Hands-on Hacking Essentials (HOHE)

Hands-on Hacking Essentials (HOHE)

Kestus:

16 akadeemilist tundi

Toimumiskoht:

Clarified Security koolitusklass

Hands-on Hacking Essentials is a practical training that gives a comprehensive picture of the techniques of today`s cybercriminals: how easy it really is  to take over your computer and thus the entire computer Network of a company or institution.

Target audience: System administrators, information security specialists and -managers and any other IT personnel that is not afraid of the shell or command prompt.

The results of the training:

During the 2 day hands-on course experience the participants should form a good understanding of current attacker tool-set, attack types and methods. By experiencing the attacker mindset and point of view via hands-on exercises the participants not only will gain much higher appreciation for attack threats, but will be much more alert and better prepared for their own IT systems defence and security testing.

The training topics and description:

Day One (introductions, essential attack phases, concepts attack vectors and tools):

  • Introduction
  • Kali Linux intro (participant's attack platform)
  • Reconnaissance and information gathering
  • Targets (a mix of Windows and Linux workstations and servers)
  • Remote exploitation attacks
  • Privilege escalation attacks
  • Attack tool-sets and attack automation (incl. Metasploit Framework and meterpreter)
  • "Jumping the (fire)wall" with targeted client-side attacks

Day Two (putting it all together in one training scenario):

  • „Network Takeover” scenario with Kali Linux and Armitage - a whole day hands-on hacking scenario that walks participants through a small company network takeover scenario from an attacker's perspective.
  • Mostly Armitage along with other tools on Kali Linux will be used for attacking, making it easy to track and visualize how the victim network reveals itself as participants hack deeper into the network.
  • A brief reconnaissance followed by a targeted client-side attack gains your foothold. Pivoting your attacks through the initial compromised workstation and following up with local privilege escalation, scanning, password hash dumping, pass-the-hash and other attacks will deliver you the rest of the subnet. Credential and additional information harvesting, traffic capturing, data ex-filtration, steganography tools, PHP shells and other trickery will be used to compromise the rest of the subnets to find and steal steal the intellectual property you are after. We will also explain weaknesses in Windows credential handling by using tools such as Mimikatz and WCE (fairly popular tools among APT attackers) to dump plain-text passwords from any Windows version. Towards the end you will also use AV evasion tools and techniques to defeat or bypass common defense tools.
  • Your targets network consists of Windows 10 and various Linux based firewall and server distributions.

Feedback and training wrap-up

Koolitus toimub aadressil Lõõtsa 12, Clarified Security, Tallinn. Kell 9:00-17:00

Length: 16 academic hours

Continuing Education Curriculum Group: 0612 Database and Network Design and Administration Curriculum Group

The prerequisite for issuing the certificate is full participation in training.

The course is led by Mihkel Raba

Trainer introduction: Mihkel studied telecommunications in Tallinn University of Technology. After that he has spent almost two decades of building secure networks and developing software. Mihkel is a trainer of our Hands-on Hacking Essentials (HOHE) and Hands-on Hacking Advanced (HOHA) courses.

IT training is a cooperation partner of the Estonian Unemployment Insurance Fund's training card.

We also recommend that you get acquainted with the in-service training grants offered by the Unemployment Insurance Fund to employers: the training allowance for employers and the reimbursement of the employee's training expenses to the employer.

Koolitajad

  • Sten Mäses

    Sten Mäses

Hands-on Hacking Essentials (HOHE)

Kestus:

16 akadeemilist tundi

Toimumiskoht:

Clarified Security koolitusklass

Hands-on Hacking Essentials is a practical training that gives a comprehensive picture of the techniques of today`s cybercriminals: how easy it really is  to take over your computer and thus the entire computer Network of a company or institution.

Target audience: System administrators, information security specialists and -managers and any other IT personnel that is not afraid of the shell or command prompt.

The results of the training:

During the 2 day hands-on course experience the participants should form a good understanding of current attacker tool-set, attack types and methods. By experiencing the attacker mindset and point of view via hands-on exercises the participants not only will gain much higher appreciation for attack threats, but will be much more alert and better prepared for their own IT systems defence and security testing.

