Complete Infrastructure Penetration Testing
Complete Infrastructure Penetration Testing
trainings.whitesec.org
This training program, offered by Whitesec Cyber Security, provides hands-on
experience in Vulnerability Assessment and Penetration Testing, tailored to meet
industry needs. It covers a detailed, step-by-step approach to penetration testing
that is widely recognized in the field. Through practical workshops and challenges,
learners will develop new skills and improve their ability to apply them effectively.
The course focuses on manual penetration testing to uncover logical threats that
automated tools might miss. It is designed around the most common penetration
testing services, including network, application, Android, database, API, web, and
cloud penetration testing, as well as Capture the Flag (CTF) challenges.
HERE'S WHAT YOU CAN ACCOMPLISH
Bring all candidates to the same level across different areas to ensure the curriculum is well-
rounded.
Learn about the technical and commercial aspects of securely setting up servers, network
devices, and applications.
Get practical experience with real-time penetration testing.
Ensure the reports meet business standards and keep security strong by following industry best
Follow OWASP and NIST guidelines for responding to attacks.
PREREQUISITES
To start the Vulnerability Assessment & Pen-Testing Training, the candidate should have a basic
understanding of Ethical Hacking. This course is designed for beginners and requires knowledge of
how to set up VMware and Kali Linux.
Rules of Engagement
The Rules of Engagement (RoE) is a document that explains how a penetration test (a type of security test) should be done. Before starting
the test, it's important to agree on certain guidelines.
Internal and External Network Penetration Testing
Your company might need both internal and external network security tests to protect your information. The main goal is to reduce or
prevent any damage to your data. If a hacker has enough time, tools, and skills, they can find and exploit a weakness in your network.
A penetration test is a detailed process carried out by experts to find any weak spots in your network that a hacker might use to break in. This
test not only identifies vulnerabilities but also shows the potential damage they could cause.
CHAPTER - 2
User Access Control (UAC)
Fundamentals of UAC in Windows
Bypassing UAC for Privilege Escalation
Enumeration Techniques
Manual Enumeration Methods
Tools for Automatic Enumeration
Using Windows PrivEsc Check
WinPEAS for Automated Enumeration
CHAPTER - 3
Windows Services Exploitation
Introduction to Windows Services and Vulnerabilities
Exploiting Weak Service Executables and Permissions
Unquoted Service Paths and DLL Hijacking
Practical Labs on Service Abuse and Exploitation
Sensitive Credentials Exploitation
Identifying Sensitive Credentials in Windows
Exploiting Weak Credentials via Registry Attacks
CHAPTER - 4
Windows Registry Attacks
Introduction to Windows Registry and Its Role in Security
Exploiting Autorun and Weak Registry Permissions
AlwaysInstallElevated Vulnerability
Token Impersonation Exploits
Understanding SeImpersonate Privilege
Exploiting with JuicyPotato, RoguePotato, and PrintSpoofer
CHAPTER - 5
Other Privilege Exploits
SeBackup and SeTakeOwnership Exploits
Windows Kernel Exploitation Techniques (Windows 10)
Exploiting Scheduled Tasks
Using Scheduled Tasks for Privilege Escalation
Practical Exploitation Scenarios
CHAPTER - 6
Startup Apps Exploitation
Bypassing Security via Startup Applications
Insecure GUI Apps
Identifying and Exploiting Insecure Graphical User Interface Applications
Windows UAC Bypass Techniques
Various Methods to Bypass Windows UAC
Vulnerable Software Exploitation
Identifying and Exploiting Vulnerabilities in Installed Software
LINUX PENETRATION TESTING - SECTION 3
SECTION 3
CHAPTER - 2
Finding and Using Sensitive Credentials
