Hacking

The Complete Cyber Range Hacking Lab Full Course

All *NEW CONTENT* for 2021!

This is the course I wish I had. 

I’ve been scouring Youtube and Udemy for a complete course that can walk beginners through building a Cyber Range, from start to finish, which includes a Windows Active Directory environment, vulnerable web apps and a full featured SIEM such as the ELK Stack.  There is a terrible shortage of high quality teaching in this subject.  So what did I do?  I marshalled my years of expertise and training to build the best resource for building an ethical hacking cyber attack and defense lab!  I hope to see more training like this on Udemy!

This course is a 100% hands-on workshop.  There are no PowerPoint slides.

By the end of the course you will have the confident feeling and satisfaction of knowing EXACTLY how modern attacks take place on corporate networks. 

We cover everything, nothing is left out.  For example here is a sample of the tools and technologies you will use and learn as you progress through the course:

  1. Zeek (Formerly Bro, Industry standard Network Metadata solution)
  2. Suricata (IDS and Network Security Monitoring)
  3. Stenographer (Google’s robust full packet capture solution)
  4. Wireshark (Analyze packets and protocols)
  5. Network Miner (Extract files from packet captures)
  6. Wazuh (Powerful open-source EDR)
  7. Beats (Log shipper for Windows Event logs and more)
  8. OSQuery (Well-known awesome endpoint visibility tool)
  9. Sysmon + Sysmon-Modular (Endpoint visibility on steroids)
  10. Strelka (Automatically detects and analyzes malware and shoots to YARA for analysis)
  11. pfsense (Open-source firewall)
  12. Burp Suite
  13. Nmap
  14. And much much much more…

Leave a Reply