Limited Space Workshop Soon!

This is a reminder that our next workshop is “Introduction to Red Teaming” by Mr. Benjamin Mahar who is the Director of Advisory at Security Compass. Ben will delve into a series of hands-on exercises that walk students though the red teaming process from initial access to full network compromise on a practice environment.

As per our usual meetings, it will take place at…
Location: Room J102
Time: Saturday, Nov 23, 9:30AM – 5:30PM

Prerequisites:
This is an advanced workshop. While the tools themselves are not complex, the underlying concepts can be quite daunting for beginners. You will need to have a good understanding of:

  • Networking (TCP/IP, IP routing, VPNs, network scanning, OS fingerprinting, proxies)
  • Windows (RDP, Scheduled Tasks, Registry, CMD, DLLs, WMI, etc.)
  • Basic JavaScript (Event Listeners, XMLHTTPRequest, Browser Profiling)
  • Basic Cryptography (Public & Private Keys, Certificates, etc.)
  • nmap
  • Metasploit, Meterpreter, Searchsploit
  • OpenVPN

Requirements:

  1. Download and Install Kali Linux in a VM
  2. Open a terminal and run:
  3. sudo apt-get update && sudo apt-get upgrade
  4. (Optional) I also strongly suggest you play with nmap and Metasploit before the workshop. Cheatsheets may be provided to the best of our ability.

IMPORTANT NOTES:

If the prep work is not completed, you will NOT be allowed to participate. As such, please come prepared.

We will be opening up 40 seats for this workshop. Given the amount of knowledge required, we will be restricting the number of tickets allocated to first year students to 8. Tickets will be available (for free) on Eventbrite. If you are a first year student, ensure you select “First Year Admission”. Otherwise, select “Upper Year/Alumni Admission.” We will be checking OneCards/IDs at the door to verify your year. Tickets are first come, first serve. They will be released at 11:30AM Monday morning.

Please use the following link to sign up for the workshop.
iss-redteam sign up