Network Defense and Penetration Testing

(BP-CUS-LABS)
Lab
Get A Free Trial

Skills You’ll Get

1

  • Cracking Windows Password Using Ophcrack
  • Reviewing the Top 10 OWASP Attacks
  • Consulting a Vulnerability Database
  • Conducting Vulnerability Scanning Using Nessus
  • Using MBSA
  • Assigning Different Classes of IP Addresses
  • Understanding Protocols
  • Viewing the MAC Address on Different Interfaces
  • Tracing Route Using tracert
  • Conducting a DoS Attack Using a SYN Flood
  • Using the netstat Command
  • Defending Against a Buffer Overflow Attack
  • Defending against IP Spoofing
  • Using Windows Firewall
  • Configuring a Linux Firewall Using the Iptable
  • Using the John the Ripper Tool
  • Using a Symmetric Algorithm
  • Using an Asymmetric Algorithm
  • Creating a PGP Certification
  • Hiding Text Using Steganography
  • Setting Up a VPN Server with Windows Server 2016
  • Intercepting Packets
  • Using Encryption File System
  • Shutting Down a Service in Windows
  • Configuring a User Account
  • Observing a Digital Certificate
  • Setting Security Policies
  • Using Registry Editor
  • Restricting the Null Session
  • Creating a Remote Access Trojan (RAT)
  • Conducting a DoS Attack Using the Smurf Attack
  • Performing Active Scanning Using Nmap
  • Observing the Windows Log
  • Using EtherDetect
  • Performing the SQL Injection
  • Observing the Security Event Log
  • Configuring Windows Update
  • Examining Security Policy
  • Using BitLocker in Windows 10
  • Using ShareEnum
  • Conducting Passive Scanning Using Netcraft
  • Conducting Vulnerability Scanning Using Nessus
  • Filtering Ports Using Windows Firewall
  • Using the NetBus Application
  • Using eLiTeWrap
  • Conducting Active Scanning Using Nsauditor
  • Performing Session Hijacking Using Burp Suite
  • Configuring the Security Setting in a Popular Browser
  • Defining User Access Control
  • Retrieving Deleted Files Using Disk Digger
  • Performing Logical Imaging Using AccessData FTK Imager
  • Using the Advanced IP Scanner
  • Managing a User Using an Existing Security Policy
  • Creating ACL in the Router
  • Configuring User Access Control Settings
  • Performing Malware Scanning
  • Installing Antivirus Software
  • Creating a Security Policy
  • Setting Up a Honeypot
  • Configuring Snort
  • Creating an L2TP VPN Using Openswan
  • Using the Cisco ASA Firewall
  • Scanning and Classifying Different Types of Viruses
  • Using an Anti-Spyware Tool
  • Using Rainbow Tables
  • Configuring IPSec
  • Creating a DMZ Zone
  • Exploiting the Stored (Persistent) XSS Attack
  • Exploiting the Reflected XSS Attack
  • Exploiting the DOM-Based XSS Attack
  • Performing Session Hijacking
  • Exploiting the Cross-site Request Forgery (CSRF or XSRF) Attacks
  • Exploit PHP Object Injection
  • Exploiting Command Injection Vulnerabilities
  • Understanding Credential based Brute-force Attack
  • Exploiting Local File Inclusion Vulnerabilities
  • Exploiting Blind SQL Injection Vulnerabilities
  • Exploiting SQL Injection Vulnerabilities
  • Enumerating Data Using enum4linux
  • Creating a Personal Linux Firewall Using iptables
  • Scanning Malware Using Antivirus
  • Grabbing a Screenshot of a Target Machine Using Metasploit
  • Using Recon-ng to Gather Information
  • Using Maltego to Gather Information
  • Using the Zenmap Tool
  • Using OpenVAS
  • Using the theHarvester Tool
  • Exploiting Windows 7 Using Metasploit
  • Observing Syslog Messages
  • Using the masscan Command
  • Using nmap for Enumerating Users
  • Mirroring Sites with HTTrack
  • Using the hping Program
  • Using the Metasploit SunRPC Scanner
  • Using the msfvenom Program
  • Configuring Audit Policies in Windows

Related Courses

All Courses
scroll to top