Identifying Sensitive Information in Linux Systems
Practical Lab: Exploiting Credentials for Access
Exploiting Weak File Permissions
How to Identify and Exploit Files with Weak Permissions
Practical Lab: Real-World File Exploitation
CHAPTER - 3
Hacking Cron Jobs
Introduction to Cron Job Scheduling and Security Issues
Exploiting Weak Permissions in Cron Jobs
Manipulating PATH Variables in Cron Jobs
Using Wildcard Characters to Escalate Privileges
Breaking SUID/SGID Permissions
Understanding SUID and SGID Files in Linux
Hands-On Labs: Common Exploits for SUID Files
Using Shared Objects and Environment Variables for Exploitation
CHAPTER - 4
Hacking SUDO Commands
Introduction to SUDO Vulnerabilities
Bypassing SUDO Restrictions with Escape Sequences
Using ld_preload and ld_library_path for Privilege Escalation
Practical Labs: Hacking SUDO for Privilege Gain
Exploiting the Linux Kernel
Basics of Kernel Exploits in Linux
Hands-On Lab: Exploiting the Kernel for Root Access
CHAPTER - 5
Breaking into Network File System
Understanding NFS and Its Security Flaws
Exploiting NFS Misconfigurations for Elevated Access
Exploiting Linux Services
Targeting Common Linux Services for Privilege Escalation
Exploiting MySQL User Defined Functions (UDF)
Hands-On Lab: Attacking Linux Services for Escalation
CHAPTER - 6
Network Basics
Understanding TCP/IP and how data travels through packets
Introduction to network security concepts
Learning about ports and protocols
Setting up a Windows lab environment
Setting up a Linux lab environment
Key services and commands for Linux
Key services and commands for Windows
CHAPTER - 2
Traffic Analysis with Tshark Finding Active Systems and Analyzing Data
Getting to Know Tshark Identifying Live Systems Using ICMP
Capturing Network Data Identifying Live Systems Using TCP
Using Promiscuous Mode Analyzing ICMP Packets
Counting Packets Using Traceroute for Network Paths
Saving Data to Files
Different Output Formats
Using Display Filters
Analyzing Endpoints
CHAPTER - 6
FTP Testing
FTP Setup: Set up an environment to test FTP vulnerabilities.
Banner Grabbing: Collect information about an FTP server.
Hiding Server Information: Conceal FTP details to prevent attacks.
FTP Exploitation: Find and exploit FTP weaknesses.
Brute Force FTP Logins: Crack FTP passwords using brute force.
Defend FTP from Brute Force: Learn how to protect FTP servers.
Remote Port Forwarding: Access internal networks through FTP.
Pivoting through FTP: Use FTP access to attack other systems.
CHAPTER - 10
Telnet Testing
Telnet Setup: Create a testing lab for Telnet vulnerabilities.
Collect & Hide Telnet Info: Gather and conceal Telnet server details.
Telnet Port Redirection: Redirect Telnet traffic to control access.
Brute Force Telnet Logins: Crack Telnet credentials.
Telnet Port Forwarding: Securely forward Telnet ports.
Pivoting via Telnet: Use Telnet to access other systems.
CHAPTER - 12
CHAPTER - 13
CHAPTER - 15
MySQL Testing
MySQL Lab: Set up a MySQL environment to test vulnerabilities.
MySQL Password Cracking: Brute force MySQL credentials.
MySQL Data Gathering: Collect database information.
Remote MySQL Commands: Execute queries on a MySQL server.
MySQL Password Hashes: Dump and analyze password hashes.
File Enumeration: Discover writable directories and system files.
CHAPTER - 16
CHAPTER - 17
VNC Testing
VNC Lab: Create a lab to test VNC vulnerabilities.
VNC Info Gathering: Collect and hide VNC details.
Redirect VNC Ports: Control VNC traffic via port redirection.
Brute Force VNC Logins: Crack VNC passwords.
VNC Port Forwarding: Securely forward VNC ports.
SSH Tunneling with VNC: Route VNC traffic through SSH.
CHAPTER - 18
Credential Dumping
Dump Auto-login Passwords: Extract passwords from auto-login setups.
Dump Application Credentials: Steal passwords stored in applications.
Use Fake Services: Set up fake services to capture passwords.
