www.blackhat.com Open in urlscan Pro
2606:4700::6811:7a63  Public Scan

Submitted URL: http://apps.blackhat.com/e/er?elq_mid=2758&elq_cid=66580&s=95530031&lid=4128&elqTrackId=20F64DD3B0BF780B644A57F04028B37C&...
Effective URL: https://www.blackhat.com/us-23/training/schedule/?elq_mid=2758&elq_cid=66580&_mc=em_bhus_bhus_x_tsmatt_LEADS_2023_EM10
Submission: On May 05 via api from US — Scanned from DE

Form analysis 1 forms found in the DOM

<form class="filter_wrapper">
  <div class="filters_wrapper" id="filters_wrapper">
    <div class="format_type_wrapper">
      <h3 id="filter_format_type" class="filter_header_background_shown filter_header">Format(s)</h3>
      <div class="format_type_list">
        <div class="select_clear_all_link"><a onclick="select_all_filter('format_type'); return false;" href="javascript:;">Select All</a> | <a onclick="clear_all_filter('format_type'); return false;" href="javascript:;">Clear</a> </div>
        <ul>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="format_type_420-458_checkbox" id="format_type_420-458_checkbox" class="format_type_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="format_type_420-458_checkbox" id="label_format_type_420-458" class="format_type_checkbox_label" href="#format/-day-trainings">
                <div class="format_type_icon -day-trainings_icon"></div> <span>2 Day Trainings</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="format_type_420-460_checkbox" id="format_type_420-460_checkbox" class="format_type_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="format_type_420-460_checkbox" id="label_format_type_420-460" class="format_type_checkbox_label" href="#format/-day-trainings">
                <div class="format_type_icon -day-trainings_icon"></div> <span>4 Day Trainings</span>
              </label> </div>
            <div class="clear"></div>
          </li>
        </ul>
      </div>
    </div>
    <div class="track_type_wrapper">
      <h3 id="filter_track_type" class="filter_header_background_shown filter_header">Track(s)</h3>
      <div class="track_type_list">
        <div class="select_clear_all_link"><a onclick="select_all_filter('track_type'); return false;" href="javascript:;">Select All</a> | <a onclick="clear_all_filter('track_type'); return false;" href="javascript:;">Clear</a> </div>
        <ul>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="track_type_1801_checkbox" id="track_type_1801_checkbox" class="track_type_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="track_type_1801_checkbox" id="label_track_type_1801" class="track_type_checkbox_label" href="#track/appsec">
                <div class="track_type_icon appsec_icon"></div> <span>AppSec</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="track_type_1786_checkbox" id="track_type_1786_checkbox" class="track_type_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="track_type_1786_checkbox" id="label_track_type_1786" class="track_type_checkbox_label" href="#track/crypto">
                <div class="track_type_icon crypto_icon"></div> <span>Crypto</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="track_type_1769_checkbox" id="track_type_1769_checkbox" class="track_type_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="track_type_1769_checkbox" id="label_track_type_1769" class="track_type_checkbox_label" href="#track/defense">
                <div class="track_type_icon defense_icon"></div> <span>Defense</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="track_type_1787_checkbox" id="track_type_1787_checkbox" class="track_type_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="track_type_1787_checkbox" id="label_track_type_1787" class="track_type_checkbox_label" href="#track/forensics">
                <div class="track_type_icon forensics_icon"></div> <span>Forensics</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="track_type_1788_checkbox" id="track_type_1788_checkbox" class="track_type_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="track_type_1788_checkbox" id="label_track_type_1788" class="track_type_checkbox_label" href="#track/hardware">
                <div class="track_type_icon hardware_icon"></div> <span>Hardware</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="track_type_1789_checkbox" id="track_type_1789_checkbox" class="track_type_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="track_type_1789_checkbox" id="label_track_type_1789" class="track_type_checkbox_label" href="#track/human">
                <div class="track_type_icon human_icon"></div> <span>Human</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="track_type_1790_checkbox" id="track_type_1790_checkbox" class="track_type_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="track_type_1790_checkbox" id="label_track_type_1790" class="track_type_checkbox_label" href="#track/ics">
                <div class="track_type_icon ics_icon"></div> <span>ICS</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="track_type_1844_checkbox" id="track_type_1844_checkbox" class="track_type_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="track_type_1844_checkbox" id="label_track_type_1844" class="track_type_checkbox_label" href="#track/iot">
                <div class="track_type_icon iot_icon"></div> <span>IOT</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="track_type_1802_checkbox" id="track_type_1802_checkbox" class="track_type_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="track_type_1802_checkbox" id="label_track_type_1802" class="track_type_checkbox_label" href="#track/malware">
                <div class="track_type_icon malware_icon"></div> <span>Malware</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="track_type_17_checkbox" id="track_type_17_checkbox" class="track_type_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="track_type_17_checkbox" id="label_track_type_17" class="track_type_checkbox_label" href="#track/mobile">
                <div class="track_type_icon mobile_icon"></div> <span>Mobile</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="track_type_1777_checkbox" id="track_type_1777_checkbox" class="track_type_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="track_type_1777_checkbox" id="label_track_type_1777" class="track_type_checkbox_label" href="#track/network">
                <div class="track_type_icon network_icon"></div> <span>Network</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="track_type_1761_checkbox" id="track_type_1761_checkbox" class="track_type_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="track_type_1761_checkbox" id="label_track_type_1761" class="track_type_checkbox_label" href="#track/pentesting">
                <div class="track_type_icon pentesting_icon"></div> <span>PenTesting</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="track_type_1791_checkbox" id="track_type_1791_checkbox" class="track_type_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="track_type_1791_checkbox" id="label_track_type_1791" class="track_type_checkbox_label" href="#track/risk">
                <div class="track_type_icon risk_icon"></div> <span>Risk</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="track_type_1792_checkbox" id="track_type_1792_checkbox" class="track_type_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="track_type_1792_checkbox" id="label_track_type_1792" class="track_type_checkbox_label" href="#track/wireless">
                <div class="track_type_icon wireless_icon"></div> <span>Wireless</span>
              </label> </div>
            <div class="clear"></div>
          </li>
        </ul>
      </div>
    </div>
    <div class="skill_level_wrapper">
      <h3 id="filter_skill_level" class="filter_header_background_shown filter_header">Skill Level(s)</h3>
      <div class="skill_level_list">
        <div class="select_clear_all_link"><a onclick="select_all_filter('skill_level'); return false;" href="javascript:;">Select All</a> | <a onclick="clear_all_filter('skill_level'); return false;" href="javascript:;">Clear</a> </div>
        <ul>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="skill_level_3_checkbox" id="skill_level_3_checkbox" class="skill_level_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="skill_level_3_checkbox" id="label_skill_level_3" class="skill_level_checkbox_label" href="#skill/advanced">
                <div class="skill_level_icon advanced_icon"></div> <span>Advanced</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="skill_level_1_checkbox" id="skill_level_1_checkbox" class="skill_level_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="skill_level_1_checkbox" id="label_skill_level_1" class="skill_level_checkbox_label" href="#skill/all">
                <div class="skill_level_icon all_icon"></div> <span>All</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="skill_level_5_checkbox" id="skill_level_5_checkbox" class="skill_level_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="skill_level_5_checkbox" id="label_skill_level_5" class="skill_level_checkbox_label" href="#skill/beginner">
                <div class="skill_level_icon beginner_icon"></div> <span>Beginner</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="skill_level_6_checkbox" id="skill_level_6_checkbox" class="skill_level_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="skill_level_6_checkbox" id="label_skill_level_6" class="skill_level_checkbox_label" href="#skill/beginnerintermediate">
                <div class="skill_level_icon beginnerintermediate_icon"></div> <span>Beginner/Intermediate</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="skill_level_2_checkbox" id="skill_level_2_checkbox" class="skill_level_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="skill_level_2_checkbox" id="label_skill_level_2" class="skill_level_checkbox_label" href="#skill/intermediate">
                <div class="skill_level_icon intermediate_icon"></div> <span>Intermediate</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="skill_level_7_checkbox" id="skill_level_7_checkbox" class="skill_level_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="skill_level_7_checkbox" id="label_skill_level_7" class="skill_level_checkbox_label" href="#skill/intermediateadvanced">
                <div class="skill_level_icon intermediateadvanced_icon"></div> <span>Intermediate/Advanced</span>
              </label> </div>
            <div class="clear"></div>
          </li>
        </ul>
      </div>
    </div>
    <div class="experience_type_wrapper">
      <h3 id="filter_experience_type" class="filter_header_background_shown filter_header">Experience(s)</h3>
      <div class="experience_type_list">
        <div class="select_clear_all_link"><a onclick="select_all_filter('experience_type'); return false;" href="javascript:;">Select All</a> | <a onclick="clear_all_filter('experience_type'); return false;" href="javascript:;">Clear</a> </div>
        <ul>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="experience_type_20_checkbox" id="experience_type_20_checkbox" class="experience_type_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="experience_type_20_checkbox" id="label_experience_type_20" class="experience_type_checkbox_label" href="#experience/in-person">
                <div class="experience_type_icon in-person_icon"></div> <span>In-Person</span>
              </label> </div>
            <div class="clear"></div>
          </li>
          <li class="li2">
            <div class="checkbox_wrapper"> <input type="checkbox" onclick="filterSchedule();" name="experience_type_18_checkbox" id="experience_type_18_checkbox" class="experience_type_checkboxes"> </div>
            <div class="checkbox_label_wrapper"><label for="experience_type_18_checkbox" id="label_experience_type_18" class="experience_type_checkbox_label" href="#experience/virtual">
                <div class="experience_type_icon virtual_icon"></div> <span>Virtual</span>
              </label> </div>
            <div class="clear"></div>
          </li>
        </ul>
      </div>
    </div>
  </div>
</form>

Text Content

Site Menu
 * 
 * Events
   Black Hat AsiaBlack Hat USABlack Hat EuropeUpcoming Events
 * Briefings
   BriefingsCall for PapersArchives
 * Trainings
 * Arsenal
   ArsenalResourcesCall for ToolsReview Board
 * Summits
 * Webinars
   WebinarsExecutive Interviews
 * Sponsorships
 * About
   About UsPressReview BoardTraining Review BoardCall for PapersCommunityCode of
   ConductContact UsSustainabilityPrivacy


USA 2023
Register Now
August 5-10, 2023

--------------------------------------------------------------------------------

Mandalay Bay / Las Vegas
+ Virtual
Event Menu
 * AttendAttend
   Attendee RegistrationPass ComparisonVirtual Platform InfoMedia
   RegistrationCISO SummitOmdia Analyst SummitScholarshipsTravelCode of Conduct
 * TrainingsTrainings
   Trainings ScheduleCertified Pentester
 * BriefingsBriefings
   Overview & CPEsMicro Summits
 * ArsenalArsenal
   Overview
 * FeaturesFeatures
   Features OverviewDay ZeroNOCStartup Spotlight Competition
 * ScheduleSchedule
   ScheduleTraining Schedule
 * Business HallBusiness Hall
   Business Hall Overview
 * SponsorsSponsors
   Become a SponsorEvent SponsorsSponsor News
 * ProposalsProposals
   Call for Papers - BriefingsCall for TrainingsCall for Tools - Arsenal

All times are Pacific Time (GMT/UTC -7h)

 * All
 * 2 Day (Sat-Sun)
 * 2 Day (Mon-Tue)
 * 4 Day (Sat-Tue)

 * All
 * A-E
 * F-J
 * K-O
 * P-T
 * U-Z


All TrainingsPresenters



FORMAT(S)

Select All | Clear
 * 
   2 Day Trainings
   
 * 
   4 Day Trainings
   


TRACK(S)

Select All | Clear
 * 
   AppSec
   
 * 
   Crypto
   
 * 
   Defense
   
 * 
   Forensics
   
 * 
   Hardware
   
 * 
   Human
   
 * 
   ICS
   
 * 
   IOT
   
 * 
   Malware
   
 * 
   Mobile
   
 * 
   Network
   
 * 
   PenTesting
   
 * 
   Risk
   
 * 
   Wireless
   


SKILL LEVEL(S)

Select All | Clear
 * 
   Advanced
   
 * 
   All
   
 * 
   Beginner
   
 * 
   Beginner/Intermediate
   
 * 
   Intermediate
   
 * 
   Intermediate/Advanced
   


EXPERIENCE(S)

Select All | Clear
 * 
   In-Person
   
 * 
   Virtual
   

No sessions found

 * * 2 Day (Sat-Sun)
   * 5G infrastructure Attacking and Defense
     Location:  TBD
     toolswatch
     Tracks:
     
     Mobile,
     
     PenTesting
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     As the world gears up for the imminent arrival of 5G technology, the future
     looks bright and full of promise. The early adopters have already conducted
     successful test deployments and market adoption is on the rise. Operators
     are eagerly preparing for a massive rollout, eager to take advantage of the
     cutting-edge technology.
     But with great power comes great responsibility, and the security of 5G
     networks is a key concern for both telecom and security professionals.
     That's where the 5G Training Session (Attacking and Defense for 5G), comes
     in, providing a comprehensive understanding of the key concepts and
     implementation of 5G architectures, as well as the potential risks
     associated with this exciting new technology. Don't get left behind in the
     5G revolution – join us for this essential training session!
     The rise of 5G networks is set to unlock a new world of possibilities for
     mission critical communication and industrial IoT applications. However,
     with this newfound power comes greater risk, as 5G networks will be
     connected to more mobile endpoints and partners than any previous
     generation.
     As the mobile network threat landscape evolves, it is vital to stay ahead
     of the curve and be prepared for the potential security implications. To
     make informed decisions, a solid grasp of the 5G security architecture and
     features is essential.
     Fortunately, this training session will equip you with the knowledge and
     skills necessary to navigate the complexities of 5G security. Don't let the
     promise of 5G blind you to the potential pitfalls – join us and be prepared
     for the future of mobile networks.
     This Training will help security professional, managers, security
     enthusiast, telecom security planning member and telecom professionals to
     get an understanding of the key concepts of 5G, security, different
     attacking technique. security threat modeling the implementation of such
     architectures and the impact in terms of related risks.
     
     This project-based workshop style 5G cybersecurity training will identify
     several 5G use case (network slices) scenarios and demonstrate for each one
     how to strengthen the 5G architecture components to mitigate identified
     risks and meet cybersecurity compliance requirements. Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Abusing & Securing Azure Services
     Location:  TBD
     tarek naja
     Track:
     
     PenTesting
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     In mid 2022 surveys showed that Azure adoption has sneaked past AWS. Yet,
     expertise in assessing, securing and managing Azure still suffers from a
     big shortage. Making experts in the domain sought after and well paid.
     
     With over 200 services at offer, Microsoft Azure presents a challenge for
     teams on the offensive and defensive side. With both teams trying to keep
     up with the ever evolving services and features, misconfigurations are
     introduced in abundance allowing for ethical hacker and threat actors alike
     to take advantage of them.
     
     In this course we introduce some of the most common Azure services used in
     enterprises, how they are often misconfigured, abused and how they could be
     better secured.
     
     The course covers two angles, cloud native and hybrid environments. Learn
     More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Abusing Active Directory (On-Prem & Azure)
     Location:  TBD
     hackersacademy.com
     Track:
     
     PenTesting
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     Active Directory is at the heart of 95% of the Global Fortune 1000. Almost
     every enterprise in the world uses AD. And steadily organizations are
     adopting the hybrid setup where Azure Active Directory is becoming part of
     their identity. Despite this, core security concepts related to AD go
     misunderstood and often ignored. This allows for commons misconfigurations
     to prevail, allowing for threat actors to take full control over entire
     infrastructures.
     
     In this course we introduce common Active Directory misconfigurations for
     both on-premise and Azure, what their root cause is and how they can be
     abused. The course focuses on abusing real life misconfigurations and
     steers away from the traditional penetration testing tools and
     methodologies. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Active Directory attacks for Red and Blue Teams – Advanced Edition
     (Virtual)
     Location:  TBD
     altered security
     Tracks:
     
     PenTesting,
     
     Network
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: Virtual
     
     
     NOTE: This course will be offered virtually via Zoom
     
     More than 95% of Fortune 500 companies use Active Directory! Enterprises
     are managed using Active Directory (AD) and it often forms the backbone of
     the complete network. To secure AD, you must understand different
     techniques and attacks used by adversaries against it. Often burdened with
     maintaining interoperability with a variety of products, AD lack ability to
     tackle latest threats.
     
     This training is aimed towards attacking modern AD using built-in tools,
     scripting and other trusted OS resources. Some of the techniques, used in
     the course:
     
      * Extensive AD Enumeration
      * Trust mapping and abuse
      * Privilege Escalation
      * Advanced Kerberos Attacks
      * Advanced cross forest trust abuse
      * Attacking Azure AD integration
      * Abusing trusts for MS products
      * Credentials Replay Attacks
      * Persistence
      * Defenses
      * Bypassing defenses
     
     You start from a user desktop and work your way up to multiple forest
     pwnage. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Active Directory Security Fundamentals
     Location:  TBD
     specterops
     Tracks:
     
     Defense,
     
     PenTesting
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     Stop being passive with your Active Directory! Kerberos, ADUC, Golden
     Tickets, Security Principals – have you come across these or similar words
     in penetration test reports or security bulletins and felt a little… lost?
     Active Directory comprises many components that fulfill complex
     architectural requirements but can also open cracks through which attackers
     may slip. Active Directory: Security Fundamentals demystifies the various
     Active Directory components and illustrates how these components can
     potentially introduce risks to your organization. This course empowers
     network defenders to directly look under the hood of their Active Directory
     architecture and understand their environment better than attackers. Learn
     More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Adam Shostack's Threat Modeling Intensive (Virtual)
     Location:  TBD
     adam shostack
     Tracks:
     
     AppSec,
     
     Risk
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: Virtual
     
     
     NOTE: This course will be offered virtually via Zoom
     
     Threat modeling is the best way for security professionals to get a seat at
     the table and influence a project early. It's how we get systematic,
     structured and comprehensive about the products and services we deliver.
     This is a rare public opportunity to take a course from "the person who
     wrote the books" (Threat Modeling: Designing for Security and Threats: What
     Every Engineer Should Learn from Star Wars) Learn More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     Advanced APT Threat Hunting & Incident Response
     Location:  TBD
     lina lau (@inversecos @xintraorg)
     Track:
     
     Forensics
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     APTs are constantly evolving their attack techniques putting pressure on
     responders and blue teamers to stay up-to-date on all the latest tactics,
     techniques and procedures. Depending on the nature of the organization,
     responders and blue teamers may have never responded to a nation-state
     level threat in their environment. This course is built to arm attendees
     with the ability to detect, respond and remediate an APT-level attack.
     Attendees will be challenged with practical labs built around a simulated
     APT intrusion covering each stage of the ATT&CK chain. Students will be
     exposed to endpoint forensics, log analysis and cloud forensics on
     up-to-date attack techniques leveraged by Russian, Chinese, North Korean
     and Iranian APT groups against organizations within the last two years.
     Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Advanced Cloud Security Practitioner
     Location:  TBD
     securosis
     Track:
     
     Defense
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     Learn to embrace cloud and build secure and resilient applications and
     infrastructure that blow away what you can do in traditional environments.
     This advanced training program covers cutting-edge techniques for building
     secure cloud deployments, from networking and identity management through
     application security and serverless architectures. This two day training is
     predominantly hands-on labs as we build out a secure cloud environment and
     cloud-native application architecture, then create a deployment pipeline
     with integrated security testing. We finish with security automation and a
     live fire incident response exercise. All labs are in Amazon Web Services
     but we also discuss the implementation differences for Azure and Google
     Compute Platform. Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Advanced Hacking and Securing Windows Infrastructure
     Location:  TBD
     paula januszkiewicz, ceo and cybersecurity expert; dr. mike
     jankowski-lorek, director of consulting, cybersecurity expert; cqure
     Track:
     
     Defense
     Format: 2 Day Trainings
     Experience: In-Person
     
     
     The course covers all aspects of Windows infrastructure security from the
     hacker's mind perspective! Our goal is to show and teach you what kind of
     mechanisms are allowing you to get inside the infrastructure and how to get
     into operating systems. After the course, you will gain penetration
     tester's knowledge and tools. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Advanced Hardware Hacking: Power Analysis & Fault Injection with the
     ChipWhisperer
     Location:  TBD
     newae technology inc.
     Tracks:
     
     Hardware,
     
     IOT
     Format: 2 Day Trainings
     Experience: In-Person
     
     
     This course brings you up to speed on advanced hardware hacking topics such
     as power analysis and fault injection. The course is based around the
     open-source ChipWhisperer project, and students will use a variety of
     related tools in the course. This updated 2-day course includes more
     focused labs using a wide variety of ChipWhisperer tools setup in the
     classroom. Topics include power analysis for passwords & encryption
     algorithms, along with fault injection using voltage, clock, and
     electromagnetic fault injection. The course is structured so that students
     can work through a wide variety of additional ChipWhisperer tutorials after
     the course, focusing the course contents on the fundamentals along with how
     to apply the material in practical scenarios. Learn More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     Advanced Infrastructure Hacking 2023 Edition 2 Day
     Location:  TBD
     notsosecure
     Tracks:
     
     Network,
     
     PenTesting
     Format: 2 Day Trainings
     Experience: In-Person
     
     
     The security of your network infrastructure underpins your organisation's
     overall cybersecurity posture – it's the foundation of everything. Designed
     for advanced infrastructure security specialists, this fast-paced course
     will shift your knowledge and skills up another gear.
     Get into the attacker mindset for 2 days and deploy over 50 attack
     techniques via our state-of-the art hacklabs. You'll learn the latest AV
     and AMSI bypass tactics and techniques to compromise operating systems and
     networking devices from professional penetration testers well-versed in
     on-premise and cloud infrastructure.
     
