Black Hat West Coast Trainings Home Black Hat West Coast Trainings Home Black Hat West Coast Trainings Registration Black Hat West Coast Trainings Registration Black Hat West Coast Training Black Hat West Coast Trainings Summit Black Hat West Coast Trainings Schedule Black Hat West Coast Trainings Schedule Black Hat West Coast Trainings Sponsors Black Hat West Coast Trainings Sponsors Black Hat West Coast Trainings Venue Black Hat West Coast Trainings Venue
 
 

On This Page

Pentesting with Kali Linux

Offensive Security | December 9-12


 Early

$4500

Ends Oct 24
11:59PM EST

 Regular

$4700

Ends Dec 5
11:59PM EST

 Late

$5000

Ends Dec 12



Overview

Premiering for the first time the entirely new "Pentesting with Kali Linux". This course has been entirely re-written from the ground up to reflect the most modern and effective techniques that all penetration testers need to know. This is an intensive, hands-on security class by Offensive Security, the creators of Kali.

If you're looking for intensive training with hands on exercises and no slides, you've come to the right place. You'll be guided through the basics and taught how to think through hardcore security scenarios. Each block of instruction includes hands-on exercises that encourage you to not only leverage tools, but to develop creative solutions and make use of lateral thinking in order to solve problems - just like those you'll encounter in the real world.

As a result, you'll not only learn to use tools, but you'll understand the raw mechanisms and technologies behind the tools, providing you with a solid knowledge foundation that will propel you in the adventure that is Offensive Security.

Are you up the challenge? Are you ready to Try Harder?


TOPICS COVERED



LAB DESCRIPTION

This course includes complex hands-on labs throughout the training. All students will be provided with pre-configured VMware machines for the duration of the course for a personal and in-depth learning experience.


WHO SHOULD ATTEND?

This is a highly technical course aimed at security professionals. People with entry level hacking security certifications in need of modern and practical real world penetration testing experience and insights should attend. Less knowledgable and experienced students who are "hungry" to succeed may also find success in this course if willing to dive into the supplied reading material and put in late nights mastering the previous day's exercises.


PREREQUISITES

Students need to be comfortable in Linux ‐ We'll be using Kali during the whole course as our attacking platform. Navigating through directories, executing scripts and tools and writing basic bash scripts are the basic skills expected from the student.


WHAT TO BRING

Students are required to bring their own laptops with a minimum 4 GB RAM installed.


COURSE LENGTH

Four days. All course materials, lunch and two coffee breaks will be provided. A Certificate of Completion will be offered.


Trainers

James O'Gorman manages Offensive Security's consulting services, is an Offensive Security instructor, and is the co-author of the "Metasploit: The Penetration Tester's Guide". He has extensive experience with penetration testing in high security environments.

Matteo Memelli: Since Matteo Memelli's first experiences in the security industry, he has been "hacked" by his passion for remote exploitation, vulnerability research and covert channels analysis. Matteo is an avid researcher and developer in the exploit field. He is the co-creator and lead trainer of Offensive Security's first Exploit Development specialty class.