• Classroom
  • Online, Self-Paced
Course Description

Advanced Penetration Testing Training, or APT training, is an intense, hands-on training class that makes traditional pentesting training classes look like a Security+ class. The class was written by a conglomerate of IT security and security training's most respected professionals. This team of industry professionals were looking to create a course that dissects the art of hacking and creates professionals who deeply understand the why's of penetration testing / exploitation so that all traditional barriers can be broken. Our most advanced penetration testing is a class where you will experience real pentesting in high security environments. The course is a three-day intensive that focuses attacking and defending highly secured environments such as agencies, financial organizations, federal organizations, and large companies.

Learning Objectives

  • Understanding the Defender: IDS/IPS overview and bypasses, antivirus bypasses, binary evasion and packing binaries
  • Attacking from the Web: Cross-site scripting (XSS) attacks, SQL injection attack, remote file inclusion, local file inclusion
  • Exploiting the Network: Client side (browser) exploitation, Windows privilege escalation, Linux privilege escalation, re-purposing administrative tools
  • Post Exploitation: Windows persistence techniques, enabling RDP/VNC, Linux persistence techniques, backdooring SSH logins, post exploitation reconnaissance, data exfiltration techniques

    Framework Connections