Introduction
  • Welcome to Volume 2
  • Introduction to the Instructor!
  • Security Quick Win!
  • Target Audience
  • Study Recommendations
  • Course updates
  • Cyber Security and Ethical Hacking Careers
Goals and Learning Objectives - Volume 2
  • Goals and Learning Objectives - Volume 2
Routers - Port and Vulnerability scanning
  • Goals and Learning Objectives
  • The Home Router
  • External Vulnerability Scanning - Shodan, Qualys & Nmap
  • Internal Vulnerability Scanning - MBSA, Nmap, Nessus, Fing & Superscan & OpenVAS
  • Open Source Custom Router Firmware
Firewalls
  • Goals and Learning Objectives
  • Firewalls – Host-based, network-based and virtual Part 1
  • Firewalls – Host-based, network-based and virtual Part 2
  • Windows - Host Based Firewalls - Windows Firewall
  • Windows - Host Based Firewalls - Windows Firewall Control (WFC)
  • Windows - Host Based Firewalls - Third Party
  • Linux - Host Based Firewalls - iptables
  • Linux - Host Based Firewalls - UFW, gufw & nftables
  • Mac - Host based Firewalls - Application Firewall & PF
  • Mac - Host based Firewalls - pflist, Icefloor & Murus
  • Mac - Host based Firewalls - Little Snitch
  • Network based firewalls - Routers - DD-WRT
  • Network based firewalls - Hardware
  • Network based firewalls - pfSense, Smoothwall and Vyos
Network Attacks, Architecture and Isolation
  • Goals and Learning Objectives
  • Network Attacks and Network Isolation - Introduction and IOT
  • Network Attacks and Network Isolation - Arp Spoofing and Switches
  • Effective Network Isolation Part 1
  • Effective Network Isolation Part 2
Wireless and Wi-Fi Security
  • Goals and Learning Objectives
  • Wi-Fi Weaknesses - WEP
  • Wi-Fi Weaknesses - WPA, WPA2, TKIP and CCMP
  • Wi-Fi Weaknesses - Wi-Fi Protected Setup WPS, Evil Twin and Rouge AP
  • Wi-Fi Security Testing
  • Wireless Security - Secure Configuration and Network Isolation
  • Wireless security - RF Isolation and Reduction
  • Wireless security - Who is on my Wi-Fi Network?
Network Monitoring for Threats
  • Goals and Learning Objectives
  • Syslog
  • Network Monitoring - Wireshark, tcpdump, tshark, iptables Part 1
  • Network Monitoring - Wireshark, tcpdump, tshark, iptables Part 2
  • Wireshark - Finding malware and hackers - Part 1
  • Wireshark - Finding malware and hackers - Part 2
  • Network Monitoring - Wincap, NST, Netminer and NetWorx
How We Are Tracked Online
  • Goals and Learning Objectives
  • Types of Tracking
  • IP Address
  • 3rd Party Connections
  • HTTP Referer
  • Cookies and Scripts
  • Super Cookies
  • Browser Fingerprinting and Browser Volunteered Information
  • Browser and Browser Functionality
  • More Tracking
  • Browser and Internet Profiling
Search Engines and Privacy
  • Goals and Learning Objectives
  • Search Engine Tracking, Censorship and Privacy
  • Ixquick and Startpage
  • DuckDuckGo
  • Disconnect search
  • YaCy
  • Private and Anonymous Searching
Browser Security and Tracking Prevention
  • Goals and Learning Objectives
  • Which Browser – Choice of Browser
  • Reducing the Browser Attack Surface
  • Browser Hacking Demo
  • Browser Isolation and Compartmentalization
  • Firefox Security, Privacy and Tracking
  • uBlock origin - HTTP Filters, ad and track blockers
  • uMatrix - HTTP Filters, ad and track blockers
  • Disconnect, Ghostery, Request policy - HTTP Filters, ad and track blockers
  • ABP, Privacy badger, WOT - HTTP Filters, ad and track blockers
  • No-script - HTTP Filters, ad and track blockers
  • Policeman and others - HTTP Filters, ad and track blockers
  • History, Cookies and Super cookies Part 1
  • History, Cookies and Super cookies Part 2
  • HTTP Referer
  • Browser Fingerprinting
  • Certificates and Encryption
  • Firefox Hardening
Passwords and Authentication Methods
  • Goals and Learning Objectives
  • Password Attacks
  • How Passwords are Cracked - Hashes - Part 1
  • How Passwords are Cracked - Hashcat - Part 2
  • Operating System Passwords
  • Password Managers - An Introduction