Lab Video Highlights
Network Security and Management
- Implement Physical Security Countermeasures
- Configure a Captive Portal
- Discover Bluetooth Devices
- Secure a Mobile Device
- Configure a Security Appliance
- Configure Security Appliance Access
- Log Events with pfSense
- Evaluate Event Logs in pfSense
- Evaluate Windows Log Files
- Perform a Decoy Scan
- Scan for Open Ports from a Remote Computer
- Discover a Hidden Network
- Discover a Rogue DHCP Server
- Locate a Rogue Wireless Access Point
- Evaluate Network Security with Kibana
- Evaluate Network Security with Hunter-1
- Evaluate Network Security with Hunter-2
- Analyze FTP Credentials with Wireshark
Password and Certificate Management
- Analyze Passwords using Rainbow Tables
- Configure Account Password Policies
- Manage Certificates
Linux and Windows Services
- Manage Linux Services
- Enable and Disable Linux Services
- Disable Windows Services
- View Process Information
Network Scanning
- Perform Reconnaissance with Nmap
- Perform an Internal Scan with Nmap
- Extract Web Server Information with Nmap
- Perform an External Scan Using Zenmap
- Detect Open Ports with Nmap
- View Open Ports with netstat
- Perform Enumeration with Nmap
- Perform Enumeration with Metasploit
- Perform Enumeration of MSSQL with Metasploit
- Scan for Vulnerabilities on a Windows Workstation
- Scan for Vulnerabilities on a Linux Server
Web Security
- Test the Security of a Web Application 1
- Test the Security of a Web Application 2
- Evaluate Webserver Security
- Hide the IIS Banner Broadcast
Firewall and Intrusion Prevention
- Implement Intrusion Prevention with pfSense
- Configure a Perimeter Firewall
- Bypass Windows Firewall with Nmap
- Prevent Zone Transfer
SQL and Database Security
- Explore SQL Injection Flaws
- Detect SQL Injection Flaws with Burp Suite
Packet and Traffic Analysis
- Analyze a SYN Flood Attack
- Filter and Analyze Traffic with Wireshark
- Analyze a DHCP Spoofing On-Path Attack
- Analyze HTTP POST Packets with Wireshark
- Analyze Email Traffic for Spoofed Addresses
- Analyze Email Traffic for Sensitive Data
- Analyze ICMP Traffic in Wireshark
- Analyze a DoS Attack
- Analyze a DDoS Attack
Access Control and Policy Management
- Create a Remote Access Policy
- Enforce User Account Control
Malware and Threat Management
- Counter Malware with Windows Defender
- Configure Windows Defender Application Control
Cryptography and Hashing
- Encrypt a Hard Drive
- Compare an MD5 Hash
Forensics
- Examine a Forensic Drive Image
- Scan for Zombie Processes
Web Session Management
- Configure URL Blocking
- Hijack a Web Session
IoT and Connectivity
- Scan for Vulnerabilities on IoT
- Troubleshoot Connectivity with ping/hping3
Social Engineering
- Identify Social Engineering
ARP and DNS
- Analyze ARP Poisoning with Wireshark
- Analyze DNS Spoofing
Lab Features
- Use the Simulator
- Explore the New Lab Features
Security Appliance and Mobile Device Security
- Set Up Security Appliance Access
- Set Up a Captive Portal
- Discover Vulnerable Bluetooth Devices
- Securing Mobile Devices
Password and Certificate Management
- Configure Password Policies
- Manage Certificates
Reconnaissance and Network Traffic Detection
- Reconnaissance with TheHarvester
- Reconnaissance with Nmap
- Detect Malicious Network Traffic with a Honeypot
- Scan for Open Ports with Netstat
- Track Port Usage with TCPView
- Perform a Scan with Nmap
- Perform a Scan with Nmap Scripts
- Scan for IoT with Nmap
- Using NMAP Scripts
- Extract Web Server Information
- Detect Promiscuous Mode
Windows and Linux Services
- View Windows Services
- View Linux Services
- Scanning and Terminating Processes
Event Logging
- Configure Centralized Logging with Cisco Devices
- Use pfSense to Log Events
- Evaluate Event Logs in pfSense
- Configure Collector-Initiated Subscriptions
- Configure Source-Initiated Subscriptions
- Log Events with Event Viewer
Firewall and Intrusion Detection
- Configure a Perimeter Firewall
- Avoid Firewall Detection
- Bypass Windows Firewall with Metasploit
- Intrusion Detection and Prevention with Snort
- Intrusion Detection and Prevention with Suricata
Enumeration
- Enumerate Windows
- Enumerate a Linux System
- Enumerate with NetBIOS Enumerator
- Enumerate with SoftPerfect
- Enumerate with Metasploit
Web Threats
- Inspect HTTP Requests with Tamper Data
- Navigate the DVWA Website
- Test a Web Application with Burp Suite
- Set Up a Web Session Hijack
- Create a Virus
- Create a HTTP Trojan
- Use ProRat to Create a Trojan
- Create a DNS Tunnel with dnscat2
- Use the Social Engineer Toolkit
- Perform Reverse Engineering
SQL Injection
- Exploit SQL on a Web Page
- Find SQL Injection Flaws with sqlmap
Network Vulnerabilities
- Sniff Network Traffic with Wireshark
- Sniff Network Traffic with TShark
- Capture Traffic with TCPDump
- Poison ARP
- Poison DNS
- Perform a Man-in-the-Middle DHCP Attack
- Launch a DoS and DDoS Attack
- Use ScoutSuite to Analyze a Cloud Infrastructure
Forensics and Data Recovery
- Verify MD5 Hash Integrity
- Create a Forensic Drive Image with FTK
- Create a Forensic Drive Image with Guymager
- Create a Forensic Drive Image with DC3DD
- Examine a Forensic Drive Image withAutopsy
- Recover Deleted Files with Recuva
User Account Control and Privilege Escalation
- Use Bootable Media to Modify User Accounts
- Crack the SAM Database
- Change a Windows Password
- Configure User Account Control
- Use Fail2Ban
- Escalate Privileges with Curl
Security Onion
- Use Security Onion v2 – Hunter
- Use Security Onion v2 – Kibana