{"id":1828,"date":"2016-12-06T23:09:06","date_gmt":"2016-12-07T06:09:06","guid":{"rendered":"https:\/\/zed.inguardians.com\/?p=1828"},"modified":"2019-08-02T12:56:38","modified_gmt":"2019-08-02T19:56:38","slug":"pen-test-perfect-storm-trilogy-part-2","status":"publish","type":"post","link":"https:\/\/zed.inguardians.com\/presentations\/pen-test-perfect-storm-trilogy-part-2\/","title":{"rendered":"Pen Test Perfect Storm Trilogy \u2013 Part 2"},"content":{"rendered":"

InGuardians is pleased to announce the release of the slides from Part 2 of the Pen Testing Perfect Storm webcast trilogy \u2013 featuring the return of SANS Pen Testing swashbucklers Ed Skoudis, Josh Wright and Kevin Johnson.Covering network, web app and wireless pen testing techniques, the second installment of Perfect Storm trilogy focuses on assessing the enterprise-wide fallout from a seemingly innocuous endpoint compromise \u2013 including how an exposed low-level Windows Vista box can quickly open the hatch to full-scale network subversion.During the webcast, you\u2019ll learn how to proactively test your network\u2019s vulnerability to sinking at the hands of a Client-Side Mutiny \u2013 and how to emulate what can happen after the initial compromise, including: discovering wireless devices from exploited hosts with Josh Wright\u2019s newly released VistaRFMON scanning and exploiting web applications with w3af exploiting systems with Metasploit\u2019s integrated pass-the-hash functionality Building on the premise that cyber threats don\u2019t exist in a vacuum, the Perfect Storm webcast series presents tips for replicating real-world attacks that traverse multiple layers of infrastructure using combined network, web app, and wireless attack techniques.<\/p>\n

Download slides<\/a><\/p>\n","protected":false},"excerpt":{"rendered":"

InGuardians is pleased to announce the release of the slides from Part 2 of the Pen Testing Perfect Storm webcast trilogy \u2013 featuring the return of SANS Pen Testing swashbucklers Ed Skoudis, Josh Wright and Kevin Johnson.Covering network, web app and wireless pen testing techniques, the second installment of Perfect Storm trilogy focuses on assessing […]<\/p>\n","protected":false},"author":7,"featured_media":0,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"_et_pb_use_builder":"","_et_pb_old_content":"","_et_gb_content_width":"","footnotes":""},"categories":[51],"tags":[157,35,128,17,18,161,36,163,162],"_links":{"self":[{"href":"https:\/\/zed.inguardians.com\/wp-json\/wp\/v2\/posts\/1828"}],"collection":[{"href":"https:\/\/zed.inguardians.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/zed.inguardians.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/zed.inguardians.com\/wp-json\/wp\/v2\/users\/7"}],"replies":[{"embeddable":true,"href":"https:\/\/zed.inguardians.com\/wp-json\/wp\/v2\/comments?post=1828"}],"version-history":[{"count":1,"href":"https:\/\/zed.inguardians.com\/wp-json\/wp\/v2\/posts\/1828\/revisions"}],"predecessor-version":[{"id":1829,"href":"https:\/\/zed.inguardians.com\/wp-json\/wp\/v2\/posts\/1828\/revisions\/1829"}],"wp:attachment":[{"href":"https:\/\/zed.inguardians.com\/wp-json\/wp\/v2\/media?parent=1828"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/zed.inguardians.com\/wp-json\/wp\/v2\/categories?post=1828"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/zed.inguardians.com\/wp-json\/wp\/v2\/tags?post=1828"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}