Sunteți pe pagina 1din 10

Certified Penetration Testing Engineer

COURSE OVERVIEW
KEY DATA
Course Title: Certified Penetration
Pen Testing Hacking
Testing Engineer The vendor neutral Certified Penetration Career
Testing Engineer certification course is built
Duration: firmly upon proven, hands-on, Penetration
• Normal Track: 1 Year Testing methodologies utilized by our
• Fast Track: 1 Month international group of Penetration Testing
• Ultra Fast Track: 5 Days consultants.
Language: English The C)PTE presents information based on the
Class Format Options: 5 Key Elements of Pen Testing; Information
Gathering, Scanning, Enumeration,
• Instructor-led classroom Exploitation and Reporting. The latest
• Live Online Training vulnerabilities will be discovered using these
• CBT - Pre-recorded Videos tried and true techniques.
Prerequisites:
• A minimum of 12 months’ This course also enhances the business skills
experience in networking needed to identify protection opportunities,
technologies. (Must for Ultra justify testing activities and optimize security
Fast Track)
• Sound knowledge of TCP/IP
• Knowledge of Microsoft
controls to reduce risk associated to working
with the internet. The student will be using the
latest tools, such as Saint, Metasploit through
*
packages. (Must for Fast Kali Linux and Microsoft PowerShell.
Track)
• Network+, Microsoft, Security+ Mile2 goes far beyond simply teaching you to
(Must for Ultra Fast Track) “Hack”. The C)PTE was developed around
• Basic Knowledge of Linux is principles and behaviors used to combat
essential (For Fast Track) malicious hackers and focuses on professional
Student Materials: penetration testing rather than “ethical
hacking”.
• Student Workbook
• Student Lab Guide Besides utilizing ethical hacking
• Prep Guide methodologies, the student should be prepared All Combos Include:
Certification Exam: to learn penetration testing methodologies • Online Video
using advanced persistent threat techniques. In • Electronic Book
CPTE – Certified Pen Testing
this course, you will go through a complete (Workbook/Lab guide)
Engineer™ (taken through mile2’s
MACS online testing system) penetration test from A-Z! You’ll learn to
create your own assessment report and • Exam Prep Guide
CPEs: 40 apply your knowledge immediately in the • Exam Voucher
Who Should Attend: work force. • Cyber Range Lab
• Pen Testers With this in mind, the CPTE certification course • Exam Simulator
• Ethical Hackers is a complete up-grade to the EC-Council CEH!
•  
Network Auditors The C)PTE exam is taken any time/anywhere
• Cyber Security Professionals on-line through mile2’s MACS system, making
• Vulnerability Assessors the exam experience easy and mobile. Student
• Cyber Security Managers does not need to take the C)PTE course to
• IS Managers attempt the C)PTE exam.

1
ACCREDITATIONS

The Certified Penetration Testing Engineer course is accredited by the NSA CNSSI-4013: National
Information Assurance Training.

UPON COMPLETION
Upon completion, Certified Penetration Testing Engineer students will be able to establish industry
acceptable auditing standards with current best practices and policies. Students will also be prepared to
competently take the C)PTE exam.
EXAM INFORMATION
The Certified Penetration Testing Engineer exam is taken
online through Mile2’s Assessment and Certification System
(“MACS”), which is accessible on your mile2.com account. The
exam will take 2 hours and consist of 100 multiple choice
questions. The cost is $400 USD and must be purchased from
Mile2.com.
COURSE DETAILS
Module 0: Course Overview Module 10: Advanced Exploitation
Module 1: Business & Technical Logistics of Techniques
Pen Testing Module 11: Pen Testing Wireless Networks
Module 2: Linux Fundamentals Module 12: Networks, Sniffing and IDS
Module 3: Information Gathering Module 13: Injecting the Database
Module 4: Detecting Live Systems Module 14: Attacking Web Technologies
Module 5: Enumeration Module 15: Project Documentation
Module 6: Vulnerability Assessments Module 16: Securing Windows w/ Powershell
Module 7: Malware Goes Undercover Module 17: Pen Testing with Powershell
Module 8: Windows Hacking
Module 9: Hacking UNIX/Linux

