Course Overview:

Learn to protect yourself and your company against hackers, by learning their tools and techniques, and then testing your network.  This course is heavily based on Kali and primarily on Metasploit.  In TN-315: Complete Hack and Defend class you will learn the step by step process that hackers use to assess your enterprise network, probe it & hack into it in mixed-platform environment including Windows, Linux, Solaris, and Cisco.  This course is 90% hacking, but  defenses for demonstrated hacks will be discussed.  If you want to know the ins and outs of the hacks presented in this course, then this is the course for you.

Attendees to TN-315: Complete Hack & Defend Class Attendees will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Introduction to Pen Testing using the PTES model
  • Metasploit Basics
    • MSFconsole, MSFcli, Armitage, MSFpayload, MSFencode, NasmShell
  • Intelligence Gathering
    • Nmap, Databases in Metasploit, Port Scanning with Metasploit
  • Quick Intro to Ruby
    • Writing a simple Ruby script to create a custom scanner
  • Vulnerability Scanning
    • Importing Nessus Results
    • Scanning with Nessus from Within Metasploit
  • Exploitation
    • Using the Metasploit Framework and console to exploit
  • Meterpreter
    • Compromising a Windows System
    • Attacking MS SQL, xp_cmdshell
    • Dumping Usernames and Passwords, extracting and dumping hashes
    • Pass the Hash and Token Impersonation
    • Pivoting
    • Railgun
    • Using Meterpreter Scripts: Migrating a process, Killing AV, Persistence
  • Avoiding Detection
    • Creating Stand-Alone Binaries with MSFpayload
    • Encoding with MSFencode and Packers (go Green Bay:)
  • Exploitation Using Client Side Attacks
    • Introduction to Immunity Debugger
    • Using Immunity Debugger to Decipher NOP Shellcode
  • Metasploit Auxiliary Modules
  • Social Engineer Toolkit (SET)
    • Spear-Phishing, Web Attack
    • Creating a Multipronged Attack
  • Creating Your Own Module
    • Adapt an existing Module
    • Add some PowerShell and Run the Exploit
  • Meterpreter Scripting
  • Capture The Flag Exercise

Prerequisites:

  • This is an advanced Information Security Course which requires basic Windows & UNIX competency
  • Certification or 2 years of experience in these operating systems is highly recommended
  • An understanding of TCP/IP

Comments

Latest comments from students


User: dhonore

Instructor comments: Dave's presentation style is engaging and lively.

Facilities comments: The room was adequate for the needs of the class.


User: phouck

Instructor comments: David was very good. Although he went very fast at times.

Facilities comments: The room was ok. it was bit dark.


 

Liked the class?  Then let everyone know!

Course Overview:

In this course students will learn to install the Linux™ operating system, to administer users and software, to use vi, basic Linux security, process control, file system maintenance, backup and recovery, including some basic networking concepts. This course insures that students have the skills to configure all desktop and client side related activity.

Attendees to L-245: Linux System Administration I will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Linux operating system installation
  • Hardware Issues
  • LILO & GRUB Configuration
  • Managing the Linux file system
  • Boot Process
  • Customization of setup files
  • System Startup
  • Run Levels
  • Network Services
  • User Management
  • Changing Passwords
  • Monitoring, accessing & restricting root system access
  • Administration Tools
  • Disk Management
  • Quotas
  • Process Control
  • Installing & removing software & patches
  • Network Configuration
  • Client side components of NFS, Samba, NTP, NIS
  • Printing
  • Backup and Recovery
  • Using utilities for process control, locating files & automating maintenance tasks

Prerequisites:

  • Students should have an understanding of all basic UNIX commands as well as variable substitution, wild card expansion, command pipes, permissions, the grep  and find commands.
  • These prerequisites can be met through completion of TN-125: Introduction to UNIX & Linux and six month’s experience with Linux.

 

Comments

Latest comments from students


User: flores2015

Instructor comments: Very Good Instructor (Bill Peterson)

Facilities comments: Nice - Can't wait for your new facility.



Liked the class?  Then let everyone know!

Course Overview:

This course is designed for professionals that are expected to do malware analysis. A skills focus enables the student to better absorb the subject matter and perform successfully on the job.   This is not death by power point. The course is aligned with information assurance operators and executing hands-on labs. Lecture and labs walk the student through the knowledge required to truly understand the mechanics Reverse Engineering Malware.

