SEARCH
TOOLBOX
LANGUAGES
Search results

Search results

From BruCON 2017

Jump to: navigation, search

Page title matches

  • =Red Team Testing= ...o the security world. Their combined experience can easily fill a two week training course and unfortunately we "only" have three days.
    4 KB (597 words) - 21:54, 21 January 2015
  • =Modern Red Team Immersion Bootcamp= ...igned to expose students to the types of attacks that long term persistent Red Teams have deployed against modern organizations. The first day includes a
    5 KB (758 words) - 09:54, 7 June 2017

Page text matches

  • Pentesting the Modern Application Stack is a unique course that covers red team tactics for pentesting modern day application stack. Attendees will learn t In this 2 day course we start by looking into red team tactics for pentesting modern application stack consisting of Databases,CI
    8 KB (1,077 words) - 16:06, 6 June 2017
  • ...the world of pen testing and application security by attending the BruCON Training. ...October (before the conference) offering world-class, deep-dive technical training given by '''the most recognised experts''' with huge industry experience in
    8 KB (1,243 words) - 12:41, 18 August 2017
  • =Malicious Documents for Blue and Red Teams= ...ll learn how to analyse malicious files as well as create your own for Red team testing !
    5 KB (704 words) - 17:07, 20 February 2017
  • ...e component of an Incident Response operation to managing an effective Red Team. the attackers do what they do, as well as at high end Red Teaming where he has to penetrate
    3 KB (497 words) - 09:18, 28 January 2014
  • =Red Team Testing= ...o the security world. Their combined experience can easily fill a two week training course and unfortunately we "only" have three days.
    4 KB (597 words) - 21:54, 21 January 2015
  • ...b network to which attendees will have Free access for one month after the training. The class consists of hands-on, challenges and demonstrations Penetration Tests and Red Team operations for secured environments need altered approaches. You cannot aff
    7 KB (932 words) - 20:42, 29 May 2016
  • =Offensive PowerShell for Red and Blue Teams= ...b network to which attendees will have Free access for one month after the training. The class consists of hands-on, challenges and demonstrations
    7 KB (935 words) - 20:55, 29 May 2016
  • In this training, our resident trainer Didier will teach you how to use Microsoft Office for ...anguage. They do this to learn new skills and boost their creativity. This training is an exercise in style for penetration testers and hackers; the goal is to
    5 KB (702 words) - 09:37, 16 August 2016
  • This training aims to provide hands-on knowledge which can be directly applied against lo The Windows privilege escalation portion of the training aims to provide attendees with a solid understanding of the various steps r
    6 KB (936 words) - 17:20, 20 February 2017
  • =Offensive PowerShell for Red and Blue Teams= ...rn how to attack Windows network using PowerShell, based on real world Red team assessments. The course runs on a lab network with multiple active director
    7 KB (1,044 words) - 11:48, 8 June 2017
  • '''This is the most requested training according to our previous students, so we had to bring him back !''' The de This training is focused on exploitation of different Windows Kernel Mode vulnerabilities
    8 KB (1,167 words) - 15:05, 1 July 2017
  • =Modern Red Team Immersion Bootcamp= ...igned to expose students to the types of attacks that long term persistent Red Teams have deployed against modern organizations. The first day includes a
    5 KB (758 words) - 09:54, 7 June 2017
  • The aim of this training is to help teams in searching, analyzing and performing various kinds of in ...cer at SensePost. With a career spanning 20+ years in penetration testing, red teaming and secure software design. He is the original co-author of the OWA
    3 KB (495 words) - 16:10, 8 June 2017