Skip to main content

Posts

Network Penetration Testing

 1. Network Basics • TCP/IP Packet Analysis • Overview of Network Security • Port and Protocols Analysis • Windows Lab Setup • Linux Lab Setup • Linux major services and commands • Windows major services and commands 2. Penetration Testing Framework Kali Linux • Virtual Box • VMware • AWS | Google Cloud 3. Analyzing Network Traffic • Importance of Packet Analysis • How to Capture Network Traffic • Promiscuous Mode • Introduction to Wireshark • Filtering and Decoding Traffic • Physical Data-Link Layer • Network Internet Layer • Transport Host-Host Layer • Application Lay  4. Packet Analysis with Tshark • Introduction to Tshark • Capture traffic • Promiscuous mode • Packet count • Spoof IP Scan • Spoof MAC Scan • Data String Scan • Hex String Scan • IP Options Scan • Read and Write in a file • Output formats • Display filter • Endpoints Analysis 5. Detecting Live Systems and Analyzing Results • Detecting Live Systems with ICMP • Detecting Live Systems with TCP • ICMP Packet Anal...
Recent posts

Day :01 Network Penetration Testing

What is Network Penetration Testing? As the global online presence increases in intensity and quality, the number of associated cyber threats also increases in tandem. We are required to constantly supervise network security, web applications, devices, servers, etc, and find better ways to do the same, adapting to more and more dangerous online security issues.  This is where network penetration testing steps in to help you find out such cybersecurity issues before they negatively impact your system, through the process of ‘ethical hacking’ and simulated threats.  In this context, network penetration testing (or, pen-test for short) is a tool of great importance, useful in detecting security misconfigurations and possible exposure of vulnerabilities and threats that can harm any organization’s = networks, websites servers, and other applications when exploited by the hackers.  For easier reference, imagine it to be a mock drill against known cyber threats. So, a...

Day :- 2 || Become a Good SOC Analyst

Day-2 of  #100daysofCyberSec Today, I learned about: * Introduction to SOC * SOC Types and Roles * SOC Analysts and Their Responsibilities * SIEM and Analyst Relationship Free Resources/Certifications for Cyber Security Analyst 1. Simplilearn SkillUp – Introduction to Cybersecurity https://lnkd.in/dwC_4JJj 2. Fortinet NSE1 and NSE2 – Network Security https://lnkd.in/dJrv6BsC 3. Picus Purple Academy – For Purple Teaming Skills and MITRE ATT&CK https://lnkd.in/dYX7Jej6 4. IT Masters CSU Short Free Courses – Phishing Countermeasure and other Related Cybersecurity Certifications https://lnkd.in/dr34iek7 5. Splunk Free Certifications – SIEM Tool https://lnkd.in/dN2yv8Sw 6. Palo Alto Beacon – for Cortex XSOAR Certification – SOAR Tool https://lnkd.in/dzMCrMHy #100daysofcybersecurity #100daysoflearning #100daysofcode #100daysofcodechallenge #cybersecurity #ethicalhacking #ethicalhackingtraining #productivity #productivityhacksm is", sum) Day:- 1 Introduction SIEM and SO C

Install Java 8 on CentOS 7

  Reading Time: 2 minutes In this tutorial, we’ll be showing you how to install Oracle’s Java 8 programming language specifically onto a CentOS 7 server. This simple object-oriented language is used for many of the applications and websites you come across today.  Let’s jump right in! Pre-flight Open the terminal and login as root.  If you are logged in as another user, you will need to add  sudo  before each command. Working on a  Linux CentOS 7 VPS server No installations of previous Java versions Installing Java 8 on CentOS 7 Step 1: Update As a matter of best practice we’ll update before installing any new programs: yum -y update Step 2: Install Java 8 yum install java-1.8.0-openjdk Step 3:  Verify Java is Installed java -version Example Output: java -version openjdk version "1.8.0_191" OpenJDK Runtime Environment (build 1.8.0_191-b12) OpenJDK 64-Bit Server VM (build 25.191-b12, mixed mode) Set Java’s Home Environment Step 1: Find Java’s ...

Day :- 1 Introduction SIEM and SOC

  Topic: Become a SOC Analyst Date:31.03.22 Day: 01 We are learning to,  Introduction to SOC SOC Types and Roles SOC Analysts and Their Responsibilities SIEM and Analyst Relationship     Table contents  : Introduction to SOC What Is a Security Operations Center (SOC)? What is the importance of a SOC? What does a SOC do? What does a SOC do when it’s not detecting threats? Who works in a SOC? What are best practices for building a SOC? Security information and event management (SIEM) What services are included in a SIEM application? Automated application security Asset discovery system  Vulnerability scanners and penetration testing Ethical hacking Reverse engineering  Consider all your options How can SIEM improve your SOC? What is a SOC team? Key roles on a SOC team. SOC roles and responsibilities. SOC Team vs. CSIRT – What is the Difference? Best Practices for Building a Winning SOC Team. Measuring SOC Teams Conclusion Reference       ...