CRACKING THE PERIMETER

Cracking the Perimeter (CTP) is an online, self-paced course that is among the most challenging ethical hacking and penetration courses available in the industry. In addition to traditional course guide and video-based lectures, each student receives access to a virtual penetration testing lab where techniques learned within the course can be practiced in a safe and legal environment. You will learn how to identify hard-to-find vulnerabilities and mis-configurations in various operating systems and execute organized attacks in a controlled and focused manner. Upon successful completion of the course and certification exam, you will officially become an Offensive Security Certified Expert, which proves you have not only mastered advanced penetration testing skills, but that you have the demonstrated ability to think laterally and perform under pressure.

Course Overview & Syllabus

Develop exploits in modern Windows Environments

  • Introduction
  • The Web Application Angle
  • Cross-Site Scripting Attacks – Scenario #1
  • Real World Scenario
  • Directory traversal – Scenario #2
  • Real World Scenario
  • The Backdoor angle
  • Backdooring PE files under Windows Vista
  • Advanced Exploitation Techniques

Computer Lab Requirements

  • MS07-017 – Dealing with Vista
  • Cracking the Egghunter
  • The 0Day angle
  • Windows TFTP Server – Case study #1
  • HP Openview NNM – Case study #2
  • The Networking Angle – Attacking the Infrastructure
  • Bypassing Cisco Access Lists using Spoofed SNMP Requests
  • GRE Route-Map Kung Fu
  • Sniffing Remote Traffic via GRE tunnel
  • Compromised Router Config