SANS SEC560 – Enterprise Penetration Testing

SANS SEC560 – Enterprise Penetration Testing
English | Tutorial | Size: 3.49 GB


SEC560 prepares you to conduct successful penetration testing for a modern enterprise, including on-premise systems, Azure, and Azure AD. You will learn the methodology and techniques used by real-world penetration testers in large organizations to identify and exploit vulnerabilities at scale and show real business risk to your organization. The course material is complemented with 30+ practical lab exercises concluding with an intensive, hands-on Capture-the-Flag exercise in which you will conduct a penetration test against a sample target organization and demonstrate the knowledge you have mastered.

What You Will Learn
As a cybersecurity professional, you have a unique responsibility to identify and understand your organization’s vulnerabilities and work diligently to mitigate them before the bad actors pounce. Are you ready? SEC560, the flagship SANS course for penetration testing, fully equips you to take this task head-on.

In SEC560, you will learn how to plan, prepare, and execute a penetration test in a modern enterprise. Using the latest penetration testing tools, you will undertake extensive hands-on lab exercises to learn the methodology of experienced attackers and practice your skills. You will then be able to take what you have learned in this course back to your office and apply it immediately.

This course is designed to strengthen penetration testers and further add to their skillset. The course is also designed to train system administrators, defenders, and others in security to understand the mindset and methodology of a modern attacker. Every organization needs skilled information security personnel who can find vulnerabilities and mitigate their effects, and this entire course is specially designed to get you ready for that role. Both the offensive teams and defenders have the same goal: keep the real bad guys out.

In SEC560, you will learn to:

Properly plan and prepare for an enterprise penetration test
Perform detailed reconnaissance to aid in social engineering, phishing, and making well-informed attack decisions
Scan target networks using best-of-breed tools to identify systems and targets that other tools and techniques may have missed
Perform safe and effective password guessing to gain initial access to the target environment, or to move deeper into the network
Exploit target systems in multiple ways to gain access and measure real business risk
Execute extensive post-exploitation to move further into the network
Use privilege escalation techniques to elevate access on Windows or Linux systems, or the Microsoft Windows domain
Perform internal reconnaissance and situational awareness tasks to identify additional targets and attack paths
Execute lateral movement and pivoting to further extend access to the organization and identify risks missed by surface scans
Crack passwords using modern tools and techniques to extend or escalate access
Use multiple Command and Control (C2, C&C) frameworks to manage and pillage compromised hosts
Attack the Microsoft Windows domain used by most organizations
Execute multiple Kerberos attacks, including Kerberoasting, Golden Ticket, and Silver Ticket attacks
Conduct Azure reconnaissance
Execute Azure Active Directory (AD) password spray attacks
Execute commands in Azure using compromised credentials
Develop and deliver high-quality reports
SEC560 is designed to get you ready to conduct a full-scale, high-value penetration test, and at the end of the course you will do just that. After building your skills in comprehensive and challenging labs, the course culminates with a final real-world penetration test scenario. You will conduct an end-to-end penetration test, applying knowledge, tools, and principles from throughout the course as you discover and exploit vulnerabilities in a realistic sample target organization.

You Will Be Able To

Develop tailored scoping and rules of engagement for penetration testing projects to ensure the work is focused, well defined, and conducted in a safe manner
Conduct detailed reconnaissance using document metadata, search engines, and other publicly available information sources to build a technical and organizational understanding of the target environment
Utilize the Nmap scanning tool to conduct comprehensive network sweeps, port scans, Operating System fingerprinting, and version scanning to develop a map of target environments
Choose and properly execute Nmap Scripting Engine scripts to extract detailed information from target systems
Analyze the output of scanning tools to manually verify findings and perform false positive reduction using Netcat and the Scapy packet crafting tools
Utilize the Windows and Linux command lines to plunder target systems for vital information that can further overall penetration test progress, establish pivots for deeper compromise, and help determine business risks
Configure the Metasploit exploitation tool to scan, exploit, and then pivot through a target environment in-depth
Perform Kerberos attacks including Kerberoasting, Golden Ticket, and Silver Ticket attacks
Use Mimikatz to perform domain domination attacks, such as Golden Ticket abuse, DCSync, and others
Go from an unauthenticated network position to authenticated domain access and map an attack path throughout the domain
Attack Azure AD and use your domain domination to target the on-premise integration

