InfoSec

InfoSec

Gain practical skills in network mapping with Nmap, packet analysis with Wireshark, and ethical hacking methodologies using Kali Linux. Explore host discovery, port scanning, vulnerability assessments, traffic capture, packet dissection, and a wide range of security tools. Develop hands-on expertise in network reconnaissance, web app testing, wireless hacking, exploitation, and post-exploitation techniques. This comprehensive path equips you with essential InfoSec knowledge to identify risks, conduct ethical hacking assessments, and strengthen organizational security posture.

40 Skills|6 Courses|5 Projects
Quick Start with Nmap
Quick Start with Nmap
Quick Start with Nmap
Quick Start with Nmap
Beginner
9 Learned
Cyber Security
In this course, you will learn about Nmap, a powerful network scanning tool that is used to discover hosts and services on a computer network.
0%
20 Labs
Nmap Installation and Setup Lab
Start
Nmap Basic Command Syntax Lab
Start
Amazonian TCP Scan Mastery
Start
Nmap Common Ports Scanning Lab
Start
Cyber Mystic Nmap Quest
Start
Magical Nmap Output Security
Start
Guardian of Cyber Realms Scanning
Start
Cyber Galactic Security Scan
Start
Navigating Cyber Enchantments with Nmap
Start
TimePort Cyber Reconnaissance Mastery
Start
Ninjas Nmap Mastery Quest
Start
CipherBots Nmap Verbosity Mastery
Start
Stealthy Guardian Nmap Quest
Start
Guardian of Cyberspace Scans Protocol
Start
Guardian of Digital Secrets
Start
Digital Fortress Service Exploration
Start
Cyber Quest with Nmap Scripting
Start
Nmap Script Categories and Updating Lab
Start
SpaceGuard Firewall Evasion Mission
Start
Cyber Quest: Stealth Network Audit
Start
Quick Start with Wireshark
Quick Start with Wireshark
Beginner
2 Learned
Cyber Security
In this course, you will learn how to use Wireshark to capture and analyze network traffic. You will learn how to install Wireshark, capture packets, and analyze them. You will also learn how to use Wireshark to troubleshoot network issues, analyze network traffic, and secure your network.
0%
Lab
Privilege Escalation Techniques on Linux
Privilege Escalation Techniques on Linux
Beginner
3 Learned
Pen Testing
In this course, you will learn about privilege escalation techniques on Linux. It is a beginner level course and will cover various techniques to escalate privileges on Linux systems.
0%
Lab
Kali Server Exploitation in Action
Kali Server Exploitation in Action
Beginner
2 Learned
Cyber SecurityPen Testing
This course covers penetration testing and ethical hacking with Kali Linux. Key topics include exploiting vulnerabilities via Metasploit, scanning and exploiting network services, brute-forcing remote access, developing custom scanners, attacking vulnerabilities like IngressLock, Samba, and Unreal IRCd, creating malicious PDFs, and privilege escalation. Through hands-on labs, you'll gain end-to-end pentesting skills - information gathering, vulnerability analysis, exploitation, and maintaining access.
0%
Lab
Kali Web Application Attacks in Action
Kali Web Application Attacks in Action
Beginner
0 Learned
Cyber SecurityPen Testing
In this course, you will learn how to perform web application attacks using Kali Linux. Topics covered include web penetration testing, discovering web vulnerabilities, using BeEF for web attacks, cross-site scripting (XSS) attacks, SQL injection, file inclusion attacks, web app pentesting with Metasploit, brute-forcing web passwords, cross-site request forgery (CSRF), command injection, bypassing CAPTCHA, denial of service (DoS) attacks, AJAX security issues, session hijacking, exploiting IE browser vulnerabilities with Metasploit, web shell backdoors, and mitigating web security vulnerabilities.
0%
Lab
Web Vulnerability Mastery
Web Vulnerability Mastery
Beginner
1 Learned
Pen Testing
In this course, you will learn about the most common web vulnerabilities and how to exploit them. You will learn about SQL Injection, File Inclusion, Cross-Site Scripting (XSS), File Upload, Command Injection, and Directory Traversal vulnerabilities. You will also learn how to exploit these vulnerabilities using various techniques and tools.
0%
Lab
Unlock Your InfoSec Skills
Completed 0
Locked 40
Turn on daily reminders