Cybersecurity Tutorials

Cybersecurity offers a comprehensive approach to learning digital defense strategies and techniques. Our tutorials cover various aspects of information security, suitable for beginners and security professionals alike. Through hands-on labs and practical examples, you'll gain experience in threat detection, prevention, and mitigation. Our secure playground allows you to practice cyber security techniques in a controlled environment.

Nmap Installation and Setup
Nmap Installation and Setup
Learn the art of network scanning and security with Nmap. Learn to install, configure, and use this powerful tool to fortify digital defenses. Discover how to perform basic scans, explore multiple ports, and generate various output formats for comprehensive network analysis.
CybersecurityLinux
Attacking the Ingreslock Backdoor Vulnerability
Attacking the Ingreslock Backdoor Vulnerability
In this lab, you will learn how to exploit the Ingreslock service vulnerability to gain root access to a target machine. The lab environment is based on the Kali and Metasploitable2 virtual machines provided by LabEx. The goal of this lab is to understand the Ingreslock vulnerability, perform a penetration scan using Nmap, and ultimately gain root access to the Metasploitable2 machine through the exploitation of the Ingreslock backdoor.
Cybersecurity
Exploiting Samba Vulnerability on Linux Server
Exploiting Samba Vulnerability on Linux Server
In this lab, you will learn how to exploit a new Samba vulnerability on the Metasploitable2 target machine
Cybersecurity
Exploiting Tomcat Vulnerability
Exploiting Tomcat Vulnerability
In this lab, you will learn the principles of exploiting Tomcat vulnerabilities and the process of attacking them
Cybersecurity
Penetration Testing with Kali Linux and Metasploitable2
Penetration Testing with Kali Linux and Metasploitable2
In this lab, you will learn how to perform penetration testing using Kali Linux, a popular Linux distribution designed for security auditing and penetration testing. You will be provided with a Metasploitable2 virtual machine, which is intentionally configured with various security vulnerabilities. The goal of this lab is to familiarize you with the Kali Linux environment, understand the concept of penetration testing, and practice exploiting vulnerabilities on the Metasploitable2 target.
Cybersecurity
Discover Network Service Vulnerabilities
Discover Network Service Vulnerabilities
Network scanning is an extremely hands-on discipline. Through network scanning, users can discover the ports assigned to various services on the target host, open services, service software and versions, and other information.
Cybersecurity
Hands-on with Kali Vulnerability Scanning Tools
Hands-on with Kali Vulnerability Scanning Tools
In this lab, you will learn how to perform vulnerability scanning and penetration testing on a target machine using various tools in Kali Linux. The goal is to gain practical experience with popular vulnerability scanning tools and understand how to leverage the findings to conduct successful penetration attacks. The lab will be conducted on the LabEx platform, where you will be provided with a Kali Linux container as the attacking machine and a Metasploitable2 virtual machine as the target.
Cybersecurity
Wireshark Color Mastery
Wireshark Color Mastery
In this lab, you will learn how to create and apply colorizing rules in Wireshark, a powerful network protocol analyzer.
Cybersecurity
Cyber Filter Mastery Quest
Cyber Filter Mastery Quest
In this lab, you will learn how to use Wireshark capture filters to selectively capture network traffic based on specific criteria
Cybersecurity
Cyber Packet Hunt Capture Experience
Cyber Packet Hunt Capture Experience
In this lab, you will learn how to capture network traffic using Wireshark, a widely-used network protocol analyzer. Network traffic analysis is a crucial skill in cybersecurity, as it helps identify potential threats, monitor network activities, and investigate security incidents. By the end of this lab, you will have gained hands-on experience in capturing and analyzing network packets using Wireshark.
Cybersecurity
Using Hydra to Crack Passwords
Using Hydra to Crack Passwords
Learn about password security and ethical hacking by using Hydra, a powerful password cracking tool, in this hands-on cybersecurity lab.
LinuxCybersecurity
Network Scanning with Nmap
Network Scanning with Nmap
Learn how to use Nmap, a powerful open-source tool for network discovery and security auditing. This lab covers installation, basic scanning techniques, OS detection, and scanning IP ranges.
CybersecurityLinux
Network Analysis with Wireshark
Network Analysis with Wireshark
Learn the essentials of network analysis using Wireshark, a powerful tool for cybersecurity professionals. Learn to install Wireshark, capture network traffic, analyze packet data, and use filters to dissect network communications.
CybersecurityLinux
Cyber Interface Exploration Experience
Cyber Interface Exploration Experience
In this lab, you will learn about the Wireshark interface and its various components, which is essential for performing network traffic analysis and troubleshooting
Cybersecurity
Wireshark Enchantment Quest
Wireshark Enchantment Quest
In this lab, you will learn how to install and set up Wireshark, which will enable you to perform network analysis and troubleshooting.
Cybersecurity
TCP Stream Detective Cyber Chronicles
TCP Stream Detective Cyber Chronicles
In this lab, you will learn how to use the 'Follow TCP Stream' feature in Wireshark to analyze and inspect TCP traffic
Cybersecurity
Wireshark Packet Export Mastery
Wireshark Packet Export Mastery
In this lab, you will learn how to export packets from Wireshark, a powerful network protocol analyzer
Cybersecurity
Cyber Sleuthing with WiresharkFilters
Cyber Sleuthing with WiresharkFilters
In this lab, you will learn how to use Wireshark display filters to analyze network traffic and identify potential security threats
Cybersecurity
  • Prev
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • ...
  • 34
  • Next