SANS SEC642.4 Alternative Web Interfaces
فهرست مطالب کتاب Alternative Web Interfaces:
Hash Length Extension Attacks
Exercise: hash_extender
Alternative Web Interfaces
Mobile Applications
Exercise: Mobile Application Wireshark Extraction
Compiled Objects
Flash, Java, Silverlight, and ActiveX
Exercise: Decompiling Flash Objects
Web Services
REST and SOAP
Exercise: SOAP
XML XPath
Exercise: Xpath Injection
XML External Entities
Exercise: Acme XXE
WebSockets
Exercise: SocketToMe
HTTP/2
Exercise: H2O
SANS SEC642.5 Web Application Firewall and Filter Bypass
فهرست مطالب کتاب Web Application Firewall and Filter Bypass:
Web Application Security Defenses
Exercise: WAF Versus Web Framework
Developer Created Defenses
Web Framework Defenses
Inline Security Defenses
Exercise: Understanding ModSecurity Rules
Bypassing Defenses
Fingerprinting Defenses
Exercise: Fingerprinting Defenses
Bypassing XSS Defenses
Exercise: Bypassing XSS Defenses
Bypassing SQL Injection Defenses
Exercise: Bypassing SQL Injection Defenses
Bypassing Application Restrictions
Exercise: RCE Bypass with PHP mail()
SANS SEC642.6 Capture the Flag
فهرست مطالب کتاب SANS SEC642.6 Capture the Flag:
Network Setup
Exercise Goals
Scope of Work
Rules of Engagement
Start CTF
Four Hours of Game Play
CTF Wrap-Up
SANS SEC670.1 Windows Tool Development
فهرست مطالب SANS SEC670.1 Windows Tool Development:
Course Overview
Developing Offensive Tools
Developing Defensive Tools
Lab 1.1: PE-sieve
Lab 1.2: ProcMon
Setting Up Your Development Environment
Windows DLLs
Lab 1.3: HelloDLL
Windows Data Types
Call Me Maybe
Lab 1.4: Call Me Maybe
SAL Annotations
SANS SEC670.2 Getting to Know Your Target
فهرست مطالب SANS SEC670.2 Getting to Know Your Target:
Gathering Operating System Information
Lab 2.1: OS Info
Service Packs/Hotfixes/Patches
Process Enumeration
Lab 2.2: ProcEnum
Lab 2.3 CreateToolhelp
Lab 2.4 WTSEnum
Installed Software
Directory Walks
Lab 2.5: FileFinder
User Information
Services and Tasks
Network Information
Registry Information
Bootcamp
SANS SEC670.3 Operational Actions
فهرست مطالب SANS SEC670.3 Operational Actions:
PE Format
Lab 3.1: GetFunctionAddress
Threads
Injections
Lab 3.2: ClassicDLLInjection
Lab 3.3: APCInjection
Lab 3.4: ThreadHijacker
Escalations
Lab 3.5: TokenThief
Bootcamp
Lab 3.6: So, You Think You Can Type
Lab 3.7: UACBypass-Research
Lab 3.8: ShadowCraft
SANS SEC670.4 Persistence Die Another Day
فهرست مطالب کتاب SANS SEC670.4 Persistence: Die Another Day:
In Memory Execution
Dropping to Disk
Binary Patching
Registry Keys
Services Revisited
Lab 4.1: Persistent Service
Port Monitors
Lab 4.2: Sauron
IFEO
Lab 4.3: IFEOPersisto
WMI Event Subscriptions
Bootcamp
SANS SEC670.5 Enhancing Your Implant Shellcode, Evasion, and C2
فهرست مطالب کتاب SANS SEC670.5 Enhancing Your Implant Shellcode, Evasion, and C2:
Custom Loaders
Lab 5.1: The Loader
Unhooking Hooks
Lab 5.2: UnhookTheHook
Bypassing AV/EDR
Calling Home
Lab 5.3: No Caller ID
Writing Shellcode in C
Bootcamp
Lab 5.4: AMSI No More
Lab 5.5: ShadowCraft
SANS SEC699 Workbook Sections 1-3
فهرست مطالب کتاب SANS SEC699 Workbook Sections 1-3:
Day 1: Introduction to Purple-Teaming Tools
Day 2: Advanced Initial Execution
Day 3: Advanced Active Directory and Kerberos Attacks
SANS SEC699 Workbook Sections 4 _ 5
فهرست مطالب کتاب SANS SEC699 Workbook Sections 4 & 5:
Day 4: Stealth Persistence Strategies
Day 5: Adversary Emulation
SANS SEC699.1 Adversary Emulation for Breach Prevention & Detection
فهرست مطالب کتاب SANS SEC699.1 Adversary Emulation for Breach Prevention & Detection:
Introduction
Course objectives
Building our lab environment
Introducing the lab architecture
Exercise: Deploying the lab environment
Purple teaming organization
Exercise: Introduction to VECTR™
Key tools
Building a stack for detection
Assessing detection coverage
Rule-based versus anomaly-based detection
Exercise: Preparing our Elastic and SIGMA stack
Building a stack for adversary emulation
Exercise: Preparing adversary emulation stack
Automated emulation using MITRE Caldera
Exercise: Caldera