Workshop: The Attacker’s Toolbelt Banner

Workshop: The Attacker’s Toolbelt

Friday, November 03, 2023

05:00 PM - 09:00 PM

Beatty Center

College of Charleston School of Business, 5 Liberty St, Charleston, SC 29401, USA

Course Description:

The Attacker’s Toolbelt workshop will cover many of the common tools used by attackers, pentesters, and red teamers alike. This hands-on course consists of a series of practical labs and demos, as well as discussion of each tool. Attendees will be provided a virtual machine preloaded with everything they need, a walkthrough of each lab, and a copy of the slides used. In addition to learning how to use these tools effectively, we will also explore the ethical considerations surrounding offensive tooling, how to responsibly use these tools to protect sensitive information, and prevent cyber attacks. Each student will build a strong foundation in offensive tooling and be well-equipped to apply their knowledge to a wide range of security challenges.

Who Should Take This Workshop:

·      General security practitioners

·      Network Admins

·      Penetration Testers

·      Red Teamers

·      Blue Teamers looking to broaden their knowledge

·      Application developers

·      QA Audience

Skill Level:

Beginner to Moderate skill level

Basic knowledge of networking

Basic knowledge of web applications

System Requirements:

·      x86 architecture CPU clocked at 2 GHz or higher that is capable of nested virtualization (Apple Silicon is currently not supported)

·      A computer with at least 8 GB of RAM

·      16 GB is recommended VMWare Workstation or VMWare Fusion (VirtualBox and other VM software is not supported)

·      Windows 10/11, MacOSX+, or a currently supported Linux Distribution

·      Full Administrator/root access to your computer or laptop


About the Instructor:

Chris Traynor is a Penetration Tester at Black Hills Information Security (BHIS), where he is responsible for Pen Testing web apps, APIs, and networks. Chris has over 15 years of experience in Web/Mobile App development, QA Automation, and Penetration Testing. He is also a TA for SEC504, SEC542, & SEC560 with the SANS Institute where he is working on becoming an instructor. Chris is an active member of the GIAC Advisory Board, InfraGard, and The Open Organization Of Lockpickers (TOOOL).

Certifications:

  • GSEC: GIAC Security Essentials
  • GCIH: GIAC Certified Incident Handler
  • GWAPT: GIAC Web Application Pen Tester
  • GPEN: GIAC Penetration Tester


Map of Event Location

Ticket Sales Ended

No tickets are available for this event.

Contact Organizer

Share Event

BSides Charleston