Hacking in Practice (HCKP1)
Cybersecurity, ICT Security
Explore practical techniques of offensive security, focusing on social engineering, malicious USB devices and automated payloads, credential theft through keyloggers and phishing, and live demos of voice and SMS spoofing used to trick users into revealing access.
Hands-on exploration of Windows and Active Directory attacks: password extraction, lateral movement, privilege escalation and defense. We also cover WiFi security from WEP to WPA3, mobile-based tools and practical mitigation techniques for real networks.
Location, current course term
The course:
Hide detail
-
Social engineering
-
Social engineering via USB flash drives
-
USB Rubber Ducky - demonstration of real attacks
-
BadUSB, USB Ninja, USB Killer – offensive USB devices
-
Techniques to trigger malware execution
-
Macro viruses and their modern use
-
DDE (Dynamic Data Execution)
-
Exploitation of MS Office vulnerabilities
-
Spoofed shortcuts and self-extracting archives
-
Demo of creating a Trojan horse
-
VirusTotal and alternative services
-
Phishing and spearphishing
-
Vishing — spoofed calls and SMS from arbitrary numbers
-
Telephone social engineering — practical insights and audio samples
-
Hardware keyloggers and videologgers — easy route to passwords
-
LAN Turtle and Bash Bunny devices
-
Defensive measures
-
Windows security
-
Passwords in Windows
-
LM/NTLM hashes — cracking and Pass-the-Hash
-
Hashcat — usage, demos and password analysis
-
LSA secrets — password extraction
-
Cached Credentials — extraction of domain user hashes
-
LSASS — extraction of plaintext credentials
-
Mimikatz and WCE tools
-
Active Directory and Windows domain security
-
LLMNR, NBNS and mDNS poisoning
-
SMB relay attacks
-
Kerberos from a security perspective
-
Kerberoasting
-
Silver and Golden Ticket attacks
-
Methods for compromising domain administrators
-
Pentest practice demonstrations
-
Defensive strategies
-
WiFi security
-
Classification of wireless technologies
-
Hacking WiFi with shared passwords
-
WEP — packet injection
-
WEP — Korek / ChopChop attack
-
WEP — fragmentation attack
-
WEP — Cafe Latte attack
-
WPA — Beck-Tews attack
-
WPA/WPA2 — handshake capture
-
WPA/WPA2 — KRACK
-
WPA3 — Dragonfly handshake vulnerabilities
-
WiFi Protected Setup (WPS)
-
Comparison of WiFi tools
-
Rogue APs and their detection
-
Hacking guest networks with captive portals
-
Hacking enterprise WiFi — PEAP (domain account)
-
Hacking enterprise WiFi — EAP-TLS (certificates)
-
Hacking enterprise WiFi — LEAP (Cisco)
-
Nethunter (Kali Linux for mobile phones)
-
Denial-of-service attacks on WiFi
-
Hacking routers and access points
-
WiFi Pineapple
-
WiFi vulnerabilities observed in the Czech environment
-
Assumed knowledge:
-
Familiarity with Windows and Linux and a basic understanding of TCP/IP network security.
-
Recommended previous course:
-
Basics of the TCP/IP Protocol (TCP1)
-
Recommended subsequent course:
-
Practical Hacking II (HCKP2)
-
Schedule:
-
3 days (9:00 AM - 5:00 PM )
-
Course price:
-
799.60 € ( 967.52 € incl. 21% VAT)
-
Language:
-
Vybrané zákaznické reference
ENVISYS s.r.o, Petr P.
Hacking in Practice (
HCKP1)
"Kurz nabitý vědomostmi a zkušenostmi + lidský přístup. Rozhodně doporučuji."
Mendelova univerzita v Brně, Miroslav O.
Hacking in Practice (
HCKP1)
"Kurz byl fantasticky, vsechno nej. Doporucuji uplne kazdemu, kdo se pohybuje v IT. Uz se tesim na dvojku."
Kancelářské stroje s.r.o., Roman D.
Hacking in Practice (
HCKP1)
"Byl jsem velmi spokojen"