2
DETAILED HANDS-ON LABORATORY OUTLINE

Lab 1 – Introduction to Pen Testing Setup


Section 1 – Recording IPs and Logging into the VMs Section 4 – Hiding Files with Stealth Tools
Section 2 – Research Section 5 – Extracting SAM Hashes for Password
cracking
Lab 2 – Linux Fundamentals Section 6 – Creating Rainbow Tables
Section 1 – Command Line Tips & Tricks Section 7 – Password Cracking
Section 2 - Linux Networking for Beginners Section 8 – Mimikatz
Section 3 – Using FTP during a pentest
Lab 10 – System Hacking – Linux/Unix
Lab 3 – Using tools for reporting
Section 1 – Setting up and using magictree
Hacking
Section 1 – Taking Advantage of Misconfigured
Lab 4 – Information Gathering Services
Section 1 – Google Queries Section 2 – Cracking a Linux Password
Section 2 – Searching Pastebin Section 3 – Setting up a Backdoor
Section 3 – Automated Vulnerabilities Search using
Search Diggity
Lab 11 – Advanced Vulnerability and
Section 4 – Maltego Exploitation Techniques
Section 5 – People Search Using the Spokeo Online Section 1 – Metasploitable Fundamentals
Tool Section 2 – Metasploit port and vulnerability scanning
Section 6 – Recon with Firefox Section 3 – Client-side attack with Metasploit
Section 7 – Documentation Section 4 – Armitage
Lab 5 – Detecting Live Systems - Lab 12 – Network Sniffing/IDS
Scanning Techniques Section 1 – Sniffing Passwords with Wireshark
Section 1 – Finding a target using Ping utility Section 2 – Performing MitM with Cain
Section 2 – Footprinting a Target Using nslookup Tool Section 3 – Performing MitM with sslstrip
Section 3 – Scanning a Target Using nmap Tools Lab 13 – Attacking Databases
Section 4 – Scanning a Target Using Zenmap Tools Section 1 – Attacking MySQL Database
Section 5 – Scanning a Target Using hping3 Utility Section 2 – Manual SQL Injection
Section 6 – Make use of the telnet utility to perform Lab 14 – Attacking Web Applications
banner grabbing Section 1 – Attacking with XSS
Section 7 – Documentation Section 2 – Attacking with CSRF
Lab 6 – Enumeration
Section 1 – OS Detection with Zenmap
Section 2 – Enumerating a local system with Hyena
Section 3 – Enumerating services with nmap
Section 4 – DNS Zone Transfer
Section 5 – LDAP Enumeration
Lab 7 – Vulnerability Assessments
Section 1 – Vulnerability Assessment with SAINT
Section 2 – Vulnerability Assessment with OpenVAS
Lab 8 – Software Goes Undercover
Section 1 – Creating a Virus
Lab 9 – System Hacking – Windows
Hacking
Section 1 – System Monitoring and Surveillance
Section 2 – Hiding Files using NTFS Streams
Section 3 – Find Hidden ADS Files

3
DETAILED COURSE OUTLINE
Module 0: Course Introduction
Courseware Materials Learning Aids
Course Overview Labs
Course Objectives Class Prerequisites
CPTE Exam Information Student Facilities

Module 1: Business and Technical Logistics of Penetration Testing


Overview Botnet Statistics
What is a Penetration Test? How are Botnet’s Growing?
Benefits of a Penetration Test Types of Penetration Testing
Data Breach Insurance Hacking Methodology
CSI Computer Crime Survey Methodology for Penetration Testing
Recent Attacks & Security Breaches Penetration Testing Methodologies
What does a Hack cost you? Hacker vs. Penetration Tester
Internet Crime Complaint Center Not Just Tools
The Evolving Threat Website Review
Security Vulnerability Life Cycle Tool: SecurityNOW! SX
Exploit Timeline Seven Management Errors
Zombie Definition Review
What is a Botnet?
How is a Botnet Formed?

