Cybersecurity Tutorials

Cybersecurity offers a comprehensive approach to learning digital defense strategies and techniques. Our tutorials cover various aspects of information security, suitable for beginners and security professionals alike. Through hands-on labs and practical examples, you'll gain experience in threat detection, prevention, and mitigation. Our secure playground allows you to practice cyber security techniques in a controlled environment.

Using Hydra to Crack Passwords
Using Hydra to Crack Passwords
Learn about password security and ethical hacking by using Hydra, a powerful password cracking tool, in this hands-on cybersecurity lab.
LinuxCybersecurity
Network Scanning with Nmap
Network Scanning with Nmap
Learn how to use Nmap, a powerful open-source tool for network discovery and security auditing. This lab covers installation, basic scanning techniques, OS detection, and scanning IP ranges.
CybersecurityLinux
Network Analysis with Wireshark
Network Analysis with Wireshark
Master the essentials of network analysis using Wireshark, a powerful tool for cybersecurity professionals. Learn to install Wireshark, capture network traffic, analyze packet data, and use filters to dissect network communications.
CybersecurityLinux
Navigating Cyber Enchantments with Nmap
Navigating Cyber Enchantments with Nmap
In the mystical realm of Bennister Island, a place teeming with magic and untold secrets, there exists a curious character, a fantasy botanist, known amongst the rarefied circles as 'The Sage of the Silent Glade'. with an insatiable curiosity for discovering and cataloging the island's fantastical flora, the Sage has stumbled upon an ancient digital artifact, a relic from the cyber realms, that hinted at the existence of 'Cyber Seeds' - digital entities capable of sprouting into wondrous virtual plants, offering unheard-of protective capabilities against dark cyber entities.
Cybersecurity
Amazonian TCP Scan Mastery
Amazonian TCP Scan Mastery
In the heart of an ancient Amazonian jungle, a mysterious network of paths lay hidden, weaving through the dense foliage, much like the intricate networks of the digital world. In this secluded part of the forest, lives a tribe known for their exceptional skill in a unique form of communication, akin to the silent yet profound language of cyber signals. Among them, the most revered is an Amazonian tribal dancer, recognized not only for her mesmerizing performances but also for her unparalleled ability to understand and navigate the complex pathways of both the jungle and digital realms.
Cybersecurity
TimePort Cyber Reconnaissance Mastery
TimePort Cyber Reconnaissance Mastery
In the year 3045, amid the unseen realms of cyberspace, lies the bustling TimePort – an interdimensional gateway navigated by the intrepid Space Captain Elara. In an era where time is as traversable as space, safeguarding this nexus is paramount. The mission? To ensure the TimePort remains a beacon of secure passage, shielded against temporal cyber threats lurking in the shadows of data streams. Enter the realm of Cybersecurity with Nmap Target Specification, where knowledge becomes your shield, and command lines, your sword. Prepare to embark on a quest with Captain Elara to fortify the TimePort's defenses and master the art of cyber reconnaissance.
Cybersecurity
Guardian of Cyber Realms Scanning
Guardian of Cyber Realms Scanning
In the mystical world of ancient India, amidst the soaring peaks of the Himalayas and the lush forests, there lay a hidden kingdom known for its advanced cyber fortifications. This kingdom, protected by the mythical creature Garuda, guardian of the Divine, was a bastion of knowledge and technology. Garuda, with its keen eyesight, could see threats from miles away, much like the modern-day cybersecurity tools that protect our digital realms. Your mission, should you choose to accept it, is to learn the arts of Cybersecurity through mastering Nmap Port Scanning Methods, to ensure the safety of the kingdom from digital threats lurking in the shadows, aiming to breach its defenses.
