Attack & Defence
Explore all library
25 to 48 of 48 results
Search results 25 - 48 of 48Category: Attack & Defence
- COURSERoss LeoSecurity Incident ManagementBeginnerDuration: 17 minutes and 51 secondsAuthor: Ross Leo; Difficulty: Beginner; Duration: 17 minutes and 51 seconds; Content Topics: Security; This course has: 1 Lecture
- COURSELee MucciaroneZero Trust MethodologyBeginnerDuration: 6 minutes and 25 secondsAuthor: Lee Mucciarone; Difficulty: Beginner; Duration: 6 minutes and 25 seconds; Content Topics: Security; This course has: 1 Lecture
- COURSEAtil SamanciogluDeep Dive into Privilege Escalation on LinuxIntermediateDuration: 2 hours and 29 minutesAuthor: Atil Samancioglu; Difficulty: Intermediate; Duration: 2 hours and 29 minutes; Content Topics: Security Assessment and Testing; This course has: 13 Lectures
- COURSEAtil SamanciogluPentesting and Privilege Escalation with Mr. RobotIntermediateDuration: 1 hour and 21 minutesAuthor: Atil Samancioglu; Difficulty: Intermediate; Duration: 1 hour and 21 minutes; Content Topics: Security Assessment and Testing; This course has: 6 Lectures
- HANDS-ON LABQAConfiguring Active Directory Group PoliciesIntermediateDuration: Up to 2 hoursAuthor: QA; Difficulty: Intermediate; Description: This lab demonstrates how to create and configure a new user and GPO on a Windows 2016 Server Domain Controller (DC).; Duration: Up to 2 hours; Content Topics: Cyber Security; This hands-on lab has: 2 Lab steps
- HANDS-ON LABLogan RakaiPerform a SQL Injection (SQLi) AttackIntermediateDuration: Up to 30 minutesAuthor: Logan Rakai; Difficulty: Intermediate; Duration: Up to 30 minutes; Content Topics: Security; This hands-on lab has: 2 Lab steps
- HANDS-ON LABRichard BeckOWASP Exercises: Dictionary Attack using HydraIntermediateDuration: Up to 40 minutesAuthor: Richard Beck; Difficulty: Intermediate; Description: In this lab, you'll learn how to set up Hydra to perform a dictionary attack on a website.; Duration: Up to 40 minutes; Content Topics: Security attacks; This hands-on lab has: 3 Lab steps
- HANDS-ON LABLogan RakaiExploiting Remote Procedure Call (RPC) ServicesIntermediateDuration: Up to 40 minutesAuthor: Logan Rakai; Difficulty: Intermediate; Duration: Up to 40 minutes; Content Topics: Security; This hands-on lab has: 2 Lab steps
- HANDS-ON LABLogan RakaiExploiting Vulnerable Network File System (NFS) SharesIntermediateDuration: Up to 30 minutesAuthor: Logan Rakai; Difficulty: Intermediate; Duration: Up to 30 minutes; Content Topics: Security; This hands-on lab has: 2 Lab steps
- HANDS-ON LABQASSL Handshake Analysis using WiresharkIntermediateDuration: Up to 2 hoursAuthor: QA; Difficulty: Intermediate; Description: This lab explores the SSL handshake process at the protocol level and how to extract a file from an SSL conversation using a private key.; Duration: Up to 2 hours; Content Topics: Cyber Security; This hands-on lab has: 2 Lab steps
- HANDS-ON LABQAPerforming FilePwn Using the Man-In-The-Middle Framework (MITMf)IntermediateDuration: Up to 2 hoursAuthor: QA; Difficulty: Intermediate; Description: Demonstrate how an attacker could use the MITMf FilePwn tool to replace a file a user downloads in order to achieve a reverse shell exploitation foothold for the network; Duration: Up to 2 hours; Content Topics: Cyber Security; This hands-on lab has: 2 Lab steps
- HANDS-ON LABQAConfiguring Access Control Lists on Cisco RoutersIntermediateDuration: Up to 3 hoursAuthor: QA; Difficulty: Intermediate; Description: This lab shows you how to configure and deploy Access Control Lists (ACLs) on Cisco routers using Packet Tracer as a virtual environment.; Duration: Up to 3 hours; Content Topics: Cyber Security; This hands-on lab has: 2 Lab steps
- COURSEAtil SamanciogluPentesting and Privilege Escalation with ArcticIntermediateDuration: 57 minutes and 43 secondsAuthor: Atil Samancioglu; Difficulty: Intermediate; Duration: 57 minutes and 43 seconds; Content Topics: Security Assessment and Testing; This course has: 4 Lectures
