
About this Event
Are you ready to level up your cybersecurity skills with a live, hands-on training experience?
Join us for an 8-hour immersive workshop designed to give you practical, real-world offensive security skills across infrastructure, applications, and identity systems. Whether you're a new hire, junior analyst, developer, or IT staff, this course will give you the foundation you need to think like an attacker—and defend like a pro.
🔍 What You’ll Learn:
- Manual exploitation of web apps, services, and operating systems
- Privilege escalation on Linux and Windows
- Active Directory attacks (Kerberoasting, AS-REP roasting, pass-the-hash)
- Client-side exploits (phishing, malicious docs, browser attacks)
- Lateral movement across networks
- Defense evasion techniques
- Dual-coding and rapid recall strategies to boost learning
🧪 Format:
- Short instructor-led sessions
- Live demonstrations
- Guided labs
- Unassisted mini-challenges
- Real-time feedback and review
🧰 Requirements:
- Kali Linux on your laptop
- Docker installed
- Internet connection
- (Optional but recommended) Notepad and pencil
📅 Duration:
Two 4-hour sessions (same day)
Don’t miss this opportunity to gain technical skills, strategic mindset, and a secure design perspective—all in one day.
Event Venue & Nearby Stays
290 W Mt Pleasant Ave, 290 West Mount Pleasant Avenue, Livingston, United States
USD 320.89