     By the end of the course, you'll be able to confidently attack systems
     across Windows (local), Active Directory (AD), Linux, and the main cloud
     services.
     
     Note: This 2 day course is a fast paced version of our 4 Day course.
     
     Course highlights:
     
      * 2 days of hands-on infrastructure hacking, led by professional trainers
        experienced in real-world pentesting
      * A focus on new, novel, and advanced exploitation techniques
      * Special attention paid to complex vulnerabilities that typically go
        undetected by scanners
      * 30-day free access to the course lab after the class
     
     
     Course details:
     
      * In-person learning – 40% theory, 60% practical
      * Real-world-led theory sessions + technical challenges followed by
        trainer-led walkthrough
      * Includes a personal progress tracker to support learning at your own
        pace
      * Designed for practical application and to support studies for
        accreditations
     
     Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Advanced Whiteboard hacking - aka hands-on Threat Modeling
     Location:  TBD
     toreon
     Tracks:
     
     AppSec,
     
     Defense
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     In this 7th edition of Black Hat, we challenge you with advanced hands-on
     threat modeling exercises based on real-world projects. You will get
     insight into our practical industry experience, helping you to become a
     Threat Modeling Expert. We included an exercise on MITRE ATT&CK, and we
     focus on embedding threat modeling in Agile and DevOps practices.
     
     We levelled up the threat modeling war game released exclusively at Black
     Hat 2023. Engaged in CTF-style challenges, your team will battle for
     control over an offshore wind turbine park.
     
     All participants get the "Threat Modeling: A Practical Guide for
     Development Teams" book, by Izar Tarandach and Matt Coles, as well as our
     Threat Modeling Playbook to improve you threat modeling practice, and a
     one-year access to our online threat modeling learning platform.
     
     Are you new to threat Modeling? Our self-paced Threat Modeling Introduction
     training is a prerequisite and included in this course. Learn More
     
      EARLY
     
     
     
     $3,900
     
     
     ENDS MAY 26
     
     Adversarial Cloud Incident Response
     Location:  TBD
     will bengtson and rich mogull
     Tracks:
     
     Defense,
     
     Forensics
     Format: 2 Day Trainings
     Experience: In-Person
     
     
     Spend two days immersed in pragmatic techniques to detect and respond to
     the latest cloud attacks, filled with live-fire exercises and opportunities
     to play the adversary and try to break into your fellow students' lab
     environments. This hands-on training starts with preparation and ends with
     response as students learn how to instrument accounts, build detectors, lay
     traps with canary tokens, analyze logs, and hunt cloud threats. They will
     then learn the top cloud attacks and take a quick spin through some pen
     test tooling. The training then finishes with a series of simulated attacks
     run by the instructors before the classroom divides up and teams get to
     play attack and defense with their new knowledge. Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Adversary Emulation and Active Defense
     Location:  TBD
     teamares
     Tracks:
     
     PenTesting,
     
     Defense
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     The Adversary Emulation and Active Defense course provides an
     all-encompassing, introductory, hands-on experience that exposes
     participants to core information security concepts in both offense and
     defense.
     Each subject is introduced through theory with a strong focus on real-world
     applications and its implications from both an offensive and defensive
     perspective. We have crafted detailed hands-on, interactive lab exercises
     that play out in our specialized training environment, mimicking real-world
     networks and infrastructure deployments for attendees to complete. Learn
     More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     Adversary Tactics: Vulnerability Research for Operators
     Location:  TBD
     specterops
     Tracks:
     
     PenTesting,
     
     Network
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     Relying on publicly available and stock tooling to leverage weaknesses in
     enterprise Windows environments to execute effective red team operations is
     becoming increasingly difficult. However, complex environments, with custom
     applications and configurations, often contain significant exploit
     potential attackers could utilize. Red team operators capable of taking
     advantage of these weaknesses can simulate more advanced adversaries, and
     help organizations remove difficult to identify attack chains. This course
     teaches the methodology and tools to find, triage, and utilize exploitable
     vulnerabilities on Windows systems in time-sensitive engagements. You will
     dive into the vulnerability classes that SpecterOps routinely finds in
     mature environments and practice methods of identification, triage, and
     exploitation. Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     A Guide To Reversing with Ghidra
     Location:  TBD
     craig young
     Tracks:
     
     AppSec,
     
     Malware
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     Since 2019, the NSA's software reverse engineering toolkit, Ghidra, has
     made powerful multi-architecture/multi-platform decompilation capabilities
     freely available. Join us for an introduction to Ghidra and a series of
     incremental challenges to build up hands-on experience. Students will learn
     how to navigate Ghidra, analyze binaries, and use integrated Python
     scripting to defeat some common anti-reversing techniques. Lessons will
     illustrate strategies for peeling back layers of obfuscation to understand
     program intent. By the end of the class, students will be writing their own
     Ghidra scripts to recover encrypted data from real malware samples.
     Students will also be introduced to some more specialized applications of
     Ghidra including patch diffing and dynamic analysis. Learn More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     A Journey Into Mobile Application Hacking (iOS & Android)
     Location:  TBD
     sensepost | orange cyberdefense
     Tracks:
     
     Mobile,
     
     PenTesting
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     The course is created by hackers for hackers looking to take over the
     mobile application hacking world!
     
     Through this course we will show you how to do mobile assessments from
     absolute scratch.
     
     We will show you all of the basic concepts and tools required to perform
     meaningful mobile assessments which will add value to your customer's
     mobile offerings.
     
     The course consists of two days of which 60% is practical. We will give you
     a solid foundation so you can build a castle if you wish to. We will cover
     Android and iOS with a playground of apps that you can hack to your hearts
     content. The course is structured to make use of emulators, so you don't
     even need physical devices to take part in the course.
     
     Key Take-Aways:
     
      * Form a base understanding of the mobile application hacking industry
      * Build up a solid methodology and skillset to assess and break mobile
        applications built for iOS and Android
      * Understand the required testing environment and tools required to make
        mobile app hacking fun and exciting
     
     
     Join us and hack some mobile apps! Learn More
     
      EARLY
     
     
     
     $3,900
     
     
     ENDS MAY 26
     
     Android Userland Fuzzing And Exploitation (Virtual)
     Location:  TBD
     umit aksu and praveen ksm
     Tracks:
     
     Mobile,
     
     AppSec
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: Virtual
     
     
     NOTE: This course will be offered virtually via Zoom
     
     During this course, you will be introduced to the world of Android
     user-land exploitation techniques used by threat actors. We will start by
     covering the basics of ARM assembly language and move into reversing the
     Android Native components to find vulnerabilities. During reverse
     engineering, we will teach how to find functions that can be harnessed and
     fuzzed to identify 0-day vulnerabilities. You will learn how to analyze
     crashes found by your fuzzer and finally learn how to exploit them. We will
     then move on to Android Userland exploitation and will go over the tools
     that are needed to build reliable and weaponized exploits. We will dive
     into bypassing different exploit mitigations like NX and ALSR on Android
     running on ARM architecture. At the end of the training, you will be able
     to identify a vulnerability using reverse engineering & fuzzing and write a
     complete exploit chain bypassing exploit mitigations. Learn More
     
      EARLY
     
     
     
     $3,600
     
     
     ENDS MAY 26
     
     Applied Data Science and Machine Learning for Cyber Security
     Location:  TBD
     gtk cyber
     Tracks:
     
     Defense,
     
     Network
     Format: 2 Day Trainings
     Experience: In-Person
     
     
     This interactive course will teach security professionals how to use data
     science techniques to quickly manipulate and analyze security data. The
     course will cover the entire data science process from data preparation,
     exploratory data analysis, data visualization, machine learning, model
     evaluation and finally, implementing at scale—all with a focus on security
     related problems. Learn More
     
      EARLY
     
     
     
     $3,900
     
     
     ENDS MAY 26
     
     Applied Hardware Attacks 1 - Embedded And Iot Systems (Virtual)
     Location:  TBD
     joe fitzpatrick & the securinghardware.com team
     Tracks:
     
     Hardware,
     
     IOT
     Format: 2 Day Trainings
     Skill Level: Beginner
     Experience: Virtual
     
     
     NOTE: This course will be offered virtually via Zoom
     
     This hands-on class will introduce you to the common interfaces on embedded
     MIPS and ARM systems, and how to exploit physical access to grant yourself
     software privilege via UART, JTAG, or SPI.
     
     Designed for newcomers to hardware, over 70% of our time will be hands-on
     with current off-the-shelf hardware, supported by lectures to fill in the
     background. This is why classes we developed have sold out at Black Hat
     every year. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Applied Hardware Attacks 3 - Rapid Prototyping
     Location:  TBD
     joe fitzpatrick & the securinghardware.com team
     Tracks:
     
     Hardware,
     
     IOT
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     This is a two-day crash course in rapid prototyping for hardware hacking.
     We'll spend most of our time working hands-on to meet the mechanical,
     electrical, and protocol requirements for interfacing with our target
     hardware. In the span of two days, you will:
     
     
      * Analyze an undocumented debug connector
      * Design and print an interface jig
      * Layout, fabricate, and assemble a PCB interposer
      * Safely make electrical connections
      * Bit-bang a custom hardware protocol in software
      * This course emphasizes how to connect to hardware for those that are
        already familiar with the what and why. It's specifically geared towards
        attendees who have already completed an introductory hardware hacking
        course including some soldering experience.
     
     Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     A Practical Approach to Breaking & Pwning Kubernetes Clusters
     Location:  TBD
     madhu akula
     Tracks:
     
     PenTesting,
     
     Risk
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     The adoption of Kubernetes use in production has increased to 83% from a
     survey by CNCF. Still, most of the security teams struggle to understand
     these modern technologies. In this real-world scenario-based training, each
     participant will be learning Tactics, Techniques, and Procedures (TTPs) to
     attack and assess Kubernetes clusters environments at different layers like
     Supply chain, Infrastructure, Runtime, and many other.
     
     Some of the things you will be doing in this course:
     
     
      * Exploiting Misconfigruations, Private Registries by performing simple
        Recon
      * Escaping out of containers to host systems and cluster to gain more
        access
      * Escalating privileges, DoS cluster resources, Lateral movement from
        container
      * Gaining unauthorized access to namespaces, microservices, data, and logs
      * Breaking the boundaries of NSP(Network Security Policy), RBAC, Policy
        Engines
      * Defense evasion techniques & Persistance in Cluster environments
      * Evaluating the cluster security using CIS benchmarks and Cluster Audits
        to find all possible risks
     
     
     Also, the trainer will provide step by step guide(Digital Book) with
     resources and references to further your learning. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Astute AWS/Azure/GCP Cloud Red Team: It's Raining Shells! - 2023 Edition
     Location:  TBD
     stage 2 security
     Tracks:
     
     PenTesting,
     
     Network
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     Stay frosty within AWS, Azure, & GCP environments with this fast-paced and
     hands-on course which teaches each participant the Tactics, Techniques, and
     Procedures (TTPs) needed to infiltrate and expand access within cloud
     platforms.
     
     In this course you will:
     
      * Exploit serverless (e.g. Lambda, Azure Functions) applications for
        initial access into targets.
      * Pivot between data and control planes to expand access (e.g. secrets,
        snapshots)
      * Evade and disrupt cloud logging platforms (e.g. CloudTrail) to remain
        undetected.
      * Breach and backdoor boundaries (e.g. VPCs) to access hard to reach
        systems.
      * Expanding access within Kubernetes (K8s) envs (e.g. GCP bypass of
        metadata protections)
     
     
     Compete throughout the course in our hands-on Capture the Flag (CTF)
     tournament! Learn More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     Attack and Defend Android Applications
     Location:  TBD
     cyfinoid research
     Tracks:
     
     Mobile,
     
     AppSec
     Format: 2 Day Trainings
     Skill Level: Beginner
     Experience: In-Person
     
     
     This course focuses on the android application ecosystem covering both
     offense & defense side of the application development process. Starting
     with attack we cover the various attacks possible on android application
     and then we provide answers to various challenges routinely encountered by
     android security engineers / pen testers:
     
     
     
      * Traffic interception (http/https/web socket/non-http)
        root detection bypass
      * static & dynamic analysis
      * perform dynamic instrumentation (Frida / Magisk)
      * Analyzing non Java/ Kotlin apps (React Native and Flutter)
        
        
     
     
     Then we shift gears and focus on defending the applications and major areas
     covered are
     
     
     
      * Application Threat Modelling
      * Identifying weaknesses
      * Adding Security into CI / CD Pipeline for the application
      * Analysis of the results (centralised dashboard and prioritizations)
        
        
     
     
     The aim is not to create zero to hero, but to provide a methodical approach
     with which the participants could perform any android application
     assessment. We provide students with access to learning portal (cloud
     VM's), a soft copy of slides, detailed answer sheets as well as AMI's to
     continue learning after class. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Attacking and Securing APIs (Virtual)
     Location:  TBD
     mohammed aldoub (@voulnet)
     Tracks:
     
     AppSec,
     
     PenTesting
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: Virtual
     
     
     NOTE: This course will be offered virtually via Zoom
     
     This is a fully hands-on practical concentrated course on securing and
     attacking web and cloud APIs. APIs are everywhere nowadays: In web apps,
     embedded systems, enterprise apps, cloud environments and even IoT, and it
     is becoming increasingly necessary to learn how to defend, secure and
     attack API implementation and infrastructure. This training aims to engage
     you in creating secure modern APIs, while showing you both modern and
     contemporary attack vectors.
     
     With more than 55 labs in two days, you are in for a
     glue-me-to-the-keyboard adventure covering:
     
     
      * Defending and attacking Web APIs (REST, GraphQL..etc)
      * Attacking and securing AWS APIs and infrastructure.
      * Launching and mitigating modern Injection attacks (SSTI, RCE, SQLi,
        NoSQLi, Deserialization, object injection and more)
      * Securing and attacking passwords and secrets in APIs.
      * API authentication, authorization and access control.
      * Targeting and defending API architectures (Serverless, microservices,
        web services & APIs)
     
     Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Attacking the Application Supply-Chain: 2023 Edition
     Location:  TBD
     appsecengineer by we45
     Tracks:
     
     PenTesting,
     
     AppSec
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     Supply Chain risks are everywhere. We've seen a burst of supply chain
     exploits against organizations, totaling billions of dollars of value lost.
     Supply-chain security and implementation is essential, and required by
     regulation. However, it is important for pentesters and red-teams to
     understand how they can leverage supply-chain attacks against applications,
     to further strengthen their defense implementations against it.
     
     
     This training is a deep hands-on, red-team exploration of application
     supply-chains. We commence with an understanding of application supply
     chains, and subsequently dive into story-driven scenarios of exploiting
     supply-chains like exploiting CI systems, build systems. Container
     infrastructure and cloud-native infrastructure hosted on Kubernetes, AWS
     and Azure.
     
     
     People learn better with stories. Our exploit and lateral movement
     scenarios are intricately designed labs that are backed by real-world
     stories that help students understand this subject-matter a lot better.
     This training was sold-out at Blackhat USA 2022 with a 4.8/5 Rating Learn
     More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Automating Security with Open Source
     Location:  TBD
     threat intelligence pty ltd
     Tracks:
     
     Defense,
     
     Forensics
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     Reduce your security costs, increase your security skills and capabilities,
     and streamline your security resources to mature your security posture
     fast!
     
     The security industry is running fast towards security automation to
     increase the capability and capacity of security teams so they can
     effectively and efficiently stay on top of the constantly evolving threats,
     attacks and security breaches that occur every day!
     
     Learn how to implement streamlined security operations and reduce security
     costs through security automation, including:
     
     
      * Automated Intelligence Collection and Analysis
      * Automated Vulnerability Identification and Penetration Testing
      * Automated Incident Investigations and Response
      * Automated Security Infrastructure Integration and Protection
      * Automated Security Alerting
     
     
     Get ahead of the hackers and start automating the protection of your
     organisation now!
     
     Register now to secure your spot! Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Azure Cloud Attacks for Red and Blue Teams (Virtual)
     Location:  TBD
     altered security
     Tracks:
     
     PenTesting,
     
     Defense
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: Virtual
     
     
     NOTE: This course will be offered virtually via Zoom
     
     More than 95 percent of Fortune 500 use Azure today! A huge number of
     organizations now use Azure AD as an Identity and Access Management
     platform. This makes it imperative to understand the risks associated with
     Azure as identities of users across an enterprise are authenticated using
     it.
     
     This hands-on training aims towards abusing Azure and a number of services
     offered by it. We will cover multiple complex attack lifecycles against a
     lab containing multiple live Azure tenants.
     
     You get one month access to a live Azure lab environment containing
     multiple tenants during and after the class.
     Non-exhaustive list of topics:
     
      * Introduction to Azure
      * Discovery and Recon of services and applications
      * Enumeration
      * Initial Access Attacks
      * Enumeration post authentication
      * Privilege Escalation
      * Lateral Movement
      * Persistence techniques
      * Data Mining
      * Defenses, Monitoring and Auditing
      * Bypassing Defenses
     
     Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Beyond IOCs: How to Effectively Threat Hunt Using TTPs and Behaviors
     Location:  TBD
     lee archinal of cyborg security
     Tracks:
     
     Defense,
     
     Human
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     This course is designed to provide the students with hands-on experience in
     behavioral threat hunting. This includes covering common models and how
     they relate to threat hunting, how to operationalize an intel report
     focusing on tactics, techniques, and procedures (TTPs), how to leverage
     intelligence to initiate and conduct a hunt, data pivoting from initial
     query to results, proper documentation techniques to compile and organize
     findings in a repeatable manner. The culmination of this process will be a
     series of simulated attack chains using real world adversary TTPs, broken
     down into two phases: crawling and walking.
     
     
     The crawl phase will provide students with the opportunity to go hands-on
     with the data in a step-by-step hunting tutorial. This practical session
     will allow students to experience threat hunting in a structured and
     controlled manner and allow them to practice the topics that were covered.
     
     
     The walk phase will see students break off into small SOC teams for an
     activity that will put all their practical knowledge to the test. Learn
     More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Blackhat Machine Learning
     Location:  TBD
     nvidia
     Tracks:
     
     PenTesting,
     
     AppSec
     Format: 2 Day Trainings
     Experience: In-Person
     
     
     Machine Learning is so far unchecked on its way to world domination, with
     over 1 in 3 US companies now publicly acknowledging its use in their
     business.. And the reason is clear: Machine Learning technologies continue
     to improve and expand into new areas at a blistering pace: from driving
     cars to detecting cancer, defending networks to analyzing the human genome,
     writing code, generating synthetic artwork, flying drones, and more. As our
     systems increasingly look to ML to solve a universe of problems, it is
     starting to receive scrutiny from regulators, security teams, and hackers
     across all industries, and with that scrutiny comes risks previously not
     considered. ML Systems represent a new attack surface and bring up genuine
     security concerns. In this Blackhat training, which is designed to be
     accessible to both data scientists and security practitioners, we will
     explore the security risks and vulnerabilities that adopting machine
     learning might expose you to. We will also explore the latest techniques
     and tools being used by attackers, build some of our own attacks, and
     discuss the strategies that security teams can use to protect against them.
     
     This course will provide students with a realistic environment and
     methodology to explore the unique risks presented by the use of ML in
     today's environments. Students will leave equipped to attack and defend ML
     Systems in their own work. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Cloud Security Hands-On (CCSK+) For AWS
     Location:  TBD
     securosis
     Track:
     
     Defense
     Format: 2 Day Trainings
     Skill Level: Beginner
     Experience: In-Person
     
     
     This course provides a solid foundation in cloud security, including 50% of
     hands-on labs in AWS to apply the principles in practice. We cover all the
     material needed to pass the Cloud Security Alliance Certificate of Cloud
     Security Knowledge (CCSK) exam while adding a pragmatic approach to
     immediately kick-start your cloud security projects. This class has been
     updated to align with version 5 of the CSA Guidance. Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Deception Engineering: Building and Deploying Canaries and Canarytokens in
     your Enterprise
     Location:  TBD
     thinkst applied research
     Tracks:
     
     Defense,
     
     Network
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     Canaries and Canarytokens are some of the best "bang for buck" controls you
     can use. They can be deployed in minutes, require 0 admin overhead and
     work. During this class we will examine the pros and cons of the different
     canaries and canarytokens. We will examine where best they can be used and
     will go through tips and tricks for deploying them effectively.
     
     Through several lab exercises we will cover how best to use them and how
     they can be deployed at scale. We will then move on to how they can be
     extended and how new detections can be built from the existing primitives.
     Canaries are deployed on all 7 continents and millions of canarytokens have
     been minted world wide. Empirically, they work. Students will learn how
     best to use them and through a deep dive into the underlying principles
     will learn how to effectively tripwire their own apps and infrastructure.
     Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Defeating Microsoft's Default Bitlocker Implementation
     Location:  TBD
     popp schweiz ag
     Tracks:
     
     Forensics,
     
     Hardware
     Format: 2 Day Trainings
     Skill Level: All
     Experience: In-Person
     
     
     This training guides you through the whole process involved for a
     successful BitLocker TPM bus sniffing attack. Within two days you will be
     given the necessary knowledge about micro soldering, notebook internals,
     TPM basics, logic analyzers, basic forensic data acquisition and some
     BitLocker theory. In the end you will not just be able to conduct the
     attack against a test notebook which you can take home, but also fully
     understand what you are actually doing and applying it to your devices.
     Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Defending Enterprises - 2023 Edition
     Location:  TBD
     in.security
     Tracks:
     
     Defense,
     
     PenTesting
     Format: 2 Day Trainings
     Experience: In-Person
     
     
     Updated for 2023, our immersive 2-day Defending Enterprises training is the
     natural counterpart to our popular Hacking Enterprises course.
     
