Wait a minute..

THE MOST OFFENSIVE ETHICAL HACKING BOOTCAMP

The complete fundamental Hacking Training Program to prepare your future career as a professional Pentester.

New Batch !

Why Pentester?

Along with the rapid development of digital technology and IT infrastructure, the need for a Professional Pentester is also increasing. A Pentester is a person who performs penetration tests, which is to perform a series of tests on the security of a system, application, or network, look for gaps or weaknesses, and report it for remediation.

Regular Training vs Bootcamp


Regular Training

  • Takes more time ( > 2 months )
  • Full day lecture in whole weeky
  • The theme sometimes not focus
  • More theoretical
  • Upgrade competency purpose

Bootcamp

  • Takes less time ( < 2 months )
  • Can arrange more flexible
  • The material more specific and focus
  • Hands-on and applicable
  • Prepared to be a talent ready

Why Hacktrace?

Hacktrace is the solution to answer the needs and gap within the Learning Management System platform that combine the Training Path, Syllabus, Training Material, and Offensive Lab and also fully support with international certified experience trainers that already tested in years based on real cases in clients as well.

1.5 Months Live Virtual Classess
International Certified Trainer
Practicing Real World Scenario With Hacktrace Ranges
Promising Job Opportunities and Career Paths (Best Graduates Will Be Recruited Immediately and Bootcamp Fees Refunded)
Easy Payment Methods
Lots of Group Discussions and Practice Time
Limited Student / Batch
Join the Local and Overseas Hacker Comunity
Class delivered in Indonesian

What Will You Learn

  • Cybersecurity Introduction
  • Kali Linux Introduction
  • Bash Scripting
  • Student Exercise
  • Passive Information Gathering
  • Student Exercise
  • Active Information Gathering
  • Student Exercise
  • OWASP TOP 10 Introduction
  • Using Components with Known Vulnerabilities
  • Security Missconfiguration
  • Sensitive Data Exposure
  • Cross Site Scripting
  • Student Exercise
  • Injection
  • Malicious File Upload
  • Student Exercise
  • Broken Access Control
  • Broken Authentication
  • Bruteforce and Password Spraying
  • Student Exercise
  • Backdooring Web Application
  • Student Exercise
  • Reverse and Bind Shell Technique
  • Student Exercise
  • Public Exploit Usage against Web and Service
  • Metasploit Framework
  • Student Exercise
  • Linux and Windows Privilege Escalation
  • Student Exercise
  • Mobile Application Security Introduction
  • Android Application Fundamental
  • Mobile Application Scanner Usage
  • Reverse Engineering APK
  • Student Exercise
  • Bypassing Root Detection
  • Student Exercise
  • Capturing network traffic
  • Bypassing SSL Pinning
  • Student Exercise
  • Application Storage Exploitation
  • Application Activities Exploitation
  • Student Exercise
  • Risk Calculation Introduction
  • Report Writing
  • Student Exercise

Our Trainer

Mar'ie Muhammad, eMAPT, CRTE, OSCP, OSWE, OSCE, OSEE

Experience more than 3 years learning about programming, 5 years in Information Security and Cybersecurity Researcher focus on Exploit Development (Windows Application & Web Application).

Hanny Haliwela, OSCP, OSCE, OSEE

Experience more than 8 years in cybersecurity fields. He also has an interest in Vulnerability Research, Exploit Development, Reverse Engineering, Python, Hacking Method, Digital Forensic, Find Unique Attack-vectors, Mind Mapping, IT Security Community, IT Security Research based on open source.

Royke Tobing, GWAPT, GCIH, CITP

Experience more than 16 years in Intelligence and Law Enforcement fields, learning about programming application and 3 years in Network Security, Information Security, and Ethical Hacking trainer.

Thomas Gregory, OSCP, OSCE, ISO 27001:2013 LA, GCIA, OSEE

Experience more than 8 years in cybersecurity fields, responsible for all areas of IT Security Services and Spentera Group products. This include identification of security trends, selection of technology/development platform and methodology, prioritization of security project initiatives and delivery schedules, and oversight of the customer experiences.

Bootcamp Schedule

Batch #2

Schedule

Monday, Wednesday, Friday
14.00 - 17.00
Saturday Group Discussion
09.00 - 12.00

Tuition & Payment Methods

Full payment

coming soon

Promo Early Bird

coming soon

coming soon
Card image cap

Cash 100%

Card image cap

Program Cicilan

HACKTRACE also provide you a comfortable option through an Installment Program. For those who are interested with this payment method, HACKTRACE collaborated with KoinWorks which is the provision of installment facility without credit card through KoinPintar Application. By using this application to purchase our various trainings, Buyers feel free to choose the "Instalmment Period" on the Installment Program ranging from three (3) months to twelve (12) months

Learn More
Card image cap

Income Share Agreement (ISA)

For further information please contact Hacktrace Team.

Learn More

How to Join

  • 1. Register and Create Your Hacktrace Account

    To start your remarkable journey with Hacktrace, just simply register and create your very own Hacktrace personal account and join the outstanding community experiences.

    Register Now
  • 2. Fill in Bootcamp Registration Form

    Its a simple form to be fill in, just to make sure that you will not missed this rare opportunity

    Fill Form
  • 3. Choose your Payment Methods

    There are 3 ways of payment method that you can choose at your convenience. You can choose one of them that suitable for you

  • 4. Hacktrace Confirmation

    When everything is settled down, Hacktrace Team will contact you personally and prepare everything for you to start the class

  • 5. Start The Bootcamp Class

    Enjoy the class and start your remarkable milestone

Start your Cyber Security Career Today

Fill Form
Please login here..

Hi, you can chat with me

...