In this course, I will learn tools and techniques to secure and analyze large computer networks and systems through hands-on lab work. I will explore and map networks using diagnostic software, conduct advanced packet analysis, configure firewalls, write intrusion detection rules, detect malware, perform forensic investigations, and practice penetration testing techniques.
This lab introduces me to the basic usage of Kali Linux within the CCIA virtual environment. I will practice fundamental Linux commands, explore network interactions in an isolated setup, and work with various security tools available in Kali Linux. The lab includes tasks such as navigating the Linux filesystem, manipulating files, identifying network configurations, conducting an Nmap scan on a Windows Server 2008 VM, and exploring tools like Wireshark, Metasploit, and Burp Suite. Through these exercises, I will strengthen my understanding of Linux-based security operations and network analysis in a controlled environment.
In this lab, I will configure and test Snort, an open-source network intrusion detection system (NIDS), to generate alerts for UDP packets and forward them to Splunk for analysis. I will install and configure Snort on the Kali VM, modify the Snort rule file to trigger alerts for UDP traffic, and verify its functionality using network testing tools. Additionally, I will configure the Splunk Universal Forwarder to monitor Snort alerts and send them to a Splunk server for indexing. This exercise enhances my understanding of intrusion detection, log monitoring, and real-time security event analysis.
This Ethical Hacking Lab is designed to provide hands-on experience in reconnaissance, network scanning, and penetration testing using Shodan, Nmap, and Metasploit. The goal is to learn how to identify vulnerabilities in networked systems and understand how attackers might exploit them while reinforcing ethical cybersecurity practices.