Course Overview:

This course engages students by providing in-depth knowledge of the most prominent and powerful attack vectors and an environment to perform these attacks in numerous hands-on scenarios. This course goes far beyond simple scanning for low-hanging fruit, and shows penetration testers how to model the abilities of an advanced attacker to find significant flaws in a target environment and demonstrate the business risk associated with these flaws.

Attendees to TN-919:Penetration Tester course will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Advanced Hash Manipulation
  • Command Shell vs. Terminal Access
  • Enumerating Users
  • Exploitation Fundamentals
  • Injection Attacks
  • Legal Issues
  • Metasploit
  • Moving Files with Exploits
  • Obtaining and Passing Password Representations
  • Overview of Passwords
  • Penetration Testing Foundations
  • Penetration Testing Process
  • Penetration Testing via the Command Line
  • Profiling the Target
  • Reconnaissance
  • Scanning for Targets
  • Using a Proxy to Attack a Web Application
  • Vulnerability Scanning
  • Wireless Crypto and Client Attacks
  • Wireless Fundamentals

Course Prerequisites:

  • GSEC or equivalent experience
  • UNIX, Windows, networking, and security experience
  • This is a hands-on skill course requiring comfort with command line interaction and network communications

Comments

Latest comments from students



User: kdwagoner

Instructor comments: Very knowledgeable. Kept class focused and on task

Facilities comments: Good


Liked the class?  Then let everyone know!

  

Course Overview: 

Learn to protect yourself and your company against hackers, by learning their tools and techniques, and then testing your network.  This course is heavily based on Kali and primarily on Metasploit.  In TN-515: Implementing Cybersecurity and Information Assurance Methodologies class you will learn the step by step process that hackers use to assess your enterprise network, probe it & hack into it, utilizing a mixed-platform target environment including Windows, Linux, Solaris, and Cisco.  This course is 90% hacking, but  defenses for demonstrated hacks will be discussed.  If you want to know the ins and outs of the hacks presented in this course, then this is the course for you.

Attendees to TN-515: Implementing Cybersecurity and Information Assurance Methodologies Class Attendees will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Introduction to Pen Testing using the PTES model
  • Metasploit Basics
    • MSFconsole, MSFcli, Armitage, MSFpayload, MSFencode, NasmShell
  • Intelligence Gathering
    • Nmap, Databases in Metasploit, Port Scanning with Metasploit
  • Quick Intro to Ruby
    • Writing a simple Ruby script to create a custom scanner
  • Vulnerability Scanning
    • Importing Nessus Results
    • Scanning with Nessus from Within Metasploit
  • Exploitation
    • Using the Metasploit Framework and console to exploit
  • Meterpreter
    • Compromising a Windows System
    • Attacking MS SQL, xp_cmdshell
    • Dumping Usernames and Passwords, extracting and dumping hashes
    • Pass the Hash and Token Impersonation
    • Pivoting
    • Railgun
    • Using Meterpreter Scripts: Migrating a process, Killing AV, Persistence
  • Avoiding Detection
    • Creating Stand-Alone Binaries with MSFpayload
    • Encoding with MSFencode and Packers (go Green Bay:)
  • Exploitation Using Client Side Attacks
    • Introduction to Immunity Debugger
    • Using Immunity Debugger to Decipher NOP Shellcode
  • Metasploit Auxiliary Modules
  • Social Engineer Toolkit (SET)
    • Spear-Phishing, Web Attack
    • Creating a Multipronged Attack
  • Creating Your Own Module
    • Adapt an existing Module
    • Add some PowerShell and Run the Exploit
  • Meterpreter Scripting
  • Capture The Flag Exercise

Prerequisites:

  • This is an advanced  Cybersecurity and Information Assurance Course which requires basic Windows & UNIX competency
  • Certification or 2 years of experience in these operating systems is highly recommended
  • An understanding of TCP/IP

Comments

Latest comments from students


  

Liked the class?  Then let everyone know!

TechNow provides an array of courses to meet our customer's requirements.  Courses that do not fit into our major course categories and custom or specialized courses appear here.  

Here are courses about specilaized Software or Hardware:

in   

Course Overview:

The System Administration I for Red Hat course is designed for IT professionals working to become full-time enterprise Linux system administrators. This course gives the student direct experience with the most essential system administration tasks in the Red Hat. You will be instructed in crucial system management skills including: configuring network interfaces, client set up of network protocols, managing local disk devices, installation, package management, performing system boot procedures, grub and controlling system processes.

Attendees to RH-245: Linux System Administration I will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Installation
  • Manage File Systems and Local Disk Drives
  • Perform Mounts and Unmounts
  • Perform System Boot Procedures
  • Tuning and Maintaining the Kernel
  • Control System Processes
  • Perform User Administration
  • Installing and Managing Services
  • Perform Package Administration
  • Client Setup of SSH and Printing

Prerequisites:

Comments

Latest comments from students


User: mlspence

Instructor comments: Bill was awesome! He did a fantastic job teaching the course mater to everyone in the class. He made sure everyone was able to keep up and that they understood the material before moving on. Thanks!

Facilities comments: They were great as well



Liked the class?  Then let everyone know!

Course Overview:

Linux System Administration II course is for experienced administrators ready for advanced administration topics. This course provides students with hands-on experience working with more complex and integrated administration concepts, and builds upon the Part 1 course. Students will be instructed in essential  local Red Hat system administration skills including: Logical Volumes, Raid Management, and System Logging, SELinux and Virtual Machines.  The Linux System Administration II course will get you started in understanding network administration topics, including monitoring, routing, Firewall with iptables, and servers such as NFS, SAMBA, DNS, SMTP, HTTP, DHCP, and Kickstart.

Attendees to RH-295: Linux System Administration II will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Managing Logical Volumes and RAID
  • Network Routing, Filtering and Monitoring
  • Configuring File Sharing Across Platforms
  • Configuring Internet Services
  • Configuring Security
  • Configuring System Messaging
  • Using Name Services
  • Configuring Name Service Clients
  • Configuring Kickstart
  • Virtualization with KVM
  • Troubleshooting Boot Process

Prerequisites:

Comments

Latest comments from students


Liked the class?  Then let everyone know!