On This Page

Hands-On Hacking Fundamentals

SensePost | August 4-5 & August 6-7



Overview

Hands-On Hacking fundamentals is the first in a series of courses offered by SensePost, we are hackers who have been pwning, presenting talks, researching and giving training for over 18 years across the world. We kick of the course by explaining why vulnerabilities exist, how one would discover them and how to proceed with epic pwnage. This gets you into the mindset of a hacker and by exploiting real-world vulnerabilities yourselves, you start to see how attackers operate. This course is hands-on with practicals that will have you extracting credentials from memory, popping shells, taking over a database servers and cracking WiFi networks. All of the exercises are based on real-world infrastructure, so you will be targeting and exploiting systems found in modern networks and corporations around the world.

COURSE TOPICS:

  • Information security fundamentals
  • Working with a command-line interface (Linux and Windows)
  • Command-line FU (Linux and Windows)
  • Computer networking fundamentals
  • Discovering vulnerabilities
  • Offensive tools and techniques, including Kali Linux
  • Exploiting vulnerabilities in the network and application layer
  • Exploiting vulnerabilities in web applications and wireless networks

Online Training Environment:

  • We moved our entire lab environment to AWS, which means that each student signing up to our courses gets access to their own dedicated training environment, allowing for much haxory and experimentation.
  • Each student will be provided with their own, private lab environment for the duration of the course. The lab provides a controlled environment for hands-on practical exercises throughout the course to re-enforce the concepts that have been taught.

Who Should Take this Course

This course is ideal for anyone starting out their journey into the exciting world of penetration testing and hacking! If you want to obtain a solid practical understanding of core concepts including; infrastructure hacking, web application pwnage and WiFi haxory, learn it from real hackers who break into furtune 500 companies. If you work in an environment where you "need" to understand what attackers are doing and how attacks work, this is the course for you.

Student Requirements

Students need to ensure they are comfortable with Internet fundamentals (how does it work), networking fundamentals and also operating system fundamentals. We will supply a series of pre-training information to you so you can study beforehand and be prepared when arriving at Blackhat.
No hacking experience is required for this course; this is a beginner's course. Enthusiasm is a must though!

What Students Should Bring

Students should bring a laptop, that's it! Through our online training portal you will be able to connect to your own personal Kali in the cloud machine, giving you access to the entire virtual lab environment from your browser.

What Students Will Be Provided With

Our training portal will be made available to all students before they attend Black Hat. This portal allows you to register an account and gain access to the slides used and any prerequisite information we feel would help you get the best out of this course. All content for the course, including tools required and instructions to connect to your dedicated lab environment during training will be made available via the online training portal.

Access to this portal will continue after the course, allowing you to revisit slides and tools long after the training has concluded.

Trainers

SensePost has been training at Black Hat since 2001. We pride ourselves on ensuring our content, our training environment and trainers are all epic in every way possible. From working penetration testers, responsible for numerous tools, talks and 0day releases. We have years of experience building environments tailored for learning, training is at the core of what we do.