CHAPTER - 19
CHAPTER - 21
CHAPTER - 23
Honeypots
Honeypot Basics: Learn what honeypots are and how they work.
Setting Up Honeypots: Install and configure honeypots to catch attackers.
CHAPTER - 24
Firewalls
Firewall Overview: Learn what firewalls do and their types.
Windows Firewall: Configure firewall settings on Windows.
Linux Firewall: Set up firewall rules on Linux systems.
Untangle Firewall: Use Untangle to manage network security.
CHAPTER - 25
Honeypots
IDS Overview: Understand what IDS is and how it detects attacks.
Setting Up Snort IDS: Install and configure Snort for attack detection.
Detect ICMP Alerts: Capture alerts from ICMP traffic.
Detect TCP Alerts: Monitor TCP traffic for suspicious activity.
Detect Malicious Attacks: Identify and capture harmful attacks.
CHAPTER - 26
Bug Hunting Basics: Learn the fundamentals of finding security flaws in websites.
Understanding Websites: Overview of how websites are built and function.
Finding Database Logins: Techniques for uncovering database login credentials.
Discovering Hidden Data & Endpoints: How to find hidden web pages and sensitive information.
Understanding HTTP Response Codes: Learn what different website response codes mean.
Thinking Like a Hacker to Find Admin Logins: Use a hacker's approach to discover admin login pages.
Controlling Website Behavior with GET Requests: Change how websites behave using GET requests.
Controlling Website Behavior with POST Requests: Modify website functionality using POST requests.
Intercepting Web Traffic with Burp Proxy: Capture and analyze web traffic to find vulnerabilities.
Accessing Restricted User Information: Methods for getting access to private user data.
Identifying IDOR (Insecure Direct Object Reference) Issues: Find vulnerabilities that expose unauthorized data.
Escalating Privileges with Burp Repeater: Gain higher access levels using Burp Suite.
Using HTTP TRACE to Debug and Access Admin Features: Use TRACE requests to understand data flow and gain admin access.
Introduction to File Path Vulnerabilities: Learn how attackers access restricted files on a server.
COMPLETE SECTION
Bypassing File Path Security: Techniques to bypass file path restrictions and access sensitive files.
Avoiding File Type Restrictions: Methods to bypass file type limitations for uploading or accessing files.
Getting Around Advanced Security Filters: Bypass strong security filters meant to block attacks.
Exploiting CSRF (Cross-Site Request Forgery) Flaws: Learn how attackers trick users into performing unintended
actions.
Hacking OAuth 2.0 for User Control: Exploit OAuth flows to take over user sessions.
Finding Command Injection Weaknesses: Discover how attackers can run unauthorized commands on servers.
Exploiting Hidden Command Injection: Attack servers when the result of a command isn’t visible to the attacker.
Understanding XSS (Cross-Site Scripting): Learn how attackers inject harmful scripts into websites.
Finding HTML Injection Issues: Identify ways attackers can inject dangerous HTML into web applications.
Exploring XSS Flaws (Reflected & Stored): Discover how attackers inject code that harms users.
Discovering DOM-based XSS in JavaScript: Find XSS vulnerabilities within JavaScript on a website.
Bypassing XSS Filters: Techniques to bypass XSS protections on a website.
COMPLETE SECTION
Introduction to SQL Injection (SQLi): Learn how attackers manipulate database queries to exploit websites.
Bypassing Logins with SQL Injection: Use SQL injection to bypass website logins.
Extracting Data with SQL Injection: Steal sensitive data from a vulnerable database.
Finding Blind SQL Injection Flaws: Identify SQL injection issues without direct feedback from the website.
Using Delays to Extract Data with Blind SQL Injection: Extract data using time-based SQL injection
techniques.
SSRF (Server-Side Request Forgery) Attacks: Learn how attackers can make a server perform unintended
actions.
Getting Around SSRF Protections: Techniques to bypass SSRF protections like blacklists and whitelists.
Turning SSRF Into Full Control (RCE): Escalate SSRF vulnerabilities into full server control.
