Our Cyber Essentials Series serves as an introduction to the tools and resources that can be utilized at the Cyber Range. This free, instructor-led course will allow participants to obtain new computer skills and discover a variety of security technologies. This course provides participants with the cybersecurity knowledge needed to better understand system vulnerabilities and how to strengthen your cybersecurity posture.

Course 1: Getting to Know Kali

Course Description: Participants are introduced to the Kali Linux operating system and some of the basics of using this Linux based system. They are told the operating system (OS) comes installed with hundreds of “hacking” tools. This is to familiarize the student with the OS so they understand what they will be installing in the next class, how to use it and whether it is working properly.

Demo

Course 2: Installing Kali Linux

Course Description: Participants are taught how to install and use basic commands for the Kali Linux operating system.

Demo

Course 3: Basic Linux Commands

Course Description: This course will go beyond the OS basics learned in the “Getting to Know Kali” course. Students will learn about users, groups and permissions. They will learn basic Linux commands such as “ls”, “more”, “less”, “chmod”, “chown”, “| (the pipe)” and “grep”. These commands are essential for not just hacking, but basic Linux system administration.

Course 4: Nmap – The Network Mapper

Course Description: Nmap is one of the most fundamental tools in network security. This tool is extremely useful for network and host discovery. It is an essential tool in a hacker’s arsenal. The course will cover nmap basics, as well as an overview of standard ports and services and TCP vs UDP. By the end of this course, students will be comfortable running basic nmap scans and reading scan results.

Demo

Course 5: Internet Fundamentals

Course Description: This course will introduce and review some of the key concepts and technologies of the internet. These technologies and terminologies will be encountered frequently in cybersecurity ventures.

Course 6: Web Application Proxies

Course Description: In web application hacking, the ability to use a web proxy will aide in reconnaissance, enumeration and exploitation of web application vulnerabilities. This course provides an overview of web proxies, how to install a web proxy and usage of a web proxy.

Demo

Course 7: Command Line Interface (CLI) Scanners

Course Description: This course is an introduction to command line interface (CLA) scanners and how to use them. These tools can be used during the reconnaissance phase, information gathering phase, or during a challenge to understand your target. You’ll also learn more about what reconnaissance, enumeration and fingerprinting are.

Course 8: Scripting

Course Description: This course discusses the importance of reading and writing code, and reviews core concepts as they relate to scripting, including data types, functions, controls statements and loops. This video also discusses scripting languages, ways to automate tasks and more.

Course 9: Exploit Frameworks

Course Description: This course discusses exploit frameworks. We review MetaSploit, Empire, PowerSploit, Immunity CANVAS, Cobalt Strike and Core Impact.

Course 10: Post Exploitation

Course Description: This course discusses post exploitation. Now that you’ve successfully exploited a vulnerability on a target or machine, what do you do? We review how to find your path, what host-based reconnaissance is, privilege escalation and more.

Course 11: Adversarial Tradecraft

Course Description: This course reviews adversarial tradecraft, which is the documented and undocumented procedures used by threat actors or threat groups when conducting an attack campaign.

Course 12: Defense and Continuing Education

Course Description: In the last course of our Cyber Essentials Series, we discuss defense, continuing education and available resources.