Skip to main content
Travis Livermore - Advanced Tunneling, Pivoting, and Redirection Course $2325 ($2175 early registration)
Travis Livermore - Advanced Tunneling, Pivoting, and Redirection Course $2325 ($2175 early registration)

Travis Livermore - Advanced Tunneling, Pivoting, and Redirection Course $2325 ($2175 early registration)

$2,175.00

Trainer bio:
Travis Livermore is a Cyber Instructor that has been developing and providing training since 2015. He has primarily provided training in 802.11(WiFi), exploitation, Linux/*Nix and python. Prior to being an instructor, Travis had five years of experience in various positions that provided experience in network administration, Linux/*Nix, signals intelligence, cyber security, and exploitation.


Trainer social media links:
@DeloitteUS on Twitter
#deloitte on Twitter
 
Full description of the training:
This Advanced Tunneling, Pivoting, and Redirection course provides participants with an understanding of how an attacker approaches the exploitation process. While gaining access to and once on the network, participants learn the techniques adversaries use to hide from detection and gain access to multiple different private networks by creating tunnels and pivots. This course provides participants with a baseline understanding of the tactics, techniques, and procedures an attacker uses to gain access to a network and pivot to different hosts. These concepts are then expanded through labs and lectures to provide a deeper understanding exploitation and tunneling.
*Students will receive 6 months of access to our virtual lab environment.

Short description of what the student will know how to do, after completing the class:
Participants will gain a baseline understanding of the tactics, techniques, and procedures an attacker uses to gain access to a network. They will also learn how to utilize single and multi-hop tunnels and participants will gain hands-on experience exploiting through multi-hop tunnels for obfuscation

Outline of the class:
Introduction: Class introduction
Lesson 1: Exploit Methodology 
Review a common methodology attackers use to gain access to systems
Identify footprinting techniques
Identify active scanning techniques
Identify detailed network and host discovery methods
Use network visualization techniques to identify 
potential vulnerabilities
Identify techniques used to gain network access
Identify techniques used to gain elevated access 
to resources
Identify goals once access is gained
Lesson 2: Metasploit Framework 
Describe the advantages of using Metasploit
Identify Metasploit folder structure and content
Identify the main script used to launch the framework
Interact with the main interface to configure and execute the following:​
Exploits​
Payloads​
Auxiliary​
How to use the search functionality
Exercise 1 – Metasploit Familiarization (40 minutes)
Exercise 2 – Metasploit Payloads (1 hour)
Exercise 3 – Metasploit Encoding (30 minutes)
Exercise 4 – Metasploit Auxiliary Modules (1 hour)
Exercise 5 – Metasploit Post Modules (1 hour)
Lesson 3: Introduction to Tunneling 
 Tunneling use case
Standard redirectors
Exercise 6 - Protocol Tunnels (Ptunnels) (1 hour)
TOR
SSH tunneling
Exercise 7 – SSH Tunnel (2 hours)
Lesson 4: Exploitation Tunneling and Redirection 
Exploit systems through SSH tunnels
Exploit systems through PortProxy redirections
Use nmap through tunnels
Configure a multi-handler for use in tunnels
Metasploit post module selection/configuration
Exercise 8 – Exploitation SSH Tunneling (3 hours)
Exercise 9 – Tunneling Bonus Round (3 hours)
Technical difficulty of the class (Beginner, Intermediate, Advanced):
Intermediate

Suggested prerequisites for the class:
There are no prerequisites for this class.
 
Items students will need to provide:
Participants will need to bring their own device with a modern web browser / keyboard. 

DATE: August 12th-13th, 2024

TIME: 8am to 5pm PDT

VENUESahara Las Vegas

TRAINER: Travis Livermore

- 16 hours of training with a certificate of completion.
- 2 coffee breaks are provided per day
- Note: Food is not included

Registration terms and conditions:

Trainings are refundable before July 1st, the processing fee is $250.

Trainings are non-refundable after July 10th, 2024.

Training tickets may be transferred. Please email us for specifics.

Failure to attend the Training without prior written notification, will be considered a No-Show. No refund will be given.

By purchasing this ticket you agree to abide by the DCT Code of Conduct and the registration terms and conditions listed above.