     You'll play a SOC analyst in our Microsoft Sentinel cloud-based lab and try
     to rapidly locate IOA's and IOC's from a live enterprise breach executed by
     the trainers in real time.
     
     Whether you're new to Kusto Query Language (KQL) or a seasoned pro, there's
     plenty for you in the 2-days! Yes, we're using Microsoft Sentinel, but the
     underlying threat detection theory, logic and threat hunting approach is
     transferable into your own environments, whatever your preferred platform.
     
     We look at the top 10+ methods we use in offensive engagements and show how
     these can be caught, along with numerous other examples and methods that go
     above and beyond these common TTPs!
     
     With 14 hands-on exercises you'll gain real-world experience in the
     following areas:
     
     
      * MITRE ATT&CK, CAR and D3fend frameworks
      * Introduction to Kusto Query Language (KQL)
      * Detecting phishing attacks and living off the land techniques
      * Detecting C2 traffic and beacons
      * Detecting credential exploitation (Pass-the-Hash, Pass-the-Ticket,
        Kerberoasting, Azure AD Pass-the-PRT, DCSync)
      * Detecting Active Directory Certificate Services (ADCS) attacks
      * Detecting lateral movement (WMIC, WinRM, DCOM, MSSQL, SMB)
      * Detecting data exfiltration and C2 channels (ICMP, DNS)
      * Detecting persistence activities
      * + much more!
     
     
     We know 2 days isn't a lot of time, so you'll also get 14-days FREE lab
     time after class and Discord access for support. Learn More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     DevSecOps Masterclass: AppSec Automation Edition
     Location:  TBD
     appsecengineer by we45
     Tracks:
     
     AppSec,
     
     Defense
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     DevOps has changed the way we deliver apps. However, security remains a
     serious bottleneck, especially Application Security. This is largely due to
     the speed of innovation in DevOps, contrasted with the escalating attacks
     against Applications.
     
     
     This training takes a comprehensive, focused and practical approach at
     implementing DevSecOps Practices with a focus on Application Security
     Automation. The training is based on our 4.9/5 Rated DevSecOps Masterclass
     at Blackhat.
     
     
     The training is a hardcore hands-on journey into:
     
      * Hands-on SAST for Apps and Infrastructure-as-Code, with a focus on
        Semgrep and CodeQL. Develop Custom SAST rules like a bawse!
        
      * Supply-Chain Security Automation: SBOMs, Source Composition Analysis and
        Security Engineering techniques
      * Assurance and Provenance for artifacts. Mastery over Cosign and SLSA for
        Supply-Chain Provenance
      * DAST Automation and Security Regressions with ZAP and Nuclei.
      * Policy-As-Code: Leverage Open Policy Agent (OPA) with use-cases from API
        Access Control to OS Policy Controls.
     
     
     
     Participants get a 2 month access to our online lab environment for
     DevSecOps training Learn More
     
      EARLY
     
     
     
     $3,900
     
     
     ENDS MAY 26
     
     Fundamentals of Industrial Control Systems (ICS) Security
     Location:  TBD
     mandiant (now part of google cloud)
     Track:
     
     ICS
     Format: 2 Day Trainings
     Skill Level: Beginner
     Experience: In-Person
     
     
     This course provides IT security professionals and ICS/OT engineers
     interested in ICS/OT security with the fundamental knowledge and skills
     required to build and expand an ICS/OT security team.
     Learners will become familiar with ICS/OT security concepts, secure
     architecture, threat models and ICS/ OT security standards and best
     practices. The course will also discuss today's security trends and the
     current threat landscape. Throughout the course, exercises and
     demonstrations inspired by actual cases and incidents in the ICS world will
     enable learners to advance their knowledge in their day jobs. Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Hacking Cloud Infrastructure 2023 2 Day Edition
     Location:  TBD
     notsosecure
     Tracks:
     
     PenTesting,
     
     AppSec
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     From build and migration to management and innovation, the pressure to
     secure cloud infrastructure is felt by all organisations. To do so
     effectively, you've got to understand the architecture of cloud attacks
     inside out – by using the tools and techniques yourself.
     
     This course enables you to do just that. Get into the attacker mindset for
     4 days and deploy over 25 fresh and novel attacks via our state-of-the art
     labs. The training is delivered by professional penetration testers,
     well-versed in cloud hacking from their years of experience in the wild.
     
     At the end of the course, you'll be able to confidently and competently
     identify weaknesses in cloud deployment. And by also covering cloud
     detection and response, you'll be defence-ready, with the knowledge to fix
     those weaknesses and monitor your cloud environment for attacks.
     
     This course will be delivered in-person.
     Course highlights:
     
      * 4 days of hands-on cloud hacking, led by professional trainers
        experienced in real-world pentesting
      * A focus on new, novel, and advanced exploitation techniques across AWS,
        Microsoft Azure, and Google Cloud Platform (GCP)
      * An end-of-course capture the flag (CTF) to test your new skills
      * 30-day free access to the course labs after the class
        
     
     
     Course details:
     
      * In-person learning – 30% theory, 70% practical
      * Real-world-led theory sessions + technical challenges followed by
        trainer-led walkthrough
      * Includes a personal progress tracker to support learning at your own
        pace
      * Access to a custom Linux image, fully loaded with plugins, tools, and
        other features to help you identify and exploit vulnerabilities
      * Designed for practical application and to support studies for
        accreditations
     
     Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Hacking Enterprises - 2023 Red Edition
     Location:  TBD
     in.security
     Tracks:
     
     PenTesting,
     
     Network
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     Updated for 2023, our Hacking Enterprises training is the natural
     counterpart to our popular Defending Enterprises course.
     
     In this multi-layered offensive engagement, you will fully compromise a
     simulated enterprise in this immersive hands-on course that covers a
     multitude of TTP's. Targeting modern operating systems including Windows 11
     (22H2), you'll use modern techniques and focus on exploiting configuration
     weaknesses rather than throwing traditional exploits. Logical thinking and
     creativity will definitely be put to the test!
     
     You will work to get initial access in a fictional organisation where
     multiple networks exist, some easily accessible, others not so. You'll
     implant and establish C2, but manual techniques will always be emphasised
     so you're equipped with the knowledge to work without reliance on
     frameworks.
     
     Course content has been designed to reflect real-world challenges and
     you'll perform numerous hands-on exercises including executing exploitative
     phishing campaigns against our simulated users for initial access, finding
     new networks that in turn bringing new challenges including IPv6
     exploitation, subverting AMSI and AWL, passphrase cracking, pivoting,
     lateral movement, ADCS abuse, userland and privileged persistence via OOB
     channels and much more!
     
     With 14 hands-on exercises you'll gain real-world experience in the
     following areas:
     
     
      * IPv6 discovery, enumeration and exploitation
      * Pivoting, routing, tunnelling and SOCKS proxies
      * C2 infrastructure and beacon deployment
      * Exploitative phishing
      * P@ssphras3 cracking
      * Bypassing AWL (AppLocker, PowerShell CLM and Group Policy)
      * Active Directory Certificate Services (AD CS) abuse
      * Lateral movement for domain trust exploitation
      * Out of Band (OOB) data exfiltration
      * + much more!
     
     
     We know 2 days isn't a lot of time, so you'll also get 14-days FREE lab
     time after class, Discord access for support and access to a post-training
     CTF containing hosts and networks not seen during training! Learn More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     Hack in the Block: Back to Basics
     Location:  TBD
     nadir akhtar & anto joseph
     Tracks:
     
     AppSec,
     
     Crypto
     Format: 2 Day Trainings
     Skill Level: Beginner
     Experience: In-Person
     
     
     Blockchains are both a blessing and a curse for the same reason:
     immutability. The permanence of change means that any mistake cannot be
     undone. Thus, writing code that lives on a blockchain requires deep
     knowledge and rigorous examination to protect against critical failures.
     
     This course will teach you how to think about mission-critical blockchain
     applications, such as Dapps, by teaching you the essentials of blockchains
     and smart contracts. We will build a foundational understanding of
     cryptography and distributed systems, followed by hands-on training to
     learn how to deploy, audit, scan, and exploit blockchain applications.
     Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Hands-On Hacking Fundamentals - 2023 Edition
     Location:  TBD
     sensepost | orange cyberdefense
     Tracks:
     
     PenTesting,
     
     Network
     Format: 2 Day Trainings
     Skill Level: Beginner
     Experience: In-Person
     
     
     Start your journey into information security with a hands-on course that
     will expose you to the technical fundamentals of penetration testing and
     security practises in the realms of networking, infrastructure, web
     applications and wireless technologies. This 2023 edition of the HHF course
     includes updated labs and content. The individual lab access will be
     extended to one week after the training to ensure sufficient practise time.
     
     Key Points:
     
      * How to think like a hacker
      * Finding vulnerabilities and exploiting them
      * How to approach a pentesting methodology in real world scenarios
     
     
     This is an introductory course for those starting the journey into
     penetration testing or those working in environments where understanding
     how hackers think and the tools, tactics and techniques they use are of
     essence. Learn how to attack, and utilise the concepts to enhance your
     defensive understandings.
     
     The course presents the background information, technical skills and basic
     concepts required to those desiring a foundation in the world of
     information security.
     By the end of the course, you will have a good grasp of how vulnerabilities
     and exploits work, how attackers think about networks and systems, and have
     compromised several of them, from infrastructure, web applications to
     Wi-Fi.
     
     This course aims to expose you to the methodologies used by active
     penetration testers on their day to day journey with clients and
     assessments.
     
     Join us and hack hard! Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Information Operations: Influence, Exploit, And Counter
     Location:  TBD
     kopidion
     Tracks:
     
     Human,
     
     Defense
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     It is indeed all about the information - who controls it, how it
     propagates, and the effect it has on the receiver. With that knowledge and
     access comes great power. In this course, you will learn and practice how
     information operations (IO) are planned and executed. Perhaps more
     importantly, you will learn how to defend yourself, your employer, and your
     nation from information-based campaigns.
     
     This fast-paced course will include IO strategies, military IO doctrine and
     TTPs, psychological operations, deception and counter-deception, IO
     incident response, how to craft themes and messages, propagation
     techniques, and tactics for defending and countering information
     operations, among numerous other subjects.
     
     You'll leave the course with much deeper insight into how information
     operations are executed and how to defend against them. You'll also gain a
     heightened awareness and resistance to the manipulation that is taking
     place on a daily basis. Learn More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     Introduction to Hard Target Internals
     Location:  TBD
     max va (@maxpl0it)
     Track:
     
     AppSec
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     This training covers the internals of several hard targets (browsers and
     virtualisation) and gives a practical introduction to understanding and
     debugging some of the most interesting topics in the space of security
     research. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Malware Hunting & Digital Forensics
     Location:  TBD
     paula januszkiewicz, ceo and cybersecurity expert; dr. mike
     jankowski-lorek, director of consulting, cqure
     Track:
     
     Malware
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     This deep-dive training covers techniques and capabilities of malware and
     ways to implement preventing solutions.
     You will leave the training with practical, ready-to-use knowledge of
     identifying malware and securing every infrastructure. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Payment Systems: The Art of Analyzing Mag-stripe, Tokenization, NFC and EMV
     Technologies
     Location:  TBD
     metabase q
     Tracks:
     
     Mobile,
     
     Hardware
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     Payment Systems training is a perfect space to learn from day one by
     practicing, analyzing, and testing EMV, NFC, Tokenized and Magstripe
     banking data. Using the BomberCat as main tool to practice with NFC and
     magnetic stripe information. For contact EMV transactions, we will be
     implementing ELMA to emulate contact transactions. Other tools that will be
     using are Android and ACR122.
     
     The training is divided by technologies and communication protocols to have
     a better and easy understanding to conceptualize techniques. The intensive
     hand-on training will give the students the opportunity to learn, practice
     and interact with real attack scenarios focusing on EMV standards.
     Understanding how malicious individuals can bypass, find or exploit
     security mechanisms in payment systems, and what are the applied
     countermeasures in each technology. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Practical Mobile Application Exploitation
     Location:  TBD
     8ksec
     Tracks:
     
     AppSec,
     
     Mobile
     Format: 2 Day Trainings
     Skill Level: Beginner
     Experience: In-Person
     
     
     Ever wondered how different attacking a Mobile application would be, from a
     traditional web application? Gone are the days when knowledge of just SQL
     Injection or XSS could help you land a lucrative high-paying infoSec job.
     This course is designed to introduce beginners as well as advanced security
     enthusiasts to the world of mobile security using a fast-paced learning
     approach through intensive hands-on labs.
     
     We are bringing an updated version of the course with the latest tools &
     techniques. The training will be based on exploiting Damn Vulnerable iOS
     app, Android-InsecureBankv2, InsecurePass and a wide range of real-world
     application vulnerabilities in order to give an in-depth knowledge about
     the different kinds of vulnerabilities in Mobile applications. After the
     workshop, the students will be able to successfully pentest and secure
     applications running on the various operating systems.
     
     Slides, Custom scripts, Videos, VM and detailed documentation on the labs
     will be provided to the students for practice after the class. Corellium
     access will be provided to students during the duration of the training
     course. Students will be provided access to Slack channel where the
     trainers will help prep them for the class, and the students can retain
     access to it for the foreseeable future. Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Python Hacker Bootcamp: Zero To Hero
     Location:  TBD
     snowfensive
     Tracks:
     
     PenTesting,
     
     Defense
     Format: 2 Day Trainings
     Skill Level: All
     Experience: In-Person
     
     
     Scripting and automation have become standard requirements for
     cybersecurity professionals. However, learning how to program is
     challenging for many. Many people give up learning this skill because they
     may need to learn how to start, find programming books confusing, or the
     examples taught in online classes don't apply to their use cases. If you
     want to learn how to program Python to automate tasks, increase accuracy,
     and become more marketable in the workforce, this course is for you.
     
     This course was designed to follow a hacker's methodology of programming.
     Instead of learning formal programming practices that you'll never use
     (we're looking at you bubble sort), this course focuses on core concepts
     taught using information security-centric projects. The hands-on labs,
     which accompany the practical application lectures, focus on solving
     commonplace and real-world security challenges. The labs have been designed
     to apply to information security professionals. Join us for a fun,
     fast-paced bootcamp to take you from zero to hero! Learn More
     
      EARLY
     
     
     
     $3,900
     
     
     ENDS MAY 26
     
     Ransomware Response Boot Camp
     Location:  TBD
     lmg security (sherri davidoff and matt durrin)
     Tracks:
     
     Forensics,
     
     Defense
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     Learn to respond to ransomware effectively and efficiently. In this
     hands-on boot camp, we'll show you modern ransomware strains in action and
     point out key indicators that can facilitate early detection. Next, we'll
     delve into core elements of the initial response: triage, evidence
     preservation, scoping, containment and mitigation. You'll learn practical
     ransom negotiation tactics, and analyze how cybercrime is different from
     traditional kidnapping negotiations. Finally, we'll study the decryption
     process, including infected decryptors, double-encryption issues, and other
     common challenges. Hands-on labs are included throughout the class. Each
     student gets 90 days of free access to the Ransomware Virtual Laboratory.
     Along the way, we will provide business context and communication tips that
     can help you effectively support legal teams, executives, public relations
     teams and more throughout the ransomware response process. Learn More
     
      EARLY
     
     
     
     $3,900
     
     
     ENDS MAY 26
     
     Reverse Engineering APT Malware
     Location:  TBD
     michael "siko" sikorski
     Tracks:
     
     Malware,
     
     Forensics
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     Have you always wanted to learn about the most notorious APT malware? How
     about learning how to analyze it? Advanced Persistent Threats (APTs) are
     nation states and state-sponsored groups that all cybersecurity analysts
     want to defend against. Come and learn from history and get your hands
     dirty in the process. Students will dive into the instructor's first hand
     experience with APT1 Comment Crew, Sony Wiper Malware, WannaCry Ransomware,
     and the SolarWinds Supply Chain Attack. This class is part history lesson,
     part hands-on laboratory learning, and part critical industry skill
     training. Malware analysis (especially APT malware) is an exciting
     cat-and-mouse game that is one of the most desired skills in the computer
     security industry. Learn More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     Reverse Engineering Firmware with Ghidra
     Location:  TBD
     eric evenchick
     Tracks:
     
     IOT,
     
     Hardware
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     Short Abstract
     This hands-on course teaches the concepts, tools, and techniques required
     to reverse engineer firmware and assess embedded devices. To ensure the
     tools taught are available to all, we will make use of Ghidra, a powerful
     open-source reverse engineering tool developed by the National Security
     Agency.
     
     Within the two days, you will:
     
      * Learn general techniques for binary reverse engineering
      * Identify, unpack, load, and analyze various types of firmware into
        Ghidra
      * Use reverse engineering techniques to find exploitable vulnerabilities
        in an embedded Linux device
      * Map device vector tables, peripheral memory, and system calls to find
        exploitable vulnerabilities in a bare-metal device
      * Identify remotely exploitable vulnerabilities in a Bluetooth Low Energy
        device
      * Learn to use a debugger to assist in reverse engineering
     
     
     Labs attacking an embedded Linux system and a bare-metal Bluetooth Low
     Energy device will be used to deliver a hands-on experience. You can expect
     to leave this course with the skills to reverse firmware for a variety of
     embedded targets. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Reversing signal with Software-Defined Radio (Virtual)
     Location:  TBD
     sébastien dudek
     Tracks:
     
     Wireless,
     
     Hardware
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: Virtual
     
     
     NOTE: This course will be offered virtually via Zoom
     
     Many wireless devices communicate over straightforward radio protocols.
     With the right tools, it is possible to sniff, decode and even replay or
     inject such communications. The transmission can reveal serious security
     flaws, whether it's a toy, a garage opener, a wireless intercom, or more
     complex IoT devices. But until then, we need to understand how the data is
     sent: used modulation, encoding, other mechanisms, encryption, and so on.
     
     This course is a perfect hands-on training for those who want to begin and
     dive into transmission Wireless communication reverse engineering, giving
     practical examples and tips to begin and pursue in that field. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     The Shellcode Lab
     Location:  TBD
     threat intelligence pty ltd
     Tracks:
     
     PenTesting,
     
     Malware
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     The Shellcode Lab is back for another big year at Black Hat! With feedback
     like "By far the best course I've taken at Black Hat", this is the training
     that takes your penetration testing and low level technical skills to the
     next level!
     
     With 17 multi-part hands-on labs and over 150 slides of hard core technical
     content, students start with basic knowledge, and by the end of the first
     day write their own Mac OS X 64-bit Port Bind shellcode from scratch to
     remotely compromise a server.
     
     In this exciting and hands on training, you will:
     
     
      * Create custom payloads for:
      * Linux 32-bit
      * Mac OS X 64-bit
      * Windows 32-bit
      * Windows 64-bit
      * Make payloads small to fit into more exploits
      * Implement techniques to avoid bad characters
      * Integrate your payloads into public exploits
      * Create a Metasploit Payload Module using your payloads
      * Compromise machines using your payloads
     
     
     We take your security skills to the next level - fast!
     
     Seats go fast. Register now to secure your spot! Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Web Hacking Black Belt Edition 2023 2 Day
     Location:  TBD
     notsosecure
     Tracks:
     
     AppSec,
     
     PenTesting
     Format: 2 Day Trainings
     Experience: In-Person
     
     
     This class teaches the audience a wealth of hacking techniques to
     compromise modern-day web applications, APIs and associated end-points.
     This class focuses on specific areas of appsec and on advanced
     vulnerability identification and exploitation techniques. The class allows
     attendees to learn and practice some neat, new and ridiculous hacks that
     affect real-life products and have found mention in real bug-bounty
     programs. The vulnerabilities selected for the class either typically go
     undetected by modern scanners or the exploitation techniques are not so
     well known.
     
     Attendees will also benefit from a state-of-art Hacklab and we will be
     providing FREE 30 days lab access after the class to allow attendees more
     practice time. Some of the highlights of the class include:
     
      * Modern JWT, SAML, OAuth bugs
      * Core business logic issues
      * Practical cryptographic flaws.
      * RCE via Serialization, Object, OGNL and template injection.
      * Exploitation over DNS channels
      * Advanced SSRF, HPP, XXE and SQLi topics.
      * Serverless exploits
      * Attack chaining and real-life examples.
     
     Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Windows Enterprise Incident Response
     Location:  TBD
     mandiant (now part of google cloud)
     Tracks:
     
     Forensics,
     
     Defense
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     Windows Enterprise Incident Response is an intensive two-day course
     designed to teach the fundamental investigative techniques and digital
     forensics skills needed to respond to complex intrusions by motivated and
     persistent attackers. The class is built upon a series of hands-on labs
     that highlight the phases of a targeted attack, key sources of evidence,
     and the forensic analysis know-how required to analyze them. Created and
     taught by consultants who do this work daily, this class is based on
     first-hand experience responding to incidents all around the world for
     major organizations. At Mandiant, we investigate the incidents that matter,
     and we're bringing that knowledge to the students of this class. Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Windows Instrumentation With Frida
     Location:  TBD
     ruben boonen
     Tracks:
     
     Forensics,
     
     PenTesting
     Format: 2 Day Trainings
     Skill Level: All
     Experience: In-Person
     
     
     This training will focus on Windows introspection through function hooking.
     Attendees will learn how they can enumerate, change and subvert application
     functionality using Frida. These skills are widely applicable for defence,
     offense and research. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
   
   * 2 Day (Mon-Tue)
   * 5G infrastructure Attacking and Defense
     Location:  TBD
     toolswatch
     Tracks:
     
     Mobile,
     
     PenTesting
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     As the world gears up for the imminent arrival of 5G technology, the future
     looks bright and full of promise. The early adopters have already conducted
     successful test deployments and market adoption is on the rise. Operators
     are eagerly preparing for a massive rollout, eager to take advantage of the
     cutting-edge technology.
     But with great power comes great responsibility, and the security of 5G
     networks is a key concern for both telecom and security professionals.
     That's where the 5G Training Session (Attacking and Defense for 5G), comes
     in, providing a comprehensive understanding of the key concepts and
     implementation of 5G architectures, as well as the potential risks
     associated with this exciting new technology. Don't get left behind in the
     5G revolution – join us for this essential training session!
     The rise of 5G networks is set to unlock a new world of possibilities for
     mission critical communication and industrial IoT applications. However,
     with this newfound power comes greater risk, as 5G networks will be
     connected to more mobile endpoints and partners than any previous
     generation.
     As the mobile network threat landscape evolves, it is vital to stay ahead
     of the curve and be prepared for the potential security implications. To
     make informed decisions, a solid grasp of the 5G security architecture and
     features is essential.
     Fortunately, this training session will equip you with the knowledge and
     skills necessary to navigate the complexities of 5G security. Don't let the
     promise of 5G blind you to the potential pitfalls – join us and be prepared
     for the future of mobile networks.
     This Training will help security professional, managers, security
     enthusiast, telecom security planning member and telecom professionals to
     get an understanding of the key concepts of 5G, security, different
     attacking technique. security threat modeling the implementation of such
     architectures and the impact in terms of related risks.
     
     This project-based workshop style 5G cybersecurity training will identify
     several 5G use case (network slices) scenarios and demonstrate for each one
     how to strengthen the 5G architecture components to mitigate identified
     risks and meet cybersecurity compliance requirements. Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Abusing & Securing Azure Services
     Location:  TBD
     tarek naja
     Track:
     
     PenTesting
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     In mid 2022 surveys showed that Azure adoption has sneaked past AWS. Yet,
     expertise in assessing, securing and managing Azure still suffers from a
     big shortage. Making experts in the domain sought after and well paid.
     
     With over 200 services at offer, Microsoft Azure presents a challenge for
     teams on the offensive and defensive side. With both teams trying to keep
     up with the ever evolving services and features, misconfigurations are
     introduced in abundance allowing for ethical hacker and threat actors alike
     to take advantage of them.
     
     In this course we introduce some of the most common Azure services used in
     enterprises, how they are often misconfigured, abused and how they could be
     better secured.
     
     The course covers two angles, cloud native and hybrid environments. Learn
     More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Abusing Active Directory (On-Prem & Azure)
     Location:  TBD
     hackersacademy.com
     Track:
     
     PenTesting
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     Active Directory is at the heart of 95% of the Global Fortune 1000. Almost
     every enterprise in the world uses AD. And steadily organizations are
     adopting the hybrid setup where Azure Active Directory is becoming part of
     their identity. Despite this, core security concepts related to AD go
     misunderstood and often ignored. This allows for commons misconfigurations
     to prevail, allowing for threat actors to take full control over entire
     infrastructures.
     
     In this course we introduce common Active Directory misconfigurations for
     both on-premise and Azure, what their root cause is and how they can be
     abused. The course focuses on abusing real life misconfigurations and
     steers away from the traditional penetration testing tools and
     methodologies. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Active Directory attacks for Red and Blue Teams – Advanced Edition
     (Virtual)
     Location:  TBD
     altered security
     Tracks:
     
     PenTesting,
     
     Network
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: Virtual
     
     
     NOTE: This course will be offered virtually via Zoom
     
     More than 95% of Fortune 500 companies use Active Directory! Enterprises
     are managed using Active Directory (AD) and it often forms the backbone of
     the complete network. To secure AD, you must understand different
     techniques and attacks used by adversaries against it. Often burdened with
     maintaining interoperability with a variety of products, AD lack ability to
     tackle latest threats.
     
     This training is aimed towards attacking modern AD using built-in tools,
     scripting and other trusted OS resources. Some of the techniques, used in
     the course:
     
      * Extensive AD Enumeration
      * Trust mapping and abuse
      * Privilege Escalation
      * Advanced Kerberos Attacks
      * Advanced cross forest trust abuse
      * Attacking Azure AD integration
      * Abusing trusts for MS products
      * Credentials Replay Attacks
      * Persistence
      * Defenses
      * Bypassing defenses
     
     You start from a user desktop and work your way up to multiple forest
     pwnage. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Active Directory Security Fundamentals
     Location:  TBD
     specterops
     Tracks:
     
     Defense,
     
     PenTesting
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     Stop being passive with your Active Directory! Kerberos, ADUC, Golden
     Tickets, Security Principals – have you come across these or similar words
     in penetration test reports or security bulletins and felt a little… lost?
     Active Directory comprises many components that fulfill complex
     architectural requirements but can also open cracks through which attackers
     may slip. Active Directory: Security Fundamentals demystifies the various
     Active Directory components and illustrates how these components can
     potentially introduce risks to your organization. This course empowers
     network defenders to directly look under the hood of their Active Directory
     architecture and understand their environment better than attackers. Learn
     More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Adam Shostack's Threat Modeling Intensive (Virtual)
     Location:  TBD
     adam shostack
     Tracks:
     
     AppSec,
     
     Risk
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: Virtual
     
     
     NOTE: This course will be offered virtually via Zoom
     
     Threat modeling is the best way for security professionals to get a seat at
     the table and influence a project early. It's how we get systematic,
     structured and comprehensive about the products and services we deliver.
     This is a rare public opportunity to take a course from "the person who
     wrote the books" (Threat Modeling: Designing for Security and Threats: What
     Every Engineer Should Learn from Star Wars) Learn More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     Advanced APT Threat Hunting & Incident Response
     Location:  TBD
     lina lau (@inversecos @xintraorg)
     Track:
     
     Forensics
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     APTs are constantly evolving their attack techniques putting pressure on
     responders and blue teamers to stay up-to-date on all the latest tactics,
     techniques and procedures. Depending on the nature of the organization,
     responders and blue teamers may have never responded to a nation-state
     level threat in their environment. This course is built to arm attendees
     with the ability to detect, respond and remediate an APT-level attack.
     Attendees will be challenged with practical labs built around a simulated
     APT intrusion covering each stage of the ATT&CK chain. Students will be
     exposed to endpoint forensics, log analysis and cloud forensics on
     up-to-date attack techniques leveraged by Russian, Chinese, North Korean
     and Iranian APT groups against organizations within the last two years.
     Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Advanced Cloud Security Practitioner
     Location:  TBD
     securosis
     Track:
     
     Defense
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     Learn to embrace cloud and build secure and resilient applications and
     infrastructure that blow away what you can do in traditional environments.
     This advanced training program covers cutting-edge techniques for building
     secure cloud deployments, from networking and identity management through
     application security and serverless architectures. This two day training is
     predominantly hands-on labs as we build out a secure cloud environment and
     cloud-native application architecture, then create a deployment pipeline
     with integrated security testing. We finish with security automation and a
     live fire incident response exercise. All labs are in Amazon Web Services
     but we also discuss the implementation differences for Azure and Google
     Compute Platform. Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Advanced Hacking and Securing Windows Infrastructure
     Location:  TBD
     paula januszkiewicz, ceo and cybersecurity expert; dr. mike
     jankowski-lorek, director of consulting, cybersecurity expert; cqure
     Track:
     
     Defense
     Format: 2 Day Trainings
     Experience: In-Person
     
     
     The course covers all aspects of Windows infrastructure security from the
     hacker's mind perspective! Our goal is to show and teach you what kind of
     mechanisms are allowing you to get inside the infrastructure and how to get
     into operating systems. After the course, you will gain penetration
     tester's knowledge and tools. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Advanced Hardware Hacking: Power Analysis & Fault Injection with the
     ChipWhisperer
     Location:  TBD
     newae technology inc.
     Tracks:
     
     Hardware,
     
     IOT
     Format: 2 Day Trainings
     Experience: In-Person
     
     
     This course brings you up to speed on advanced hardware hacking topics such
     as power analysis and fault injection. The course is based around the
     open-source ChipWhisperer project, and students will use a variety of
     related tools in the course. This updated 2-day course includes more
     focused labs using a wide variety of ChipWhisperer tools setup in the
     classroom. Topics include power analysis for passwords & encryption
     algorithms, along with fault injection using voltage, clock, and
     electromagnetic fault injection. The course is structured so that students
     can work through a wide variety of additional ChipWhisperer tutorials after
     the course, focusing the course contents on the fundamentals along with how
     to apply the material in practical scenarios. Learn More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     Advanced Infrastructure Hacking 2023 Edition 2 Day
     Location:  TBD
     notsosecure
     Tracks:
     
     Network,
     
     PenTesting
     Format: 2 Day Trainings
     Experience: In-Person
     
     
     The security of your network infrastructure underpins your organisation's
     overall cybersecurity posture – it's the foundation of everything. Designed
     for advanced infrastructure security specialists, this fast-paced course
     will shift your knowledge and skills up another gear.
     Get into the attacker mindset for 2 days and deploy over 50 attack
     techniques via our state-of-the art hacklabs. You'll learn the latest AV
     and AMSI bypass tactics and techniques to compromise operating systems and
     networking devices from professional penetration testers well-versed in
     on-premise and cloud infrastructure.
     
     By the end of the course, you'll be able to confidently attack systems
     across Windows (local), Active Directory (AD), Linux, and the main cloud
     services.
     
     Note: This 2 day course is a fast paced version of our 4 Day course.
     
     Course highlights:
     
      * 2 days of hands-on infrastructure hacking, led by professional trainers
        experienced in real-world pentesting
      * A focus on new, novel, and advanced exploitation techniques
      * Special attention paid to complex vulnerabilities that typically go
        undetected by scanners
      * 30-day free access to the course lab after the class
     
     
     Course details:
     
      * In-person learning – 40% theory, 60% practical
      * Real-world-led theory sessions + technical challenges followed by
        trainer-led walkthrough
      * Includes a personal progress tracker to support learning at your own
        pace
      * Designed for practical application and to support studies for
        accreditations
     
     Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Advanced Malware Traffic Analysis - Defence in Depth 2023 Edition
     Location:  TBD
     veronica valeros and sebastian garcia
     Tracks:
     
     Network,
     
     Malware
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     This intensive hands-on training gives students the essential know-how of
     malware traffic analysis: the experience and knowledge of understanding
     malware behaviors on the network. Our rich exercises teach students an
     analysis methodology to recognize malicious connections, distinguish normal
     from malicious behaviors, and deal with large amounts of traffic.
     
     The most important lesson of the training is not about how to use the
     tools. The goal is to transmit the experience of recognizing the malicious
     actions of malware in the network. Specifically, how the malware hides, how
     to hunt it down, to analyze traffic patterns, and to discard false positive
     connections. Students will execute their own malware, exploit active
     services, capture the traffic, and analyze it. With a particular emphasis
     in real environments. Learn More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     Advanced Whiteboard hacking - aka hands-on Threat Modeling
     Location:  TBD
     toreon
     Tracks:
     
     AppSec,
     
     Defense
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     In this 7th edition of Black Hat, we challenge you with advanced hands-on
     threat modeling exercises based on real-world projects. You will get
     insight into our practical industry experience, helping you to become a
     Threat Modeling Expert. We included an exercise on MITRE ATT&CK, and we
     focus on embedding threat modeling in Agile and DevOps practices.
     
     We levelled up the threat modeling war game released exclusively at Black
     Hat 2023. Engaged in CTF-style challenges, your team will battle for
     control over an offshore wind turbine park.
     
     All participants get the "Threat Modeling: A Practical Guide for
     Development Teams" book, by Izar Tarandach and Matt Coles, as well as our
     Threat Modeling Playbook to improve you threat modeling practice, and a
     one-year access to our online threat modeling learning platform.
     
     Are you new to threat Modeling? Our self-paced Threat Modeling Introduction
     training is a prerequisite and included in this course. Learn More
     
      EARLY
     
     
     
     $3,900
     
     
     ENDS MAY 26
     
     Adversarial Cloud Incident Response
     Location:  TBD
     will bengtson and rich mogull
     Tracks:
     
     Defense,
     
     Forensics
     Format: 2 Day Trainings
     Experience: In-Person
     
     
     Spend two days immersed in pragmatic techniques to detect and respond to
     the latest cloud attacks, filled with live-fire exercises and opportunities
     to play the adversary and try to break into your fellow students' lab
     environments. This hands-on training starts with preparation and ends with
     response as students learn how to instrument accounts, build detectors, lay
     traps with canary tokens, analyze logs, and hunt cloud threats. They will
     then learn the top cloud attacks and take a quick spin through some pen
     test tooling. The training then finishes with a series of simulated attacks
     run by the instructors before the classroom divides up and teams get to
     play attack and defense with their new knowledge. Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Adversary Emulation and Active Defense
     Location:  TBD
     teamares
     Tracks:
     
     PenTesting,
     
     Defense
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     The Adversary Emulation and Active Defense course provides an
     all-encompassing, introductory, hands-on experience that exposes
     participants to core information security concepts in both offense and
     defense.
     Each subject is introduced through theory with a strong focus on real-world
     applications and its implications from both an offensive and defensive
     perspective. We have crafted detailed hands-on, interactive lab exercises
     that play out in our specialized training environment, mimicking real-world
     networks and infrastructure deployments for attendees to complete. Learn
     More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     Adversary Tactics: Vulnerability Research for Operators
     Location:  TBD
     specterops
     Tracks:
     
     PenTesting,
     
     Network
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     Relying on publicly available and stock tooling to leverage weaknesses in
     enterprise Windows environments to execute effective red team operations is
     becoming increasingly difficult. However, complex environments, with custom
     applications and configurations, often contain significant exploit
     potential attackers could utilize. Red team operators capable of taking
     advantage of these weaknesses can simulate more advanced adversaries, and
     help organizations remove difficult to identify attack chains. This course
     teaches the methodology and tools to find, triage, and utilize exploitable
     vulnerabilities on Windows systems in time-sensitive engagements. You will
     dive into the vulnerability classes that SpecterOps routinely finds in
     mature environments and practice methods of identification, triage, and
     exploitation. Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     A Guide To Reversing with Ghidra
     Location:  TBD
     craig young
     Tracks:
     
     AppSec,
     
     Malware
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     Since 2019, the NSA's software reverse engineering toolkit, Ghidra, has
     made powerful multi-architecture/multi-platform decompilation capabilities
     freely available. Join us for an introduction to Ghidra and a series of
     incremental challenges to build up hands-on experience. Students will learn
     how to navigate Ghidra, analyze binaries, and use integrated Python
     scripting to defeat some common anti-reversing techniques. Lessons will
     illustrate strategies for peeling back layers of obfuscation to understand
     program intent. By the end of the class, students will be writing their own
     Ghidra scripts to recover encrypted data from real malware samples.
     Students will also be introduced to some more specialized applications of
     Ghidra including patch diffing and dynamic analysis. Learn More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     A Journey Into Mobile Application Hacking (iOS & Android)
     Location:  TBD
     sensepost | orange cyberdefense
     Tracks:
     
     Mobile,
     
     PenTesting
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     The course is created by hackers for hackers looking to take over the
     mobile application hacking world!
     
     Through this course we will show you how to do mobile assessments from
     absolute scratch.
     
     We will show you all of the basic concepts and tools required to perform
     meaningful mobile assessments which will add value to your customer's
     mobile offerings.
     
     The course consists of two days of which 60% is practical. We will give you
     a solid foundation so you can build a castle if you wish to. We will cover
     Android and iOS with a playground of apps that you can hack to your hearts
     content. The course is structured to make use of emulators, so you don't
     even need physical devices to take part in the course.
     
     Key Take-Aways:
     
      * Form a base understanding of the mobile application hacking industry
      * Build up a solid methodology and skillset to assess and break mobile
        applications built for iOS and Android
      * Understand the required testing environment and tools required to make
        mobile app hacking fun and exciting
     
     
     Join us and hack some mobile apps! Learn More
     
      EARLY
     
     
     
     $3,900
     
     
     ENDS MAY 26
     
     Android Userland Fuzzing And Exploitation (Virtual)
     Location:  TBD
     umit aksu and praveen ksm
     Tracks:
     
     Mobile,
     
     AppSec
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: Virtual
     
     
     NOTE: This course will be offered virtually via Zoom
     
     During this course, you will be introduced to the world of Android
     user-land exploitation techniques used by threat actors. We will start by
     covering the basics of ARM assembly language and move into reversing the
     Android Native components to find vulnerabilities. During reverse
     engineering, we will teach how to find functions that can be harnessed and
     fuzzed to identify 0-day vulnerabilities. You will learn how to analyze
     crashes found by your fuzzer and finally learn how to exploit them. We will
     then move on to Android Userland exploitation and will go over the tools
     that are needed to build reliable and weaponized exploits. We will dive
     into bypassing different exploit mitigations like NX and ALSR on Android
     running on ARM architecture. At the end of the training, you will be able
     to identify a vulnerability using reverse engineering & fuzzing and write a
     complete exploit chain bypassing exploit mitigations. Learn More
     
      EARLY
     
     
     
     $3,600
     
     
     ENDS MAY 26
     
     Applied Data Science and Machine Learning for Cyber Security
     Location:  TBD
     gtk cyber
     Tracks:
     
     Defense,
     
     Network
     Format: 2 Day Trainings
     Experience: In-Person
     
     
     This interactive course will teach security professionals how to use data
     science techniques to quickly manipulate and analyze security data. The
     course will cover the entire data science process from data preparation,
     exploratory data analysis, data visualization, machine learning, model
     evaluation and finally, implementing at scale—all with a focus on security
     related problems. Learn More
     
      EARLY
     
     
     
     $3,900
     
     
     ENDS MAY 26
     
     Applied Hardware Attacks 2 - Hardware Pentesting (Virtual)
     Location:  TBD
     joe fitzpatrick & the securinghardware.com team listed on black hat event
     website
     Tracks:
     
     Hardware,
     
     PenTesting
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: Virtual
     
     
     NOTE: This course will be offered virtually via Zoom
     
     You've learned about JTAG, UART, and SPI in your introductory IOT hacking
     class, but how does this apply to real world devices you encounter on
     actual engagements?
     
     This course distills the art of hardware hacking the into the science of a
     standardized penetration testing procedure.
     
     We'll analyze how and why hardware hacks belong in scope of certain pen
     tests, and what that means to threat modeling and deliverables. We'll build
     upon your basic skills and see how more advanced hardware and firmware
     analysis tells us more about the software vulnerabilities in a system.
     We'll prototype some hardware exploits into compelling demos or helpful
     red-team tools. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Applied Hardware Attacks 4 - Hardware Implants
     Location:  TBD
     joe fitzpatrick & the securinghardware.com team
     Tracks:
     
     Hardware,
     
     IOT
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     They may not be as small as a grain of rice, but in this two-day course
     you'll combine hardware hacking with rapid prototyping to build real custom
     hardware implants.
     
     
      * In the span of two days, you will design, build, and program:
      * A hardware man-in-the-middle device
      * A wireless 'tap' for a wired hardware protocol
      * A standalone hardware protocol payload delivery device
     
     
     In order to fit all of that in two days, we'll rely on existing open-source
     hardware and software that we can customize to fit our needs. We'll bring
     our portable lab of rapid prototyping mills and printers so that you can
     assemble and test the devices you design. Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     A Practical Approach to Breaking & Pwning Kubernetes Clusters
     Location:  TBD
     madhu akula
     Tracks:
     
     PenTesting,
     
     Risk
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     The adoption of Kubernetes use in production has increased to 83% from a
     survey by CNCF. Still, most of the security teams struggle to understand
     these modern technologies. In this real-world scenario-based training, each
     participant will be learning Tactics, Techniques, and Procedures (TTPs) to
     attack and assess Kubernetes clusters environments at different layers like
     Supply chain, Infrastructure, Runtime, and many other.
     
     Some of the things you will be doing in this course:
     
     
      * Exploiting Misconfigruations, Private Registries by performing simple
        Recon
      * Escaping out of containers to host systems and cluster to gain more
        access
      * Escalating privileges, DoS cluster resources, Lateral movement from
        container
      * Gaining unauthorized access to namespaces, microservices, data, and logs
      * Breaking the boundaries of NSP(Network Security Policy), RBAC, Policy
        Engines
      * Defense evasion techniques & Persistance in Cluster environments
      * Evaluating the cluster security using CIS benchmarks and Cluster Audits
        to find all possible risks
     
     
     Also, the trainer will provide step by step guide(Digital Book) with
     resources and references to further your learning. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Astute AWS/Azure/GCP Cloud Red Team: It's Raining Shells! - 2023 Edition
     Location:  TBD
     stage 2 security
     Tracks:
     
     PenTesting,
     
     Network
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     Stay frosty within AWS, Azure, & GCP environments with this fast-paced and
     hands-on course which teaches each participant the Tactics, Techniques, and
     Procedures (TTPs) needed to infiltrate and expand access within cloud
     platforms.
     
