Penetration Testing with Kali Linux

Offensive Security | August 2-5


On This Page


Overview

Premiering for the first time the newly revised "Penetration Testing with Kali Linux". This is an intense, hands-on security class by Offensive Security, the creators of BackTrack Linux and now Kali Linux.

If you're looking for a practical and intensive course to kick you into the world of penetration testing, you've come to the right place. You'll be guided through the basics and then taught how to work through hardcore security scenarios. Each block of instruction includes hands-on exercises that encourage you to not only leverage tools, but to also develop creative solutions and make use of lateral thinking in order to solve problems - just like those you'll encounter in the real world.

As a result, you'll not only learn to use tools, but you'll also understand the raw mechanisms and technologies behind the tools. This will provide you with a the solid foundation of knowledge to propel you in the adventure that is Offensive Security.

Are you up to the challenge? Are you ready to Try Harder?

TOPICS COVERED
• Essential Bash Scripting for Pentesters
• Advanced Information Gathering Techniques
• Fuzzing and Exploiting Windows Applications
• Analyzing, Reconstructing and Porting Public Exploit Code
• Client side attacks reconstructed
• Understanding and Executing Password Attacks
• Reverse Tunneling and Exfiltration Techniques
• Web Application Attacks
• Developing Strong Metasploit Kung-Fu
• Porting Exploits to Metasploit

LAB DESCRIPTION
This course includes complex, hands-on, labs throughout the training. All students will be provided with pre-configured VMWare images designed to simulate system you will encounter in real-world situations that you will use for the duration of the course. This allows for a personal and in-depth learning experience.


Who Should Take This Course

This is a highly technical course created for security professionals. Students with entry level hacking security certifications that are in need of modern and practical real world penetration testing experience and insights should attend. Less knowledgable and experienced students who are "hungry" to succeed may find success in this course, if willing to dive into the supplied reading material and put in late nights mastering the previous day's exercises.


Student Requirements

• Students need to be comfortable in Linux ‐ We'll be using Kali during the entire course as the attacking platform. Navigating through directories, executing scripts and tools and writing basic bash scripts are the basic skills expected from the student.
• A solid understanding of TCP/IP and various network services (DNS, DHCP, etc)Knowledge of a scripting language (Perl, Python, Ruby) is recommended, but not required.
• A desire for moderate pain and suffering.


What Students Should Bring

Students are required to bring their own laptops with a minimum 4 GB RAM installed.
• VMware Workstation / Fusion installed.
• At least 60 GB HD free
• Wired Network Support
• USB 2 or higher support
• A reasonable sized display is highly recommended


What Students Will Be Provided With

Students will be provided virtual machines for use in the class.


Trainers

James O'Gorman manages Offensive Security's consulting services, is an Offensive Security instructor, and is the co-author of the "Metasploit: The Penetration Tester's Guide". He has extensive experience with penetration testing in high security environments.