Business Takeaways

SEC560 differs from other penetration testing courses in several important ways –

It offers in-depth technical excellence along with industry-leading methodologies to conduct high-value penetration tests.
We drill deep into the arsenal of tools with numerous hands-on exercises that show subtle, less-well-known, and undocumented features that are useful for professional penetration testers and ethical hackers.
We discuss how the tools interrelate with each other in an overall testing process. Rather than just throwing up a bunch of tools and playing with them, we analyze how to leverage information from one tool to get the biggest bang out of the next tool.
We focus on the workflow of professional penetration testers, proceeding step by step and discussing the most effective means for carrying out projects.
The course sections address common pitfalls that arise in penetration tests, providing real-world strategies and tactics to avoid these problems and maximize the quality of test results.
We cover several time-saving tactics based on years of in-the-trenches experience of real penetration testers and hackers. There are tasks that might take hours or days unless you know the little secrets we cover that enable you to surmount a problem in minutes.
The course stresses the mindset of successful penetration testers and hackers, which involves balancing the often-contravening forces of thinking outside the box, methodically troubleshooting, carefully weighing risks, following a time-tested process, painstakingly documenting results, and creating a high-quality final report that gets management and technical buy-in.
We analyze how penetration testing should fit into a comprehensive enterprise information security program.
We focus on pen testing modern organizations, many of which are using Azure AD for identity management.
What You Will Receive

Access to the in-class Virtual Training Lab with more than 30 in-depth labs
SANS Slingshot Linux Penetration Testing Environment and Windows 10 Virtual Machines loaded with numerous tools used for all labs
Access to the recorded course audio to help hammer home important network penetration testing lessons
Cheat sheets with details on professional use of Metasploit, Netcat, and more
Worksheets to streamline the formulation of scoping and rules of engagement for professional penetration tests

GIAC Penetration Tester
The GIAC Penetration Tester certification validates a practitioner’s ability to properly conduct a penetration test, using best practice techniques and methodologies. GPEN certification holders have the knowledge and skills to conduct exploits and engage in detailed reconnaissance, as well as utilize a process-oriented approach to penetration testing projects.

Comprehensive Pen Test Planning, Scoping, and Recon
In-Depth Scanning and Exploitation, Post-Exploitation, and Pivoting
Azure Overview, Integration, and Attacks, and In-Depth Password Attacks
More Certification Details
Prerequisites
SEC560 is the flagship penetration test course offered by the SANS Institute. Attendees are expected to have a working knowledge of TCP/IP and a basic knowledge of the Windows and Linux command lines before they come to class. While SEC560 is technically in-depth, it is important to note that programming knowledge is NOT required for the course.

Courses that lead in to SEC560:

SEC504: Hacker Tools, Techniques, Exploits, and Incident Handling
SEC542: Web App Penetration Testing and Ethical Hacking
Courses that are good follow-ups to SEC560:

SEC660: Advanced Penetration Testing, Exploit Writing, and Ethical Hacking
SEC565: Red Team Operations and Adversary Emulation
SEC542: Web App Penetration Testing and Ethical Hacking
SEC588: Cloud Penetration Testing
SEC575: Mobile Device Security and Ethical Hacking
Laptop Requirements
IMPORTANT – BRING YOUR OWN LAPTOP WITH WINDOWS

To get the most value out of this course, students are required to bring their own laptop so they can connect directly to the workshop network we will create. It is the students’ responsibility to make sure the system is properly configured with all drivers necessary to connect to an Ethernet network.

Some of the course exercises are based on Windows, while others focus on Linux. VMware Workstation Player is required for the class. If you plan to use a Mac, please make sure you bring VMware Fusion. Note: Apple systems using the M1 processor cannot perform the necessary virtualization at this time and cannot be used for this course.

Disc Space Requirements

The course includes two VMware image files: a Windows 10 Virtual Machine (VM) and Slingshot Linux. You will need at least 60GB free on your system for these VMs.

VMware

You will use VMware to run Windows 10 and Slingshot Linux VMs simultaneously when performing exercises during the course. The VMs come with all the tools you need to complete the lab exercises.

