HemSök efter kurserProfessional Penetration Testing

Professional Penetration Testing

This course is only delivered as costumer specific training with a group of persons from the same company!

We will review all aspects of a penetration test, including learning about the goal, attack of external exposed services, penetration and escalation, analysis of internal IT environments for vulnerabilities, as well as how to properly document your findings and organize your work as a penetration tester.

Meet Sweden’s Top Penetration Testers

Truesec's experts in penetration testing will share the most effective methods and experiences from the field. By the end of this five-day hacking course, you will be able to build your own toolbox and also have access to several of Truesec’s internal tools for professional penetration tests.


Utbildningsformer
Classroom

Längd
5 dagar

Pris

Target Audience

The training is aimed at technicians working in organizations with high security focus and data security such as the military / police, representative of goals to deepen their security skills or professional penetration testers who wish to update / maintain existing knowledge in penetration testing and data breach.

Course Objectives

As a participant after this hacking course, you must have operational skills in conducting qualitative penetration tests.

Material
A laptop with specially prepared environments to test different attack scenarios and a basic “toolbox”.

Prerequisites

Basic TCP / IP
Administration of Windows as well as Linux or BSD

Details: Professional Penetration Testing

This hacking course has a deep reality anchorage and shows how it is possible to analyze and exploit firewalls, VPN, wireless networks, applications, and services based on web-based platforms as well as Unix and Window systems with advanced penetration testing.

Examples of subtraction:
– Mapping of internet presence
– Network scanning
– Automated password attacks
– Take over systems by exploiting different types of deficiencies
– Avoiding traffic and passwords on switched networks
– Extract different types of password hashes from system
– Install backdoors, trojans and rootkits
– Manage keyloggers
– Manipulate logs
– Break into Active Directory
– Advanced password scrambling
– Take advantage of pass-the-hash technology
– Perform pass-the-dutchie technician
– Attack web servers
– Attack remotely services
– Attack Wireless Infrastructures
– Exploit / Reverse Engineering
– Attack mobile devices
– Automation with PowerShell
– Capture the flag exercises
– Social Engineering / Physical Access
– Preparation of reports
– Malware & Threats
….and much more.

During this hacking course, we teach you to conduct qualitative penetration testing with effective methods along with the market’s hottest experts on advanced IT security and data fraud.