Discover Network Service Vulnerabilities
Network scanning is an extremely hands-on discipline. Through network scanning, users can discover the ports assigned to various services on the target host, open services, service software and versions, and other information.
Cyber Security
TCP Stream Detective Cyber Chronicles
In this lab, you will learn how to use the 'Follow TCP Stream' feature in Wireshark to analyze and inspect TCP traffic
Cyber Security
Network Analysis with Wireshark
Master the essentials of network analysis using Wireshark, a powerful tool for cybersecurity professionals. Learn to install Wireshark, capture network traffic, analyze packet data, and use filters to dissect network communications.
Cyber SecurityLinux
Capture Google Traffic with Wireshark
Learn how to use Wireshark to capture and analyze HTTPS traffic to Google. This hands-on challenge will teach you essential network packet analysis skills using one of the most popular websites as an example.
Cyber Security
Using Hydra to Crack Passwords
Learn about password security and ethical hacking by using Hydra, a powerful password cracking tool, in this hands-on cybersecurity lab.
LinuxCyber Security
Network Scanning with Nmap
Learn how to use Nmap, a powerful open-source tool for network discovery and security auditing. This lab covers installation, basic scanning techniques, OS detection, and scanning IP ranges.
Cyber SecurityLinux
Scanning Subnet with Nmap
Learn how to perform network reconnaissance using Nmap, a powerful open-source tool for network discovery and security auditing. This challenge will guide you through scanning a subnet to identify active hosts and open ports, enhancing your network mapping and vulnerability assessment skills.
Cyber Security
Cracking a Specific User Account
Learn how to use Hydra, a powerful password cracking tool, to breach a specific user account on a web application. This hands-on challenge will teach you the basics of password attacks and the importance of strong authentication mechanisms.
LinuxCyber Security
Nmap Installation and Port Discovery
Master the installation of Nmap, the industry-standard network scanning tool, and learn to perform basic port discovery on a local service. This hands-on challenge will equip you with essential skills for network reconnaissance and security auditing.
Cyber SecurityLinux
Network Scanning with Nmap and Metasploit
In this lab, you will learn how to use Nmap and Metasploit for network scanning and vulnerability analysis. Nmap (Network Mapper) is a powerful open-source utility for network discovery and security auditing, while Metasploit is a widely used penetration testing framework that includes a variety of exploitation tools and payloads.
Cyber Security
Penetration Testing with Kali Linux and Metasploitable2
In this lab, you will learn how to perform penetration testing using Kali Linux, a popular Linux distribution designed for security auditing and penetration testing. You will be provided with a Metasploitable2 virtual machine, which is intentionally configured with various security vulnerabilities. The goal of this lab is to familiarize you with the Kali Linux environment, understand the concept of penetration testing, and practice exploiting vulnerabilities on the Metasploitable2 target.
Cyber Security
Hands-on with Kali Vulnerability Scanning Tools
In this lab, you will learn how to perform vulnerability scanning and penetration testing on a target machine using various tools in Kali Linux. The goal is to gain practical experience with popular vulnerability scanning tools and understand how to leverage the findings to conduct successful penetration attacks. The lab will be conducted on the LabEx platform, where you will be provided with a Kali Linux container as the attacking machine and a Metasploitable2 virtual machine as the target.
Cyber Security
Navigating Cyber Enchantments with Nmap
In the mystical realm of Bennister Island, a place teeming with magic and untold secrets, there exists a curious character, a fantasy botanist, known amongst the rarefied circles as 'The Sage of the Silent Glade'. with an insatiable curiosity for discovering and cataloging the island's fantastical flora, the Sage has stumbled upon an ancient digital artifact, a relic from the cyber realms, that hinted at the existence of 'Cyber Seeds' - digital entities capable of sprouting into wondrous virtual plants, offering unheard-of protective capabilities against dark cyber entities.
Cyber Security
Cyber Quest: Stealth Network Audit
In a world where technology is rapidly advancing, the need for cybersecurity measures is paramount, especially in industries reliant on automation and robotics. Imagine stepping into the future to Aegis Robotics, a leading robot manufacturing plant set in 2045, known for its state-of-the-art security protocols and cutting-edge robotic technologies. You, the protagonist of this scenario, are the newly appointed head of cybersecurity, tasked with the critical mission of ensuring the digital defenses of the plant are impenetrable.
Cyber Security
Digital Fortress Service Exploration
Welcome to the futuristic technoscape, a world where technology and cyber-competitions are the pinnacle of entertainment. In this awe-inspiring era, robotic engineers and cyber warriors team up to tackle challenges that require both brains and electronic brawn. You are introduced to Robo-Hack-Alpha (RHA), a state-of-the-art robot with capabilities in hacking and cybersecurity, designed by the world's top engineers for the ultimate competition: The Cyber-Siege.
Cyber Security
SpaceGuard Firewall Evasion Mission
In the not-too-distant future, humanity has taken to the stars in a grand style, establishing outposts and research facilities across the galaxy. You are an engineer and cyber security expert tasked with ensuring the security of a pioneering space exploration company, StarPath. As StarPath ventures deeper into uncharted territories, the digital defenses of their operations have become a prime target for nefarious actors looking to exploit technological advancements for their gain.
Cyber Security
Cyber Command Analysis Insights Efficient
In this lab, you will learn how to utilize the command-line interface (CLI) of Wireshark, a powerful network protocol analyzer
Cyber Security
Cyber Sleuthing with WiresharkFilters
In this lab, you will learn how to use Wireshark display filters to analyze network traffic and identify potential security threats
Cyber Security