- COURSEAtil SamanciogluPentesting and Privilege Escalation with FristiLeaksIntermediateDuration: 1 hour and 1 minuteAuthor: Atil Samancioglu; Difficulty: Intermediate; Duration: 1 hour and 1 minute; Content Topics: Security Assessment and Testing; This course has: 5 Lectures
- HANDS-ON LABQAUsing the Low Orbit Ion Cannon (LOIC) to Perform Denial of Service (DoS) AttacksIntermediateDuration: Up to 2 hoursAuthor: QA; Difficulty: Intermediate; Description: This lab teaches you how to use the Low Orbit Ion Cannon (LOIC) to perform traffic-based Denial of Service (DoS) attacks.; Duration: Up to 2 hours; Content Topics: Cyber Security; This hands-on lab has: 2 Lab steps
- HANDS-ON LABQAAsymmetric Encryption RSA DemonstrationIntermediateDuration: Up to 1 hourAuthor: QA; Difficulty: Intermediate; Description: This lab demonstrates how RSA can be used to share a secret value using public key cryptography.; Duration: Up to 1 hour; Content Topics: Cyber Security; This hands-on lab has: 2 Lab steps
- HANDS-ON LABQAUsing the Man-In-The-Middle Framework (MITMf) to Bypass HTTPS Strict Transport Security (HSTS)IntermediateDuration: Up to 2 hoursAuthor: QA; Difficulty: Intermediate; Description: This lab will familiarize you with the Man-In-The-Middle framework (MITMf) and how an attacker might use this toolset to attack clients on your network.; Duration: Up to 2 hours; Content Topics: Cyber Security; This hands-on lab has: 2 Lab steps
- HANDS-ON LABQAUsing Snort to Detect a Brute Force Hydra AttackIntermediateDuration: Up to 2 hoursAuthor: QA; Difficulty: Intermediate; Description: This lab shows you how Snort, its community ruleset, and custom rules can be used to detect malicious behavior on a network guarded by a pfSense router/IDS.; Duration: Up to 2 hours; Content Topics: Cyber Security; This hands-on lab has: 2 Lab steps
- HANDS-ON LABQADictionary Attacking a Web Application with Hydra and Burp SuiteIntermediateDuration: Up to 2 hoursAuthor: QA; Difficulty: Intermediate; Description: The lab demonstrates how to use Hydra and Burp Suite to attack a web-based login service by performing a dictionary attack on the DVWA login web-app.; Duration: Up to 2 hours; Content Topics: Cyber Security; This hands-on lab has: 2 Lab steps
- HANDS-ON LABQAExploiting the Heartbleed Bug using MetaSploitIntermediateDuration: Up to 2 hoursAuthor: QA; Difficulty: Intermediate; Description: This lab shows how to how to perform the Heartbleed attack using the MetaSploit Framework.; Duration: Up to 2 hours; Content Topics: Cyber Security; This hands-on lab has: 2 Lab steps
- HANDS-ON LABQACryptanalysis of Substitution CiphersIntermediateDuration: Up to 2 hoursAuthor: QA; Difficulty: Intermediate; Description: In this lab you will explore the frequency analysis technique to decrypt cipher texts by decrypting a classical cipher, the Caesar cipher.; Duration: Up to 2 hours; Content Topics: Cyber Security; This hands-on lab has: 2 Lab steps
- EXAMKnowledge Check: Ethical Hacking - Cross-Site ScriptingDuration: Up to 10 minutesDescription: Knowledge Check: Ethical Hacking - Cross-Site Scripting; Duration: Up to 10 minutes; Content Topics: Security vulnerabilities, threats and countermeasures; This exam has: 5 Questions
- EXAMKnowledge Check: Ethical Hacking - SQL InjectionDuration: Up to 10 minutesDescription: Knowledge Check: Ethical Hacking - SQL Injection; Duration: Up to 10 minutes; Content Topics: Security vulnerabilities, threats and countermeasures; This exam has: 5 Questions
- EXAMKnowledge Check: Basics of Ethical HackingDuration: Up to 10 minutesDescription: Knowledge Check: Basics of Ethical Hacking; Duration: Up to 10 minutes; Content Topics: Security vulnerabilities, threats and countermeasures; This exam has: 5 Questions