Date: prev next · Thread: first prev next last
2014 Archives by date, by thread · List index


 




Greetings,

 

We would like to invite you to join our training course ‘Advanced Skills For 
Network Penetration Testers’.

 

This course prepares you for Offensive Security® Penetration Testing with Kali®Linux 
(OSCP®-PWK) exam by not only teaching you how to efficiently use penetration 
testing tools but knowledge, technologies, and mechanisms behind these tools 
to promote yourself as an expert penetration tester.


 

 


COURSE:  Advanced Skills For Network Penetration Testers

 



Date   

:   

10-14th November 2014 (Mon-Fri)


Time   

:   

9.00am - 5.00pm


Venue   

:   

Pullman Putrajaya Lakeside Hotel, Putrajaya


    

    

 


Teaching Language   

:   

English


Training Concept   

:   

Lecture, class room discussions, case studies, quiz


Training Type   

:   

Technical


    

    

 


Fee   

:   

RM 6,590.00 (per delegate)*


    

    

*Fee does not include the Offensive Security Certified Professional (OSCP) 
examination which must be separately booked directly with Offensive Security® 
at www.offensive-security.com. 


    

    

 


    

:   

RM 9,290.00 (per delegate)**


    

    

**Fee includes the Offensive Security Certified Professional (OSCP) examination.


    

    

 


Fees inclusive of   

:   

Training materials, lunches, coffee breaks, refreshments, parking tickets, 
relevant certificate, exam registration (if applicable)


    

    

 


HOW TO REGISTER   

:   

1.     Complete the registration form provided (refer attachment, PDF file)

2.     Send form via e-mail to training@rmcomputersecurity.com OR fax to +603-6207 
1645

 

To view/download course brochure, please click here (PDF file)


Trainings Photos   

:   

View at our our official Facebook page

            

 

INTRODUCTION                                        

 

If you are looking for an intensive hands-on penetration testing training which 
focuses on building your practical skills to infiltrate networks then this 
course is just for you!

 

The course starts with developing your scripting skills and move on with writing 
customized scripts to enumerate target network services and devices and conduct 
vulnerability scanning. Afterwards, you would learn how to customize Windows® 
and Linux exploits and debugging available exploit-codes to optimize them for 
your own needs. You would run your customized exploits to infiltrate to given 
Windows 7, Windows Server 2008 and Ubuntu machines. 

 

The course continues with developing your post-exploitation skills on privilege 
escalation, client-side attacks, transferring files and harvesting information 
from compromised machines. Then you would be engaged with port-redirection 
and traffic encapsulation challenges to learn how to transfer collected data 
through network IDS and Firewall machines. There would be special modules on 
password cracking and web-application attacks followed by practicing antivirus-avoidance 
techniques. During the last day of the class, you would be guided through real-life 
hardcore penetration testing scenarios that not only utilize your pen-testing 
toolbox but make you to develop creative solutions to resolve compound problems. 


 

 

COURSE OUTCOMES

 

This course prepares you for Offensive Security® Penetration Testing with Kali®Linux 
(OSCP®-PWK) exam by not only teach you how to efficiently use penetration testing 
tools but knowledge, technologies, and mechanisms behind these tools to promote 
yourself as an expert penetration tester.

 

 

WHO SHOULD ATTEND

 

·         This is a technical course for network administrators and security 
professionals who would like to acquire real-life knowledge and extend their 
skills in penetration testing. You need to have basic knowledge of ethical-hacking, 
solid understanding of TCP/IP and different network services (e.g. DNS, DHCP 
etc) and basic scripting skills.  

·         Web Application Developers, Compliance Officers, Members of the Information 
Security team.

·         IT Managers, IT security professionals, information security researchers, 
professional trainers, network administrators, incident handlers, penetration 
testers and first respondent team members.

·         Academicians, Researchers, & Graduate Students from public and private 
industries. 

 

 

CERTIFICATION PATH

 

This course prepares you for Offensive Security Certified Professionals®-Penetration 
Testing with Kali Linux (OSCP-PWK) certificate. The Offensive Security Certified 
Professional (OSCP) is the world’s first completely hands on offensive information 
security certification. Offensive Security® certificates are considered amongst 
the most rigorous and very practical security certificates which are well-respected 
among security professionals.

