Talk With an Expert
Major updates

SEC560: Enterprise Penetration Testing

SEC560Offensive Operations
  • 6 Days (Instructor-Led)
  • 36 Hours (Self-Paced)
Course authored by:
Jeff McJunkinJon Gorenflo
Jeff McJunkin & Jon Gorenflo
SEC560: Enterprise Penetration Testing
Course authored by:
Jeff McJunkinJon Gorenflo
Jeff McJunkin & Jon Gorenflo
  • GIAC Penetration Tester (GPEN)
  • 36 CPEs

    Apply your credits to renew your certifications

  • In-Person, Virtual or Self-Paced

    Attend a live, instructor-led class at a location near you or remotely, or train on your time over 4 months

  • Intermediate Skill Level

    Course material is geared for cyber security professionals with hands-on experience

  • 30 Hands-On Lab(s)

    Apply what you learn with hands-on exercises and labs

Learn enterprise-scale penetration testing; identify, exploit, and assess real business risks across on-prem, Azure, and Entra ID environments through hands-on labs and an intensive CTF.

Course Overview

SEC560 teaches students how to conduct comprehensive enterprise penetration tests that mirror real-world attacks. Starting with reconnaissance and scanning, students progress through gaining initial access, post-exploitation, privilege escalation, lateral movement, and maintaining persistence while evading detection.

The course emphasizes practical, hands-on techniques using industry-standard tools including Nmap, Metasploit, Sliver, BloodHound, Impacket, and Mimikatz. Students learn both on-premises Active Directory attacks and cloud-based Azure/Entra ID exploitation. Each section includes multiple labs reinforcing concepts through realistic scenarios against purpose-built vulnerable environments.

The course culminates in a Capture the Flag competition where students apply all learned techniques across multiple target networks, demonstrating mastery of the complete penetration testing lifecycle from initial foothold through domain dominance.

What You'll Learn

  • Gather intel with OSINT, DNS, and breach data to map targets and identify attack surfaces. (100)
  • Exploit weak authentication via credential stuffing, spraying, and hash-based attacks. (97)
  • Harvest creds, establish C2, and escalate privileges post-exploitation on Windows and Linux.
  • Attack Active Directory using Kerberoasting, BloodHound, and ADCS exploitation.
  • Move laterally with pass-the-hash, Impacket, SSH tunneling, and pivoting techniques.
  • Maintain persistence through tasks, services, and WMI while evading EDR and AV.
  • Gain domain dominance using DCSync, golden tickets, and Azure RBAC exploitation.

Business Takeaways

  • Run realistic pentests to find exploitable flaws before attackers can discover and exploit them.
  • Use real attacker tactics to guide security investments based on real-world threats, not theory.
  • Review MFA to uncover single-factor services that expose critical enterprise entry points.
  • Evaluate AD for privilege paths, misconfigurations, and Kerberos authentication weaknesses.
  • Test how fast defenders detect and respond to lateral movement and post-exploitation.
  • Stay compliant and show progress through regular pentests documenting security maturity.
  • Build internal pentest skills to cut reliance on consultants and strengthen in-house expertise.

Course Syllabus

Explore the course syllabus below to view the full range of topics covered in SEC560: Enterprise Penetration Testing.

Section 1Miniature Engagement, Recon, and Scanning

Section 1 begins with a credential stuffing attack to introduce the penetration testing mindset then guides students through infrastructure setup, Linux fundamentals, and pre-engagement planning. It dives into reconnaissance using OSINT to gather organizational intelligence, concluding with scanning via Masscan and Nmap to identify active hosts and services.

Topics covered

  • Penetration Testing Frameworks and Methodology
  • Infrastructure Setup and Linux Essentials
  • Pre-engagement and Rules of Engagement
  • OSINT and Reconnaissance Techniques
  • Port Scanning with Masscan and Nmap

Labs

  • Lab 1.1: Credential Stuffing to a Breach
  • Lab 1.2: Reconnaissance and OSINT
  • Lab 1.3: Masscan
  • Lab 1.4: Nmap

Section 2Scanning and Initial Access

Section 2 expands on Nmap’s advanced scanning with version and OS detection plus scripting for vulnerabilities. Students then explore initial access through password attacks, Azure and Entra ID spraying, and network exploits using Responder, Metasploit, and Meterpreter to gain and control compromised systems.

