Provided by SANS
Certification
GPEN Certification
Qualification level
GPEN Certification
Location
Live/Online
Study type
Classroom
Duration
View Website
Price
View Website

About the course

As a cybersecurity professional, you have a unique responsibility to find and understand your organization's vulnerabilities and to work diligently to mitigate them before the bad guys pounce. Are you ready? SEC560, the flagship SANS course for penetration testing, fully arms you to address this duty head-on.

SEC560 IS THE MUST-HAVE COURSE FOR EVERY WELL-ROUNDED SECURITY PROFESSIONAL

With comprehensive coverage of tools, techniques, and methodologies for network penetration testing, SEC560 truly prepares you to conduct high-value penetration testing projects step by step and end to end. Every organization needs skilled information security personnel who can find vulnerabilities and mitigate their effects, and this entire course is specially designed to get you ready for that role. The course starts with proper planning, scoping and recon, then dives deep into scanning, target exploitation, password attacks, and web app manipulation, with over 30 detailed hands-on labs throughout. The course is chock full of practical, real-world tips from some of the world's best penetration testers to help you do your job safely, efficiently...and with great skill.

LEARN THE BEST WAYS TO TEST YOUR OWN SYSTEMS BEFORE THE BAD GUYS ATTACK

You'll learn how to perform detailed reconnaissance, studying a target's infrastructure by mining blogs, search engines, social networking sites, and other Internet and intranet infrastructures. Our hands-on labs will equip you to scan target networks using best-of-breed tools. We won't just cover run-of-the-mill options and configurations, we'll also go over the lesser-known but super-useful capabilities of the best pen test toolsets available today. After scanning, you'll learn dozens of methods for exploiting target systems to gain access and measure real business risk. You'll dive deep into post-exploitation, password attacks, and web apps, pivoting through the target environment to model the attacks of real-world bad guys to emphasize the importance of defense in depth.

EQUIPPING SECURITY ORGANIZATIONS WITH COMPREHENSIVE PENETRATION TESTING AND ETHICAL HACKING KNOW-HOW

SEC560 is designed to get you ready to conduct a full-scale, high-value penetration test and at the end of the course you'll do just that. After building your skills in comprehensive and challenging labs, the course culminates with a final real-world penetration test scenario. You'll conduct an end-to-end pen test, applying knowledge, tools, and principles from throughout the course as you discover and exploit vulnerabilities in a realistic sample target organization, demonstrating the skills you've gained in this course.

 

Course Syllabus

SEC560.1: Comprehensive Pen Test Planning, Scoping, and Recon

Overview

In this course section, you'll develop the skills needed to conduct a best-of-breed, high-value penetration test. We'll go in-depth on how to build a penetration testing infrastructure that includes all the hardware, software, network infrastructure, and tools you will need to conduct great penetration tests, with specific low-cost recommendations for your arsenal. We'll then cover formulating a pen test scope and rules of engagement that will set you up for success, including a role-play exercise. We'll also dig deep into the reconnaissance portion of a penetration test, covering the latest tools and techniques, including hands-on document metadata analysis to pull sensitive information about a target environment, as well as a lab using Recon-ng to plunder a target's DNS infrastructure for information such as which anti-virus tools the target organization uses.

Exercises

  • Tour of the SANS Slingshot Penetration Testing Virtual Machine
  • Formulating an Effective Scope and Rules of Engagement
  • Document Metadata Treasure Hunt
  • Utilizing Recon-ng to Plunder DNS for Useful Information

CPE/CMU Credits: 7

Topics

  • The Mindset of the Professional Pen Tester
  • Building a World-Class Pen Test Infrastructure
  • Creating Effective Pen Test Scopes and Rules of Engagement
  • Detailed Recon Using the Latest Tools
  • Effective Pen Test Reporting to Maximize Impact
  • Mining Search Engine Results
  • Document Metadata Extraction and Analysis

SEC560.2: In-Depth Scanning

Overview

This course section focuses on the vital task of mapping the target environment's attack surface by creating a comprehensive inventory of machines, accounts, and potential vulnerabilities. We look at some of the most useful scanning tools freely available today and run them in numerous hands-on labs to help hammer home the most effective way to use each tool. We also conduct a deep dive into some of the most useful tools available to pen testers today for formulating packets: Scapy and Netcat. We finish the module covering vital techniques for false-positive reduction, so you can focus your findings on meaningful results and avoid the sting of a false positive. And we examine the best ways to conduct your scans safely and efficiently.

Exercises

  • Getting the Most Out of Nmap
  • OS Fingerprinting and Version Scanning In-Depth
  • The Spectacular Scapy Packet Manipulation Suite
  • The Nmap Scripting Engine
  • The Nessus Vulnerability Scanner
  • Netcat for the Pen Tester

CPE/CMU Credits: 6

Topics

  • Tips for Awesome Scanning
  • Tcpdump for the Pen Tester
  • Nmap In-Depth: The Nmap Scripting Engine
  • Version Scanning with Nmap
  • Vulnerability Scanning with Nessus
  • False-Positive Reduction
  • Packet Manipulation with Scapy
  • Enumerating Users
  • Netcat for the Pen Tester
  • Monitoring Services during a Scan

SEC560.3: Exploitation

Overview

In this cource section we look at the many kinds of exploits that penetration testers use to compromise target machines, including client-side exploits, service-side exploits, and local privilege escalation. We'll see how these exploits are packaged in frameworks like Metasploit and its mighty Meterpreter. You'll learn in-depth how to leverage Metasploit and the Meterpreter to compromise target environments. You'll also analyze the topic of anti-virus evasion to bypass the target organization's security measures, as well as methods for pivoting through target environments, all with a focus on determining the true business risk of the target organization.

