Ethical Hacking BOOTCAMP

Overview

Definitely the most advanced and up-to-date cyber security training ever organized, taught by trainers who perform security audits and penetration tests on a daily basis!

This is a 3 day comprehensive technical awareness training for system engineers, network administrators, IT staff, security officers and all enthusiasts.

Students will attack servers, clients, wireless networks, mobile devices and even humans! You will perform lateral movement, sniff networks, crack passwords with custom wordlists, create malware, and hack web vulnerabilities like SQL injection.

But it's not all about the hacking stuff: students will learn the basic concepts of cyber security, counterattack techniques, how to implement secure network architecture concepts & systems design, and how to identify threat actors and remediate vulnerabilities.

Register here for our next session on-site in Menen (HQ) on May 8/9/10.
Register here for our next session online on February 8/9/10.

Objectives

After completing our training course, students should possess the ability to assess their own infrastructure for security vulnerabilities, confirm false positives using penetration testing and ethical hacking techniques, and implement a defense-in-depth security strategy.

Students will be equipped with the knowledge and skills necessary to ensure NIS2 compliance within their company. Our training program is designed to empower participants in navigating and implementing the requirements of NIS2, enhancing their capabilities to contribute to a secure and compliant organizational environment.

We focus on methodologies and procedures, and not solely on software tools. This approach, combined with our realistic hands-on labs, sets MME's courses apart from others!

Students will also be prepared to pass the Certified Ethical Hacker (CEHv12) exam... with ease.

Price: 1450 EUR (1)

  • Course materials and software
  • Penetration testing distribution
  • Access to our hacking lab (on-premise or through VPN)
  • Lunch, drinks and snacks (on-premise)
  • Certificate of completion

(1) Early bird price if registered 30+ days before training date. Normal price: 1950 EUR.

Available dates

Register  >>  08/05/2024 - 10/05/2024  |  09:00 - 17:00  |  Menen or online
Register  >>  19/06/2024 - 21/06/2024  |  09:00 - 17:00  |  Menen or online
Register  >>  04/09/2024 - 06/09/2024  |  09:00 - 17:00  |  Menen or online

This training can also be organized on-site, at your preferred location!
In addition, the training can be booked as a 2-days private session (= fast-track).
 

     

     

Related

Topics

  • Day 1
    • Introduction to Kali Linux
    • Active and Passive Recon
    • Scanning and Enumeration
    • Vulnerability Mapping
    • Exploitation with Metasploit
    • Man-in-the-Middle Attacks
    • Pivoting and Post-Exploitation
    • Offline Password Cracking

  • Day 2
    • Hacking Wireless Networks
    • Rogue Access Points
    • Device: the WiFi Pineapple
    • Online Password Attacks
    • Creating Effective Wordlists
    • Pass-the-Hash Techniques
    • Token Impersonation
    • Extracting Windows Credentials
    • Happy Hunting with Armitage
  • Day 3
    • Social Engineering and Malware
    • Client-Side Exploits
    • Local Privilege Escalation
    • Attacking Mobile Devices
    • Introduction to Web Applications
    • OWASP and its Top 10 Risks
    • Web Application Scanners
    • Intercepting Proxies
    • Exploiting SQL Injection

Requirements

  • Your own laptop is required (!)
    • Windows (pref), OS X or Linux
    • Administrator privileges
    • Access to BIOS settings
    • Ethernet and USB interface
    • Ability to disable AV and IPS
    • VMware Player/Fusion installed
  • Basic knowledge in TCP/IP

Contact us

Do not hesitate to contact us if you have any questions. We will gladly help you!