     In this course you will:
     
      * Exploit serverless (e.g. Lambda, Azure Functions) applications for
        initial access into targets.
      * Pivot between data and control planes to expand access (e.g. secrets,
        snapshots)
      * Evade and disrupt cloud logging platforms (e.g. CloudTrail) to remain
        undetected.
      * Breach and backdoor boundaries (e.g. VPCs) to access hard to reach
        systems.
      * Expanding access within Kubernetes (K8s) envs (e.g. GCP bypass of
        metadata protections)
     
     
     Compete throughout the course in our hands-on Capture the Flag (CTF)
     tournament! Learn More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     Attack and Defend Android Applications
     Location:  TBD
     cyfinoid research
     Tracks:
     
     Mobile,
     
     AppSec
     Format: 2 Day Trainings
     Skill Level: Beginner
     Experience: In-Person
     
     
     This course focuses on the android application ecosystem covering both
     offense & defense side of the application development process. Starting
     with attack we cover the various attacks possible on android application
     and then we provide answers to various challenges routinely encountered by
     android security engineers / pen testers:
     
     
     
      * Traffic interception (http/https/web socket/non-http)
        root detection bypass
      * static & dynamic analysis
      * perform dynamic instrumentation (Frida / Magisk)
      * Analyzing non Java/ Kotlin apps (React Native and Flutter)
        
        
     
     
     Then we shift gears and focus on defending the applications and major areas
     covered are
     
     
     
      * Application Threat Modelling
      * Identifying weaknesses
      * Adding Security into CI / CD Pipeline for the application
      * Analysis of the results (centralised dashboard and prioritizations)
        
        
     
     
     The aim is not to create zero to hero, but to provide a methodical approach
     with which the participants could perform any android application
     assessment. We provide students with access to learning portal (cloud
     VM's), a soft copy of slides, detailed answer sheets as well as AMI's to
     continue learning after class. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Attacking and Securing APIs (Virtual)
     Location:  TBD
     mohammed aldoub (@voulnet)
     Tracks:
     
     AppSec,
     
     PenTesting
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: Virtual
     
     
     NOTE: This course will be offered virtually via Zoom
     
     This is a fully hands-on practical concentrated course on securing and
     attacking web and cloud APIs. APIs are everywhere nowadays: In web apps,
     embedded systems, enterprise apps, cloud environments and even IoT, and it
     is becoming increasingly necessary to learn how to defend, secure and
     attack API implementation and infrastructure. This training aims to engage
     you in creating secure modern APIs, while showing you both modern and
     contemporary attack vectors.
     
     With more than 55 labs in two days, you are in for a
     glue-me-to-the-keyboard adventure covering:
     
     
      * Defending and attacking Web APIs (REST, GraphQL..etc)
      * Attacking and securing AWS APIs and infrastructure.
      * Launching and mitigating modern Injection attacks (SSTI, RCE, SQLi,
        NoSQLi, Deserialization, object injection and more)
      * Securing and attacking passwords and secrets in APIs.
      * API authentication, authorization and access control.
      * Targeting and defending API architectures (Serverless, microservices,
        web services & APIs)
     
     Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Attacking the Application Supply-Chain: 2023 Edition
     Location:  TBD
     appsecengineer by we45
     Tracks:
     
     PenTesting,
     
     AppSec
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     Supply Chain risks are everywhere. We've seen a burst of supply chain
     exploits against organizations, totaling billions of dollars of value lost.
     Supply-chain security and implementation is essential, and required by
     regulation. However, it is important for pentesters and red-teams to
     understand how they can leverage supply-chain attacks against applications,
     to further strengthen their defense implementations against it.
     
     
     This training is a deep hands-on, red-team exploration of application
     supply-chains. We commence with an understanding of application supply
     chains, and subsequently dive into story-driven scenarios of exploiting
     supply-chains like exploiting CI systems, build systems. Container
     infrastructure and cloud-native infrastructure hosted on Kubernetes, AWS
     and Azure.
     
     
     People learn better with stories. Our exploit and lateral movement
     scenarios are intricately designed labs that are backed by real-world
     stories that help students understand this subject-matter a lot better.
     This training was sold-out at Blackhat USA 2022 with a 4.8/5 Rating Learn
     More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Automating Security with Open Source
     Location:  TBD
     threat intelligence pty ltd
     Tracks:
     
     Defense,
     
     Forensics
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     Reduce your security costs, increase your security skills and capabilities,
     and streamline your security resources to mature your security posture
     fast!
     
     The security industry is running fast towards security automation to
     increase the capability and capacity of security teams so they can
     effectively and efficiently stay on top of the constantly evolving threats,
     attacks and security breaches that occur every day!
     
     Learn how to implement streamlined security operations and reduce security
     costs through security automation, including:
     
     
      * Automated Intelligence Collection and Analysis
      * Automated Vulnerability Identification and Penetration Testing
      * Automated Incident Investigations and Response
      * Automated Security Infrastructure Integration and Protection
      * Automated Security Alerting
     
     
     Get ahead of the hackers and start automating the protection of your
     organisation now!
     
     Register now to secure your spot! Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Azure Cloud Attacks for Red and Blue Teams (Virtual)
     Location:  TBD
     altered security
     Tracks:
     
     PenTesting,
     
     Defense
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: Virtual
     
     
     NOTE: This course will be offered virtually via Zoom
     
     More than 95 percent of Fortune 500 use Azure today! A huge number of
     organizations now use Azure AD as an Identity and Access Management
     platform. This makes it imperative to understand the risks associated with
     Azure as identities of users across an enterprise are authenticated using
     it.
     
     This hands-on training aims towards abusing Azure and a number of services
     offered by it. We will cover multiple complex attack lifecycles against a
     lab containing multiple live Azure tenants.
     
     You get one month access to a live Azure lab environment containing
     multiple tenants during and after the class.
     Non-exhaustive list of topics:
     
      * Introduction to Azure
      * Discovery and Recon of services and applications
      * Enumeration
      * Initial Access Attacks
      * Enumeration post authentication
      * Privilege Escalation
      * Lateral Movement
      * Persistence techniques
      * Data Mining
      * Defenses, Monitoring and Auditing
      * Bypassing Defenses
     
     Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Beyond IOCs: How to Effectively Threat Hunt Using TTPs and Behaviors
     Location:  TBD
     lee archinal of cyborg security
     Tracks:
     
     Defense,
     
     Human
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     This course is designed to provide the students with hands-on experience in
     behavioral threat hunting. This includes covering common models and how
     they relate to threat hunting, how to operationalize an intel report
     focusing on tactics, techniques, and procedures (TTPs), how to leverage
     intelligence to initiate and conduct a hunt, data pivoting from initial
     query to results, proper documentation techniques to compile and organize
     findings in a repeatable manner. The culmination of this process will be a
     series of simulated attack chains using real world adversary TTPs, broken
     down into two phases: crawling and walking.
     
     
     The crawl phase will provide students with the opportunity to go hands-on
     with the data in a step-by-step hunting tutorial. This practical session
     will allow students to experience threat hunting in a structured and
     controlled manner and allow them to practice the topics that were covered.
     
     
     The walk phase will see students break off into small SOC teams for an
     activity that will put all their practical knowledge to the test. Learn
     More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Blackhat Machine Learning
     Location:  TBD
     nvidia
     Tracks:
     
     PenTesting,
     
     AppSec
     Format: 2 Day Trainings
     Experience: In-Person
     
     
     Machine Learning is so far unchecked on its way to world domination, with
     over 1 in 3 US companies now publicly acknowledging its use in their
     business.. And the reason is clear: Machine Learning technologies continue
     to improve and expand into new areas at a blistering pace: from driving
     cars to detecting cancer, defending networks to analyzing the human genome,
     writing code, generating synthetic artwork, flying drones, and more. As our
     systems increasingly look to ML to solve a universe of problems, it is
     starting to receive scrutiny from regulators, security teams, and hackers
     across all industries, and with that scrutiny comes risks previously not
     considered. ML Systems represent a new attack surface and bring up genuine
     security concerns. In this Blackhat training, which is designed to be
     accessible to both data scientists and security practitioners, we will
     explore the security risks and vulnerabilities that adopting machine
     learning might expose you to. We will also explore the latest techniques
     and tools being used by attackers, build some of our own attacks, and
     discuss the strategies that security teams can use to protect against them.
     
     This course will provide students with a realistic environment and
     methodology to explore the unique risks presented by the use of ML in
     today's environments. Students will leave equipped to attack and defend ML
     Systems in their own work. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Building a High-Value AppSec Scanning Programme (SCA, SAST, DAST and more)
     Location:  TBD
     josh grossman, bounce security
     Tracks:
     
     AppSec,
     
     Defense
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     Application security scanning tools such as SAST, DAST or SCA, have become
     a key part of most organizations' AppSec programmes. However, we repeatedly
     see that the effort they require is so high that it overshadows other
     important AppSec processes - without a comparable value benefit.
     
     Many organisations find themselves drowning in "possible vulnerabilities",
     struggling to streamline their processes and not sure how to measure their
     progress.
     
     If you use these tools in your organisation, this may sound familiar.
     
     In this course (which includes content exclusive to Black Hat) you will
     build skills to address these problems and more (in a vendor-neutral way)
     with guidance on:
     
      * Making these tools work effectively in your organisation
      * Building efficient processes to operationalize the automated tools.
      * Developing a mindset for prioritizing application security
        vulnerabilities.
     
     
     To bring the course to life and apply your new skills, you will work in
     teams (or individually if you prefer) on table-top exercises.
     
     You will design processes for a sample scenario using specially designed
     templates and have the opportunity to defend your decisions to a simulated
     stakeholder. You will also practice evaluating real vulnerabilities to
     prioritise your remediation efforts and focus on what really matters.
     
     Be ready to leave the course with clear strategies and ideas on how to get
     less stress and more value from these tools. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Video Preview »
     Cloud Security Hands-On (CCSK+) For Azure
     Location:  TBD
     securosis
     Track:
     
     Defense
     Format: 2 Day Trainings
     Skill Level: Beginner
     Experience: In-Person
     
     
     This course provides a solid foundation in cloud security, including 50% of
     hands-on labs in Azure to apply the principles in practice. We cover all
     the material needed to pass the Cloud Security Alliance Certificate of
     Cloud Security Knowledge (CCSK) exam while adding a pragmatic approach to
     kick-start your cloud security projects immediately. This class has been
     updated to align with version 5 of the CSA Guidance. Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Defeating Microsoft's Default Bitlocker Implementation
     Location:  TBD
     popp schweiz ag
     Tracks:
     
     Forensics,
     
     Hardware
     Format: 2 Day Trainings
     Skill Level: All
     Experience: In-Person
     
     
     This training guides you through the whole process involved for a
     successful BitLocker TPM bus sniffing attack. Within two days you will be
     given the necessary knowledge about micro soldering, notebook internals,
     TPM basics, logic analyzers, basic forensic data acquisition and some
     BitLocker theory. In the end you will not just be able to conduct the
     attack against a test notebook which you can take home, but also fully
     understand what you are actually doing and applying it to your devices.
     Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Defending Enterprises - 2023 Edition
     Location:  TBD
     in.security
     Tracks:
     
     Defense,
     
     PenTesting
     Format: 2 Day Trainings
     Experience: In-Person
     
     
     Updated for 2023, our immersive 2-day Defending Enterprises training is the
     natural counterpart to our popular Hacking Enterprises course.
     
     You'll play a SOC analyst in our Microsoft Sentinel cloud-based lab and try
     to rapidly locate IOA's and IOC's from a live enterprise breach executed by
     the trainers in real time.
     
     Whether you're new to Kusto Query Language (KQL) or a seasoned pro, there's
     plenty for you in the 2-days! Yes, we're using Microsoft Sentinel, but the
     underlying threat detection theory, logic and threat hunting approach is
     transferable into your own environments, whatever your preferred platform.
     
     We look at the top 10+ methods we use in offensive engagements and show how
     these can be caught, along with numerous other examples and methods that go
     above and beyond these common TTPs!
     
     With 14 hands-on exercises you'll gain real-world experience in the
     following areas:
     
     
      * MITRE ATT&CK, CAR and D3fend frameworks
      * Introduction to Kusto Query Language (KQL)
      * Detecting phishing attacks and living off the land techniques
      * Detecting C2 traffic and beacons
      * Detecting credential exploitation (Pass-the-Hash, Pass-the-Ticket,
        Kerberoasting, Azure AD Pass-the-PRT, DCSync)
      * Detecting Active Directory Certificate Services (ADCS) attacks
      * Detecting lateral movement (WMIC, WinRM, DCOM, MSSQL, SMB)
      * Detecting data exfiltration and C2 channels (ICMP, DNS)
      * Detecting persistence activities
      * + much more!
     
     
     We know 2 days isn't a lot of time, so you'll also get 14-days FREE lab
     time after class and Discord access for support. Learn More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     DevSecOps Masterclass: AppSec Automation Edition
     Location:  TBD
     appsecengineer by we45
     Tracks:
     
     AppSec,
     
     Defense
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     DevOps has changed the way we deliver apps. However, security remains a
     serious bottleneck, especially Application Security. This is largely due to
     the speed of innovation in DevOps, contrasted with the escalating attacks
     against Applications.
     
     
     This training takes a comprehensive, focused and practical approach at
     implementing DevSecOps Practices with a focus on Application Security
     Automation. The training is based on our 4.9/5 Rated DevSecOps Masterclass
     at Blackhat.
     
     
     The training is a hardcore hands-on journey into:
     
      * Hands-on SAST for Apps and Infrastructure-as-Code, with a focus on
        Semgrep and CodeQL. Develop Custom SAST rules like a bawse!
        
      * Supply-Chain Security Automation: SBOMs, Source Composition Analysis and
        Security Engineering techniques
      * Assurance and Provenance for artifacts. Mastery over Cosign and SLSA for
        Supply-Chain Provenance
      * DAST Automation and Security Regressions with ZAP and Nuclei.
      * Policy-As-Code: Leverage Open Policy Agent (OPA) with use-cases from API
        Access Control to OS Policy Controls.
     
     
     
     Participants get a 2 month access to our online lab environment for
     DevSecOps training Learn More
     
      EARLY
     
     
     
     $3,900
     
     
     ENDS MAY 26
     
     Fundamentals of Industrial Control Systems (ICS) Security
     Location:  TBD
     mandiant (now part of google cloud)
     Track:
     
     ICS
     Format: 2 Day Trainings
     Skill Level: Beginner
     Experience: In-Person
     
     
     This course provides IT security professionals and ICS/OT engineers
     interested in ICS/OT security with the fundamental knowledge and skills
     required to build and expand an ICS/OT security team.
     Learners will become familiar with ICS/OT security concepts, secure
     architecture, threat models and ICS/ OT security standards and best
     practices. The course will also discuss today's security trends and the
     current threat landscape. Throughout the course, exercises and
     demonstrations inspired by actual cases and incidents in the ICS world will
     enable learners to advance their knowledge in their day jobs. Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Hacking Bureaucracy
     Location:  TBD
     kopidion
     Track:
     
     Human
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     Bureaucracies didn't start out as soul-crushing obstructions to innovation
     and agility, but you can't escape them today. Whether you're in government,
     industry, school, or an independent practitioner, you face relentless
     bureaucracies that impede progress, destroy morale, and frustrate security.
     Not taught in schools or other institutional learning facilities, this
     course plays to the puzzle-solving superpowers of the hacker mindset. Come
     learn how to achieve your personal and organizational goals effectively and
     legally, by hacking the system. Learn More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     Hacking Cloud Infrastructure 2023 2 Day Edition
     Location:  TBD
     notsosecure
     Tracks:
     
     PenTesting,
     
     AppSec
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     From build and migration to management and innovation, the pressure to
     secure cloud infrastructure is felt by all organisations. To do so
     effectively, you've got to understand the architecture of cloud attacks
     inside out – by using the tools and techniques yourself.
     
     This course enables you to do just that. Get into the attacker mindset for
     4 days and deploy over 25 fresh and novel attacks via our state-of-the art
     labs. The training is delivered by professional penetration testers,
     well-versed in cloud hacking from their years of experience in the wild.
     
     At the end of the course, you'll be able to confidently and competently
     identify weaknesses in cloud deployment. And by also covering cloud
     detection and response, you'll be defence-ready, with the knowledge to fix
     those weaknesses and monitor your cloud environment for attacks.
     
     This course will be delivered in-person.
     Course highlights:
     
      * 4 days of hands-on cloud hacking, led by professional trainers
        experienced in real-world pentesting
      * A focus on new, novel, and advanced exploitation techniques across AWS,
        Microsoft Azure, and Google Cloud Platform (GCP)
      * An end-of-course capture the flag (CTF) to test your new skills
      * 30-day free access to the course labs after the class
        
     
     
     Course details:
     
      * In-person learning – 30% theory, 70% practical
      * Real-world-led theory sessions + technical challenges followed by
        trainer-led walkthrough
      * Includes a personal progress tracker to support learning at your own
        pace
      * Access to a custom Linux image, fully loaded with plugins, tools, and
        other features to help you identify and exploit vulnerabilities
      * Designed for practical application and to support studies for
        accreditations
     
     Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Hacking Enterprises - 2023 Red Edition
     Location:  TBD
     in.security
     Tracks:
     
     PenTesting,
     
     Network
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     Updated for 2023, our Hacking Enterprises training is the natural
     counterpart to our popular Defending Enterprises course.
     
     In this multi-layered offensive engagement, you will fully compromise a
     simulated enterprise in this immersive hands-on course that covers a
     multitude of TTP's. Targeting modern operating systems including Windows 11
     (22H2), you'll use modern techniques and focus on exploiting configuration
     weaknesses rather than throwing traditional exploits. Logical thinking and
     creativity will definitely be put to the test!
     
     You will work to get initial access in a fictional organisation where
     multiple networks exist, some easily accessible, others not so. You'll
     implant and establish C2, but manual techniques will always be emphasised
     so you're equipped with the knowledge to work without reliance on
     frameworks.
     
     Course content has been designed to reflect real-world challenges and
     you'll perform numerous hands-on exercises including executing exploitative
     phishing campaigns against our simulated users for initial access, finding
     new networks that in turn bringing new challenges including IPv6
     exploitation, subverting AMSI and AWL, passphrase cracking, pivoting,
     lateral movement, ADCS abuse, userland and privileged persistence via OOB
     channels and much more!
     
     With 14 hands-on exercises you'll gain real-world experience in the
     following areas:
     
     
      * IPv6 discovery, enumeration and exploitation
      * Pivoting, routing, tunnelling and SOCKS proxies
      * C2 infrastructure and beacon deployment
      * Exploitative phishing
      * P@ssphras3 cracking
      * Bypassing AWL (AppLocker, PowerShell CLM and Group Policy)
      * Active Directory Certificate Services (AD CS) abuse
      * Lateral movement for domain trust exploitation
      * Out of Band (OOB) data exfiltration
      * + much more!
     
     
     We know 2 days isn't a lot of time, so you'll also get 14-days FREE lab
     time after class, Discord access for support and access to a post-training
     CTF containing hosts and networks not seen during training! Learn More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     Hands-On Hacking Fundamentals - 2023 Edition
     Location:  TBD
     sensepost | orange cyberdefense
     Tracks:
     
     PenTesting,
     
     Network
     Format: 2 Day Trainings
     Skill Level: Beginner
     Experience: In-Person
     
     
     Start your journey into information security with a hands-on course that
     will expose you to the technical fundamentals of penetration testing and
     security practises in the realms of networking, infrastructure, web
     applications and wireless technologies. This 2023 edition of the HHF course
     includes updated labs and content. The individual lab access will be
     extended to one week after the training to ensure sufficient practise time.
     
     Key Points:
     
      * How to think like a hacker
      * Finding vulnerabilities and exploiting them
      * How to approach a pentesting methodology in real world scenarios
     
     
     This is an introductory course for those starting the journey into
     penetration testing or those working in environments where understanding
     how hackers think and the tools, tactics and techniques they use are of
     essence. Learn how to attack, and utilise the concepts to enhance your
     defensive understandings.
     
     The course presents the background information, technical skills and basic
     concepts required to those desiring a foundation in the world of
     information security.
     By the end of the course, you will have a good grasp of how vulnerabilities
     and exploits work, how attackers think about networks and systems, and have
     compromised several of them, from infrastructure, web applications to
     Wi-Fi.
     
     This course aims to expose you to the methodologies used by active
     penetration testers on their day to day journey with clients and
     assessments.
     