Exercises

  • Client-Side Attacks with Metasploit
  • Exploiting Network Services and Leveraging the Meterpreter
  • Evading Anti-Virus Tools with the Veil Framework
  • Metasploit Databases and Tool Integration
  • Port Pivoting Relays
  • Leveraging PowerShell Empire for Post Exploitation

CPE/CMU Credits: 6

Topics

  • Comprehensive Metasploit Coverage with Exploits, Stagers, and Stages
  • Strategies and Tactics for Anti-Virus Evasion
  • In-Depth Meterpreter Analysis, Hands-On
  • Implementing Port Forwarding Relays for Merciless Pivots
  • How to Leverage PowerShell Empire to Plunder a Target Environment

SEC560.4: Post-Exploitation and Merciless Pivoting

Overview

Once you've successfully exploited a target environment, penetration testing gets extra exciting as you perform post-exploitation, gathering information from compromised machines and pivoting to other systems in your scope. This course section zooms in on pillaging target environments and building formidable hands-on command line skills. We'll cover Windows command line skills in-depth, including PowerShell's awesome abilities for post-exploitation. We'll see how we can leverage malicious services and the incredible WMIC toolset to access and pivot through a target organization. We'll then turn our attention to password guessing attacks, discussing how to avoid account lockout, as well as numerous options for plundering password hashes from target machines including the great Mimikatz Kiwi tool. Finally, we'll look at Metasploit's fantastic features for pivoting, including the msfconsole route command.

Exercises

  • Windows Command Line Challenges
  • Creating Malicious Services and Leveraging the Wonderful WMIC Toolset
  • PowerShell for Post-Exploitation
  • Password Guessing with THC-Hydra
  • Metasploit Psexec and Hash Dumping
  • Metasploit Pivoting and Mimikatz Kiwi for Credential Harvesting

CPE/CMU Credits: 6

Topics

  • Windows Command Line Kung Fu for Penetration Testers
  • PowerShell's Amazing Post-Exploitation Capabilities
  • Password Attack Tips
  • Account Lockout and Strategies for Avoiding It
  • Automated Password Guessing with THC-Hydra
  • Retrieving and Manipulating Hashes from Windows, Linux, and Other Systems
  • Pivoting through Target Environments
  • Extracting Hashes and Passwords from Memory with Mimikatz Kiwi

SEC560.5: In-Depth Password Attacks and Web App Pen Testing

Overview

In this course section, we'll go even deeper in exploiting one of the weakest aspects of most computing environments: passwords. You'll custom-compile John the Ripper to optimize its performance in cracking passwords. You'll look at the amazingly full-featured Cain tool, running it to crack sniffed Windows authentication messages. We'll use the incredible Hashcat tool for increased speed in cracking passwords, all hands-on. And we'll cover powerful "pass-the-hash" attacks, leveraging Metasploit, the Meterpreter, and more. We then turn our attention to web application pen testing, covering the most powerful and common web app attack techniques, with hands-on labs for every topic we address. We'll cover finding and exploiting cross-site scripting (XSS), cross-site request forgery (XSRF), command injection, and SQL injection flaws in applications such as online banking, blog sites, and more.

Exercises

  • Custom Compiling and Leveraging John the Ripper to Crack Passwords
  • Sniffing Windows Authentication and Cracking It with Cain
  • High-speed Password Cracking with Hashcat
  • Pass-the-Hash Attacks with Metasploit and the Meterpreter
  • Scanning Web Servers with Nikto
  • Using the ZAP Proxy to Manipulate Custom Web Applications
  • Exploiting Cross-Site Request Forgery Vulnerabilities
  • Attacking Cross-Site Scripting Flaws
  • Leveraging Command Injection Flaws
  • Exploiting SQL Injection Flaws to Gain Shell Access of Web Targets

CPE/CMU Credits: 6

Topics

  • Password Cracking with John the Ripper
  • Sniffing and Cracking Windows Authentication Exchanges Using Cain
  • Using Hachcat for Maximum Effectiveness
  • Pass-the-Hash Attacks with Metasploit and More
  • Finding and Exploiting Cross-Site Scripting
  • Utilizing Cross-Site Request Forgery Flaws
  • Data Plundering with SQL Injection
  • Leveraging SQL Injection to Perform Command Injection
  • Maximizing Effectiveness of Command Injection Testing

SEC560.6: Penetration Test & Capture-the-Flag Challenge

Overview

This lively session represents the culmination of the network penetration testing and ethical hacking course. You'll apply all of the skills mastered in the course in a comprehensive, hands-on workshop during which you'll conduct an actual penetration test of a sample target environment. We'll provide the scope and rules of engagement, and you'll need to achieve your goal of finding out whether the target organization's Personally Identifiable Information (PII) is at risk. As a final step in preparing you for conducting penetration tests, you'll make recommendations about remediating the risks you identify.

