Offensive CTF Training

Other Services 22 views ID: 5982
Check with seller

Published on 2023/01/06

Attributes

Description

Offensive CTF training fill the gaps between tools, techniques and procedures used by pentesters during engagements. Offensive CTF training covers Critical infrastructure security issues, Network Penetration testing, Hunting critical web app threats, malware development , attacking active directory and C2 operations in pentesting engagements. From past 5 years with our offensive CTF training , we are on the mission to equip the corporate workforces to fight against the APT attacks and mature existing cyber security posture of enterprises.

Location

Delhi
Delhi
India
28.65195, 77.23149
Get directions →

Comments

No comments has been added yet
Add comment
958203xxxx Send message
certcube
certcube
7 active listings
Last online 2 months ago
Registered for 1+ year
Seller's profile All seller items (7)

Be careful!

Never pay down a deposit in a bank account until you have met the seller, seen signed a purchase agreement.
No serious private advertisers ask for a down payment before you meet.
Receiving an email with an in-scanned ID does not mean that you have identified the sender. You do this on the spot, when you sign a purchase agreement.
Report listing
958203xxxx Send message
Are you a professional seller? Create an account
Non-logged user
Hello wave
Welcome! Sign in or register