Masterclass: Windows Infrastructure Pen-testing Course

Live Virtual Class – Super Intensive Remote Training with Labs!
(9:00am – 4:00pm CEST Monday to Wednesday)

Notify me - ask for price

Masterclass: Windows Infrastructure Pen-testing Course

This is an international Live Virtual Class where you will be able to share the learning experience with a group of IT pros from around the world without leaving your home or office! The class is taught fully remotely in English by CQURE Cybersecurity Experts. In order to ensure the highest quality and unique learning experience, the course is limited to 12 participants by default, or supported by an assistant instructor if the number of delegates exceeds 12. During this course, you will have the opportunity to go through CQURE’s custom lab exercises, interact with our world-renowned Expert and receive a lifelong certification after completing the course!

Upcoming Live Virtual Classes

Live Virtual Class Length Start Date Instructor
Notify Me TBA TBA Mike Jankowski-Lorek, PhD

See the schedule of our all Live Virtual Classes

You will enjoy it!

This deep-dive course teaches strategy and advanced techniques for performing internal infrastructure penetration testing in a highly secure Windows infrastructure.

Our in-depth course has been developed around professional penetration testing and security awareness in the business and IT fields. During the first day of the course you will learn how to pick the right methodology for your project and acquire the skills on how to successfully perform target reconnaissance and get valuable data on the objective. We will also recap some key concepts such as the Cyber Kill Chain and review the MITRE ATT&CK Matrix.

The next stage of the training will focus on learning the key tools and concepts needed for performing infrastructure penetration testing.

Later on, you will go through various methods of infrastructure penetration testing, we will learn how to determine the attacks scope, discover vulnerable services and configuration. After we have successfully prepared for the penetration test, the next steps will be to weaponize. Together we will prepare malicious payloads and reverse shells.

During the course we will also cover bypassing system guards and how to utilize Living Off The Land Binaries, Scripts and Libraries for further exploitation .As soon as we have gained the access to the target system, we will try various methods of privilege escalation and lateral movement, including the infamous Pass-the-Hash family attacks.

To make sure that all participants gain the necessary security concepts and knowledge, our classes have an intensive hands-on labs format and we have prepared tons of exercises that you will be able to perform even after the course concludes, as we will grant you an extra 3-weeks of lab access!

The knowledge used to prepare the unique content of this amazing course has been gathered during tons of penetration testing projects done all around the world by CQURE Experts. The training will allow you to understand the penetration tester’s perspective on security, and learn crucial tools and concepts needed for everyone considering developing their career in penetration testing or cybersecurity in general.

Platform and Technical Requirements:

To participate in the course you need a Stable internet connection. For best learning experience we also need you to have a webcam, headphones and a microphone. Open RDP port 3391 for the connection to the Lab environment is needed as well. We will setup a secure Zoom classroom for every day of the course – we will send you a safe link to join the conference by e-mail.

Certification:

After finishing the course, you will be granted a CQURE Certificate of Completion. Please note that after completing the course you will also be eligible for CPE points!

COURSE FORMULA

Remote Delivery

We are Experts in remote delivery. In the past year, we have organized over 200 days of trainings and we have tested many solutions. The experience remains the same as in the case of face-to-face trainings – a personalized, lab intense training with a lot of interaction between you and the instructor.

Virtual Labs

You will be granted a lab access for the duration of the training and a complementary access for additional 3 weeks after the training concludes with new challenging exercise instructions. With the extra self-study materials, you will be able to refresh your knowledge, acquire new skills and practically apply the techniques you have just learned.

Lifelong Certification

What is wonderful about our certification is that it is lifetime valid with no renewal fees – the technology changes, but fundamentals and attitude remain mostly the same. Our Virtual Certificates, which entitle you to collect CPE Points, are issued via Accredible.

COURSE SYLLABUS

Module 1

Introduction to Penetration Testing

  1. What is Penetration Testing?
  2. Cyber Kill Chain
  3. MITRE ATT&CK Matrix
  4. Testing Methodologies
  5. Reporting

Module 2

Reconnaissance

  1. Open-Source Intelligence (OSINT)
  2. Social Media Intelligence (SOCMINT)
  3. Google hacking and alternative search engines
  4. Subdomains and DNS enumeration
  5. Public services enumeration
  6. Discovering hidden secrets

Module 3

Web Applications

  1. Web application as infrastructure entry point
  2. Architecture of modern web applications
  3. Brief overview of OWASP TOP 10
  4. Web attacks and Remote Code Execution

Module 4

Infrastructure penetration testing

  1. Modern company, systems and solutions
  2. Determining attack scope
  3. Discovering services
  4. Attacking services
  5. Vulnerable default configurations

Module 5

Weponization and delivery

  1. Generating malicious payloads
  2. Office Suite macros
  3. Reverse shells
  4. Evasion techniques
  5. Command and Control
  6. Securing C2 environment
  7. Physical toolkit

Module 6

Exploitation and Installation

  1. Types of vulnerabilities
  2. Exploit development
  3. Bypassing system guards
  4. Living Off the Land Binaries
  5. Stealth communication Channels

Module 7

Privelage escalation

  1. Token and privelages
  2. Attacking services
  3. Attacking file system
  4. Accessing system secrets

Module 8

Lateral Movement

  1. Responder
  2. Pass-The-Hash family attacks
  3. Bloodhound
  4. Critical Active Directory misconfigurations
  5. Lateral movement within AD
Notify me - ask for price

Click here to browse the modules:

WHO IS IT FOR?

Audience

This course is ideal for Pen-testers, red teamers, Windows network administrators, security professionals, systems engineers, IT professionals, security consultants and other people responsible for implementing infrastructure security.

Recommendations

You should have at 3-5 years of experience in cybersecurity to attend this training or have successfully completed one of the following CQURE Academy courses:
• Introduction to Pentesting Course
You should have a good understanding of Windows infrastructure security concepts and features. Before attending this course, you should also be familiar with basic hacking tools and Kali Linux.

Exercises

All the exercises are based on Windows Server 2016 and 2019, Windows 10 and Kali Linux.

Our students say…

I have attended CQURE’s training as someone who is not a security professional, but just an enthusiast, and I feel like I learned a A LOT. The whole training was loaded with information and nice demos of the latest technologies. On top of that — having an opportunity to ask and talk to professionals was priceless.

Marek Chmel

SQL Server DBA | AT&T

Totally professional, total great stuff, in-depth knowledge and a perfect Learning Atmosphere! I like it! Thanks so much for sharing your experience and knowledge!

Martin Weber

CTO | IT.innovation.4U GmbH

All of their classes are based on their real world experience with the products, not just the typical Official Curriculum style classes that teach you things for an exam, but that you will never use. You’ll find that all of the material you’ll learn in the class will be used, at some point, in your security career.

Jack Perry

Security Principal Consultant

×