The training topics and description:

Day One (introductions, essential attack phases, concepts attack vectors and tools):

  • Introduction
  • Kali Linux intro (participant's attack platform)
  • Reconnaissance and information gathering
  • Targets (a mix of Windows and Linux workstations and servers)
  • Remote exploitation attacks
  • Privilege escalation attacks
  • Attack tool-sets and attack automation (incl. Metasploit Framework and meterpreter)
  • "Jumping the (fire)wall" with targeted client-side attacks

Day Two (putting it all together in one training scenario):

  • „Network Takeover” scenario with Kali Linux and Armitage - a whole day hands-on hacking scenario that walks participants through a small company network takeover scenario from an attacker's perspective.
  • Mostly Armitage along with other tools on Kali Linux will be used for attacking, making it easy to track and visualize how the victim network reveals itself as participants hack deeper into the network.
  • A brief reconnaissance followed by a targeted client-side attack gains your foothold. Pivoting your attacks through the initial compromised workstation and following up with local privilege escalation, scanning, password hash dumping, pass-the-hash and other attacks will deliver you the rest of the subnet. Credential and additional information harvesting, traffic capturing, data ex-filtration, steganography tools, PHP shells and other trickery will be used to compromise the rest of the subnets to find and steal steal the intellectual property you are after. We will also explain weaknesses in Windows credential handling by using tools such as Mimikatz and WCE (fairly popular tools among APT attackers) to dump plain-text passwords from any Windows version. Towards the end you will also use AV evasion tools and techniques to defeat or bypass common defense tools.
  • Your targets network consists of Windows 10 and various Linux based firewall and server distributions.

Feedback and training wrap-up

Koolitus toimub aadressil Lõõtsa 12, Clarified Security, Tallinn. Kell 9:00-17:00

Length: 16 academic hours

Continuing Education Curriculum Group: 0612 Database and Network Design and Administration Curriculum Group

The prerequisite for issuing the certificate is full participation in training.

The course is led by Mihkel Raba

Trainer introduction: Mihkel studied telecommunications in Tallinn University of Technology. After that he has spent almost two decades of building secure networks and developing software. Mihkel is a trainer of our Hands-on Hacking Essentials (HOHE) and Hands-on Hacking Advanced (HOHA) courses.

IT training is a cooperation partner of the Estonian Unemployment Insurance Fund's training card.

We also recommend that you get acquainted with the in-service training grants offered by the Unemployment Insurance Fund to employers: the training allowance for employers and the reimbursement of the employee's training expenses to the employer.

Koolitajad

  • Sten Mäses

    Sten Mäses

Lisainfo

Registreerudes e-poe, e-kirja või telefoni teel, saadame Teile arve ja täpsema info osalemise kohta.
Üksteist päeva enne koolitust saadame Teile e-kirjaga meenutuse osalemise infoga.

Koolitusel osalemine on nimeline, kuid saate osalejat tasuta muuta kuni koolituse alguseni.

Koolituse eest tasumine toimub arvel viidatud arveldusarvele. Arve saadetakse maksja aadressile e-postiga. Arve tuleb tasuda enne koolituse algust arvel märgitud maksetähtajaks.

IT Koolitus on Eesti Töötukassa koolituskaardi koostööpartner. Tutvuge koolituskaardi infoga SIIN.
Täpsema info saamiseks võtke meiega ühendust telefonil 618 1727 või [email protected].

Tühistamisinfo

Kui te ei saa mingil põhjusel koolitusel osaleda, palun andke sellest teada e-posti aadressil [email protected]. Kui teatate mitteosalemisest vähemalt 7 kalendripäeva ette, lepime Teiega kokku uue aja või tagastame 100% koolituse maksumusest. Tagastame koolituse osalustasu täismahus juhul, kui pole tehtud koolituse korraldamisega seotud kulutusi (ostetud õppematerjale jms). Koolitusele mitteilmumisel, sellest mitteteatamisel või koolituse poolelijätmisel õppetasu ei tagastata.

Asukoht ja kontaktid

Aadress

Lõõtsa 12, Tallinn

IT Koolitus Vana-Lõuna 39/1, Tallinn 6181727 [email protected]

© AS Äripäev 2000-2024
  • Aadress: Vana Lõuna 39/1, 19094 Tallinn
  • Klienditugi: 667 0099 (8:15-17:00)
  • E-post: [email protected]