     Join us and hack hard! Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     IntelTechniques 2-Day OSINT Training
     Location:  TBD
     inteltechniques
     Tracks:
     
     Human,
     
     PenTesting
     Format: 2 Day Trainings
     Skill Level: All
     Experience: In-Person
     
     
     The IntelTechniques open source intelligence course provides the tactics,
     tools, and workflow necessary for developing actionable intelligence from
     various online data sources and social media platforms. The curriculum is
     built around developing a repeatable, dependable, and articulable process
     that consistently produces a professional intelligence product. Instructors
     will demonstrate the latest methods for triage, research, capture,
     analysis, documentation, and presentation. We will be building and
     customizing our own toolsets which we will leverage against a series of
     practical exercises. Learn the most current tactics by watching experienced
     investigators work through live scenarios, with a focus on workflow and
     methodology (no "death by PowerPoint").
     Included in this course:
     
      * 25 modules taking you from beginning to advanced OSINT tactics
      * 60-days of access to 100+ hours of IntelTechniques video training
        content
      * 600+ page digital workbook
      * Over a dozen research, reporting, and intelligence briefing templates
      * Custom OSINT Toolset (both online and offline versions provided)
      * Build a custom OSINT virtual machine, complete custom scripts
      * New tactics for leak/breach data acquisition, analysis, and
        implementation
      * 200+ Practical exercises in an online "capture the flag" format
     
     Learn More
     
      EARLY
     
     
     
     $3,900
     
     
     ENDS MAY 26
     
     Introduction to Hard Target Internals
     Location:  TBD
     max va (@maxpl0it)
     Track:
     
     AppSec
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     This training covers the internals of several hard targets (browsers and
     virtualisation) and gives a practical introduction to understanding and
     debugging some of the most interesting topics in the space of security
     research. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Malware Hunting & Digital Forensics
     Location:  TBD
     paula januszkiewicz, ceo and cybersecurity expert; dr. mike
     jankowski-lorek, director of consulting, cqure
     Track:
     
     Malware
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     This deep-dive training covers techniques and capabilities of malware and
     ways to implement preventing solutions.
     You will leave the training with practical, ready-to-use knowledge of
     identifying malware and securing every infrastructure. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Military Strategy and Tactics for Cybersecurity
     Location:  TBD
     kopidion
     Tracks:
     
     Defense,
     
     Human
     Format: 2 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     Air, sea, land, space, and now cyber. Cyberspace has been named an
     operational domain by the U.S. Department of Defense. This designation and
     subsequent application of U.S. doctrine to cyberspace operations has shed
     light on new tactics and techniques for network defense based on military
     doctrine developed over millennia; techniques you can use now to improve
     the defense of your network. This course will introduce you to the
     intricacies of this complex new landscape through discussion and hands-on
     exercises developed by career Army officers with a combined 50+ years of
     experience. Learn More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     Payment Systems: The Art of Analyzing Mag-stripe, Tokenization, NFC and EMV
     Technologies
     Location:  TBD
     metabase q
     Tracks:
     
     Mobile,
     
     Hardware
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     Payment Systems training is a perfect space to learn from day one by
     practicing, analyzing, and testing EMV, NFC, Tokenized and Magstripe
     banking data. Using the BomberCat as main tool to practice with NFC and
     magnetic stripe information. For contact EMV transactions, we will be
     implementing ELMA to emulate contact transactions. Other tools that will be
     using are Android and ACR122.
     
     The training is divided by technologies and communication protocols to have
     a better and easy understanding to conceptualize techniques. The intensive
     hand-on training will give the students the opportunity to learn, practice
     and interact with real attack scenarios focusing on EMV standards.
     Understanding how malicious individuals can bypass, find or exploit
     security mechanisms in payment systems, and what are the applied
     countermeasures in each technology. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Practical Mobile Application Exploitation
     Location:  TBD
     8ksec
     Tracks:
     
     AppSec,
     
     Mobile
     Format: 2 Day Trainings
     Skill Level: Beginner
     Experience: In-Person
     
     
     Ever wondered how different attacking a Mobile application would be, from a
     traditional web application? Gone are the days when knowledge of just SQL
     Injection or XSS could help you land a lucrative high-paying infoSec job.
     This course is designed to introduce beginners as well as advanced security
     enthusiasts to the world of mobile security using a fast-paced learning
     approach through intensive hands-on labs.
     
     We are bringing an updated version of the course with the latest tools &
     techniques. The training will be based on exploiting Damn Vulnerable iOS
     app, Android-InsecureBankv2, InsecurePass and a wide range of real-world
     application vulnerabilities in order to give an in-depth knowledge about
     the different kinds of vulnerabilities in Mobile applications. After the
     workshop, the students will be able to successfully pentest and secure
     applications running on the various operating systems.
     
     Slides, Custom scripts, Videos, VM and detailed documentation on the labs
     will be provided to the students for practice after the class. Corellium
     access will be provided to students during the duration of the training
     course. Students will be provided access to Slack channel where the
     trainers will help prep them for the class, and the students can retain
     access to it for the foreseeable future. Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Python Hacker Bootcamp: Zero To Hero
     Location:  TBD
     snowfensive
     Tracks:
     
     PenTesting,
     
     Defense
     Format: 2 Day Trainings
     Skill Level: All
     Experience: In-Person
     
     
     Scripting and automation have become standard requirements for
     cybersecurity professionals. However, learning how to program is
     challenging for many. Many people give up learning this skill because they
     may need to learn how to start, find programming books confusing, or the
     examples taught in online classes don't apply to their use cases. If you
     want to learn how to program Python to automate tasks, increase accuracy,
     and become more marketable in the workforce, this course is for you.
     
     This course was designed to follow a hacker's methodology of programming.
     Instead of learning formal programming practices that you'll never use
     (we're looking at you bubble sort), this course focuses on core concepts
     taught using information security-centric projects. The hands-on labs,
     which accompany the practical application lectures, focus on solving
     commonplace and real-world security challenges. The labs have been designed
     to apply to information security professionals. Join us for a fun,
     fast-paced bootcamp to take you from zero to hero! Learn More
     
      EARLY
     
     
     
     $3,900
     
     
     ENDS MAY 26
     
     Ransomware Response Boot Camp
     Location:  TBD
     lmg security (sherri davidoff and matt durrin)
     Tracks:
     
     Forensics,
     
     Defense
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     Learn to respond to ransomware effectively and efficiently. In this
     hands-on boot camp, we'll show you modern ransomware strains in action and
     point out key indicators that can facilitate early detection. Next, we'll
     delve into core elements of the initial response: triage, evidence
     preservation, scoping, containment and mitigation. You'll learn practical
     ransom negotiation tactics, and analyze how cybercrime is different from
     traditional kidnapping negotiations. Finally, we'll study the decryption
     process, including infected decryptors, double-encryption issues, and other
     common challenges. Hands-on labs are included throughout the class. Each
     student gets 90 days of free access to the Ransomware Virtual Laboratory.
     Along the way, we will provide business context and communication tips that
     can help you effectively support legal teams, executives, public relations
     teams and more throughout the ransomware response process. Learn More
     
      EARLY
     
     
     
     $3,900
     
     
     ENDS MAY 26
     
     Reverse Engineering APT Malware
     Location:  TBD
     michael "siko" sikorski
     Tracks:
     
     Malware,
     
     Forensics
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     Have you always wanted to learn about the most notorious APT malware? How
     about learning how to analyze it? Advanced Persistent Threats (APTs) are
     nation states and state-sponsored groups that all cybersecurity analysts
     want to defend against. Come and learn from history and get your hands
     dirty in the process. Students will dive into the instructor's first hand
     experience with APT1 Comment Crew, Sony Wiper Malware, WannaCry Ransomware,
     and the SolarWinds Supply Chain Attack. This class is part history lesson,
     part hands-on laboratory learning, and part critical industry skill
     training. Malware analysis (especially APT malware) is an exciting
     cat-and-mouse game that is one of the most desired skills in the computer
     security industry. Learn More
     
      EARLY
     
     
     
     $3,800
     
     
     ENDS MAY 26
     
     Reverse Engineering Firmware with Ghidra
     Location:  TBD
     eric evenchick
     Tracks:
     
     IOT,
     
     Hardware
     Format: 2 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     Short Abstract
     This hands-on course teaches the concepts, tools, and techniques required
     to reverse engineer firmware and assess embedded devices. To ensure the
     tools taught are available to all, we will make use of Ghidra, a powerful
     open-source reverse engineering tool developed by the National Security
     Agency.
     
     Within the two days, you will:
     
      * Learn general techniques for binary reverse engineering
      * Identify, unpack, load, and analyze various types of firmware into
        Ghidra
      * Use reverse engineering techniques to find exploitable vulnerabilities
        in an embedded Linux device
      * Map device vector tables, peripheral memory, and system calls to find
        exploitable vulnerabilities in a bare-metal device
      * Identify remotely exploitable vulnerabilities in a Bluetooth Low Energy
        device
      * Learn to use a debugger to assist in reverse engineering
     
     
     Labs attacking an embedded Linux system and a bare-metal Bluetooth Low
     Energy device will be used to deliver a hands-on experience. You can expect
     to leave this course with the skills to reverse firmware for a variety of
     embedded targets. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Reversing signal with Software-Defined Radio (Virtual)
     Location:  TBD
     sébastien dudek
     Tracks:
     
     Wireless,
     
     Hardware
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: Virtual
     
     
     NOTE: This course will be offered virtually via Zoom
     
     Many wireless devices communicate over straightforward radio protocols.
     With the right tools, it is possible to sniff, decode and even replay or
     inject such communications. The transmission can reveal serious security
     flaws, whether it's a toy, a garage opener, a wireless intercom, or more
     complex IoT devices. But until then, we need to understand how the data is
     sent: used modulation, encoding, other mechanisms, encryption, and so on.
     
     This course is a perfect hands-on training for those who want to begin and
     dive into transmission Wireless communication reverse engineering, giving
     practical examples and tips to begin and pursue in that field. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     The Shellcode Lab
     Location:  TBD
     threat intelligence pty ltd
     Tracks:
     
     PenTesting,
     
     Malware
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     The Shellcode Lab is back for another big year at Black Hat! With feedback
     like "By far the best course I've taken at Black Hat", this is the training
     that takes your penetration testing and low level technical skills to the
     next level!
     
     With 17 multi-part hands-on labs and over 150 slides of hard core technical
     content, students start with basic knowledge, and by the end of the first
     day write their own Mac OS X 64-bit Port Bind shellcode from scratch to
     remotely compromise a server.
     
     In this exciting and hands on training, you will:
     
     
      * Create custom payloads for:
      * Linux 32-bit
      * Mac OS X 64-bit
      * Windows 32-bit
      * Windows 64-bit
      * Make payloads small to fit into more exploits
      * Implement techniques to avoid bad characters
      * Integrate your payloads into public exploits
      * Create a Metasploit Payload Module using your payloads
      * Compromise machines using your payloads
     
     
     We take your security skills to the next level - fast!
     
     Seats go fast. Register now to secure your spot! Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
     
     Web Hacking Black Belt Edition 2023 2 Day
     Location:  TBD
     notsosecure
     Tracks:
     
     AppSec,
     
     PenTesting
     Format: 2 Day Trainings
     Experience: In-Person
     
     
     This class teaches the audience a wealth of hacking techniques to
     compromise modern-day web applications, APIs and associated end-points.
     This class focuses on specific areas of appsec and on advanced
     vulnerability identification and exploitation techniques. The class allows
     attendees to learn and practice some neat, new and ridiculous hacks that
     affect real-life products and have found mention in real bug-bounty
     programs. The vulnerabilities selected for the class either typically go
     undetected by modern scanners or the exploitation techniques are not so
     well known.
     
     Attendees will also benefit from a state-of-art Hacklab and we will be
     providing FREE 30 days lab access after the class to allow attendees more
     practice time. Some of the highlights of the class include:
     
      * Modern JWT, SAML, OAuth bugs
      * Core business logic issues
      * Practical cryptographic flaws.
      * RCE via Serialization, Object, OGNL and template injection.
      * Exploitation over DNS channels
      * Advanced SSRF, HPP, XXE and SQLi topics.
      * Serverless exploits
      * Attack chaining and real-life examples.
     
     Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Windows Enterprise Incident Response
     Location:  TBD
     mandiant (now part of google cloud)
     Tracks:
     
     Forensics,
     
     Defense
     Format: 2 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     Windows Enterprise Incident Response is an intensive two-day course
     designed to teach the fundamental investigative techniques and digital
     forensics skills needed to respond to complex intrusions by motivated and
     persistent attackers. The class is built upon a series of hands-on labs
     that highlight the phases of a targeted attack, key sources of evidence,
     and the forensic analysis know-how required to analyze them. Created and
     taught by consultants who do this work daily, this class is based on
     first-hand experience responding to incidents all around the world for
     major organizations. At Mandiant, we investigate the incidents that matter,
     and we're bringing that knowledge to the students of this class. Learn More
     
      EARLY
     
     
     
     $4,000
     
     
     ENDS MAY 26
     
     Windows Instrumentation With Frida
     Location:  TBD
     ruben boonen
     Tracks:
     
     Forensics,
     
     PenTesting
     Format: 2 Day Trainings
     Skill Level: All
     Experience: In-Person
     
     
     This training will focus on Windows introspection through function hooking.
     Attendees will learn how they can enumerate, change and subvert application
     functionality using Frida. These skills are widely applicable for defence,
     offense and research. Learn More
     
      EARLY
     
     
     
     $3,700
     
     
     ENDS MAY 26
   
   * 4 Day (Sat-Tue)
   * Abusing and Protecting Kubernetes, Linux and Containers
     Location:  TBD
     jay beale, inguardians
     Tracks:
     
     PenTesting,
     
     Defense
     Format: 4 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     
     Learn how to attack and defend Kubernetes, Linux and containers from Jay
     Beale, the creator of Bastille Linux and two Kubernetes security tools: the
     Peirates attack tool and the Bust-a-Kube CTF cluster. In this fully
     hands-on course, you'll get a computer to keep, filled with
     capture-the-flag (CTF) containers and Kubernetes clusters, which you will
     attack and defend. You’ll also get access to our cloud environment,
     allowing you to attack cloud-based Kubernetes clusters.
     
     Every single topic in the class has an attack exercise, where you use Kali
     Linux to compromise a system or a Kubernetes cluster scenario. Most have a
     matching defense exercise, where you will use new skills to break that
     attack, confident that it will break other attacks.
     
     This Kubernetes, Linux, and Containers training focuses on giving you
     practical attack skills from real penetration tests, coupled with solid
     defenses to break attacks.
     
     
     
     
     Includes a free laptop!
     
     Learn More
     
      EARLY
     
     
     
     $5,200
     
     
     ENDS MAY 26
     
     A Complete Practical Approach to Malware Analysis and Memory Forensics -
     2023 Edition
     Location:  TBD
     monnappa k a & sajan shetty
     Tracks:
     
     Malware,
     
     Forensics
     Format: 4 Day Trainings
     Skill Level: All
     Experience: In-Person
     
     
     This 4-day hands-on training teaches the concepts, tools, and techniques to
     analyze, investigate, and hunt malwares by combining two powerful
     techniques malware analysis and memory forensics. This course will
     introduce attendees to malware analysis, reverse engineering, Windows
     internals, and memory forensics. It then gradually progresses into more
     advanced concepts of malware analysis & memory forensics. Attendees will
     learn to perform static, dynamic, code, and memory analysis. To make the
     training completely practical, it consists of scenario-based hands-on labs
     after each module, which involves analyzing real-world malware samples and
     investigating malware-infected memory images (crimeware, APT malware,
     Fileless malware, Rootkits, etc.). This hands-on training is designed to
     help attendees gain a better understanding of the subject in a short
     period. Throughout the course, the attendees will learn the latest
     techniques used by adversaries to compromise and persist on the system. In
     addition, it also covers various code injection, hooking, and rootkit
     techniques used by adversaries to bypass forensic tools and security
     products. During the training, you will also gain an understanding of how
     to integrate malware analysis and memory forensics techniques into a custom
     sandbox to automate the analysis of malicious code. After taking this
     course, attendees will be better equipped with the skills to analyze,
     investigate, hunt, and respond to malware-related incidents.
     
     Whether you are a beginner interested in learning malware analysis and
     memory forensics from scratch or an experienced professional who would like
     to enhance your existing skills to perform a forensic investigation or
     threat hunting, this training will help you accomplish your goals.
     
     Note: Students will be provided with malware samples, malware-infected
     memory images, course material, lab solution manual, video demos, custom
     scripts, and Linux VM. Learn More
     
      EARLY
     
     
     
     $4,800
     
     
     ENDS MAY 26
     
     A Crash Course of Practical Fast Forensics with a Red Teaming Perspective
     for Knowing Your Enemy
     Location:  TBD
     internet initiative japan inc.
     Tracks:
     
     Forensics,
     
     Malware
     Format: 4 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     Attendees will first attack a Windows domain network consisting of Windows
     11 22H2 and Windows Server 2022 with in-the-wild targeted attack malware
     and a post-exploitation framework using the same techniques as attackers
     such as:
     
     
      * NTLM Relay Attack
      * Golden/Silver/Diamond Ticket Attack
      * DCSync and DCShadow
      * Credential Harvesting
      * Remote Code Execution/Logon
     
     
     Then, they will acquire various artifacts from the environment and analyze
     them with DFIR techniques such as:
     
     
      * Memory Forensics
      * Live Response/Forensics
      * Persistence Analysis
      * Program Execution Artifacts Analysis
      * Event Log Analysis
      * Timeline Analysis
      * Triage Collection
     
     
     You will learn how attacks work and how to detect them, so you will have a
     better understanding of both. Finally, even if new attacks emerge, you will
     already know how to evaluate and detect them yourself after completing this
     course.
     
     We will be waiting for you with numerous exercises! Learn More
     
      EARLY
     
     
     
     $4,800
     
     
     ENDS MAY 26
     
     Actionable Purple Teaming
     Location:  TBD
     trustedsec
     Tracks:
     
     Defense,
     
     PenTesting
     Format: 4 Day Trainings
     Skill Level: All
     Experience: In-Person
     
     
     Organizations struggle with building solid defenses to protect themselves
     from attack. TrustedSec's Actionable Purple Teaming class focuses on
     understanding how attacks work but most importantly how to build solid
     defenses and detections that can help protect against various threats. This
     class will cover the top offensive attacks used today, as well as the best
     ways to defend against them. In addition, this class will teach not just
     specific TTPs but also how to leverage this framework in a way that allows
     you to continuously improve your enterprise defense. Learn More
     
      EARLY
     
     
     
     $5,200
     
     
     ENDS MAY 26
     
     Advanced Detection Engineering in the Enterprise
     Location:  TBD
     olaf hartong / henri hambartsumyan / falconforce
     Tracks:
     
     Defense,
     
     Forensics
     Format: 4 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     Building resilient and automated detection capabilities require a detailed
     understanding of attackers and their known or expected behavior. By
     thinking like an attacker, understanding the different techniques and
     procedures used by attackers and what indicators can be extracted, better
     detection capabilities can be developed.
     This training focuses on the entire methodology of a detection engineering
     cycle. We guide participants in defining a scope, researching the relevant
     (sub-)techniques, building the detection analytic, investigating which logs
     can be utilized, and validating the resilience of the analytic against
     evasion. Maintenance, testing and improvement is part of proper
     engineering.
     The training is highly interactive and retains a good balance between
     theory and a lot of hands-on exercises, in which the students execute all
     attacks themselves in a dedicated lab environment.
     The training covers a full, realistic attacker scenario in an enterprise
     environment: from the endpoint, through the Active Directory and into the
     cloud environment. Learn More
     
      EARLY
     
     
     
     $5,000
     
     
     ENDS MAY 26
     
     Advanced Infrastructure Hacking 2023 Edition 4 Day
     Location:  TBD
     notsosecure
     Tracks:
     
     PenTesting,
     
     Network
     Format: 4 Day Trainings
     Experience: In-Person
     
     
     The security of your network infrastructure underpins your organisation's
     overall cybersecurity posture – it's the foundation of everything. Designed
     for advanced infrastructure security specialists, this course will shift
     your knowledge and skills up another gear.
     Get into the attacker mindset for 4 days and deploy over 50 attack
     techniques via our state-of-the art hacklabs. You'll learn the latest AV
     and AMSI bypass tactics and techniques to compromise operating systems and
     networking devices from professional penetration testers well-versed in
     on-premise and cloud infrastructure.
     
     By the end of the course, you'll be able to confidently attack systems
     across Windows (local), Active Directory (AD), Linux, and the main cloud
     services, as well as understanding how to detect them.
     
     Course highlights:
     
      * 4 days of hands-on infrastructure hacking, led by professional trainers
        experienced in real-world pentesting
      * A focus on new, novel, and advanced exploitation techniques
      * Special attention paid to complex vulnerabilities that typically go
        undetected by scanners
      * 30-day free access to the course lab after the class
     
     
     Course details:
     
      * In-person learning – 30% theory, 70% practical
      * Real-world-led theory sessions + technical challenges followed by
        trainer-led walkthrough
      * Includes a personal progress tracker to support learning at your own
        pace
      * Designed for practical application and to support studies for
        accreditations
     
     Learn More
     
      EARLY
     
     
     
     $5,300
     
     
     ENDS MAY 26
     
     Advanced Threat Emulation: Red Teams
     Location:  TBD
     bc security
     Tracks:
     
     PenTesting,
     
     Malware
     Format: 4 Day Trainings
     Experience: In-Person
     
     
     Red Teaming aims to stress an organization's defensive posture and provides
     a snapshot of how they will perform against day-to-day threats. These types
     of exercises are only as good as the real-world threats they are designed
     to emulate. This course will teach the process and methodology of planning
     and executing a Red Team engagement. Students will learn to ingest
     Open-Source Intelligence (OSINT) to replicate adversary Tactic, Techniques,
     and Procedures (TTPs) and provide effective feedback to Blue Teams.
     