We will give you a USB full of attack tools to experiment with during the course and to keep for later analysis. We will also provide a Linux image with all our tools pre-installed that runs within VMware.

Windows and Native Linux Users: You must have either the free or commercial VMware Workstation Player 16 or later installed on your system before coming to class. You can download VMware Workstation Player for free here.

Mac users: You will need VMware Fusion 12 (or later) or the free VMware Fusion Player 12 or later installed on your Mac prior to class. You can download the free VMware Fusion Player here .

Virtualbox and other virtualization products: While this may work in the course, it is not officially supported. If you choose to use this software, you will be responsible for configuring the virtual machines to work on the target range. Also, installation of both VMware and Virtualbox can sometimes cause network issues. We recommend only installing one virtualization technology.

Mandatory Laptop Hardware Requirements

x64-compatible 2.0 GHz CPU minimum or higher
8 GB RAM minimum with 16 GB or higher recommended
50 GB available hard-drive space
Any patch level is acceptable for Windows 10
During the Capture-the-Flag exercise, you will be connecting to one of the most hostile networks on Earth! Your laptop might be attacked. Do not have any sensitive data stored on the system. SANS is not responsible for your system if someone in the course attacks it in the workshop.

By bringing the right equipment and preparing in advance, you can maximize what you will see and learn, as well as have a lot of fun.

If you have additional questions about the laptop specifications, please contact [email protected].

Author Statement
“All security professionals need to understand modern attack tactics and principles. As a defender, incident responder, or forensic analyst, it is important to understand the latest attacks and the mindset of the attacker. In this course, penetration testers, red teamers, and other offensive security professionals will learn tools and techniques to increase the impact and effectiveness of their work. As the lead author for this course, I’m proud to bring my years of security experience (both offensive and defensive) as well as network/system administration experience to the course. We aim to provide a valuable, high-impact penetration testing course designed to teach experienced pen testers new tips, help prepare new penetration testers, and provide background to anyone dealing with penetration testers, Red Teams, or even malicious attackers. I personally enjoy teaching this course and sharing my experience and real-life examples with you.” – Tim Medin

“Tim is an excellent SANS instructor. He’s knowledgable, and he kept the course funny and interesting.” – Thomas Rogers, Chevron

Buy Long-term Premium Accounts To Support Me & Max Speed


RAPIDGATOR
rapidgator.net/file/ccea66f1752eb2a784c4dc314678a737/SANS_SEC560_-_Enterprise_Penetration_Testing.part1.rar.html
rapidgator.net/file/986bc0a711d1af1104e4525dd3ba8bdc/SANS_SEC560_-_Enterprise_Penetration_Testing.part2.rar.html
rapidgator.net/file/d052a9b77696613e0b9c019dcd8fb90a/SANS_SEC560_-_Enterprise_Penetration_Testing.part3.rar.html
rapidgator.net/file/be5d5f3e959a19bb494c372fe405097f/SANS_SEC560_-_Enterprise_Penetration_Testing.part4.rar.html
rapidgator.net/file/7f8f183f1693c81a8f8e2eb439b62694/SANS_SEC560_-_Enterprise_Penetration_Testing.part5.rar.html
rapidgator.net/file/c362c55029cf0c2ae84c86a9d5fccf41/SANS_SEC560_-_Enterprise_Penetration_Testing.part6.rar.html

NITROFLARE
nitroflare.com/view/50B1B2DCBBFF3EA/SANS_SEC560_-_Enterprise_Penetration_Testing.part1.rar
nitroflare.com/view/D29DE3B914638FD/SANS_SEC560_-_Enterprise_Penetration_Testing.part2.rar
nitroflare.com/view/7D6BFCB369F511C/SANS_SEC560_-_Enterprise_Penetration_Testing.part3.rar
nitroflare.com/view/7C5F1E06861E2A7/SANS_SEC560_-_Enterprise_Penetration_Testing.part4.rar
nitroflare.com/view/6D61A8944542A0D/SANS_SEC560_-_Enterprise_Penetration_Testing.part5.rar
nitroflare.com/view/5ABA15A32D309A9/SANS_SEC560_-_Enterprise_Penetration_Testing.part6.rar

If any links die or problem unrar, send request to goo.gl/aUHSZc

Leave a Comment