Download Silabus

Survey
yes no Was this document useful for you?
   Thank you for your participation!

* Your assessment is very important for improving the workof artificial intelligence, which forms the content of this project

Document related concepts
no text concepts found
Transcript
2016
Xcode Intensif Training
Ethical Hacking
25/04/2016
Ethical Hacking
Pembelajaran teknik-teknik network hacking, wireless hacking dan web
hacking secara ethical dengan penambahan dasar exploit development.
Waktu Training: 6 hari antara 2-5 jam.
Objectives : Dengan Menyelesaikan training ini diharapkan peserta bisa melakukan
teknik-teknik network hacking, web hacking dan wireless hacking.
xcode.or.id
IT Leading Security
Ethical Hacking
No
Session
Objective
Performing Basic System Management Tasks
- Network Fundamental
- ARP
- Subnetting
- Router
- Port Forwarding
1
Session 1
- FTP, SSH, Telnet, DNS, Web Server, SMB, POP3,
SMTP
- Firewall
- TOR
- Command prompt
- Shell Bash
- Setting IP Client di linux
- Ethical Hacking
- Scanning IP, port, service, OS dll
2
Session 2
- Dasar Hacking (Web Server, FTP Server, SSH
Server, SMB)
- Shell (eksploitasi di shell seperti copy data)
xcode.or.id
IT Leading Security
- Hacking pada target server dengan platform linux
- Bypass firewall
- Buffer Overflow
- Fuzzer Development (Membuat fuzzer sendiri dengan
Python)
- EIP & SEH Handler
- Pattern create & pattern offset
- Cek proteksi SafeSEH & ASLR dan menghindarinya
- Uji coba perbedaan module yang terproteksi dan yang
tidak terproteksi
- JMP ESP
- POP POP RETN
- Shellcode Development untuk remote (Membuat
dengan bahasa assembler dari awal)
- Cara penyusunan shellcode secara cepat
- Shellcode generate (msfpayload)
- PoC Exploit
- Scanning IP, port, service, OS dll
- Denial of Service - Web Server (intranet & internet)
3
Session 3
- Denial of Service - IP Publik (Koneksi internet target
down)
- Denial of Service - (smb wXP, smb w2003, smb
wVista, smb ws2008. Rdp w7)
xcode.or.id
IT Leading Security
- Serangan meningkatkan proses CPU melalui SMB
secara cepat di Windows 8
- DHCP Flooding
- Netcut / Tuxcut
- ARP Spoofing ( Sniffing http / telnet / pop3 / mysql &
crack with wordlist / smb & crack with wordlist / ftp /
Sniffing isi email (client ke smtp server)
- Wireshark
- DNS Spoofing (windows / linux)
- Membuat fakelogin sendiri
- Client side Attack (wXP / w7)
- Msfpayload untuk backdoor
- Msfvenom untuk backdoor Windows (Backdoor
ditanam di file exe lain)
- Membuat backdoor Android (Backdoor ditanam di file
apk lain)
4
Session 4
- Meterpreter (Download, upload, keylogger, VNC, etc)
- Brute force attack (VNC / telnet / ftp / pop3 / http /
mysql / ssh / vnc / samba linux)
- Maintaining acces (cb connect / telnet backdoor /
backdoor account)
- Covering Track (Menghapus jejak)
5
xcode.or.id
IT Leading Security
Session 5
- Basic web Hacking
- Reverse domain
- Google hacking
- Cross-site scripting (XSS)
- Scanning XSS - di linux dan windows
- Cross-Site Request Forgery (CSRF)
- Local File Inclusion
- Remote File Inclusion
- PHP Shell Development (Membuat PHP Shell sendiri
dari awal untuk RFI)
- Reverse shell
- Bind shell
- Scanning RFI - di linux dan windows
- WPScan
- Scanning SQL Injection - di Linux dan Windows
- Havij - Windows
- SQLMAP - Linux
- PhpMyAdmin Exploitation Advanced
- Ngeroot Linux
- Dasar wireless
6
Session 6
- Mac changer
- Bypass mac filtering (teori)
xcode.or.id
IT Leading Security
- Bypass SSID Hidden (teori)
- Analisa dasar paket wireless untuk mengetahui ip
address yang ada di jaringan (teori)
- SSID Flooding
- Jamming
- Hacking WPA-PSK dengan wordlist
- Hacking password WPA-PSK melalui WPS aktif (tidak
sampai 1 menit - tidak semua AP bisa)
- Hacking password WPA-PSK dengan LINSET
xcode.or.id
IT Leading Security