Create application load balancer
Initializing search
Index
E101
NA101
CA101
Index
E101
E101
Overview
Virtual Machines (VMs)
Virtual Machines (VMs)
Provisioning VMs
VirtualBox
VMWare Workstation Pro
Deploy VMs + Services
Deploy VMs + Services
Workstations
Workstations
Provision & Setup Windows 11 Enterprise
Provision & Setup Ubuntu Desktop 22.04
Provision & Setup Security Onion
Setup The Attacker Machine
Servers
Servers
AD Server - Provision & Setup Windows Server 2025
Corporate Server - Provision & Setup Ubuntu Desktop 22.04
Security Server - Provision & Setup Ubuntu Server 22.04
Cyber Attack Scenario
Cyber Attack Scenario
Configure a Vulnerable Environment
Cyber Attack Simulation
Tool Guides
Tool Guides
SIEM - Setup Wazuh
Email Server - MailHog
NA101
NA101
Overview
Network Architecture
Network Architecture
Docker Basics
Setup DNS Container
Setup FTP Container
Setup HTTP Web Container
Packet Analysis With Wireshark & tcpdump
Windows Firewall Playground
pfSense Firewall
Suricata IPS
Attacks
Attacks
MiTM - ARP Cache Poisoning
MiTM - DNS Zone Poisoning Attacks Using DNS
IP Spoofing
Deploy DoS Attack
Exploit Outdated Software (CVE-2011-2523)
Perform Credential Stuffing (Exercise)
Create a C2 Server
Defenses
Defenses
Network Topology & Wazuh Agent Updates
Layer 2, Layer 3/4, and Layer 7 Security Monitoring
Security Log Ingestion
Active Directory Security - Intro to GPO
DNS Security
C2 Monitoring, IOCs, & Prevention
Self-Study Labs
Self-Study Labs
Deploy Enterprise VPN
BGP Hijacking
DHCP Spoofing
Security Monitoring & Alerting Dashboard
Write an Advanced C2 Server
CA101
CA101
Overview
Basics
Basics
Sign-Up For AWS Account
Setup IAM Admin User
Download & Configure AWS CLI
Create a SSH Key
Create Temporary EC2 Instance
IAM Basics
IAM Basics
Provision IAM Users
Networking
Networking
Create a Virtual Private Cloud (VPC)
Create application load balancer
Back to top