SANS SEC541.1 Management Plane and Network Logging
فهرست مطالب کتاب Management Plane and Network Logging:
Code Spaces Attack
Course Overview
EXERCISE: Deploy Section 1 Environment
MITRE ATT&CK and Definitions
API Logging
EXERCISE: Detecting Cloud Service Discovery Attack with CloudTrail
Parsing JSON
Cloud-Native Logging Services
EXERCISE: Parsing Logs with jq
Network Flow Logging
Capturing Raw Network Traffic
EXERCISE: Network Analysis with VPC Flow Logs
SANS SEC541.2 Compute and Cloud Services Logging
فهرست مطالب کتاب Compute and Cloud Services Logging:
Tesla Attack
EXERCISE: Deploy Section 2 Environment
Host Logs
EXERCISE: Host Log Discovery
Log Agents
EXERCISE: CloudWatch Customization
Containers
Managed Container Services
EXERCISE: Strange Container Activity
Cloud Service Logs
EXERCISE: Finding Data Exfiltration
SANS SEC541.3 Cloud Service and Data Discovery
فهرست مطالب کتاب Cloud Service and Data Discovery:
Capital One Attack
Metadata Service and GuardDuty
EXERCISE: Metadata and GuardDuty
Cloud Inventory
EXERCISE: Cloud Inventory
Data Discovery
EXERCISE: Detecting Sensitive Data
Vulnerability Analysis Services
EXERCISE: Vulnerability Analysis
Data Centralization Techniques
EXERCISE: Data Centralization with Graylog
SANS SEC541.4 Microsoft Ecosystem
فهرست مطالب کتاب Microsoft Ecosystem:
Malwarebytes Attack
Microsoft 365
EXERCISE: Microsoft 365 Exchange Investigation
SolarWinds Attack
Azure Active Directory (AD)
EXERCISE: Introduction to KQL
Storage Monitoring
EXERCISE: Log Analytics Using Azure CLI
Detection Services
EXERCISE: Microsoft Defender for Cloud and Sentinel
Network Traffic Analysis
EXERCISE: Azure Network Traffic Analysis
SANS SEC541.5 Automated Response Actions and CloudWars
فهرست مطالب کتاب Automated Response Actions and CloudWars:
Automated Response Actions
IT Ops Workflows
Security Workflows
EXERCISE: Set Up AutoForensic
Constructing Response Actions
EXERCISE: Run AutoForensic
CloudWars
SANS SEC542.1 Introduction and Information Gathering
فهرست مطالب کتاب Introduction and Information Gathering:
Why the Web?
Application Assessment Methodologies
Web Application Pen Tester’s Toolkit
Interception Proxies
EXERCISE: Configuring Interception Proxies
Open Source Intelligence (OSINT)
Virtual Host Discovery
EXERCISE: Virtual Host Discovery
HTTP Syntax and Semantics
HTTPS and Testing for Weak Ciphers
EXERCISE: Testing HTTPS
Target Profiling
SANS SEC542.2 Content Discovery, Authentication, and Session Testing
فهرست مطالب کتاب Content Discovery, Authentication, and Session Testing:
ندارد
SANS SEC542.3 Injection
فهرست مطالب کتاب SANS SEC542.3 Injection:
HTTP Response Security Controls
Command Injection
EXERCISE: Command Injection
File Inclusion and Directory Traversal
EXERCISE: Local/Remote File Inclusion
Insecure Deserialization
EXERCISE: Insecure Deserialization
SQL Injection Primer
Discovering SQLi
Exploiting SQLi
EXERCISE: Error-Based SQLi
SQLi Tools
EXERCISE:sqlmap + ZAP
Summary
SANS SEC542.4 XSS, SSRF, and XXE
فهرست مطالب کتاب SANS SEC542.4 XSS, SSRF, and XXE:
Document Object Model (DOM)
Cross-Site Scripting (XSS) Primer
Exercise: HTML Injection
XSS Impacts
BeEF
Exercise: BeEF
Classes of XSS
Exercise: DOM-Based XSS
Discovering XSS
XSS Tools
Exercise: XSS
AJAX
Data Attacks
REST and SOAP
Server-Side Request Forgery (SSRF)
Exercise: Server-Side Request Forgery
XML External Entities (XXE)
Exercise: XXE
Summary
SANS SEC542.5 CSRF, Logic Flaws, and Advanced
فهرست مطالب کتاب SANS SEC542.5 CSRF, Logic Flaws, and Advanced:
Cross-Site Request Forgery
Exercise: CSRF
Logic Flaws
Python for Web App Pen Testers
Exercise: Python
WPScan and ExploitDB
Exercise: WPScan and ExploitDB
Burp Scanner
Metasploit
Exercise: Metasploit/Drupalgeddon II
Nuclei
Exercise: Nuclei/Jenkins
When Tools Fail
Exercise: When Tools Fail
Business of Pen Testing: Preparation
Business of Pen Testing: Post Assessment
Summary
Bonus Exercise: Bonus Challenges