 

OSCP-PWK exam information: The OSCP challenges candidates to prove they have 
a clear practical understanding of the penetration testing process and lifecycle. 
The OSCP exam consists of a dedicated vulnerable network, which is designed 
to be compromised within a 24-hour time period. The exam is entirely hands-on 
and is completed with the examinee submitting an in-depth penetration test 
report of the OSCP examination network. If you wish to do the exam you must 
register for the exam direct with Offensive Security® at www.offensive-security.com. 


 

Disclaimer: OSCP® is a registered Trademark of the Offensive Security Ltd. 
Our Advanced Skills for Network Penetration Testing materials have been developed 
by pen-test researchers and experts and is not endorsed, sponsored or delivered 
by Offensive Security. 

 

 

SPECIAL REQUIREMENT

 

Laptop is Required: During this module it is highly recommended to bring your 
own high-performance laptop that is able to run 2-3 virtual machines simultaneously 
with following configuration:

 

1-    Your laptop must be equipped with Windows 7 (64 GB any version) or better 
to serve as main host. You need to have administrator privilege over your host.

2-    You need to install latest version of VMware player / Fusion.

3-    At least 4 GB of RAM

4-    At least 40 GB available hard-disk

5-    Support for wired networks

6-    USB 2.0 support or better

 

What your will be provided with: You will receive virtual machines to use in 
the class. You need to bring your own Windows 7 product-key to activate given 
virtual machine.

 

 

COURSE OUTLINE

 

Module 1: Bash Scripting and Essential Tools

·         Practicing bash-shell scripting

·         Kali- Linux service management (HTTP, SSH) 

·         Essential penetration testing tools (Netcat, Ncat,Wireshark, TCPdump)

 

Module 2: Passive Information Gathering

·         Open Web information gathering

·         Google Hacking techniques

·         Netcraft and Whois enumeration

 

Module 3: Active Information Gathering

·         DNS enumeration

·         Port scanning

·         SMTP enumeration

·         SNMP enumeration 

·         Ettercap 

 

Module 4: Vulnerability Scanning 

·         Vulnerability scanning with Nmap Scripting Engine (NSE)

·         OpenVAS vulnerability scanner 

·         Nessus vulnerability scanner 

 

Module 5: Working with Exploits  

·         Fuzzing

·         Win32 buffer overflow exploitation 

·         Linux buffer overflow exploitation

·          Searching for public exploits

·         Customizing and fixing exploits

 

Module 6: Post Exploitation   

·         File transfer techniques

·         Privilege escalation  

·         Client-side attacks 

 

Module 7: Web Application Attacks    

·         Understanding web-attacks

·         Web-application proxies

·         Parameter poisoning attacks 

·         Parameter and SQL injection attacks

·         Cross Site Scripting (XSS) attacks

·         Cross Site Request Forgery (CSRF) attack 

 

Module 8: Password Attacks    

·         Password brute-forcing techniques 

·         Online password attacks

·         Attacking password hashes 

 

Module 9: Metasploit Framework     

·         Metasploit user interfaces  

·         Exploitation using Metasploit 

·         Metasploit Auxiliary modules

·         Metasploit Exploit modules

·         Metasploit Payloads

·         Building your own MSF module

·         Post-exploitation using Metasploit

 

Module 10: Port Redirection and Tunnelling     

·         Port forwarding/redirection  

·         SSH tunnelling 

·         Proxy chains 

·         HTTP tunnelling

·         Traffic encapsulation  

 

Module 11: Bypassing Antivirus Software      

·         Encoding payloads with Metasploit   

·         Encrypting known Malwares with software protectors 

·         Utilizing custom/uncommon tools and payloads

 

 

INSTRUCTORS PROFILE

 

Dr Ali Dehghantanha:  Dr. Ali has served for several years in variety of industrial 
and academic positions with leading players in Cyber-Security and E-Commerce. 
He has long history of working in different areas of computer security as security 
researcher, malware analyzer, penetration tester, security consultant, professional 
trainer, and university lecturer.  He regularly travels the globe on speaking, 
teaching, and consulting engagements and assist clients in securing their information 
assets. 

