Technologies

Lab Video Highlights

Technology Types

Linux

Linux Users

  • Create a User Account
  • Rename a User Account
  • Delete a User Account
  • Change Your Password
  • Change a User's Password
  • Lock and Unlock User Accounts

Linux Groups

  • Rename and Create Groups
  • Add Users to a Group
  • Remove a User from a Group

Security Assessment Techniques

  • Scan for Linux Vulnerabilities

Password Attacks

  • Crack Password with Rainbow Tables
  • Crack Password with John the Ripper

Wireshark

  • Poison ARP and Analyze the Wireshark
  • Analyze a SYN Flood Attack

Ettercap

  • Poison DNS

Windows 10

Malware and Hardening

  • Configure Microsoft Defender

Windows System Hardening

  • Configure Automatic Updates
  • Configuring Microsoft Defender Firewall

File Encryption and PKI

  • Encrypt Files with EFS
  • Configure BitLocker with a TPM
  • Manage Certificates (Hyper-V)

Application Development and Security Assessment Techniques

  • Implement Data Execution Preventions
  • Scan for Windows Vulnerabilities
  • Scan for Domain Controller Vulnerabilities
  • Scan for IoT Vulnerabilities
  • Scan for WAP Vulnerabilities

Back Up and Restore

  • Backup Files and File History
  • Recover a File from File History
  • Backup a Domain Controller

Windows PowerShell

  • Compare MD5 Hash

SMAC

  • Spoof MAC Addresses SMAC

Windows Server

File Server Security

  • Configuring NTFS Permissions
  • Disable Inheritance

Data Transmission Security

  • Allow SSL Connections

Application Development and Security

  • Implement Application Whitelisting with AppLocker

Audits

  • Configure Advanced Audit Policy

Hyper-V

  • Create Virtual Machines
  • Create Virtual Switches

Active Directory

Active Directory Overview

  • Create OUs
  • Delete OUs
  • Create and Link a GPO
  • Manage User Account
  • Create a Group
  • Create Global Groups

Hardening Authentication

  • Configure Account Password Policies
  • Restrict Local Accounts
  • Secure Default Accounts
  • Enforce User Account Control
  • Configure Smart Authentication

Network Authentication

  • Configure Kerberos Policy Settings

OpenStego

  • Hide Files with OpenStego

Pfsense

Devices and Infrastructure

  • Configure a Security Appliance
  • Configure Network Security Appliance Access
  • Configure QoS
  • Configure a DMZ
  • Configure a Perimeter Firewall
  • Configure NAT
  • Configure a Remote Access VPN
  • Configure URL Blocking

Wireless Defenses

  • Configuring a Captive Portal

Intrusion Detection

  • Implement Intrusion Prevention

Ruckus Wireless

  • Configure a Wireless Network
  • Configure Rogue Host Protection
  • Harden a Wireless Network
  • Configure WIPS
  • Create a Guest Network for BYOD

Cisco

  • Restrict Telnet and SSH Access
  • Permit Traffic
  • Block Source Hosts
  • Secure a Switch
  • Harden a Switch
  • Secure Access to a Switch
  • Explore VLANs
  • Enable Device Logs

iPad

  • Configure a VPN Connection iPad
  • Secure an iPad
  • Secure Email on iPad

Physical Security

  • Implement Physical Security

Google Chrome Browser

  • Clear the Browser Cache
  • Perform an SQL Injection Attack

Webmail

  • Identify Social Engineering
  • Configure Email Filters

Technology Types

Linux Distributions

Kali

  • Social Engineer Toolkit
  • Unauthorized SSH Connection
  • Create a Forensic Drive Image with Guymager
  • Create a Forensic Drive Image with DC3DD
  • Using Wireless Attack Tools
  • Crack Wi-Fi Encryption with Aircrack-ng
  • Exploring Penetration Testing Tools
  • Perform Reconnaissance with Nmap
  • Perform Reconnaissance with the Harvester
  • Conduct Vulnerability Scans
  • Scanning a Network with Nessus
  • Performing ARP Poisoning
  • Performing DNS Poisoning
  • Performing a SYN Flood
  • Using Rainbow Tables
  • Crack Passwords
  • Crack Password-Protected Files

Ubuntu

  • Removing Unnecessary Services
  • Configure iptables

Red Hat

  • Managing Linux Users
  • Configuring Linux User Security and Restrictions
  • Managing Linux Groups
  • Encrypting Files with GPG
  • Hardening Applications on Linux
  • Configuring Remote Logging on Linux

