SANS SEC556.1 Introduction to IoT Network Traffic and Web Services
فهرست مطالب کتاب SANS SEC556.1 Introduction to IoT Network Traffic and Web Services:
Internet of Things – History and Overview
IoT Testing Methodology
IoT Network Analysis and Exploitation
Exercise: Analyze an IoT Device Packet Capture
Exercise: Scan and Exploit an IoT Router Device
The Web of Things
IoT Web Services Recon
Exercise: Access a Publicly Exposed IoT Webcam
Hacking loT Devices on the Web
Attacking loT Web Service APIs
Exercise: Steal a Car through IoT Web Service APIs
SANS SEC556.2 Exploiting IoT Hardware Interfaces and Analyzing Firmware
فهرست مطالب کتاب SANS SEC556.2 Exploiting IoT Hardware Interfaces and Analyzing Firmware:
Background and Importance
Opening the Device
Examining and Identifying Components
Exercise: Obtaining and Analyzing Specification Sheets
Discovering and Identifying Ports
A Soldering Primer
Sniffing, Interaction, and Exploitation of Hardware Ports
Exercise: Sniffing Serial and SPI
Other Ways of Recovering Firmware
Exercise: Recovering Firmware from PCAP
Firmware Analysis
Exercise: Recovering Filesystems with Binwalk
Pillaging the Firmware
Exercise: Pillaging the Filesystem
SANS SEC556.3 Exploiting Wireless IoT Wi-Fi, BLE, Zigbee, LoRa, and SDR
فهرست مطالب کتاب SANS SEC556.3 Exploiting Wireless IoT: Wi-Fi, BLE, Zigbee, LoRa, and SDR:
Wi-Fi
Exercise: Wi-Fi PSK Cracking
Bluetooth Low Energy
Exercise: BLE Device Interaction
Zigbee
Exercise: Zigbee Traffic Capture
LoRa
SDR
Exercise: Conducting a Replay Attack on loT
SANS SEC642.1 Advanced Attacks
فهرست مطالب کتاب SANS SEC642.1 Advanced Attacks:
Methodology and Context
EXERCISE: Getting Warmed Up
RFI
LFI
PHP File Upload Attack
EXERCISE: LFI to Code Execution
SQL Injection
Data Exfiltration
EXERCISE: SQL Injection
NoSQL Injection
MongoDB
EXERCISE: MongoDB NoSQL Injection
DOM-Based XSS
Exploiting XSRF
Exercise: Combined XSS and XSRF
SANS SEC642.4 Alternative Web Interfaces
فهرست مطالب کتاب Alternative Web Interfaces:
Hash Length Extension Attacks
Exercise: hash_extender
Alternative Web Interfaces
Mobile Applications
Exercise: Mobile Application Wireshark Extraction
Compiled Objects
Flash, Java, Silverlight, and ActiveX
Exercise: Decompiling Flash Objects
Web Services
REST and SOAP
Exercise: SOAP
XML XPath
Exercise: Xpath Injection
XML External Entities
Exercise: Acme XXE
WebSockets
Exercise: SocketToMe
HTTP/2
Exercise: H2O
SANS SEC642.5 Web Application Firewall and Filter Bypass
فهرست مطالب کتاب Web Application Firewall and Filter Bypass:
Web Application Security Defenses
Exercise: WAF Versus Web Framework
Developer Created Defenses
Web Framework Defenses
Inline Security Defenses
Exercise: Understanding ModSecurity Rules
Bypassing Defenses
Fingerprinting Defenses
Exercise: Fingerprinting Defenses
Bypassing XSS Defenses
Exercise: Bypassing XSS Defenses
Bypassing SQL Injection Defenses
Exercise: Bypassing SQL Injection Defenses
Bypassing Application Restrictions
Exercise: RCE Bypass with PHP mail()
SANS SEC642.6 Capture the Flag
فهرست مطالب کتاب SANS SEC642.6 Capture the Flag:
Network Setup
Exercise Goals
Scope of Work
Rules of Engagement
Start CTF
Four Hours of Game Play
CTF Wrap-Up
SANS SEC670.1 Windows Tool Development
فهرست مطالب SANS SEC670.1 Windows Tool Development:
Course Overview
Developing Offensive Tools
Developing Defensive Tools
Lab 1.1: PE-sieve
Lab 1.2: ProcMon
Setting Up Your Development Environment
Windows DLLs
Lab 1.3: HelloDLL
Windows Data Types
Call Me Maybe
Lab 1.4: Call Me Maybe
SAL Annotations
SANS SEC670.2 Getting to Know Your Target
فهرست مطالب SANS SEC670.2 Getting to Know Your Target:
Gathering Operating System Information
Lab 2.1: OS Info
Service Packs/Hotfixes/Patches
Process Enumeration
Lab 2.2: ProcEnum
Lab 2.3 CreateToolhelp
Lab 2.4 WTSEnum
Installed Software
Directory Walks
Lab 2.5: FileFinder
User Information
Services and Tasks
Network Information
Registry Information
Bootcamp
SANS SEC670.3 Operational Actions
فهرست مطالب SANS SEC670.3 Operational Actions:
PE Format
Lab 3.1: GetFunctionAddress
Threads
Injections
Lab 3.2: ClassicDLLInjection
Lab 3.3: APCInjection
Lab 3.4: ThreadHijacker
Escalations
Lab 3.5: TokenThief
Bootcamp
Lab 3.6: So, You Think You Can Type
Lab 3.7: UACBypass-Research
Lab 3.8: ShadowCraft
SANS SEC670.4 Persistence Die Another Day
فهرست مطالب کتاب SANS SEC670.4 Persistence: Die Another Day:
In Memory Execution
Dropping to Disk
Binary Patching
Registry Keys
Services Revisited
Lab 4.1: Persistent Service
Port Monitors
Lab 4.2: Sauron
IFEO
Lab 4.3: IFEOPersisto
WMI Event Subscriptions
Bootcamp