Hacking Seminars and Workshops

Trainings for ALL White Hat Hackers!

Do you want to identify and understand possible attacks against your infrastructure and assess the risk appropriately? Do you want to know whether your security measures are sufficient or whether important dangers have been overlooked? Do you want to understand how hackers think and what tools and methods attackers use. Perhaps you don't only want to commission penetration tests, but also carry them out by yourself? Or at least be able to assess whether the penetration tests were carried out competently and expertly and better understand possible risks and attack? Look no further. Our hacking seminars with a lot of practical labs are just right for you.

 

Choose the right course from three great courses for your specific previous knowledge. The three-day Expert Hacking compact course is primarily aimed at system administrators and beginners. The extended five-day Expert Hacking course is aimed at IT security officers and prospective penetration testers. The new expanded five-day Expert Hacking Advanced course is aimed specifically at penetration testers. You should already have basic experience for this course.

Cyber Security Expert Hacking Compact (3 days)

Expert Hacking Compact is our entry-level seminar and offers access to hacking and IT security analysis in only three days. No previous knowledge is required. However, knowledge of Windows administration facilitates access. Our Expert Hacking Compact seminar consists of 10 modules wich cover port scanning with Nmap, vulnerability scanning with Nessus and attacks with Metasploit. In addition, malicious programs are created and a wireless LAN is broken into. Attacks are also carried out against Windows servers. All attacks are explained and can be executed in our lab. You will use tools such as Mimikatz, extract passwords and crack hashes. Vulnerabilities inlcuding SQL injection and cross-site scripting are found and exploited against web applications.

We currently offer the "Expert Hacking Compact" seminar exclusively as company trainings, not as an open seminar.

Further information on the Expert Hacking Compact seminar

Cyber Security Expert Hacking Foundation (5 days)

Expert Hacking Foundation is our 5-day course suitable for both beginners and advanced users. No other course offers such a comprehensive and complete overview of so many different topics in only one week. 19 modules cover legal aspects, Kali Linux, port and vulnerability scanning with Nmap and Nessus, exploit frameworks and post-exploitation with Metasploit as well as social engineering and malware. Our labs allow you to perform attacks against Windows with Mimikatz, against networks with ARP spoofing and against web applications with the ZAP attack proxy. Wireless LAN hacking, denial-of-service attacks and mobile hacking are covered as well. In addition, future risks such as AI and quantum computers are addressed as well.

This course also serves as the basis for further courses such as our Expert Hacking Advanced and our Specialist courses.

Further information on the Expert Hacking Foundation Seminar

Cyber Security Expert Hacking Advanced (5 days)

Expert Hacking Advanced is our 5-day advanced course aimed specifically at advanced and prospective penetration testers. This course covers more complex attacks against Windows servers, Active Directory, Linux and web services. All attacks can be carried out against our lab systems. Voice-over-IP, Bluetooth and RFID are covered as well. Of course, the classics Metasploit and Mimikatz are not neglected either. For this course, you should have the knowledge acquired in the Expert Hacking Specialist course. Basic programming skills are helpful.

Further information on the Expert Hacking Advanced Seminar

Classroom training, VCL or Hybrid

Our seminars can be held as a classroom training, in a virtual classroom completely remote and even as hybrid courses with participants both in attendance and remote. A complete lab environment is provided for each participant, consisting of 5 to 10 virtual machines depending on the course. All hacking tools are available in the lab and all attacks described in the course material and lab guide can be carried out. In addition to the attacks described in detail in the training materials, advanced participants can develop and try out further attacks themselves.

Penetration Testing

In addition, we are the right partner to carry out penetration tests and attacks against your systems and applications or to check and evaluate the security of your systems.