Attendees to TN-999: Reverse Engineering Malware will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Toolkit and Lab Assembly
  • Malware Code and Behavioral Analysis Fundamentals
  • Malicious Static and Dynamic Code Analysis
  • Collecting/Probing System and Network Activities
  • Analysis of Malicious Document Files
  • Analyzing Protected Executables
  • Analyzing Web-Based Malware
  • DLL Construction and API Hooking
  • Common Windows Malware Characteristics in x86 Assembly
  • Unpacking Protected Malware
  • In-Depth Analysis of Malicious Browser Scripts, Flash Programs and Office
  • In-Depth Analysis of Malicious Executables
  • Windows x86 Assembly Code Concepts for Revers-Engineering Memory Forensics for Rootkit Analysis

Prerequisites:

  • Strong understanding of core systems and network concepts
  • Exposure to programming and assembly concepts
  • Comfortable with command line access

Comments

Latest comments from students



User: marcus.osullivan

Instructor comments: Good stuff. I like the beginning half where there was help from an additional instructor to facilitate fixing computer errors that inevitably popped up.

Facilities comments: The baby deer were neat! I like the resort.


Liked the class?  Then let everyone know!

 

Course Overview:

Windows Forensic Analysis is a hands-on course that covers digital forensics of the Microsoft Windows operating system.  The collection and analysis of data tracking user based activity that can be used for internal purposes or legal litigation.  TechNow has the student analyze many data images for various Windows operating systems, as current as Windows 8.1, Windows 10  in an environment that uses many Cloud technologies such as  Office365, Skydrive, Sharepoint, Exchange Online, and Windows Phone.

This is not death by power point. The course is aligned with digital forensic investigators and executing hands-on labs. Lecture and labs walk the student through the knowledge required to truly understand the mechanics of Windows Forensic Analysis.

Attendees to TN-909: Windows Forensic Analysis will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Windows Operating System Components
  • Core Forensic Principles
  • Live Response and Triage-Based Acquisition Techniques
  • Windows Image Mounting and Examination
  • Memory, Pagefile, Filesystems
  • Data and Metadata
  • Profiling systems and users
  • Tracking USB and BYOD
  • Log and Registry Analysis
  • User Communications
  • Email Forensics
  • Browser Forensics
  • Reporting and  Presentation

Course Prerequisites:

  • Windows and Security Experience

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

 

 

  

Course Overview:

PA-222: Palo Alto Networks Panorama Essentials Training Class is a two-day course that teaches students to configure and manage the Palo Alto Networks Panorama management server. Through hands-on training, students learn high end skills of how to integrate Palo Alto Networks next-generation firewalls into their network infrastructure and manage them with Palo Alto Networks Panorama management server.This is not a virtualized theoretical course.  This is hands-on, real world in the classroom instructor led with lab assistance, directly relevant to the DoD and Commercial implementations of Palo Alto Networks next-generation firewalls and their enterprise management.

Each student is issued a physical Palo Alto firewall and a Cisco layer 3 switch at their desk.  Real hardware per student for real experience and real skill development.  TechNow provides a very comprehensive client infrastructure that includes Windows, Linux, and multiple packet sniffer agents.

The instructor for this course has been a lead in Unix kernel development to implement firewall and intrusion detection technologies.  Additionally, the instructor has taught several security appliance products and carries several SANS, Cisco, Unix, and Windows certifications.

Attendees to the Palo Alto Networks Panorama Essentials Training Course will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration 2 days

Course Objectives:  

Students attending this foundational-level training course will gain an in-depth knowledge of how to configure and manage their Palo Alto Networks Panorama management server, including hands-on experience in configuring the security, networking, threat prevention, logging, and reporting features of the Palo Alto Networks Operating System (PAN-OS) through Panorama.

  • Day 1
    • Module 0 – Introduction & Overview
    • Module 1 – Deployment Overview
      • Panorama Solution
      • Functional Overview
      • Architecture Design
    • Module 2 – Interface Configuration
      • Installation
      • Design and Planning
      • Administration Roles
      • Access Control
      • Commit Options
    • Module 3 – Device Groups
      • Device Groups
      • Policies
      • Objects
      • Device Group Commits
    • Module 4 – Templates
      • Template Overview
      • Configure Templates
      • Commits
      • Overrides Commits
  • Day 2
    • Module 5 – Administrative Tools
      • Logging
      • Reporting
      • Managing Devices
    • Module 6 – Log Collection
      • Log Collector
      • Collector Groups
      • Distributed Data Collection
      • Installation and Configuration
    • Module 7 – Deployment Recommendation
      • High Availability
      • Export Configuration
      • Tips and Tricks
      • Best Practices

Prerequisites:

This course is in no way associated with Palo Alto Networks, Inc.

Comments

Latest comments from students


  

Like the class?  Then let everyone know!