Topics covered

  • Nmap Version and OS Detection
  • Nmap Scripting Engine and Vulnerability Scanning
  • Password Guessing and Spraying Attacks
  • Azure and Entra ID Reconnaissance
  • Network Protocol Attacks with Responder

Labs

  • Lab 2.1: Version Scanning, OS Detection, NSE, and GoWitness
  • Lab 2.2: Password Guessing
  • Lab 2.3: Azure Recon and Password Spraying
  • Lab 2.4: Responder
  • Lab 2.5: Metasploit and Meterpreter

Section 3Post-Exploitation

Section 3 focuses on post-exploitation, teaching credential access with Mimikatz, Metasploit, and Hashcat. Students build C2 skills with Sliver, craft evasive payloads, and use tools like Seatbelt for situational awareness on Linux and Windows. The section ends with Windows privilege escalation techniques to gain admin access.

Topics covered

  • Credential Harvesting and Password Dumping
  • Offline Password Cracking with Hashcat
  • Command and Control with Sliver
  • Payload Generation and Delivery
  • Windows and Linux Situational Awareness

Labs

  • Lab 3.1: MSF psexec, hashdump, and Mimikatz
  • Lab 3.2: Hashcat
  • Lab 3.3: Sliver
  • Lab 3.4: Payloads
  • Lab 3.5: Seatbelt

Section 4Domain Privilege Escalation and Lateral Movement

Section 4 explores Kerberos and Kerberoasting to crack service accounts, plus BloodHound for attack path mapping and ADCS exploitation for privilege escalation. Students practice lateral movement using SSH, Impacket, and native tools, then perform Pass-the-Hash and pivoting with Metasploit and C2 frameworks.

Topics covered

  • Kerberos Authentication and Kerberoasting
  • BloodHound for Attack Path Analysis
  • Active Directory Certificate Services Exploitation
  • Lateral Movement from Windows and Linux
  • Impacket Toolkit Usage

Labs

  • Lab 4.1: Kerberoasting
  • Lab 4.2: BloodHound
  • Lab 4.3: Active Directory Certificate Services
  • Lab 4.4: Lateral Movement from Windows
  • Lab 4.5: Lateral Movement from Linux

Section 5Persistence and Evading Controls

Section 5 teaches persistence via registry edits, tasks, and WMI while evading AMSI and EDR defenses. Students learn professional reporting, advanced AD attacks like Pass-the-Ticket, DCSync, and Golden/Silver tickets, then shift to cloud exploits targeting Azure authentication, RBAC abuse, and managed identities.

Topics covered

  • Persistence Mechanisms and Techniques
  • Bypassing AMSI, AV/EDR, and Application Controls
  • Penetration Testing Reporting Best Practices
  • Advanced Kerberos and Domain Dominance Attacks
  • Golden and Silver Ticket Forgery

Labs

  • Lab 5.1: Persistence
  • Lab 5.2: MSBuild and Application Control Bypass
  • Lab 5.3: Domain Dominance
  • Lab 5.4: Golden Ticket
  • Lab 5.5: Silver Ticket

Section 6CTF and Next Steps

Section 6 culminates in a team-based Capture the Flag event applying all learned skills across target networks. Afterward, students explore next steps with cloud pentesting resources, GIAC GPEN prep, home lab guidance, and advanced training like Game of Active Directory to refine attack mastery.

Topics covered

  • Capture the Flag Competition
  • Cloud Penetration Testing Resources
  • GIAC GPEN Exam Preparation
  • Building Home Lab Environments
  • Advanced Training and Practice

Labs

  • CTF: Multi-Network Penetration Testing Competition

Things You Need To Know

Relevant Job Roles

Vulnerability Assessment Analyst (DCWF 541)

DoD 8140: Cybersecurity

Assesses systems and networks to ensure compliance with policies and identify vulnerabilities in support of secure and resilient operations.

Explore learning path

Vulnerability Assessment

SCyWF: Protection And Defense

This role tests IT systems and networks and assesses their threats and vulnerabilities. Find the SANS courses that map to the Vulnerability Assessment SCyWF Work Role.

