Our Blog

BootCamp Reloaded Infrastructure

Reading time ~1 min

 

Why Infrastructure Hacking Isn’t Dead

If you work in IT Security you may have heard people utter the phrase,

“Infrastructure hacking is dead!”

We hear this all the time but in all honesty, our everyday experience of working in the industry tells a completely different story.

With this in mind we’ve decided to factor out our “infrastructure related h@x0ry” from our Bootcamp Course and create a brand spanking new one, completely dedicated to all things ‘infrastructure’.

What You’ll Learn

We’ve re-loaded this course to not only reinforce basic footprinting methodologies – which to be honest, are essential for target acquisition – but to also enable you to exploit common, real-world vulnerabilities.

But that’s not all.

We’ve also highlighted methods for compromising Microsoft Active Directory infrastructures – something that’s typical for corporate environments. The way in which we approach this is thorough, effective and shows you how to become DA without necessarily pulling all of your hair out.

A complete company takeover is really just a matter of time.

Get Hands-On Experience

As with all SensePost training courses, we don’t just want you to sit there and watch us talk for a few days. Where’s the fun in that and how on earth will you get real, tangible experience if you’re just sat in a chair?

Not only will we all be doing practicals at the end of each topic, we’ve also created a brilliant culmination exercise:

“You’ll need to compromise a company via the Internet and steal as much data as possible!”

The Bottom Line

The brand new Bootcamp Reloaded Infrastructure will provide you with a thorough introduction to real world hacking of corporate environments. You’ll learn everything you need to successfully compromise most corporate networks out there.

For more information on our training offering, head over to here.