Exercises

  • A Comprehensive Lab Applying What You Have Learned Throughout the Course
  • Modeling a Penetration Test Against a Target Environment

CPE/CMU Credits: 6

Topics

  • Applying Penetration Testing and Ethical Hacking Practices End-to-End
  • Detailed Scanning to find Vulnerabilities and Avenues to Entry
  • Exploitation to Gain Control of Target Systems
  • Post-Exploitation to Determine Business Risk
  • Merciless Pivoting
  • Analyzing Results to Understand Business Risk and Devise Corrective Actions

Who Should Attend

  • Security personnel whose job involves assessing networks and systems to find and remediate vulnerabilities
  • Penetration testers
  • Ethical hackers
  • Defenders who want to better understand offensive methodologies, tools, and techniques
  • Auditors who need to build deeper technical skills
  • Red Team members
  • Blue Team members
  • Forensics specialists who want to better understand offensive tactics

Prerequisites

SEC560 is the flagship penetration test course offered by the SANS Institute. Attendees are expected to have a working knowledge of TCP/IP, understand the differences between cryptographic routines such as DES, AES, and MD5, and have a basic knowledge of the Windows and Linux command lines before they come to class. While SEC560 is technically in-depth, it is important to note that programming knowledge is NOT required for the course. For more information on the differences between SEC560 and SEC504, see the SEC560 and SEC504 FAQS.

Why Choose This Course?

This SANS course differs from other penetration testing and ethical hacking courses in several important ways:

  • It offers in-depth technical excellence along with industry-leading methodologies to conduct high-value penetration tests.
  • We get deep into the arsenal of tools with numerous hands-on exercises that show subtle, less-well-known, and undocumented features that are useful for professional penetration testers and ethical hackers.
  • It discusses how the tools interrelate with each other in an overall testing process. Rather than just throwing up a bunch of tools and playing with them, we analyze how to leverage information from one tool to get the most bang out of the next tool.
  • We focus on the workflow of professional penetration testers and ethical hackers, proceeding step by step and discussing the most effective means for carrying out projects.
  • The sessions address common pitfalls that arise in penetration tests and ethical hacking projects, providing real-world strategies and tactics for avoiding these problems to maximize the quality of test results.
  • We cover several time-saving tactics based on years of in-the-trenches experience of real penetration testers and ethical hackers -- tasks that might take hours or days unless you know the little secrets we will cover that will enable you to surmount a problem in minutes.
  • The course stresses the mindset of successful penetration testers and ethical hackers, which involves balancing the often contravening forces of thinking outside the box, methodically trouble-shooting, carefully weighing risks, following a time-tested process, painstakingly documenting results, and creating a high-quality final report that gets management and technical buy-in.
  • We analyze how penetration testing and ethical hacking should fit into a comprehensive enterprise information security program.

 What You Will Receive

  • Access to the in-class Virtual Training Lab for over 30 in-depth labs
  • A course USB with the SANS Slingshot Linux Penetration Testing Environment loaded with numerous tools used for all labs
  • Access to recorded course audio to help hammer home important network penetration testing lessons
  • Cheat sheets with details on professional use of Metasploit, Netcat, and more
  • Worksheets to streamline the formulation of scope and rules of engagement for professional penetration tests

You Will Be Able To

  • Develop tailored scoping and rules of engagement for penetration testing projects to ensure the work is focused, well defined, and conducted in a safe manner
  • Conduct detailed reconnaissance using document metadata, search engines, and other publicly available information sources to build a technical and organizational understanding of the target environment
  • Utilize the Nmap scanning tool to conduct comprehensive network sweeps, port scans, Operating System fingerprinting, and version scanning to develop a map of target environments
  • Choose and properly execute Nmap Scripting Engine scripts to extract detailed information from target systems
  • Configure and launch the Nessus vulnerability scanner so that it discovers vulnerabilities through both authenticated and unauthenticated scans in a safe manner, and customize the output from such tools to represent the business risk to the organization
  • Analyze the output of scanning tools to manually verify findings and perform false positive reduction using Netcat and the Scapy packet crafting tools
  • Utilize the Windows and Linux command lines to plunder target systems for vital information that can further overall penetration test progress, establish pivots for deeper compromise, and help determine business risks
  • Configure the Metasploit exploitation tool to scan, exploit, and then pivot through a target environment in-depth
  • Conduct comprehensive password attacks against an environment, including automated password guessing (while avoiding account lockout), traditional password cracking, rainbow table password cracking, and pass-the-hash attacks
  • Launch web application vulnerability scanners such as ZAP and then manually exploit Cross-Site Request Forgery, Cross-Site Scripting, Command Injection, and SQL injection attacks to determine the business risks faced by an organization

Contact the course provider: