Advertisement
If you have a new account but are having problems posting or verifying your account, please email us on hello@boards.ie for help. Thanks :)
Hello all! Please ensure that you are posting a new thread or question in the appropriate forum. The Feedback forum is overwhelmed with questions that are having to be moved elsewhere. If you need help to verify your account contact hello@boards.ie

Pen testing training

Options
  • 21-08-2019 10:14am
    #1
    Registered Users Posts: 86 ✭✭


    Looking for suggestions for Pen testing training. Would it be best to just go straight in for the CEH? Cost, isnt a huge issue but something moderate c 3 - 5 k is not out of bounds.



    I am moving into a role with a new company where I will be consulting with clients on compliance (gdpr) and also the company would like me to work in Pen testing. I already have a couple of courses lined up with for gdpr and compliance so good to go there.



    I also intend on doing the CISSP but the pen testing and compliance training and work experience will be required to go full CISSP as opposed to CISSP associate.



    Many thanks


Comments

  • Registered Users Posts: 1,963 ✭✭✭ItHurtsWhenIP


    If you were looking at CEH, then how about following it with the LPT.

    The OSCP is also well regarded.


  • Registered Users Posts: 86 ✭✭realmoonunit


    If you were looking at CEH, then how about following it with the LPT.

    The OSCP is also well regarded.


    Thanks for that.



    In the steps for CEH, would you recommend going for the CND, or just go straight into the CEH? I dont really have any experience in the field and this year completed a few vendor courses and the Cyber and Digital security diploma with IBAT. Very broad overview of the sector with some lab work.



    I do know my way around CLI linux to a certain extent and have worked in virtualized environments. I am a top 20 block producer for a blockchain social sharing platform. So I am ok with Ubuntu, Putty, puttygen etc. I can also build bare metal linux boxes and or virtual linux in a windows environment.


  • Registered Users Posts: 1,963 ✭✭✭ItHurtsWhenIP


    Sorry for delay.

    Being comfortable with CLI is always good and being knowledgeable on Linux will make working with the likes of Kali easier.

    Good networking understanding and familiarity with the various OSes is essential. I had 20 years on networks and OS before I did the CEH, so I was comfortable there. I had done a CompTIA Network+ a long time ago, didn't learn much that I didn't already know, just did it for the cert.

    The CND seems to be a good starting point if you've no skills in networking. The high level description doesn't give me enough to say it's a perfect for you. The video for it is a bit ... naff! It all depends on your skills with networking I guess.


  • Registered Users Posts: 3,494 ✭✭✭IamMetaldave


    Good networking understanding and familiarity with the various OSes is essential.

    That there is sound advice.

    Installing and playing around with some basic Kali features on a controlled network at home is a good way to get into using the tools and feeling them out. Hak5 have a good tutorial channel on YouTube, there’s also piles of other channels on there with great guides.


  • Registered Users Posts: 2 Flawless89


    I learned using tutorials from backtrack aka kali, If its something you really want to learn then read and watch the guides. Most pentest these days are just nikto or metasploit attacks or there is Acunetix for windows, The amount of sites unprotected are unreal.. Love coming across the apache hosted sites, Nginx all the way for your own doing.

    Hak5 have some nice tools like the rubber duck, Good for increasing the mass of the botnet i dont own but with permission helps test ddos anti-measures.


  • Advertisement
  • Registered Users Posts: 1 TheUndergrad


    Flawless89 wrote: »
    I learned using tutorials from backtrack aka kali, If its something you really want to learn then read and watch the guides. Most pentest these days are just nikto or metasploit attacks or there is Acunetix for windows, The amount of sites unprotected are unreal.. Love coming across the apache hosted sites, Nginx all the way for your own doing.

    Hak5 have some nice tools like the rubber duck, Good for increasing the mass of the botnet i dont own but with permission helps test ddos anti-measures.

    This is one of the most ridiculous pieces of advice that I have seen and is a perfect example of why this industry is struggling to find talent.

    The best way to get started in my opinion is learn the basics about networking and operating systems (osi model, tcp/ip etc).

    When you feel ready to start gaining practical experience, go to vulnhub.com and start working your way through the machines. Start with the easiest machines - ICE, Kioptrix etc. These will make you familiar with basic tools and concepts.

    Hack the box is also a good resource and similar to Vulnhub.

    I think almost all courses provided by EC Council aren't worth the paper their written on. In my opinion if you value the CEH than you are in the wrong industry. The CEH is essentially a box ticking exercise for recruiters.

    When you feel ready, take a look at Offensive Security and their courses. They teach you practical real world techniques and will prepare you for a job in penetration testing.


  • Registered Users Posts: 4,331 ✭✭✭Keyzer


    This is one of the most ridiculous pieces of advice that I have seen and is a perfect example of why this industry is struggling to find talent.

    The best way to get started in my opinion is learn the basics about networking and operating systems (osi model, tcp/ip etc).

    When you feel ready to start gaining practical experience, go to vulnhub.com and start working your way through the machines. Start with the easiest machines - ICE, Kioptrix etc. These will make you familiar with basic tools and concepts.

    Hack the box is also a good resource and similar to Vulnhub.

    I think almost all courses provided by EC Council aren't worth the paper their written on. In my opinion if you value the CEH than you are in the wrong industry. The CEH is essentially a box ticking exercise for recruiters.

    When you feel ready, take a look at Offensive Security and their courses. They teach you practical real world techniques and will prepare you for a job in penetration testing.

    This is great advice - ignore the previous poster.

    OSCP will be difficult for a beginner but there are some great reviews online of people's journey to OSCP certifcation, what they studied and the resources they used.

    Vulnhub is good but some of the machines are more like puzzles and not real life.


  • Posts: 11,614 [Deleted User]


    Keyzer wrote: »
    This is great advice - ignore the previous poster.

    OSCP will be difficult for a beginner but there are some great reviews online of people's journey to OSCP certifcation, what they studied and the resources they used.

    Vulnhub is good but some of the machines are more like puzzles and not real life.

    A mate of mine, who I would consider one of the best hackers in Ireland failed the OSCP first time round. That demonstrates how hard the OSCP is. Its definitely not for the faint of heart or a relative noob( I don't mean that term in a derogatory manner, we all started somewhere).

    I have over 10 years Pen Testing experience, but would need to chalk off a couple of months study to feel ready for the OSCP.

    We had an OSCP study group on here for a while but everyone was at different levels and going at different paces. There are however many knowledgeable people on this forum and Im sure all would be happy to offer help or advice, myself included.

    My areas of specialty are Linux security and infrastructure pen testing, so if I can assist in those areas feel free to PM me.


Advertisement