skills and practically apply the techniques you have just learned.

Lifelong Certification

What is wonderful about our certification is that it is lifetime valid with no renewal fees – the technology changes, but fundamentals and attitude remain mostly the same. Our Virtual Certificates, which entitle you to collect CPE Points, are issued via Accredible.

COURSE SYLLABUS

Module 1

Introduction to Penetration Testing

  1. What is Penetration Testing?
  2. Cyber Kill Chain
  3. MITRE ATT&CK Matrix
  4. Testing Methodologies
  5. Reporting

Module 2

Reconnaissance

  1. Open-Source Intelligence (OSINT)
  2. Social Media Intelligence (SOCMINT)
  3. Google hacking and alternative search engines
  4. Subdomains and DNS enumeration
  5. Public services enumeration
  6. Discovering hidden secrets

Module 3

Infrastructure penetration testing

  1. Modern company, systems and solutions
  2. Determining attack scope
  3. Discovering services
  4. Attacking services
  5. Vulnerable default configurations

Module 4

Weponization and delivery

  1. Generating malicious payloads
  2. Office Suite macros
  3. Reverse shells
  4. Evasion techniques
  5. Command and Control
  6. Securing C2 environment
  7. Physical toolkit

Module 5

Exploitation and Installation

  1. Types of vulnerabilities
  2. Exploit development
  3. Bypassing system guards
  4. Living Off the Land Binaries
  5. Stealth communication Channels

Module 6

Privelage escalation

  1. Token and privelages
  2. Attacking services
  3. Attacking file system
  4. Accessing system secrets

Module 7

Lateral Movement

  1. Responder
  2. Pass-The-Hash family attacks
  3. Bloodhound
  4. Critical Active Directory misconfigurations
  5. Lateral movement within AD

Module 8

Introduction to Web Application testing

  1. Modern web standards and protocols
  2. Modern web languages and libraries
  3. OWASP Top 10
  4. The role of web-proxy
  5. Work automatization
  6. Business and logic issues
  7. Supply chain attacks and vulnerable components
  8. Chaining security issues
  9. SSL/TLS issues
  10. Information disclosures

Module 9

Browser’s security mechanisms

  1. Same Origin Policy
  2. CORS and other exceptions
  3. Security headers
  4. Cookies’ and local storage security
  5. Differences across implementations

Module 10

Cross Site Scripting

  1. Reflected and Stored Cross Site Scripting
  2. Attacking Document Object Model
  3. DOM clobbering
  4. Bypassing weak CSP
  5. Dangling markups

Module 11

Injections

  1. Blacklisting vs whitelisting
  2. SQL injections
  3. Command injections
  4. Header splitting and injection
  5. Other injection attacks

Module 12

Authentication and Authorization

  1. Attacks on authentication and authorization
  2. Attacks on sessions
  3. Insecure Direct Object Reference (IDOR) attacks
  4. Default credentials
  5. JSON Web Tokens
  6. SAML
  7. OAuth

Module 13

Insecure File Handling

  1. Path traversal
  2. Content manipulation
  3. Insecure file extensions

Module 14

Insecure Inclusions

  1. Local File Inclusion
  2. RemoteFile Inclusion

Module 15

Testing API

  1. OWASP Top 10 for API
  2. Bypassing API access controls
  3. Mass assignment attacks
Notify me

Click here to browse the modules:

WHO IS IT FOR?

Audience

This course is ideal for Pen-testers, red teamers, Windows network administrators, security professionals, systems engineers, IT professionals, security consultants and other people responsible for implementing infrastructure security.

Recommendations

You should have at 3-5 years of experience in cybersecurity to attend this training or have successfully completed one of the following CQURE Academy courses:
• Introduction to Pentesting Course
• 30 Days to Web Application Pentesting Course
You should have a good understanding of Windows infrastructure security concepts and features. Before attending this course, you should also be familiar with basic hacking tools and Kali Linux

Exercises

All the exercises are based on Windows Server 2016 and 2019, Windows 10 and Kali Linux.

Our students say…

I have attended CQURE’s training as someone who is not a security professional, but just an enthusiast, and I feel like I learned a A LOT. The whole training was loaded with information and nice demos of the latest technologies. On top of that — having an opportunity to ask and talk to professionals was priceless.

Marek Chmel

SQL Server DBA | AT&T

Totally professional, total great stuff, in-depth knowledge and a perfect Learning Atmosphere! I like it! Thanks so much for sharing your experience and knowledge!

Martin Weber

CTO | IT.innovation.4U GmbH

All of their classes are based on their real world experience with the products, not just the typical Official Curriculum style classes that teach you things for an exam, but that you will never use. You’ll find that all of the material you’ll learn in the class will be used, at some point, in your security career.

Jack Perry

Security Principal Consultant

×