CyberRange

(CYBER-LABS.AA1)/ISBN:978-1-64459-304-2

This course includes
Hand-on Lab
AI Tutor (Add-on)

Get hands-on experience in cyber security with Cyber Range course and lab. The course is designed for cybersecurity professionals as they require hands-on and specialized education and training. The course and lab offer exploration and analysis of the various technologies and methodologies deployed by cyber ranges to grow within the ecosystem of cybersecurity training, education, and workforce development.

Hand on lab

29+ LiveLab | 00+ Minutes

Here's what you will learn

Download Course Outline

Hands-on LAB Activities

Demo chapter

  • Exploiting Windows 7 Using Metasploit
  • Exploiting a Website Using SQL Injection
  • Performing Web Application Security Analysis Using Vega
  • Performing IDS Configuration with Snort
  • Using the Legion Pentesting Framework
  • Performing Memory Analysis with Volatility
  • Performing Session Hijacking Using Burp Suite
  • Simulating the DDoS Attack
  • Performing Website Reconnaissance
  • Capturing and Exporting Data from Network Traffic Captured Using Wireshark
  • Attacking a Website Using XSS Injection
  • Resetting the Root Password
  • Using Active Directory to Manage Domain User Accounts
  • Configuring an SSH Server
  • Performing Vulnerability Scanning Using OpenVAS
  • Detecting a Phishing Site Using Netcraft
  • Enabling Intrusion Prevention and Detection
  • Performing a Phishing Attack
  • Performing a MITM Attack
  • Capturing Packets Using Wireshark
  • Handling Potential Malware Using ClamAV
  • Configuring a Linux Firewall Using Iptables
  • Using OpenSSL to Create a Public/Private Key Pair
  • Viewing the System Logs
  • Simulating a DoS Attack
  • Using OWASP ZAP
  • Using Nikto

Demo section

  • Finding Vulnerabilities of a Target Machine
  • Defending Your System Against Attacks from Unknown Sources