Module 2: Linux Fundamentals


Overview Instructor Demonstration
Linux History: Linus + Minix = Linux Changing a user account password
The GNU Operating System Configuring Network Interfaces with Linux
Linux Introduction Mounting Drives with Linux
Linux GUI Desktops Tarballs and Zips
Linux Shell
Linux Bash Shell Compiling Programs in Linux
Recommended Linux Book Why Use Live Linux Boot CDs
Password & Shadow File Formats Typical Linux Operating Systems
User Account Management

Module 3: Information Gathering


Overview Digital Access
What Information is gathered by the Hacker? Passive vs. Active Reconnaissance
Organizing Collected Information Footprinting defined
Leo meta-text editor Maltego
Free Mind: Mind mapping Maltego GUI
IHMC CmapTools FireCAT
Methods of Obtaining Information Footprinting tools
Physical Access Google Hacking
Social Access Google and Query Operators
Social Engineering Techniques SiteDigger
Social Networks Job Postings Blogs & Forums
Instant Messengers and Chats Google Groups / USENET

4
Traceroute (cont.)
Internet Archive: The WayBack Machine 3D Traceroute
Domain Name Registration Opus online traceroute
WHOIS People Search Engines
WHOIS Output Intelius info and Background Check Tool
DNS Databases EDGAR For USA Company Info
Using Nslookup Company House For British Company Info
Dig for Unix / Linux Client Email Reputation
Traceroute Operation Web Server Info Tool: Netcraft
Footprinting Countermeasures
DOMAINSBYPROXY.COM
Review

Module 4: Detecting Live System


Overview
Introduction to Port Scanning UDP Port Scan
Port Scan Tips Advanced Technique
Expected Results Tool: Superscan
Popular Port Scanning Tools Tool: Look@LAN
Stealth Online Ping Tool: Hping2/3
NMAP: Is the Host online Tool: Hping2/3
ICMP Disabled? More Hping2/3
NMAP TCP Connect Scan Tool: Auto Scan
TCP Connect Port Scan OS Fingerprinting: Xprobe2
Tool Practice : TCP half-open & Ping Scan Xprobe2 Options
Half-open Scan Xprobe2 –v –T21-500 192.168.XXX.XXX
Firewalled Ports Tool: P0f
NMAP Service Version Detection Tool Practice: Amap
Additional NMAP Scans Tool: Fragrouter: Fragmenting Probe Packets
Saving NMAP results Countermeasures: Scanning
NMAP UDP Scans Review

Module 5: Enumeration
Enumeration Overview Active Directory Enumeration
Web Server Banners LDAPMiner
Practice: Banner Grabbing with Telnet AD Enumeration countermeasures
SuperScan 4 Tool: Banner Grabbing Null sessions
Sc HTTPrint Syntax for a Null Session
SMTP Server Banner Viewing Shares
DNS Enumeration Tool: DumpSec
Zone Transfers from Windows 2000 DNS Tool: Enumeration with Cain and Abel
Backtrack DNS Enumeration NAT Dictionary Attack Tool
Countermeasure: DNS Zone Transfers THC-Hydra
SNMP Insecurity Injecting Abel Service
SNMP Enumeration Tools Null Session Countermeasures
SNMP Enumeration Countermeasures Review

5
Module 6: Vulnerability Assessments
Overview SAINT – Sample Report
Vulnerabilities in Network Services Tool: Retina
Vulnerabilities in Networks Qualys Guard
Vulnerability Assessment Def http://www.qualys.com/products/overview/
Vulnerability Assessment Intro Tool: LANguard
Testing Overview Microsoft Baseline Analyzer
Staying Abreast: Security Alerts MBSA Scan Report
Vulnerability Research Sites Dealing with Assessment Results
Vulnerability Scanners Patch Management
Nessus Other Patch Management Options
Nessus Report

