Hands-On Hacking Advanced (HOHA) (inglise keeles)

Training duration: 3 days of pure hacking and feeling “1337” (24 academic hours)

Group size: 10 participants maximum

Target audience: System administrators, information security specialists and -managers and any other IT personnel that is not afraid of the shell or command prompt

Pre-requisites: Prior HOHE participation is required to take this course to ensure minimum same level of skill-set.

The training is held by our partner Clarified Security.

Contents of the training

Hands-on Hacking Advanced (HOHA) is a follow-up to our Hands-on Hacking Essentials (HOHE) training. While HOHE is an eye-opening “shock therapy” training mostly for defenders, HOHA introduces more of the attacker and red teaming perspective. While the training still focuses mostly on the individual skills of participants, we will introduce red team team-working mode towards the end of the training with team servers and beacon servers.

While HOHE was intentionally built around totally freely available tools, HOHA is mostly built around Cobalt Strike (a commercial and red teaming oriented version of Armitage which we use in HOHE). Since Clarified Security team uses Cobalt Strike in red teaming for large-scale cyber exercises, mostly for client-side attacks, this training derives from these practical experiences and makes such training with red teaming twist available for wider audiences.

With HOHA course we build on our (pre-requisite) HOHE training and deliver 3 days of first-hand, pure hacking experience where a large „Network Takeover” scenario takes a center stage and teamworking mode sets in towards the end.

Training objectives

During the 3 day hands-on training experience the participants should build upon HOHE training in understanding of current attacker tool-sets, attack types and methods. By experiencing the attacker mindset and point of view via hands-on exercises the participants not only will use Cobalt Strike and other tools from a red team member perspective and should understand what it takes in terms of individual skills to be a read team member with a taste of team-working as well.

Tehnilised nõudmised

Võta kindlasti kaasa oma sülearvuti, laadija ja vajadusel ka muu tööks vajalik (hiir, jms). Sülearvutil peab olema võrgukaabli pesa või võimekus ühenduda Wi-Fi võrku ning ekraani resolutsioon vähemalt 1920×1080.
Kõik operatsioonisüsteemid on sobivad, peamine on kaugtöölauakliendi olemasolu.
Kogu koolitustegevus toimub meie koolituskeskkonnas. Juhul kui Sul on soov omale eelnevalt kaugtöölauaklient arvutisse paigaldada, on meie soovitusteks:
• Linux: Remmina, rdesktop
• macOS: Microsoft Remote Desktop client (Saadaval Mac App Stores)
• Windows: Windows 10 sisseehitatud

Täienduskoolituse õppekavarühm: Informatsiooni- ja kommunikatsioonitehnoloogia interdistsiplinaarne õppekavarühm

Registreerimine

Koolitusel osalemine
Vabu kohti: saadaval
The Koolitusel osalemine ticket is sold out. You can try another ticket or another date.

Kuupäev

10.juuni 2024 - 12.juuni 2024

Kellaaeg

3 päeva
09:00 - 17:00

Hind

1800€ +km

Asukoht

Clarified Security OÜ
Lõõtsa 12, 11415 Tallinn
Valdkonnad
Registreerimine

Koolitaja

  • Mihkel Raba
    Mihkel Raba
    Koolitaja

    Mihkel joined the Clarified Security team in May 2018 as a Web application pentester. He studied telecommunications in Tallinn University of Technology.

    After that he has spent almost two decades of building secure networks and developing software.

Kõik toimumised