Expert Hacking Specialist Courses

Our NESEC Hacking Specialist courses, offer you the unique opportunity to learn hacking attacks specifically against the systems and applications of interest to you. These can be Windows with Active Directory, Linux, but also web applications and web services. Our aim is to take up a specific topic and cover all relevant aspects of hacking in one to three days.

Prerequisite for all seminars in the Hacking Specialist series is the completion of our Cyber Security Expert Hacking Compact or Cyber Security Expert Hacking Foundation courses or comparable existing hacking knowledge.

Your Advantage

Our comprehensive courses, the 5-day Cyber Security Expert Hacking Foundation course and the subsequent 5-day Cyber Security Expert Hacking Advanced course, are certainly the best choice for penetration testers as well as information security officers. In one complete week, you will learn how to carry out attacks against the entire IT infrastructure in your company. But what do you do if you don't need all the topics? A Windows administrator may primarily want to secure his Windows domain and important servers and is mostly interested in attacks against Active Directory. A web developer, on the other hand, has little to do with Windows and Active Directory and wants to know much more about web application hacking. We now have our specialist seminars for you, with which you can specialize in a specific topic.

Cyber Security Expert Hacking Specialist Web Application (2 days)

Our 2-day Expert Hacking Specialist Web Application workshop is the perfect consolidation and specialization for penetration testers with a focus on web applications as well as web developers who want to test the security of their own web applications. The seminar builds on basic hacking knowledge and translates this into attacks and exploits against web applications. In practical attacks, SQL injection, blind SQL injection, stored XSS, reflective XSS, server side request forgery (XSRF), XML external entity injection (XXE), path traversal attacks, insecure file upload attacks and attacks against JSON web tokens (JWT) are explained and tried out in practice.

We currently offer the seminar "Expert Hacking Specialist Web Application" exclusively as a company training course, not as an open seminar.

More information about the Expert Hacking Specialist Web Application Seminar

Cyber Security Expert Hacking Specialist Metasploit (2 days)

Become a Metasploit expert in two days with our Expert Hacking Specialist Metasploit workshop. The Metasploit Framework or the commercial version Metasploit Professional is the best-known and most widely used exploit framework and therefore an important tool for every penetration tester. In addition to the exploits, the post-exploitation modules are particularly important. Malware can also be generated for social engineering attacks.

We currently offer the seminar "Expert Hacking Specialist Metasploit" exclusively as a company training course, not as an open seminar.

More information about the Expert Hacking Specialist Metasploit

Classroom training, VCL or Hybrid

Our seminars can be held as a classroom training, in a virtual classroom completely remote and even as hybrid courses with participants both in attendance and remote. A complete lab environment is provided for each participant, consisting of 5 to 10 virtual machines depending on the course. All hacking tools are available in the lab and all attacks described in the course material and lab guide can be carried out. In addition to the attacks described in detail in the training materials, advanced participants can develop and try out further attacks themselves.

Penetration Testing

In addition, we are the right partner to carry out penetration tests and attacks against your systems and applications or to check and evaluate the security of your systems.