Module 7: Malware Goes Undercover


Overview Advanced Trojans: Avoiding Detection
Distributing Malware BPMTK
Malware Capabilities Malware Countermeasures
Countermeasure: Monitoring Autostart Methods Gargoyle Investigator
Tool: Netcat Spy Sweeper Enterprise
Netcat Switches CM Tool: Port Monitoring Software
Netcat as a Listener CM Tools: File Protection Software
Executable Wrappers CM Tool: Windows File Protection
Benign EXE’s Historically Wrapped with Trojans CM Tool: Windows Software
Tool: Restorator Restriction Policies
Tool: Exe Icon CM Tool: Hardware Malware Detectors
The Infectious CD-Rom Technique Countermeasure: User Education
Trojan: Backdoor.Zombam.B
Trojan: JPEG GDI+
All in One Remote Exploit

Module 8: Windows Hacking


Overview
Password Guessing Password Cracking
LM/NTLM Hashes Breaking HD Encryption
LM Hash Encryption Tokens & Smart Cards
NT Hash Generation USB Tokens
Syskey Encryption Covering Tracks Overview
Cracking Techniques Disabling Auditing
Precomputation Detail Clearing and Event log
Creating Rainbow Tables Hiding Files with NTFS Alternate Data Stream
Free Rainbow Tables NTFS Streams countermeasures
NTPASSWD:Hash Insertion Attack What is Steganography?
Password Sniffing Steganography Tools
Windows Authentication Protocols
Hacking Tool: Kerbsniff & KerbCrack
Countermeasure: Monitoring Logs
Hard Disk Security

6
Shedding Files Left Behind TOR + OpenVPN= Janus VM
Leaving No Local Trace Encrypted Tunnel Notes:
Tor: Anonymous Internet Access Hacking Tool: RootKit
How Tor Works Windows RootKit Countermeasures

Module 9: Hacking UNIX/Linux


Overview X Window System
Introduction X Insecurities Countermeasures
File System Structure Network File System (NFS)
Kernel NFS Countermeasures
Processes Passwords and Encryption
Starting and Stopping Processes Password Cracking Tools
Interacting with Processes Salting
Command Assistance Symbolic Link
Interacting with Processes Symlink Countermeasure
Accounts and Groups Core File Manipulation
Password & Shadow File Formats Shared Libraries
Accounts and Groups Kernel Flaws
Linux and UNIX Permissions File and Directory Permissions
Set UID Programs SUID Files Countermeasure
Trust Relationships File and Directory Permissions
Logs and Auditing World-Writable Files Countermeasure
Common Network Services Clearing the Log Files
Remote Access Attacks Rootkits
Brute-Force Attacks Rootkit Countermeasures
Brute-Force Countermeasures Review

Module 10: Advanced Exploitation Techniques


Overview Heap Spraying
How Do Exploits Work? Prevention
Format String Security Code Reviews
Race Conditions Stages of Exploit Development
Memory Organization Shellcode Development
Buffer OverFlows The Metasploit Project
Buffer Overflow Definition The Metasploit Framework
Overflow Illustration Meterpreter
How Buffers and Stacks Are Fuzzers
Supposed to Work SaintExploit at a Glance
Stack Function SaintExploit Interface
How a Buffer Overflow Works Core Impact Overview
Buffer Overflows Review
Heap Overflows

Module 11: Pen Testing Wireless Networks


Overview Wired Equivalent Privacy
Standards Comparison Weak IV Packets
SSID (Service Set Identity) WEP Weaknesses
MAC Filtering XOR – Encryption Basics

7
How WPA improves on WEP Attacking WPA
TKIP coWPAtty
The WPA MIC Vulnerability Exploiting Cisco LEAP
802.11i - WPA2 asleap
WPA and WPA2 Mode Types WiFiZoo
WPA-PSK Encryption Wesside-ng
LEAP Typical Wired/Wireless Network
LEAP Weaknesses 802.1X: EAP Types
NetStumbler EAP Advantages/Disadvantages
Tool: Kismet EAP/TLS Deployment
Tool: Aircrack-ng Suite New Age Protection
Tool: Airodump-ng Aruba – Wireless Intrusion Detection and
Tool: Aireplay Prevention
DOS: Deauth/disassociate attack RAPIDS Rogue AP Detection Module
Tool: Aircrack-ng Review
Attacking WEP