     Students will begin by analyzing a representative organization to identify
     core objectives for an engagement and negotiate Rules of Engagement (ROE).
     Next, they will construct tailored emulation plans to meet their customer
     objectives and execute against an enterprise network. In addition to
     exploring TTPs most commonly employed by APTs, this course teaches the
     basics behind Red Team campaign planning, team coordination, and executing
     Command and Control (C2) implants utilized in coordinated multi-operator
     engagements. Learn More
     
      EARLY
     
     
     
     $4,900
     
     
     ENDS MAY 26
     
     Adversary Detection & Incident Response - Network Defense Range OPERATIONS
     Location:  TBD
     recon infosec
     Tracks:
     
     Defense,
     
     Forensics
     Format: 4 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     Fighter pilots need flight simulators; incident responders need Network
     Defense Ranges.
     
     Effectively detecting and retracing the steps of today’s network attacker
     requires expertise. Expertise requires practical incident response and
     threat-hunting experience. This course offers hands-on experience that is
     as close as you can get to the real thing without the messy data losses,
     economic impacts, reporting requirements, and lawsuits. The best way to
     gain experience in advanced adversary defense is to practice in a live-fire
     environment.
     
     Even if you have some experience, how do you keep your skills sharp? As
     importantly, how do you maintain effective team dynamics? Chances are your
     organization’s defenses are pretty good so you don’t go up against Advanced
     Persistent Threat actors very often. Well, Network Defense Range Operations
     is your opportunity.Network Defense Range Operations is hands-on. It
     includes a full enterprise network and state-of-the-art digital forensics
     and incident response tools. We attack it with high-fidelity simulations of
     current, active threat actors. We emulate their tactics, techniques and
     procedures down to the IP addresses and hashes.
     
     You will gain experience
     
     ● Investigating cross-platform, advanced adversarial techniques● Utilizing
     MITRE’s ATT&CK matrix for threat actor identification and TTP tracking●
     Building out enterprise investigations● Practicing incident enrichment and
     collaboration
     Learn More
     
      EARLY
     
     
     
     $4,900
     
     
     ENDS MAY 26
     
     Adversary Tactics: Detection
     Location:  TBD
     specterops
     Tracks:
     
     Defense,
     
     Network
     Format: 4 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     You bought all the latest detection tools, but somehow still can't seem to
     detect mimikatz. IT is screaming about the resource consumption from the
     multitude of security tools on the endpoints, analysts are barely staying
     afloat in the oceans of data your toolsets have created, and the latest red
     team report detailed how response actions were ineffective again. If this
     sounds familiar for your organization, this is the course for you. We'll
     walk you through starting with a detection engineering strategy first and
     then focusing on methodologies to build robust alerting, with the end
     result of improving detection and response capabilities throughout security
     operations. This course will provide you the understanding and ability to
     build robust detections, starting with the why and going all the way to the
     technical implementation of detecting threat actor activity. You will learn
     how to apply the methodologies and technical approaches practiced,
     regardless of the security toolsets deployed in your organization.
     
     In this course, you will:
     
      * Learn how to best integrate different components of a detection program
        for maximum effect
      * Integrate "threat hunting" activity into current detection programs to
        drive meaningful detection engineering
      * Understand different threat hunting campaign approaches
      * Perform data sensor and data source analysis
      * Understand various MITRE TTPs and Threat Intelligence
      * Practice standardized processes for developing technical detections
      * Document detection research into standardized formats for use in
        security operations
      * In technical labs, practice data aggregation & analysis at scale to
        detect threat actor activity
     
     Learn More
     
      EARLY
     
     
     
     $5,300
     
     
     ENDS MAY 26
     
     Adversary Tactics: Mac Tradecraft
     Location:  TBD
     specterops
     Tracks:
     
     PenTesting,
     
     Network
     Format: 4 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     Red team operators enjoyed robust community and commercial tooling to
     simulate advanced adversary tradecraft in traditional enterprise
     environments. As organizations have increasingly moved to hybrid, or
     non-Windows, environments our red team community knowledge has not kept
     pace. This course focuses on bridging that gap, highlighting the latest
     macOS security enhancements, and arming red teamers with the foundational
     knowledge to operate against macOS endpoints. The objective is to deep dive
     into the concepts behind techniques to enable operational flexibility and
     prepare for future macOS enhancements, rather than simply training with
     specific available tooling. Learn More
     
      EARLY
     
     
     
     $5,300
     
     
     ENDS MAY 26
     
     Adversary Tactics: Red Team Operations
     Location:  TBD
     specterops
     Tracks:
     
     PenTesting,
     
     Network
     Format: 4 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     Upgrade your red team tradecraft with cutting-edge Tactics, Techniques, and
     Procedures (TTPs) used by attackers in real-world breaches. This course
     will teach students how to infiltrate networks, gather intelligence, and
     covertly persist to simulate advanced adversaries. Students will use the
     skillsets taught in this course to go up against live incident responders
     in an enterprise lab environment designed to mimic an enterprise network
     and learn to adapt and overcome active response operations through
     collaborative feedback as the course progresses.
     
     Topics covered include:
     
      * Design and deploy sophisticated, resilient covert attack infrastructure
      * Gain an initial access foothold on systems using client-side attacks in
        real-world scenarios
      * Utilize advanced Active Directory attack techniques to execute domain
        enumeration, escalation, and persistence
      * Perform sophisticated post-exploitation actions, including sophisticated
        data mining, going beyond just achieving "Domain Admin"
      * Use cutting-edge lateral movement methods to move through the enterprise
      * Practice "offense-in-depth" by utilizing a variety of tools and
        techniques in response to defender actions and technical defenses
      * Effectively train network defenders to better protect themselves against
        advanced, persistent adversaries
     
     Learn More
     
      EARLY
     
     
     
     $5,300
     
     
     ENDS MAY 26
     
     Adversary Tactics: Tradecraft Analysis
     Location:  TBD
     specterops
     Tracks:
     
     Defense,
     
     PenTesting
     Format: 4 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     Your organization has just implemented the leading detection and response
     products. Are they configured with default configuration? How much faith
     should you have in your ability to detect sophisticated attacks? How would
     you simulate attacks to ensure robust detections are in place? This course
     will teach the importance of understanding the inner workings of attack
     techniques and telemetry availability and provide a workflow for developing
     robust detection analytics or data driven evasion decisions. Focusing on
     various Windows components and attacker TTPs, you will dive deep into how
     software abstracts underlying capabilities and how attackers can interact
     with deeper layers to bypass superficial detection capabilities. Learn More
     
      EARLY
     
     
     
     $5,300
     
     
     ENDS MAY 26
     
     Applied Network Security
     Location:  TBD
     matt pawloski, raven works llc
     Tracks:
     
     Network,
     
     Defense
     Format: 4 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     This course is a hands-on lesson in networking fundamentals that are
     critical to cyber security. Curriculum will start from layer 1 of the OSI
     model, working up to the most critical layer 7 protocols for modern network
     communication. These protocols underpin local area networks (LANs), IoT
     devices, and critical infrastructure. Security implications at each layer
     and protocol will be discussed and demonstrated through lab exercises. Lab
     exercises include traffic modification and redirection methods, building an
     open-source Linux router and unified threat management (UTM) appliance,
     examining and modifying HTTP/S traffic with Squid and Burp, and advanced
     uses for SSH. Solid foundational knowledge, gained in this class, will
     allow students to easily understand more advanced topics. The technical
     confidence students will gain in this class will allow them to quickly
     tackle technical hurdles in their day-to-day work. Attendees with all
     levels of technical backgrounds will benefit from this class. Learn More
     
      EARLY
     
     
     
     $4,700
     
     
     ENDS MAY 26
     
     Assessing and Exploiting Control Systems and IIoT
     Location:  TBD
     justin searle / inguardians
     Tracks:
     
     ICS,
     
     PenTesting
     Format: 4 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     This is not your traditional SCADA/ICS/IIoT security course! How many
     courses send you home with lifetime access to course updates and a $500 kit
     including your own PLC and a set of hardware/RF hacking tools?!? This
     course teaches hands-on penetration testing techniques used to test
     individual components of a control system, including embedded electronic
     field devices, network protocols, RF communications, Human Machine
     Interfaces (HMIs), and various forms of master servers and their ICS
     applications. Skills you will learn in this course will apply directly to
     systems such as the Smart Grid, PLCs, RTUs, smart meters, building
     management, manufacturing, Home Area Networks (HAN), smart appliances,
     SCADA, substation automation, synchrophasors, and even IoT. Learn More
     
      EARLY
     
     
     
     $5,300
     
     
     ENDS MAY 26
     
     ATM Breaking for Security Validation
     Location:  TBD
     metabase q
     Tracks:
     
     PenTesting,
     
     Hardware
     Format: 4 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     Organizations need to test latest ATM attacks used by real actors in the
     wild and must important, reduce the Time to Detect and Respond to reduce
     impact Learn More
     
      EARLY
     
     
     
     $4,900
     
     
     ENDS MAY 26
     
     Attacking and Defending AWS, Azure, and GCP Cloud Applications (Virtual)
     Location:  TBD
     appsecengineer by we45
     Tracks:
     
     AppSec,
     
     Defense
     Format: 4 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: Virtual
     
     
     NOTE: This course will be offered virtually via Zoom
     
     Applications on the cloud present some unique opportunities and challenges
     in terms of security. In this training, we're going to explore Application
     Security on the cloud with three popular cloud providers, AWS, Azure, and
     GCP.
     
     The aim of this training is to take the participant through a journey of
     highly practical, scalable, and granular knowledge of AWS, Azure, and GCP
     offense, defense, and detection engineering. Our No.1 objective is that
     participants can apply skills learned from this class nearly immediately at
     their workplaces.
     
     This class is an intense, deep-dive experience in attacking and defending
     applications on AWS, Azure, and GCP. We would take participants through our
     ADD (Attack-Detect-Defend) labs on all these areas to give them a
     360°perspective of attacking and defending applications of various stacks
     deployed on the cloud
     
     Participants will walk away with 2 month access to our online training
     portal and labs Learn More
     
      EARLY
     
     
     
     $4,800
     
     
     ENDS MAY 26
     
     Attacking Mobile Applications: Practical Security Testing for Android and
     iOS
     Location:  TBD
     mandiant (now part of google cloud)
     Tracks:
     
     Mobile,
     
     AppSec
     Format: 4 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     The Attacking Mobile Applications course is a hands-on 4-day journey into
     the world of mobile application penetration testing. The course has 19
     labs, each based on Mandiant's first-hand experience assessing mobile
     applications. Students will gain experience building a test environment,
     understanding application packages, analyzing Swift/Objective-C assembly
     and Dalvik bytecode, performing dynamic instrumentation to bypass jailbreak
     or root detection, and intercepting network communications.
     
     Students will receive USB devices loaded with training materials: A
     self-contained Linux virtual machine with the labs and tools used in the
     course, a PDF collection of the course slides, multiple cheat sheets, and
     sample source code. Android and iOS devices will be supplied for attendees
     for use during the course.
     
     Finally, the instructors will be handing out prizes to individuals who are
     able to solve bonus challenges throughout the course! Learn More
     
      EARLY
     
     
     
     $4,900
     
     
     ENDS MAY 26
     
     Automating Reverse Engineering with Machine Learning, Binary Analysis, and
     Natural Language Processing
     Location:  TBD
     malachi jones, phd
     Tracks:
     
     Malware,
     
     IOT
     Format: 4 Day Trainings
     Skill Level: Advanced
     Experience: In-Person
     
     
     Reverse engineering (RE) applications (e.g., malware detection,
     firmware/vulnerability analysis, and software bill of material [SBOM]
     generation) have historically been a manual and time-intensive process
     performed by skilled practitioners. In this course, we will introduce,
     discuss, and demonstrate (via labs) how Binary Analysis, Natural Language
     Processing (NLP), and Machine Learning (ML) techniques can be leveraged to
     address automation and scaling challenges with respect to reverse
     engineering. We will show how NLP and Binary Analysis can provide a vehicle
     to capture relevant features and represent the features in a form that can
     be ingested into ML algorithms. We will then demonstrate how these features
     can be leveraged to automate RE applications that include malware
     detection, vulnerability analysis, and SBOM. We will conclude the course
     with a brief introduction to neural networks (NN) and the Keras/TensorFlow
     framework. We will discuss and demonstrate applications that include
     function name prediction for stripped binaries. Learn More
     
      EARLY
     
     
     
     $4,800
     
     
     ENDS MAY 26
     
     Building and Reversing Digital Radios with SDR
     Location:  TBD
     paul clark
     Tracks:
     
     Wireless,
     
     Hardware
     Format: 4 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     Learn to build digital radios with SDR and GNU Radio! Then apply those
     radio skills to reverse unknown RF protocols.
     
     This is no lecture-based course, but one built on 45 different projects.
     
     Upon completion of the first two days, you'll be able to build basic
     digital transmitters and receivers using OOK and FSK. You'll also
     understand the building blocks of digital signals: clock synchronizers,
     preambles, error-checking, and payload encodings.
     
     You'll spend the second half of the course learning the steps required to
     reverse RF protocols. We'll practice on a mix of simple systems, which
     you'll fully reverse, and on individual steps of more complex reversing
     projects. When you're done you'll understand how to identify unknown
     modulation schemes, determine signal timing, use statistical methods to
     identify bit functions, and reverse error checking. We'll also cover a
     number of reversing best practices along the way. Learn More
     
      EARLY
     
     
     
     $4,800
     
     
     ENDS MAY 26
     
     Code Review
     Location:  TBD
     dr silvio cesare, infosect
     Tracks:
     
     AppSec,
     
     PenTesting
     Format: 4 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     In this 4-day course, Code Review walks students through the numerous cases
     of undefined and platform specific behavior in C. We'll look at every part
     of the C language, with numerous real-world examples of bugs found by the
     trainer. This course is partly focused on vulnerability research. Time will
     be spent on relating C memory corruption heap bugs to current attacks on
     the Linux Heap allocator. Moreover, we'll look at ways to automate bug
     discovery using fuzzing and static analysis. Finally, we will look at
     coding recommendations and ways to prevent, fix, and secure buggy C code.
     Learn More
     
      EARLY
     
     
     
     $4,900
     
     
     ENDS MAY 26
     
     Customizable Static Vulnerability Discovery Using angr's Lesser Known
     Capabilities
     Location:  TBD
     fish wang, emotion labs matt borgerson, emotion labs audrey dutcher,
     emotion labs yan shoshitaishvili, emotion labs
     Tracks:
     
     AppSec,
     
     PenTesting
     Format: 4 Day Trainings
     Skill Level: Intermediate/Advanced
     Experience: In-Person
     
     
     One of the most badass skills a hacker can possess is the ability to find
     and pwn vulnerabilities in binary software. Built using cutting-edge
     techniques, angr enables analysts to swiftly carry out advanced reasoning
     over software to understand complex code and find the juicy hidden
     vulnerabilities within.
     
     We designed this four-day course focusing on new, advanced static analysis
     techniques that angr offers under the context of scalable, semi-automated
     vulnerability discovery and verification. This course is extremely
     practical and hands-on: Besides a 16-hour lecture, core angr developers
     will guide students to solve over ten specially crafted problems with angr,
     in an online environment. This course will focus on Linux/Windows userspace
     binaries and services in embedded firmware. After completing this course,
     students will master static analysis skills using angr that will help them
     assess user-space binary programs for defects and vulnerabilities, and
     verifying many of these vulnerabilities. Learn More
     
      EARLY
     
     
     
     $4,800
     
     
     ENDS MAY 26
     
     DevSecOps Masterclass: 2023 Edition
     Location:  TBD
     appsecengineer by we45
     Tracks:
     
     AppSec,
     
     Defense
     Format: 4 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     DevOps is a movement that has seeped into organizations across the globe,
     resulting in Continuous delivery of apps. However, security remains a
     serious bottleneck for DevOps. Organizations struggle with including
     security in continuous delivery processes.
     This training is a comprehensive, focused and practical approach at
     implementing Security for your Continuous Delivery Pipeline. The training
     is backed by tons of hands-on labs, original research and real-world
     implementations of DevSecOps that work.
     
     The training starts with Application Security Automation for SAST, DAST,
     SCA, IAST and RASP, apart from Vulnerability Management and Correlation.
     Subsequently, the training focuses on Cloud Security and automating
     security processes in the cloud. Finally the training closes with a
     deep-dive of DevSecOps Practices for Kubernetes and Containers, with
     detailed perspectives of implementing scalable security for these
     deployments.
     Participants get a free (OSS) toolkit for DevSecOps Implementations and a 2
     month access to our online lab environment for DevSecOps training Learn
     More
     
      EARLY
     
     
     
     $4,900
     
     
     ENDS MAY 26
     
     Digging Deeper with Velociraptor
     Location:  TBD
     mike cohen, digital paleontologist, rapid7 inc.
     Tracks:
     
     Forensics,
     
     Defense
     Format: 4 Day Trainings
     Experience: In-Person
     
     
     Velociraptor is the most advanced, open source, endpoint visibility tool
     that everyone is talking about! Have you ever needed to respond to an
     incident in a large enterprise network? Have you wondered how many of your
     10,000 endpoints are compromised? You know you should be hunting for common
     forensic artifacts but how do you do it in a scalable way, in a reasonable
     time? Well… now you can! This updated training course will teach you how to
     make the most of Velociraptor - taught by the developers of Velociraptor
     themselves!
     
     You will install Velociraptor in the cloud, and use it to hunt for typical
     compromises. We cover the fundamentals of DFIR including NTFS artifacts,
     evidence of execution, log analysis and more. You will then learn the
     fundamentals of Velociraptor query language (VQL) and how to develop custom
     artifacts and detections. Finally, you will apply your skills in a CTF
     responding to a simulated attack. Learn More
     
      EARLY
     
     
     
     $4,800
     
     
     ENDS MAY 26
     
     Full Scope Social Engineering And Physical Security
     Location:  TBD
     snowfensive
     Tracks:
     
     Human,
     
     PenTesting
     Format: 4 Day Trainings
     Skill Level: All
     Experience: In-Person
     
     
     Full Scope Social Engineering is designed for students who want to learn
     all aspects of Social Engineering in one course. No prior experience is
     needed, students will start by learning core techniques and Open-Source
     Intelligence (OSINT) gathering. Students will take these fundamental
     concepts into the next three phases by applying them to craft robust and
     captivating Vishing (voice-phishing), Phishing, and Physical Security
     campaigns.
     
     Each phase includes multiple labs and challenges. FSSE is extremely
     hands-on and student participation is highly encouraged. Upon completion,
     students will feel confident performing OSINT, choosing targets, developing
     pretexts, and performing effective Social Engineering engagements.
     
     FSSE provides considerable value to pentesters and red teamers as clients
     frequently request this type of testing. Defenders can also benefit from
     this training and leverage these skills to defend against attacks and
     provide awareness training. Learn More
     
      EARLY
     
     
     
     $4,800
     
     
     ENDS MAY 26
     
     Hacking and Securing Cloud Infrastructure 2023 4 Day Edition
     Location:  TBD
     notsosecure
     Tracks:
     
     PenTesting,
     
     Network
     Format: 4 Day Trainings
     Experience: In-Person
     
     
     From build and migration to management and innovation, the pressure to
     secure cloud infrastructure is felt by all organisations. To do so
     effectively, you've got to understand the architecture of cloud attacks
     inside out – by using the tools and techniques yourself.
     
     This course enables you to do just that. Get into the attacker mindset for
     4 days and deploy over 25 fresh and novel attacks via our state-of-the art
     labs. The training is delivered by professional penetration testers,
     well-versed in cloud hacking from their years of experience in the wild.
     
     At the end of the course, you'll be able to confidently and competently
     identify weaknesses in cloud deployment. And by also covering cloud
     detection and response, you'll be defence-ready, with the knowledge to fix
     those weaknesses and monitor your cloud environment for attacks.
     
     This course will be delivered in-person.
     Course highlights:
     
      * 4 days of hands-on cloud hacking, led by professional trainers
        experienced in real-world pentesting
      * A focus on new, novel, and advanced exploitation techniques across AWS,
        Microsoft Azure, and Google Cloud Platform (GCP)
      * An end-of-course capture the flag (CTF) to test your new skills
      * 30-day free access to the course labs after the class
     
     
     Course details:
     
      * In-person learning – 30% theory, 70% practical
      * Real-world-led theory sessions + technical challenges followed by
        trainer-led walkthrough
      * Includes a personal progress tracker to support learning at your own
        pace
      * Access to a custom Linux image, fully loaded with plugins, tools, and
        other features to help you identify and exploit vulnerabilities
      * Designed for practical application and to support studies for
        accreditations
     
     Learn More
     
      EARLY
     
     
     
     $5,300
     
     
     ENDS MAY 26
     
     Industrial Control Systems: Build, Break, Secure
     Location:  TBD
     arnaud soullie
     Tracks:
     
     ICS,
     
     PenTesting
     Format: 4 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     Discover the world of Industrial Control Systems with an attack mindset! We
     will follow a hands-on approach, growing from a very simple local process
     to a realistic ICS environment with 3 words in mind:
     
      * Build: how does it work?
      * Break: what are the weaknesses and how to exploit it?
      * Secure: what can we do to fix it?
     
