Course Overview:

 

This Python for Penetration Testing course is designed to give you the skills you need for maintaining or developing Python Penetration Testing tools oriented towards offensive operations.  We have a suite of courses and certifications that help  understand a problem, this course prepares the student to rapidly develop prototype code to attack or defend against it.

The course concludes with a Capture the Flag event that will test both your ability to apply your new tools and coding skills in a Python Penetration Testing challenge.

This course is not intended to be an Advanced Python course, but to exemplify penetration techniques utilizing Python.  The course covers Threading, Sockets, OOP, and third party modules that facilitate the offensive operator’s objective.

This course utilizes the “Violent Python” text book.

Attendees to TN-345: Python for Penetration Testers Class will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 3 Days

Course Objectives:

  • Python Lanuage Refress
  • Network Sockets
  • Exception Handling
  • Hashes and Cracking Passwords
  • Threading
    • Concepts and Python Implementation
    • Queues and Synchronization
    • urlparse and httplib to probe URLs
    • Crack a password protected zip file
  • Port Scanner
    • Threading a Port Scanner
  • nmap integration
  • Deploying shellcode
  • Mechanize, BeautifulSoup
    • HTTP Form Password Guessing
    • HTTP Proxies (Burp Suite)
    • HTTP Cookies Session Hijacking
      • CookieMonster
  • Images and Metadata
  • Justniffer
  • SQL Injection
    • sqlmap
    • SQLBrute
  • Antivirus and IDS evasion
    • PyInstaller
    • Metasploit
  • Scapy
    • Deploy shellcode
    • DNS Cache Poisoning
    • Packety Violence

Prerequisites:

Comments

Latest comments from students


  

Liked the class?  Then let everyone know!

 

Course Overview:

TechNow has worked worldwide enterprise infrastructures for over 30 years and has developed demos and labs to exemplify the techniques required to demonstrate technologies that effectively support CTI.  This course integrates well with our courses TN-575: Open Source Network Security Monitoring and TN-865: Wireshark Network Traffic and Security Analysis .

TechNow develops Cyber Ranges and makes them available for conferences in support of annual meetings for Cyber Threat Response Teams.  Developing scenarios and reacting to them appropriately is a big part of the value in understanding the contexts required to comprehend valuable CTI.   As with many advanced TechNow security courses, there is a large hands-on ratio.  This course helps Cyber Protection Teams (CPT), Defensive Cyber Operations (DCO), and Mission Defense Teams (MDT) to collect, analyze and apply targeted cyber intelligence to defensive operations in order to proactively act on and tune response to attacks by cyber adversaries.  CPT, DCO, and MDT can take preemptive action by utilizing CTI, understanding CTI tools, techniques and procedures (TTPs) needed to generate and consume timely and relevant intelligence to improve resilience and prevention.

This course focuses on the collection, classification, and exploitation of knowledge about adversaries and their TTPs. .  MDT puts us close the mission and helps define the internal context to be analyzed against the CTI.  TechNow pushes the student to truly understand how to think about and use CTI to make a difference.

Attendees to TN-905: Cyber Threat Intelligence Analysis will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Learn to comprehend and develop complex scenarios
  • Identify and create intelligence requirements through practices such as threat modeling
  • Utilize threat modeling to drive intelligence handling and practices 
  • Breakdown tactical, operational, and strategic-level threat intelligence
  • Generate threat intelligence to detect, respond to, and defeat focused and targeted threats
  • How to collect adversary information creating better value CTI
  • How to filter and qualify external sources, mitigating low integrity intelligence
  • Create Indicators of Compromise (IOCs) in formats such as YARA, OpenIOC, and STIX
  • Move security maturity past IOCs into understanding and countering the behavioral tradecraft of threats
  • Breaking down threats mapped against their tradecraft to tweak IOCs
  • Establish structured analytical techniques to be successful in any security role
  • Learn and apply structured principles in support of CTI and how to communicate that to any security role.

Course Prerequisites:

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

 

Course Overview: 

In this course-currently the only offering in the market devoted to Group Policy training-you will learn how to reduce costs and increase efficiencies in your network. You will discover how to consolidate the administration of an enterprise IT infrastructure with Group Policy, and learn to control and manage computer systems and domain users running Windows Server and Windows clients. Create Group Policies, implement administrative and security templates, and determine best practices when deploying software packages. Walk away with the experience and tools needed to optimize your enterprise systems and networks.

Attendees to TN-5455: Managing Windows Environments with Group Policy will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Features and functions of Group Policy
  • Use Group Policy management tools to manage security policies
  • Design a Group Policy infrastructure
  • Group Policy processing architecture
  • Back up, restore, import, and copy Group Policy Objects through the Group Policy
  • Management Console
  • Use Windows PowerShell to manage Group Policy
  • Implement security using Group Policy
  • Configure the desktop environment with Group Policy
  • Configure roaming profiles and Folder Redirection
  • Assign and publish software packages
  • Implement AppLocker and software restriction policies
  • Create and deploy Administrative Templates
  • Configure Group Policy preferences

 

 

Course Prerequisites:

  • Experience with the Microsoft Windows Server 2008/12 environments and a fundamental understanding of Active Directory

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!