Friday, 10 March 2023

Cyber Security - Handson

Cyber Security - Hands on pre-requisites


Let's put the theory in action and get a better experience.

Software Requirements

  • Windows 8/10/11
  • Virtualbox / VM Ware
  • Kali Virtual Machine

Hardware Requirements

  • Intel core 2duo/i3/i5/i7 processor
  • Minimum: 4GB RAM (Recommended:8GB or above)
  • Storage: 20GB or above
  • Internet Connectivity

Tools Covered:

  • Nmap
  • Wireshark
  • Burp Suite
  • Nikto
  • CMseek
  • OWASP ZAP
  • Netflow analyser

Hands-on Topics

      1. Firewall and types
      2. Nmap
        1. Fundamentals
        2. OS fingerprinting
      3. Wireshark
        1. Fundamentals
        2. Network Analysis
        3. Packet sent & receive
        4. Monitoring network bandwidth
        5. Display filters
        6. Network Activity
        7. View specific frame: TCP, HTTP, IP
      4. Burp Suite
        1. Spidering
        2. Burp Repeater
        3. Burp Intruder
        4. Burp decoder
        5. Burp Comparer
      5. CMSeek
      6. Nikto
      7. WPScan
      8. OWASP ZAP
        1. Fundamentals
        2. Digital Certificate
        3. Security Scanning

      Reference

      • nmap 192.168.1.1                           Scan a single IP
      • nmap 192.168.1.1 192.168.2.1       Scan specific IPs
      • nmap 192.168.1.1-254                    Scan a range
      • nmap scanme.nmap.org                  Scan a domain


      No comments:

      Post a Comment