Cyber Security - Hands on pre-requisites
Let's put the theory in action and get a better experience.
Software Requirements
- Windows 8/10/11
- Virtualbox / VM Ware
- Kali Virtual Machine
Hardware Requirements
- Intel core 2duo/i3/i5/i7 processor
- Minimum: 4GB RAM (Recommended:8GB or above)
- Storage: 20GB or above
- Internet Connectivity
Tools Covered:
- Nmap
- Wireshark
- Burp Suite
- Nikto
- CMseek
- OWASP ZAP
- Netflow analyser
Hands-on Topics
- Firewall and types
- Nmap
- Fundamentals
- OS fingerprinting
- Wireshark
- Fundamentals
- Network Analysis
- Packet sent & receive
- Monitoring network bandwidth
- Display filters
- Network Activity
- View specific frame: TCP, HTTP, IP
- Burp Suite
- Spidering
- Burp Repeater
- Burp Intruder
- Burp decoder
- Burp Comparer
- CMSeek
- Nikto
- WPScan
- OWASP ZAP
- Fundamentals
- Digital Certificate
- Security Scanning
Reference
- nmap 192.168.1.1 Scan a single IP
- nmap 192.168.1.1 192.168.2.1 Scan specific IPs
- nmap 192.168.1.1-254 Scan a range
- nmap scanme.nmap.org Scan a domain
No comments:
Post a Comment