XML Basics: Understand the role of XML in web applications.
Exploiting XXE (XML External Entity) Vulnerabilities: Learn how attackers exploit weaknesses in XML parsing.
Discovering SSRF Through XXE Vulnerabilities: Use XXE vulnerabilities to exploit SSRF flaws.
API PENETRATION TESTING - SECTION 7
SECTION 7
3. Exploring Postman Features 13. Finding Hidden API Endpoints for Bug Bounties
Learn to navigate Postman’s user interface. Discovering API endpoints from a bug bounty hunter’s perspective.
4. Making Simple API Requests 14. Setting Up the Lab and Sharing Postman Documents
How to create and send basic API requests using Postman. How to set up your testing environment and share Postman files.
5. Handling API Authentication 15. Understanding OWASP API Top 10 Security Risks
Overview of how to handle authentication in API testing. Overview of the most common API security vulnerabilities.
6. Using OAuth 2.0 for Secure API Testing 16. Broken Object Level Authorization (BOLA)
Learn how to implement OAuth 2.0 for secure API authentication. Learn how broken object-level authorization can expose data.
9. Transforming API Data in Postman 19. Rate Limiting and Resource Management
Learn how to import and transform API data using JSON. Learn why rate limiting is important for API security.
24. Poor Asset Management in APIs 35. JSON Web Token (JWT) Security in APIs
The risk of not managing API assets properly. How JWT can be exploited in API security.
27. Command Injection in APIs 39. Regex Denial of Service (DoS) Attacks on APIs
Learn how command injection can be used to exploit APIs. How regular expressions can be used for denial of service attacks in APIs.
30. Cross-Site Scripting (XSS) in APIs 43. Remote Code Execution (RCE) through Deserialization in APIs
Discover how XSS vulnerabilities can be exploited in APIs. Learn how deserialization vulnerabilities can lead to remote code execution.
PHYSICAL PENETRATION TESTING -
SECTION 8
SECTION 8
Human Vulnerability in Security – Social Engineering Lock Manipulation and Bypassing Locks
Understanding Social Engineering in Security Basics of Lock Picking
Learn about how attackers exploit human psychology to breach Learn how pin locks and other common locking mechanisms work
physical security. and how they can be bypassed.
Psychological Tactics Used in Social Engineering Tools and Techniques for Lock Picking
Delve into the mental tricks attackers use to manipulate people. Discover the tools and techniques required to pick various types of
Principles of Influence Used by Attackers locks.
Explore the core methods used by social engineers to influence their Advanced Lock Picking Techniques
targets. Gain insights into picking high-security pins and other advanced
Advanced Techniques in Social Engineering methods for bypassing locks.
Learn about additional principles and methods used in social
engineering attacks.
CHAPTER - 7 CHAPTER - 8
CHAPTER - 2
CHAPTER - 4
VoIP Network Exploitation Techniques
VoIP Information Gathering & Enumeration: Techniques for identifying and mapping out components within a VoIP network, focusing on vulnerabilities.
Advanced Enumeration Tactics: Continuation of enumeration strategies for finding user extensions and network assets.
User Extension Enumeration: Methods for discovering user accounts and extensions within the VoIP system.
VoIP Authentication Cracking: Exploring how VoIP authentication works and strategies for cracking these credentials.
Man-in-the-Middle Attacks (Passive and Active): Theoretical and practical aspects of intercepting VoIP traffic through both passive and active methods.
VoIP Registration Hijacking & Spoofing: Understanding how attackers can take over VoIP registrations and spoof calls for malicious purposes.
Denial of Service (DoS) Attacks on VoIP Networks: Exploring how attackers can overwhelm a VoIP system and disrupt its services.
ICS/SCADA PENETRATION TESTING -
SECTION 10
SECTION 10
Advanced Techniques
Apply advanced tactics such as binary patching to bypass security measures like SSL pinning and enhance your testing methodologies.
AWS PENETRATION TESTING - SECTION 13
SECTION 13