Module 12: Networks, Sniffing, IDS


Overview Breaking SSL Traffic
Example Packet Sniffers Tool: Breaking SSL Traffic
Tool: Pcap & WinPcap Tool: Cain and Abel
Tool: Wireshark Voice over IP (VoIP)
TCP Stream Re-assembling Intercepting VoIP
Tool: Packetyzer Intercepting RDP
tcpdump & windump Cracking RDP Encryption
Tool: OmniPeek Routing Protocols Analysis
Sniffer Detection Using Cain & Abel Countermeasures for Sniffing
Active Sniffing Methods Countermeasures for Sniffing
Switch Table Flooding Evading The Firewall and IDS
ARP Cache Poisoning Evasive Techniques
ARP Normal Operation Firewall – Normal Operation
ARP Cache Poisoning Tool Evasive Technique -Example
Countermeasures Evading With Encrypted Tunnels
Tool: Cain and Abel Newer Firewall Capabilities
Ettercap ‘New Age’ Protection
Linux Tool Set: Dsniff Suite Networking Device – Bastion Host
Dsniff Operation Spyware Prevention System (SPS)
MailSnarf, MsgSnarf, FileSnarf Intrusion ‘SecureHost’ Overview
What is DNS spoofing? Intrusion Prevention Overview
Tools: DNS Spoofing Review
Session Hijacking

Module 13: Injecting the Database


Overview SQL Extended Stored Procedures
Vulnerabilities & Common Attacks Direct Attacks
SQL Injection SQL Connection Properties
Impacts of SQL Injection Attacking Database Servers
Why SQL “Injection”? Obtaining Sensitive Information
SQL Injection: Enumeration Hacking Tool: SQLScan

8
Hacking Tool: osql.exe
Hacking Tool: Query Analyzers
Hacking Tool: SQLExec
www.petefinnegan.com
Hacking Tool: Metasploit
Finding & Fixing SQL Injection

Module 14: Attacking Web Technologies


Overview Unicode
Web Server Market Share IIS Directory Traversal
Common Web Application Threats IIS Logs
Progression of a Professional Hacker Other Unicode Exploitations
Anatomy of a Web Application Attack N-Stalker Scanner 2009
Web Applications Components NTOSpider
Web Application Penetration Methodologies HTTrack Website Copier
URL Mappings to Web Applications Wikto Web Assessment Tool
Query String SiteDigger v3.0
Changing URL Login Parameters Paros Proxy
Cross-Site Scripting (XSS) Burp Proxy
Injection Flaws Brutus
Unvalidated Input Dictionary Maker
Unvalidated Input Illustrated Cookies
Impacts of Unvalidated Input Acunetix Web Scanner
Finding & Fixing Un-validated Input Samurai Web Testing Framework
Attacks against IIS

Module 15: Project Documentation


Overview Recommendations
Additional Items Executive Summary
The Report Technical Report
Report Criteria: Report Table of Contents
Supporting Documentation Summary of Security Weaknesses Identified
Analyzing Risk Scope of Testing
Report Results Matrix
Findings Matrix
Delivering the Report
Stating Fact
Summary
Recommendations
Summary Observations
Detailed Findings
Strategic and Tactical Directives
Statement of Responsibility / Appendices

9
Contact Details:

IT KART
Head Quarter : IT KART, Office Number- 7,
NEAR JAGAT FARM GOL CHAKKAR, GAMMA – 1,
GREATER NOIDA, DELHI - NCR

Tel (HQ): +91 9953830786, +91 9953834786


Email (HQ): info@itkart.org
Web: www.itkart.org

http://www.facebook.com/itkart

10

S-ar putea să vă placă și