Security Onion

  • Use Squil and Squert
  • Saving Captured Files with Wireshark
  • Use Elasticsearch Logstash Kibana
  • Use NetworkMiner
  • Use TcpReplay

Windows 10

Windows System Hardening

  • Managing Automatic Updates
  • Configuring Microsoft Defender Firewall
  • Use Windows Security
  • Implementing Malware Protections

Networking

  • Configuring a Wireless Connection
  • Configuring a VPN Client

Identity, Access and Account Management

  • Using a Biometric Scanner
  • Using Local User Accounts for Sign-in
  • Join a Workgroup
  • Using Online User Accounts for Sign-in
  • Using Domain User Accounts for Sign-in
  • Credential Management

Hashing and PKI

  • Using Hashes
  • Securing Files using EFS

Securing Data Applications

  • Adding SSL to a Website
  • Requiring IPsec for Communications
  • Implement Data Execution Preventions

Incident Response, Forensics and Recovery

  • Configuring Collector-Initiated Subscriptions
  • Configuring Source-Initiated Subscriptions
  • Logging Events with Event Viewer
  • Create a Forensic Drive Image with FTK
  • Examine a Forensic Drive Image with Autopsy
  • Implementing RAID
  • Implementing File Backups
  • Demo Recovering Files

Email

  • Securing an Email Server

Mobile Devices

  • Sideload an App

Social Engineering

  • Investigating a Social Engineering Attack (website, Outlook, text editor, Arin.net)

Windows PowerShell

  • Configuring ACLs
  • Examining DNS Attacks

SMAC

  • Use SMAC to Spoof MAC Addresses

Active Directory

Identity, Access, and Account Management

  • Implementing Dynamic Access Control
  • Examining the Access Token
  • Joining a Domain
  • Managing Active Directory Objects
  • Using Group Policy
  • Configuring User Account Restrictions
  • Configuring Account Policies and UAC Settings
  • Hardening User Accounts
  • Configuring Smart Card Authentication
  • Configuring a RADIUS Solution
  • Controlling the Authentication Method

Network and Hosts Design and Diagnosis

  • Hardening an Operating System
  • Configuring NTFS Permissions

File Encryption and PKI

  • BitLocker and Database Encryption
  • Manage Certificates

Backup and Restore

  • Backup a Domain Controller
  • Restoring Server Data from Backup

Application Development and Security

  • Implement Application Whitelisting with AppLocker

Audits

  • Auditing the Windows Security Log

Azure Active Directory

Windows User Management

  • Using Azure AD User Accounts for Sign-in

Mobile Devices

  • Enforcing Security Policies on Mobile Devices (Intune)
  • Enroll Devices and Perform a Remote Wipe (Intune)
  • Enrolling non-Windows Devices (Intune)

Hyper-V

  • Creating Virtual Machines
  • Managing Virtual Machines
  • Adding Virtual Network Adapters
  • Configuring Virtual Network Devices

Cisco Switch

Switch and VLAN

  • Securing a Switch
  • Hardening a Switch
  • Configuring VLANs

Audits

  • Auditing Device Logs

pfsense

Devices and Infrastructure

  • Configuring Network Security Appliance Access
  • Configuring QoS
  • Configuring a DMZ
  • Configuring Firewall Rules
  • Configuring Firewall Schedules
  • Configuring NAT
  • Configuring a VPN
  • Configuring Web Threat Protection

Wireless Defenses

  • Configuring a Captive Portal

Log Management

  • Logging Events on pfsense

Google Chrome

  • Searching for Default Passwords
  • Using Single Sign-On
  • Preventing Cross-Site Scripting
  • Exploit SQL on a Web Page
  • Performing Reconnaissance
  • Protecting a Client from Spam

Pentbox

  • Detect Malicious Network Traffic with a Honeypot

Untangle Application Control

  • Configuring Application Control Software

Cryptool

  • Cracking a Symmetric Encryption Key

OpenStego

  • Use Steganography to Hide a File

iPad

  • Securing Mobile Devices
  • Securing Accounts on an iPad

Ubiquiti

  • Creating a Guest Network for BYOD

Android

  • Smart Home

Zenmap

  • Performing Port and Ping Scans

Snort

  • Implement Intrusion Detection and Prevention

Nesus NP

  • Scanning a Network with Nessus

Wireshark

  • Analyzing Network Traffic

FreeNas

  • Configure Network Attached Storage

Darik's Boot and Nuke

  • File Shredding and Hard Drive Wiping

tp-link Omada Controller

  • Detecting Rogue Hosts

Rukus Wireless Router

  • Hardening a Wireless Access Point