Ethical hacking for admins

This unique tandem course is designed for 4 to 10 participants and will take the form of a two-day, hands-on workshop in a virtual MS Azure lab environment.
It can be delivered both face-to-face and online.

Day 1 - How to get into the company

- Introduction - Getting to know the lab environment and Kali Linux

- Mitre Att&ck virtually

- Recon - Shodan, Censys, DnsDumpster, Mxtoolbox...

- OSINT - Maltego, Google dorking, metadata exfiltrace, Userrecon, Hunter.io

- Social engineering - phishing in practice, methods and tricks of attackers, vishing, quishing, smishing

- Physical redteaming - Picoducky, OM.G cable, Flipper zero, baiting - demonstration of real attacks

- Port scanning - nmap, Advanced IP Scanner, netcat, banners

- Gaining access - exploiting virtually, creating generated malware, controlling a remote PC

Day 1. Pavel Matějíček - CEH, IT safety evangelist, ex ESET, purple teamer, speaker at Cyber Days 2022

Day 2 - Going to get a domain admin

- Introduction to Active Directory attack kill chain

- Enumeration and recon

- Local privilege escalation

- Lateral Movement

- Domain Privilege Escalation

- Domain persistence

Possibility of consultation with your realities, recommendation of practical measures.

Day 2. Lubomír Ošmera - lecturer at Gopas, Microsoft Security trainer, consultant and red teamer, speaker at HackerFest 2023

Interested in training?

    By submitting the form, you acknowledge the personal data processing policy.