Cybersecurity
Cyber Galactic Security Scan
Cyber Galactic Security Scan
Welcome to the future, where the cosmos is not just a space for exploration but also a venue for the most thrilling races in the universe - the Galactic Speedways. You are a dedicated fan of these races, known for their lightning-fast competitors and breathtaking tracks that sprawl across planets and asteroids. Your goal, however, is not just to watch but to ensure the cyber safety of the event. The digital infrastructure supporting the races, from spacecraft control systems to spectator platforms, is vast and complex. It faces constant threats from cyber entities trying to disrupt the spectacle or steal sensitive data. Your role is to use your skills in cybersecurity, specifically through mastering Nmap Host Discovery Techniques, to safeguard the systems that make these interstellar events possible. Your journey will take you through the intricacies of scanning and securing these systems, ensuring the continuity and safety of the races and their enthusiastic audiences.
Cybersecurity
Discover Network Service Vulnerabilities
Discover Network Service Vulnerabilities
Network scanning is an extremely hands-on discipline. Through network scanning, users can discover the ports assigned to various services on the target host, open services, service software and versions, and other information.
Cybersecurity
Exploiting Tomcat Vulnerability
Exploiting Tomcat Vulnerability
In this lab, you will learn the principles of exploiting Tomcat vulnerabilities and the process of attacking them
Cybersecurity
Attacking the Ingreslock Backdoor Vulnerability
Attacking the Ingreslock Backdoor Vulnerability
In this lab, you will learn how to exploit the Ingreslock service vulnerability to gain root access to a target machine. The lab environment is based on the Kali and Metasploitable2 virtual machines provided by LabEx. The goal of this lab is to understand the Ingreslock vulnerability, perform a penetration scan using Nmap, and ultimately gain root access to the Metasploitable2 machine through the exploitation of the Ingreslock backdoor.
Cybersecurity
Exploiting Unreal IRCd Service
Exploiting Unreal IRCd Service
In this lab, we will learn how to exploit the Unreal IRCd service on the Metasploitable2 target machine hosted on the LabEx platform
Cybersecurity
Penetration Testing with Kali Linux and Metasploitable2
Penetration Testing with Kali Linux and Metasploitable2
In this lab, you will learn how to perform penetration testing using Kali Linux, a popular Linux distribution designed for security auditing and penetration testing. You will be provided with a Metasploitable2 virtual machine, which is intentionally configured with various security vulnerabilities. The goal of this lab is to familiarize you with the Kali Linux environment, understand the concept of penetration testing, and practice exploiting vulnerabilities on the Metasploitable2 target.
Cybersecurity
A Simple Penetration Testing Practice
A Simple Penetration Testing Practice
In this lab, you will learn about the basic process of penetration testing and perform a hands-on attack using Kali Linux. The goal is to gain remote shell access to a vulnerable target system by exploiting a known Samba vulnerability. This lab provides an opportunity to understand the steps involved in a real-world penetration testing scenario and practice using popular security tools like Nmap and Metasploit.
Cybersecurity
Information Gathering Penetration Testing
Information Gathering Penetration Testing
In a penetration testing process, the information gathering stage is one of the most crucial phases
Cybersecurity
Network Scanning with Nmap and Metasploit
Network Scanning with Nmap and Metasploit
In this lab, you will learn how to use Nmap and Metasploit for network scanning and vulnerability analysis. Nmap (Network Mapper) is a powerful open-source utility for network discovery and security auditing, while Metasploit is a widely used penetration testing framework that includes a variety of exploitation tools and payloads.
Cybersecurity
Hands-on with Kali Vulnerability Scanning Tools
Hands-on with Kali Vulnerability Scanning Tools
In this lab, you will learn how to perform vulnerability scanning and penetration testing on a target machine using various tools in Kali Linux. The goal is to gain practical experience with popular vulnerability scanning tools and understand how to leverage the findings to conduct successful penetration attacks. The lab will be conducted on the LabEx platform, where you will be provided with a Kali Linux container as the attacking machine and a Metasploitable2 virtual machine as the target.
Cybersecurity
Exploiting Telnet Service Vulnerability
Exploiting Telnet Service Vulnerability
In this lab, we will learn how to exploit the Telnet service vulnerability and perform a penetration attack
Cybersecurity
  • Prev
  • 1
  • 2
  • 3
  • Next