Explore learning path

Vulnerability Analysis (OPM 541)

NICE: Protection and Defense

Responsible for assessing systems and networks to identify deviations from acceptable configurations, enclave policy, or local policy. Measure effectiveness of defense-in-depth architecture against known vulnerabilities.

Explore learning path

Exploitation Analyst (DCWF 121)

DoD 8140: Cyber Effects

Collaborates to identify access and collection gaps using cyber resources and techniques to penetrate target networks and support mission operations.

Explore learning path

Application Pen Tester

Offensive Operations

Application penetration testers probe the security integrity of a company’s applications and defenses by evaluating the attack surface of all in-scope vulnerable web-based services, clientside applications, servers-side processes, and more. Mimicking a malicious attacker, app pen testers work to bypass security barriers in order to gain access to sensitive information or enter a company’s internal systems through techniques such as pivoting or lateral movement.

Explore learning path

Cyber Operations Planner (DCWF 332)

DoD 8140: Cyber Effects

Coordinates cyber operations plans, working with analysts and operators to support targeting and synchronization of actions in cyberspace.

Explore learning path

Penetration Tester

European Cybersecurity Skills Framework

Assess the effectiveness of security controls, reveals and utilise cybersecurity vulnerabilities, assessing their criticality if exploited by threat actors.

Explore learning path

Target Digital Network Analyst (DCWF 132)

DoD 8140: Cyber Effects

Performs advanced analysis of collection and open-source data to track target activity, profile cyber behavior, and support cyberspace operations.

Explore learning path

Course Schedule & Pricing

Looking for Group Purchase Options?Contact Us
  • Location & instructor

    Virtual (OnDemand)

    Instructed by
    Date & Time
    OnDemand (Anytime)Self-Paced, 4 months access
    Course price
    $8,780 USD*Prices exclude applicable local taxes
    Registration Options
  • Location & instructor

    San Francisco, CA, US & Virtual (live)

    Instructed by
    Date & Time
    Fetching schedule..View event details
    Course price
    $8,780 USD*Prices exclude applicable local taxes
    Registration Options
  • Location & instructor

    Dubai, AE & Virtual (live)

    Instructed by
    Date & Time
    Fetching schedule..View event details
    Course price
    $8,900 USD*Prices exclude applicable local taxes
    Registration Options
  • Location & instructor

    London, GB & Virtual (live)

    Instructed by
    Date & Time
    Fetching schedule..View event details
    Course price
    £7,160 GBP*Prices exclude applicable taxes | EUR price available during checkout
    Registration Options
  • Location & instructor

    Washington, DC, US & Virtual (live)

    Instructed by
    Date & Time
    Fetching schedule..View event details
    Course price
    $8,780 USD*Prices exclude applicable local taxes
    Registration Options
  • Location & instructor

    Amsterdam, NL & Virtual (live)

    Instructed by
    Date & Time
    Fetching schedule..View event details
    Course price
    €8,230 EUR*Prices exclude applicable local taxes
    Registration Options
  • Location & instructor

    Rockville, MD, US & Virtual (live)

    Instructed by
    Date & Time
    Fetching schedule..View event details
    Course price
    $8,780 USD*Prices exclude applicable local taxes
    Registration Options
  • Location & instructor

    La Jolla, CA, US & Virtual (live)

    Instructed by
    Date & Time
    Fetching schedule..View event details
    Course price
    $8,780 USD*Prices exclude applicable local taxes
    Registration Options
  • Location & instructor

    Tokyo, JP & Virtual (live)

    Instructed by
    Date & Time
    Fetching schedule..View event details
    Course price
    ¥1,335,000 JPY*Prices exclude applicable local taxes
    Registration Options
  • Location & instructor

    Virtual (live)

    Instructed by
    Date & Time
    Fetching schedule..View event details
    Course price
    $8,900 USD*Prices exclude applicable local taxes
    Registration Options
Showing 10 of 25

Benefits of Learning with SANS

Instructor teaching to a class

Get feedback from the world’s best cybersecurity experts and instructors

OnDemand Mobile App

Choose how you want to learn - online, on demand, or at our live in-person training events

Resources

Get access to our range of industry-leading courses and resources