CyberRange

(CYBERANGE-LABS.AA1)
Lab
Get A Free Trial

Skills You’ll Get

1

CyberRange++

  • Using Networking Tools
  • Using Command-line Tools
  • Performing Active and Passive Reconnaissance
  • Performing Domain Enumeration
  • Using Responder for Enumeration
  • Performing Different Enumeration
  • Using PowerShell to Analyze a System
  • Analyze Malicious Activity in Memory Using Volatility
  • Scanning Ports Using Metasploit
  • Performing Network Port Scanning Using Python Script
  • Performing Security Scanning
  • Performing Vulnerability Scanning
  • Fuzzing Using OWASP ZAP
  • Vulnerability Scan using Nessus
  • Scan for Vulnerabilities Using Nikto
  • Using the Armitage Tool for Intrusion Detection
  • Performing Intrusion Detection
  • Closing Security Holes
  • Using MBSA
  • Performing Infrastructure Footprinting
  • Examining and Analyzing Malware
  • Handling Potential Malware
  • Configuring a VPN Server
  • Configuring a Router
  • Configure Switch VLANs
  • Setting up a Demilitarized Zone
  • Encrypting and Decrypting Files
  • Performing Disk Encryption
  • Sharing a File
  • Encrypting Files with EFS
  • Creating File Hashes
  • Introduction to Hashing and Checksums in Linux
  • Escalate Privileges in Linux
  • Cracking a Linux Password using John the Ripper
  • Using TCPdump
  • Performing Packet-Level Analysis
  • Creating Outbound and Inbound Rules for a Firewall
  • Attacking Metasploitable and Detecting the Incident in the SIEM
  • Using the Penetration Testing Framework
  • Setting up a Honeypot
  • Exploiting SMTP
  • Exploiting SAM Database
  • Exploiting SMB
  • Exploiting SNMP
  • Using the Metasploit RDP Post-Exploitation Module
  • Performing Session Hijacking
  • Creating a ZAP Spider
  • Detecting a Brute Force Attack
  • Performing DoS Attack using nmap
  • Performing a Memory-Based Attack
  • Dumping System Credentials by Exploiting Credential Manager
  • Open Source Password Cracking
  • Using a Backdoor
  • Simulating a DDoS Attack with Off-The-Shelf Tools
  • Performing Enhanced Incident Response and Threat Hunting
  • Using ELSA
  • Enforcing Password Policies
  • Creating a Forensic Image with FTK Imager
  • Using a Forensic Tool
  • Forensic Analysis of a Windows 10 System
  • Creating and Managing Backup Jobs

Related Courses

All Courses
scroll to top