 

Dr. Ali is imminently qualified in the field of cyber-security; he holds Ph.D 
in Security in Computing and a number of professional qualifications namely 
CISSP, ISMS L.A, CEH, CHFI, ECSA, ECIH and he is a Certified IT Security Instructor 
(CEI). He has authored lots of research papers in the field; as of 1st Jan 
2014 Google Scholar reported 136 citations to his publications while some of 
his papers were cited more than 10 times.  Dr. Ali is the founder of annual 
“International Conference in Cyber-Security, Cyber Warfare and Digital Forensics 
(CyberSec)”, editor in chief of the “International Journal of Cyber-Security 
and Digital Forensics (IJCSDF)” and continuously delivers keynote speeches 
in international conferences all around the world!

 

As a cyber-security expert, Dr. Ali has worked in variety of projects as malware 
analyst, penetration tester, security consultant, forensics investigator and 
expert witness. He has strong collaboration with major banks and financial 
companies, telecommunication companies, and governmental bodies. 

 

Dr. Ali believes on "What we have to learn to do, we learn by doing (Aristotle) 
" and as such he has heavily contributed to development of Cyber-Defenders 
Core-Skills practical training program and delivered an impressive range of 
both in-house and public courses in cyber-defense and cyber warfare, malware 
analysis, penetration testing, digital forensics and security management to 
discerning audiences in different fields of finance & banking, healthcare, 
manufacturing, mining and consulting industries in Poland, Czech Republic, 
Hong Kong, Singapore, Malaysia, Thailand, Philippines and Dubai. 

 

As a security researcher, Dr. Ali is actively researching on latest trends 
in “Real-Time Malware Detection and Analysis in Mobile and Pervasive Systems”, 
“Detecting and Analyzing of Advanced-Persistent Threats (APTs)” and “Big-Data 
Forensics”. He leads three academic research teams working on above mentioned 
projects in University Putra Malaysia (UPM) and is the founder of UPM Digital 
Forensics Research Lab as the first and the only digital forensics academic 
research lab in Malaysia. Dr. Ali is regularly delivering lectures on offensive-security 
techniques and digital forensics and is among highest rated university lecturers.  


 

 

HOW TO REGISTER

 

1. Complete the registration form provided 

2. Send form via email to training@rmcomputersecurity.com OR fax to +603-6207 
1645

 

To view/download course brochure, please click here (PDF file)

To view our past training photos, please visit our official Facebook page

 

 

HOW TO CONTACT US

 

RM Computer Security Sdn Bhd

Lot 702A, 1st Floor, Diamond Complex, Bangi Business Park, Jalan Medan Bangi,

43650, Bandar Baru Bangi, Selangor. MALAYSIA

 

Email : training2014@rmcomputersecurity.com

Website : www.rmcomputersecurity.com

Fax : +603-6207 1645


 


 


 


 


 


 


 


This is an advertisement and a promotional email. Your mailing address was 
specially selected via manual web search.


 


To ensure undisrupted delivery of our emails, please add training2014@rmcomputersecurity.com 
to your list of safe senders.


 


We support responsible and ethical email marketing practices. Removal from 
this email distribution list is automatically enforced by our email delivery 
system.


 


To stop from receiving any email advertising, simply reply back a blank email 
with the subject ‘Remove’.


 


© 2014 RM Computer Security Sdn Bhd  |  Bandar Baru Bangi, 43650, Selangor, 
MALAYSIA

 

 

-- 
Liste abmelden mit E-Mail an: discuss+unsubscribe@de.libreoffice.org
Probleme? http://de.libreoffice.org/hilfe-kontakt/mailing-listen/abmeldung-liste/
Tipps zu Listenmails: http://wiki.documentfoundation.org/Netiquette/de
Listenarchiv: http://listarchives.libreoffice.org/de/discuss/
Alle E-Mails an diese Liste werden unlöschbar öffentlich archiviert

Context


Privacy Policy | Impressum (Legal Info) | Copyright information: Unless otherwise specified, all text and images on this website are licensed under the Creative Commons Attribution-Share Alike 3.0 License. This does not include the source code of LibreOffice, which is licensed under the Mozilla Public License (MPLv2). "LibreOffice" and "The Document Foundation" are registered trademarks of their corresponding registered owners or are in actual use as trademarks in one or more countries. Their respective logos and icons are also subject to international copyright laws. Use thereof is explained in our trademark policy.