
Courses

Network Sniffing
In this hands-on lab, you will learn the basics of network sniffing, including passive and active sniffing techniques. You will practice using Wireshark to sniff network traffic, and retrieve and apply actionable information from a target network.

Network Attacks Basics
In this course, you will learn the basics of network-based attacks. You will learn about active and passive network attacks, as well as network devices, services, and protocols, and the common attack types and techniques directed at them.

Network Reconnaissance
In this lab, you will learn the basics of performing reconnaissance and enumeration on a target network. You will practice using Masscan and Nmap to scan and enumerate a network.

OSINT
In this hands-on lab, you will learn the basics of Open-Source Intelligence (OSINT). You will practice gathering publicly available information about a target organization's assets and people from a number of sources.

Reconnaissance and Enumeration Basics
In this course, you will be introduced to reconnaissance and enumeration in the context of an offensive security engagement. You will learn the distinction between the terms, how they are related, and the basic techniques that support them in a offensive security context.

Cyber Kill Chains
In this course, you will delve into the concept of the "kill chain" and explore some well-known cyber kill chains, including the Cyber Kill Chain (CKC), the MITRE ATT&CK framework, and the Unified Kill Chain (UKC).

Offensive Security Operations
In this course, you will be introduced to fundamental offensive security concepts, legal and ethical issues, documents and agreements, and operational frameworks and methodologies.

Threat Modeling
In this hands-on lab, you will learn the basics of Threat Modeling. You will create a basic Threat Model for a web application, identify and and analyze threats to the application using a common threat methodology, and determine mitigations for the application.

API Security
In this hands-on lab, you will learn the basics of API Security. You will practice identifying vulnerabilities in API endpoints using OWASP ZAP and Postman.

Spearphishing with an Attachment
In this hands-on lab, you will learn the basics of email analysis with a special focus on malicious attachments. You will practice performing triage analysis of a spearphishing email containing a suspicious attachment.
Security enthusiast and seasoned lab architect.