     Day 1 & 2 will allow you to discover and understand ICS and its components,
     by creating your own training environment and programming it. We'll spend
     day 3 attacking a realistic ICS environment, and on day 4 we'll learn how
     to secure it.
     Moreover, the training doesn't stop on the last day! Each participant will
     receive a 30-day access to our "ICS cybersecurity academy" elearning
     portal, which allows to watch the training content in video, as well as
     perform all the exercises on a cloud platform. Learn More
     
      EARLY
     
     
     
     $4,800
     
     
     ENDS MAY 26
     
     Intro to Web3 Security
     Location:  TBD
     arbitrary execution
     Track:
     
     Crypto
     Format: 4 Day Trainings
     Skill Level: Beginner
     Experience: In-Person
     
     
     
     This class will delve into common smart contract vulnerabilities on
     Ethereum and will replicate real world hacks that have occurred. Examples
     of real world hacks covered include two Parity MultiSig Wallet hacks; One
     where approximately $240 million was stolen and a second where $801 million
     worth of Ether was locked up. This class will also present the details of a
     critical bug that was identified and responsibly disclosed by a white hat
     hacker who was then awarded 10 million dollars for the effort. There are
     many more case studies covered in the course and students will use the
     current state of the art security tooling for tasks such as static analysis
     and fuzzing.
     
     Learn More
     
      EARLY
     
     
     
     $4,800
     
     
     ENDS MAY 26
     
     Intrusion Operations
     Location:  TBD
     fortynorth security
     Tracks:
     
     PenTesting,
     
     Network
     Format: 4 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     The Intrusion Operations class provides students with a unique opportunity
     to learn and implement real-world techniques advanced adversaries use. An
     attacker can easily break into an organization by abusing
     misconfigurations, but the inverse also applies - defenders can easily
     detect red teams and malicious actors using commodity malware, default
     indicators, and more. You will learn how to overcome enterprise defenses
     and hardened infrastructure. You will leverage custom tooling and advanced
     configurations to break into a simulated corporate network and develop
     targeted malware profiles to remain undetected. You will leave this class
     with the skills and tools to develop custom tradecraft for long-term
     persistence. Learn More
     
      EARLY
     
     
     
     $4,800
     
     
     ENDS MAY 26
     
     Montance® SOC-Class - Building and Running Security Operations Centers
     Location:  TBD
     christopher crowley, montance® llc
     Tracks:
     
     Defense,
     
     Risk
     Format: 4 Day Trainings
     Skill Level: All
     Experience: In-Person
     
     
     The class provides the following:
     
      * Guidance on business orientation, use case development, hunting
        techniques
      * Reference model for all functions of a SOC: monitoring, response,
        intelligence, metrics
      * Guidance on developing internal capability and strategic outsourcing
      * Detailed discussion of technology, process, and analytical staff
        relations and optimization
      * Sequence of actions for building a SOC, or cross reference an
        established SOC's maturity
     
     Learn More
     
      EARLY
     
     
     
     $4,800
     
     
     ENDS MAY 26
     
     Offensive Azure AD and Hybrid AD security
     Location:  TBD
     dirk-jan mollema - outsider security
     Tracks:
     
     PenTesting,
     
     Network
     Format: 4 Day Trainings
     Experience: In-Person
     
     
     In the past few years, many companies have adopted Azure AD as an identity
     platform for their cloud services, often using their existing on-prem AD in
     a hybrid setup. Azure AD is vastly different from on-premises AD and
     requires a different security approach to either attack or defend.
     
     This training explains how organizations use Azure AD to manage modern
     cloud-based or hybrid environments and what security challenges this
     brings. It is the result of many years of research into the protocols and
     internals of Azure AD. The training will give you the knowledge to analyze,
     attack, and secure Azure AD and hybrid setups from modern attacks.
     
     The training is technical and deep-dives into core protocols such as OAuth2
     and application concepts. It includes many hands-on exercises and labs, set
     up as challenges, to gain access to accounts and elevate privileges. Learn
     More
     
      EARLY
     
     
     
     $4,800
     
     
     ENDS MAY 26
     
     Offensive Mobile Reversing and Exploitation (Virtual)
     Location:  TBD
     8ksec and security innovation
     Tracks:
     
     Mobile,
     
     AppSec
     Format: 4 Day Trainings
     Skill Level: All
     Experience: Virtual
     
     
     NOTE: This course will be offered virtually via Zoom
     
     After running sold-out trainings at multiple conferences over the last few
     years, we are back with an updated version of our course which now covers
     ARM64, mobile browser security, and detailed Mobile apps and operating
     system security. The class starts with a basic introduction to the ARM
     instruction set and calling conventions followed by some reverse
     engineering exercises. We then learn how to craft simple exploits for the
     ARM64 environment.
     
     Next, we move to Mobile browser security, understand some of the browser
     mitigations followed by writing some simple exploits for the mobile
     browser. We then cover iOS and Android internals in further detail. We then
     discuss some of the exploitation techniques using real-world
     vulnerabilities (e.g., voucher_swap, checkm8, etc) followed by a
     walkthrough of how jailbreaks are written. We also discuss some of the
     common vulnerability types (Heap Overflows, Use-after-free, Uninitialized
     Stack variable, Race conditions).
     
     The training then moves on to application security based on exploiting the
     Damn Vulnerable iOS app, Android-InsecureBankv2, and InsecurePass
     application written by the authors of this course in addition to a broad
     range of other real-world applications. We also cover a variety of
     mitigations deployed in real-world apps and discuss how to bypass them.
     
     Slides, videos and detailed documentation on the labs will be provided to
     the students for practice after the class. Corellium access will be
     provided to students during the duration of the training course. Learn More
     
      EARLY
     
     
     
     $4,800
     
     
     ENDS MAY 26
     
     Physical Penetration & Electronic Access Control Hacking
     Location:  TBD
     red team alliance
     Tracks:
     
     PenTesting,
     
     Hardware
     Format: 4 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     Beyond firewalls and network hardening, government and enterprise alike
     must consider how security infrastructure safeguards digital, material, and
     human assets. Physical security is foundational to the ability to resist
     unauthorized access or malicious threat.
     
     In this training, students will be immersed in the world of mechanical
     locking systems, door hardware, manipulation and bypassing techniques, PACS
     tokens, RFID credentials, alarm contacts, tamper switches, door
     controllers, and backhaul protocols that underpin Physical Access Control
     Systems (PACS) across the globe.
     
     Red Team members and penetration testers will gain a practical
     understanding of what physical security looks like in the field, and how to
     manipulate, bypass, intercept, clone, downgrade, replay, and bypass one's
     way through such defenses. Blue Team members including SOC staff,
     defenders, designers, and directors will come with away with best practices
     and techniques that will resist attacks.
     
     Those who attend this course will leave with a full awareness of how to
     best protect buildings and grounds from unauthorized access, as well as how
     to compromise most existing physical security in order to gain access
     themselves. Learn More
     
      EARLY
     
     
     
     $5,300
     
     
     ENDS MAY 26
     
     Practical IoT Hacking
     Location:  TBD
     toolswatch
     Tracks:
     
     IOT,
     
     PenTesting
     Format: 4 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     Our lives are becoming digital every day. Our homes, clothes, workplaces
     are getting smarter.IoT devices are becoming widespread in every aspect of
     our lives. When this is the case, security risks begin to emerge.With the
     emergence of security risks, the cyber security requirements in this area
     are also increasing. Especially in this field, the need for individuals who
     can perform Penetration Test is increasing.
     
     With this training, you will gain penetration testing capabilities related
     to IoT devices and improve your existing knowledge. You will have not only
     talent but also a lot of equipment necessary to perform IoT penetration
     tests
     
     Course highlights:
      * 4 days of hands-on IoT hacking, led by professional trainers experienced
        in real-world
      * A focus on practical IoT Hacking Techniques
      * IoT Hacking Kit for all students
     
     Learn More
     
      EARLY
     
     
     
     $4,900
     
     
     ENDS MAY 26
     
     Tactical Hacking Essentials - 2023 Edition
     Location:  TBD
     sensepost | orange cyberdefense
     Tracks:
     
     PenTesting,
     
     Network
     Format: 4 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
     Are you looking to leap into a penetration testing career and gain
     essential practical hacking skills? Then this course is for you!
     
     This extremely hands-on course is designed to provide you with a complete
     overview and methodology to start a career in penetration testing. Our core
     methodologies are instilled throughout this course. You'll be taken on a
     immersive journey into the day-to-day tactical operations of a penetration
     tester.
     
     Key Points:
     
      * Complete methodologies to conduct penetration tests
      * Deep dive into the complete attack path of a real world attacker
      * Fundamentals to continue a career in the security testing/ethical
        hacking field
     
     
     The course starts off with fundamental security knowledge to provide you
     with a solid technical base to build upon. The attack model starts from an
     external perspective with the main objective of taking over an
     organisation. You'll be exposed to open-source intelligence gathering
     techniques, external and web application hacking skills and working your
     way into an organisation, ending with advanced internal network compromises
     and objective completion. Throughout the course you will gain actual
     attacker skills and knowledge to apply in real-world scenarios.
     
     This course is highly practical and will provide you with tools and
     techniques to achieve objectives through the course in our immersive online
     lab environment.
     
     This course contains some awesome upgrades for 2023 and an additional week
     of individual lab access after the training to further practise the newly
     found skills.
     
     Join us and learn to hack hard! Learn More
     
      EARLY
     
     
     
     $5,000
     
     
     ENDS MAY 26
     
     Unplugged: Modern Wi-Fi Hacking
     Location:  TBD
     sensepost | orange cyberdefense
     Tracks:
     
     Wireless,
     
     PenTesting
     Format: 4 Day Trainings
     Skill Level: Intermediate
     Experience: In-Person
     
     
     If you want to learn how to compromise Wi-Fi networks, this is your course.
     This course teaches all the required skills to target and access wireless
     networks for use during pentesting engagements or targeted red teaming
     exercises.
     
     Key Points:
     
      * Foundations of wireless network technologies
      * How to approach wireless network exploitation when facing obstacles
      * New approaches and tooling in the Wi-Fi hacking field
     
     
     If you want to really understand what's going on and master Wi-Fi attacks
     in such a way that you can vary them when you encounter real world
     complexities, this course will teach you what you need to know.
     
     This course is highly practical, with concepts taught through theory
     delivered while your hands are on the keyboard, and semi-self-directed
     practicals at the end of each section to reinforce the learning.
     
     The course is hosted in a "Wi-Fi in the cloud" environment we invented
     several years ago, which means no more fiddling with faulty hardware or
     turning the classroom into a microwave.
     
     This course aims to expose you to the methodologies used by active
     penetration testers on their day to day journey with clients and
     assessments.
     
     Level up you red teaming with this all-in-one Wi-Fi attacking course.
     
     Join us and hack hard! Learn More
     
      EARLY
     
     
     
     $5,000
     
     
     ENDS MAY 26
     
     Web Hacking Black Belt Edition 2023 4 Day
     Location:  TBD
     notsosecure
     Tracks:
     
     AppSec,
     
     PenTesting
     Format: 4 Day Trainings
     Experience: In-Person
     
     
     This class teaches the audience a wealth of hacking techniques to
     compromise modern-day web applications, APIs and associated end-points.
     This class focuses on specific areas of appsec and on advanced
     vulnerability identification and exploitation techniques. The class allows
     attendees to learn and practice some neat, new and ridiculous hacks which
     affected real-life products and have found a mention in real bug-bounty
     programs. The vulnerabilities selected for the class either typically go
     undetected by modern scanners or the exploitation techniques are not so
     well known.
     
     Attendees will also benefit from a state-of-art Hacklab and we will be
     providing FREE 30 days lab access after the class to allow attendees more
     practice time. Some of the highlights of the class include:
     
      * Modern JWT, SAML, OAuth bugs
      * Core business logic issues
      * Practical cryptographic flaws.
      * RCE via Serialization, Object, OGNL and template injection.
      * Exploitation over DNS channels
      * Advanced SSRF, HPP, XXE and SQLi topics.
      * Serverless exploits
      * Attack chaining and real life examples.
      * Advanced Client side attacks
     
     Learn More
     
      EARLY
     
     
     
     $5,300
     
     
     ENDS MAY 26
     
     Windows Kernel Rootkit Techniques
     Location:  TBD
     t.roy, codemachine
     Tracks:
     
     Malware,
     
     PenTesting
     Format: 4 Day Trainings
     Skill Level: Advanced
     Experience: In-Person
     
     
     To achieve maximum stealth and obtain unabated access to the system,
     rootkits execute in kernel mode. This advanced course provides a
     comprehensive end-to-end view of the modus-operandi of rootkits by taking
     an in-depth look at behind the scenes working of the Windows kernel and how
     these mechanisms are exploited by malware through hands-on labs and
     real-world case studies. Kernel security enhancements that have been
     progressively added to Windows including ones that depend on Virtualized
     Based Security (VBS) are discussed along with some circumvention
     techniques. Attendees will study key techniques used by rootkits to
     understand the real-world applicability of these concepts for offensive and
     defensive purposes. This course has been updated for the latest version of
     Windows 11.
     
     The training comprises of theory, instructor-led demos, code walkthroughs,
     and most importantly, hands-on labs where students use Visual Studio 2022
     and Windows Driver Kit (WDK), to implement rootkit functionality and use
     WinDBG to detect, identify, and analyze rootkit behavior on Windows 11
     64-bit. Learn More
     
      EARLY
     
     
     
     $4,900
     
     
     ENDS MAY 26
     
     Windows Reverse Engineering (+Rust) from Scratch (Zero -> Kernel & All
     Things In-between)
     Location:  TBD
     christopher vella
     Tracks:
     
     AppSec,
     
     Malware
     Format: 4 Day Trainings
     Skill Level: Beginner/Intermediate
     Experience: In-Person
     
     
      * Learn to make the most of static reverse engineering tools (with a heavy
        focus on static, we avoid running targets live to make the most of our
        static tooling!) to understand different Windows & x86/x64 targets
        (malware, vulnerability research targets, obfuscated code, arbitrary
        software)
      * In addition to the more expected Reverse Engineering content you also
        learn the underlying environment binaries operate on (x86-64, Boot
        process (UEFI|BIOS), PE32/32+ formats, Page Table concepts &
        Kernel/Hypervisor) alongside actual exercises in writing your own Kernel
        drivers and working with Rust to develop custom malware unpackers.
      * We also work with real APT samples & vulnerabilities, starting from
        scratch to enlighten the entire process of static reverse engineering.
     
     Learn More
     
      EARLY
     
     
     
     $4,800
     
     
     ENDS MAY 26



 * Back to Trainings


ON THIS PAGE

 * Pricing
 * Overview
 * Key Takeaways
 * Who Should Take this Course
 * Audience Skill Level
 * Student Requirements
 * What Students Should Bring
 * What Students Will Be Provided With


WINDOWS KERNEL ROOTKIT TECHNIQUES


T.ROY, CODEMACHINE | AUGUST 5-8

--------------------------------------------------------------------------------

 Early



$4,900


ENDS MAY 26

 Regular



$5,200


ENDS JULY 21

 Late



$5,400


ENDS AUGUST 4

 On-Site



$5,500


ENDS AUGUST 8


--------------------------------------------------------------------------------


EXPERIENCE

In-Person

--------------------------------------------------------------------------------


OVERVIEW

In this fast-paced four-day course, attendees will get a unique perspective on
the offensive and defensive aspects of Windows kernel security and its
applicability to contemporary rootkits. Attendees will learn by "listening,
seeing, and doing" wherein they will be presented with the theory to lay down a
solid foundation of the topic, followed by instructor-led demos and code
walkthroughs to illustrate the concept and finally, hands-on programming,
debugging, and analysis to reinforce the techniques.

Attendees receive a ton of fully functional, well-commented, production-quality,
source code that can be directly utilized for building custom tools for red team
engagements.

In the hands-on labs, attendees will use WinDBG to analyze a live VM and system
memory dumps to identify and understand specific rootkit techniques. Attendees
will use Visual Studio and the WDK to implement working kernel modules employing
rootkit techniques to achieve the following offensive and defensive
capabilities:


 * Detect hostile environments
 * Escalate privilege to load drivers
 * Perform DKOM reliably across kernel versions
 * Bypass driver signature enforcement
 * Tamper with the systems unloaded module list
 * Detect user presence
 * Block hostile kernel modules from starting
 * Protect LSASS secrets
 * Bypass code flow subversion detection
 * Hide directory contents
 * Hide service control manager entries
 * Detect and block droppers
 * Detect hardware arrival and removal
 * Remove forensic evidence from memory dumps
 * Hide content of disk sectors
 * Log keystrokes
 * Scan network traffic for patterns
 * Remove content from network packets
 * Selectively block network traffic based on packet content
 * Perform DNS queries from the kernel


The following topics will be covered:


 * Kernel Attacks
   
   * Kernel Attack Types
   * Enumerating Objects & Modules
   * Locating Non-Exported Kernel Functions
   * Locating Kernel Global Variables
   * Kernel Fingerprinting
   * Exploiting Driver Vulnerabilities
   * Kernel Access Primitives


 * Kernel Subversion
   
   * Direct Kernel Object Manipulation
   * Privilege Escalation Techniques
   * Circumventing Memory Protection
   * Kernel Execution Vectors
   * Kernel Shellcoding Techniques
   * Kernel Payload Injection
   * Kernel Hooking and Interception


 * Kernel Callbacks
   
   * Process & Thread Callbacks
   * Image Notification Callbacks
   * Object Manager Callbacks
   * Shutdown Notifications
   * Bugcheck Callbacks
   * Power Notification Callbacks
   * PnP Notification Callbacks


 * Kernel Filtering
   
   
   * Filtering Models
   * IRP Filters
   * File System Mini-Filters
   * Directory Enumeration
   * Registry Filters
   * Registry Enumeration
   * Content Tampering


 * Kernel Networking
   
   * Kernel Network Interfaces
   * Windows Filtering Platform (WFP)
   * Net Buffer Lists (NBL) and Net Buffers (NB)
   * WFP MAC Layer Filtering
   * NDIS Lightweight Filters (LWF)
   * Windows Socket Kernel (WSK)
   * Kernel Socket Clients and Severs

--------------------------------------------------------------------------------


KEY TAKEAWAYS

 * How kernel rootkits abuse the facilities provided by the Windows OS to
   achieve their goals.
 * How mitigations in the latest version of Windows raise the bar against
   rootkits.
 * State of the art in offense and defense in Windows kernel mode software.

--------------------------------------------------------------------------------


WHO SHOULD TAKE THIS COURSE

 * Endpoint Security & EDR Software Developers
 * Anti-malware Engineers
 * Malware Analysts
 * Security Researchers
 * Red/Blue/Purple Teamers
 * Anyone responsible for developing, detecting, analyzing, and defending
   against rootkits and other Windows kernel post-exploitation techniques.

--------------------------------------------------------------------------------


AUDIENCE SKILL LEVEL

Advanced

--------------------------------------------------------------------------------


STUDENT REQUIREMENTS

This is an advanced level course which requires attendees to be fluent in C/C++
programming, have a good knowledge of the Windows kernel internals/APIs and be
able to use the kernel debugger (WinDBG) to debug Windows kernel modules.

--------------------------------------------------------------------------------


WHAT STUDENTS SHOULD BRING

Laptop Requirements:

 * Virtualization capable CPU(s)
 * Minimum 16GB of RAM (for running one guest VM)
 * Minimum 50 GB free disk space
 * Working Wireless LAN


Software Requirements:

 * Host OS 64-bit version of Windows 10 or Windows 11
 * Visual Studio 2022 (Community or higher) with the latest SDK and WDK *OR* the
   latest version of Enterprise Windows WDK (EWDK)
 * WinDBG Preview
 * SysInternals Tools
 * VMware Workstation Player 16 [Pre-configured VM will be provided]
 * Guest OS Windows 11 64-bit (will be provided)
 * All other software and tools will be provided by the instructor.

--------------------------------------------------------------------------------


WHAT STUDENTS WILL BE PROVIDED WITH

 * Course preparation guide
 * A printed copy of course material and lab manual.
 * Kernel debugging and rootkit analysis cheat sheet.
 * A ton of modular and well-commented rootkit source code.
 * Detailed solutions and explanations for all hands-on labs.
 * Pre-configured VMware VM running Windows 11 64-bit.

--------------------------------------------------------------------------------


TRAINERS

T. Roy, an author, instructor, and consultant, is the founder of CodeMachine, a
security research and training company. He has more than 20 years of experience
and has taken more than a dozen security projects from their infancy all the way
through to commercial success. He was involved with the development of some of
the industry's leading endpoint security solutions such as intrusion prevention
systems, network firewalls, behavioral anti-malware, document security, and data
leak prevention systems, etc. His courses have sold out every time they have
been offered at Blackhat. Past attendee feedback is available on CodeMachine's
Twitter account @codemachineinc.


Discover more from Informa Tech
 * Dark Reading
 * SecTor
 * Black Hat Trainings
 * Omdia

Working With Us
 * About Us
 * Code of Conduct
 * Contact us
 * Upcoming Events

Follow on Social
 * 
 * 
 * 
 * 
 * 
 * 

 * Cookie
 * CCPA: Do not sell my personal info
 * Privacy
 * Terms

Copyright © 2023 Informa PLC. Informa PLC is registered in England and Wales
with company number 8860726 whose registered and head office is 5 Howick Place,
London, SW1P 1WG.


×
>

This site uses cookies to provide you with the best user experience possible. By
continuing to use this site, you accept our use of cookies.

I Agree