Shopping Cart

No products in the cart.

Advanced Offensive Tooling with Chris Traynor

Advanced Offensive Tooling with Chris Traynor

Overview

  • Course Length: 16 hours
  • Support from expert instructors
  • Includes a certificate of completion
  • 12 months access to Cyber Range
Instructor:

In the Advanced Offensive Tooling course, you will embark on a journey into the depths of cybersecurity expertise immersing yourself in advanced techniques and methodologies employed by seasoned offensive operators.

This hands-on class transcends the basics, offering an exploration of sophisticated offensive tools crucial in navigating the ever-evolving landscape of security.

Immerse yourself in practical, real-world scenarios through hands-on labs and live demos, carefully crafted to provide an immersive learning experience. The curriculum is meticulously designed to not only sharpen your skills but also elevate your understanding of your toolset. Explore each tool’s inner workings, unlock customization options, harness scripting abilities, and learn the art of responsible tool usage.

Wild West Hackin’ Fest at Mile High (Feb 4th – Feb 5th, 2025) – Denver, CO

  • February 4th – 8:30 AM to 5:00 PM MDT
  • February 5th – 8:30 AM to 5:00 PM MDT

Why Choose the Advanced Offensive Tooling Course

1. Practical Immersion: Engage in hands-on labs and live demos that simulate real-world scenarios, ensuring a practical and immersive learning experience.
2. Tool Mastery: Deepen your expertise by understanding the inner workings, customization options, and scripting abilities of advanced offensive tools.
3. Industry-Relevant Skills: Acquire skills that directly apply to the latest challenges in cybersecurity, making you a valuable asset in the field.
4. Responsibility in Action: Emphasis on responsible tool use ensures you navigate ethical considerations, setting you apart as a conscientious cybersecurity professional.

By the conclusion of the Advanced Offensive Tooling course, you will emerge with expertly honed abilities, ready to tackle sophisticated security challenges head-on. Elevate your cybersecurity proficiency and stay ahead in the dynamic landscape of offensive cybersecurity.

Key Takeaways

  • Sophisticated knowledge of offensive tooling
  • Technical skills to be a formidable offensive operator
  • Knowledge to protect against cyber threats

What Each Student Will Be Provided With

  • Slide deck, links to all the material, and tools needed with associated instructions
  • Virtual machines with all the necessary tools and targets for the course
  • 12 months of access to the Antisyphon Cyber Range
  • Certificate of participation
  • 6 months access to class recordings

Who Should Take This Course

  • General security practitioners
  • Network Admins
  • Penetration Testers
  • Red Teamers
  • Blue Teamers looking to broaden their knowledge

Prerequisites For This Course

  • Basic knowledge of networking
  • Basic knowledge of web applications
  • Basic knowledge of general offensive security tools and offensive goals

Pre-Training Materials

System Hardware Requirements

  • Stable Internet access
  • x86 architecture CPU clocked at 2 GHz or higher that is capable of nested virtualization
  • 1. (Apple Silicon is currently not supported)
  • A computer with at least 8 GB of RAM. 16 GB is recommended

Host Configuration and Software Requirements

  • Full Administrator/root access to your computer or laptop
  • VMWare Workstation or VMWare Fusion
  • (VirtualBox and other VM software is not supported)
  • Windows 10/11, MacOSX+, or a currently supported Linux Distribution

This class is being taught at Wild West Hackin’ Fest at Mile High 2025.

For more information about our conferences, visit Wild West Hackin’ Fest!

Clicking on the button above will take you
to our registration page on the website.

On Demand Training

  • Train at your own pace with no set course schedule
  • Access to all course resources, including slides and VMs
  • Subject Matter Expert support through Discord
  • Tips, tools, and techniques that can be applied immediately upon returning to work
  • Strengthen your skills by solving challenges within the Antisyphon Cyber Range
  • Become part of a community driven to educate and share knowledge
Choose an access term

$575.00

$575.00