Practical Cisco Networking Labs in Cisco Packet Tracer

Short Description

Networking concepts explained in a simple way, with many engaging exercises

What you’ll learn

  • Routing
  • Switching
  • Cisco IOS command line
  • VLAN
  • Router on a stick
  • Spanning Tree Protocol (STP)
  • VLAN Trunking Protocol (VTP)
  • Layer Ether Channel
  • Static Routing
  • Routing protocols
  • RIP
  • OSPF
  • EIGRP
  • Frame Relay
  • Point to point Frame Relay
  • Multipoint Frame Relay
  • Multiple-area OSPF
  • OSPF authentication
  • Summarization
  • BGP
  • Routing protocol redistribution
  • Access Control Lists
  • Standard Access Lists
  • Extended Access Lists
  • Network Address Translation (NAT)
  • PAT
  • DSL
  • HFC
  • HSRP
  • Layer 3 Ether Channel
  • PPP
  • VoIP
  • IPsec
  • GRE

This course includes:

  • 12 hours on-demand video
  • 94 downloadable resources
  • Full lifetime access
  • Access on mobile and TV
  • Certificate of completion

Requirements

  • Basic Cisco command line knowledge
  • Basic computer networking knowledge
  • IP addressing/subnetting

Description

This course’s goal is to teach you some of the most important computer networking concepts, but also provide practical, real-life scenario labs & guide you through configuring those successfully. Some of the labs come from CCNA, but they’re mostly original topologies I created for my Computer Networking students. They were very successful so I decided to post them on Udemy as well. Hope you will find them useful and feel free to send ideas on additional labs I might add!

In this course, we will cover:

  1. A Day in the Life on an Ethical Hacker.  What does an ethical hacker do on a day to day basis?  How much can he or she make?  What type of assessments might an ethical hacker perform?  These questions and more will be answered.
  2. Effective Notekeeping.  An ethical hacker is only as good as the notes he or she keeps.  We will discuss the important tools you can use to keep notes and be successful in the course and in the field.
  3. Networking Refresher.  This section focuses on the concepts of computer networking.  We will discuss common ports and protocols, the OSI model, subnetting, and even walk through a network build with using Cisco CLI.
  4. Introductory Linux.  Every good ethical hacker knows their way around Linux.  This section will introduce you to the basics of Linux and ramp up into building out Bash scripts to automate tasks as the course develops.
  5. Introductory Python.  Most ethical hackers are proficient in a programming language.  This section will introduce you to one of the most commonly used languages among ethical hackers, Python.  You’ll learn the ins and outs of Python 3 and by the end, you’ll be building your own port scanner and writing exploits in Python.
  6. Hacking Methodology. This section overviews the five stages of hacking, which we will dive deeper into as the course progresses.
  7. Reconnaissance and Information Gathering.  You’ll learn how to dig up information on a client using open source intelligence.  Better yet, you’ll learn how to extract breached credentials from databases to perform credential stuffing attacks, hunt down subdomains during client engagements, and gather information with Burp Suite.
  8. Scanning and Enumeration.  One of the most important topics in ethical hacking is the art of enumeration.  You’ll learn how to hunt down open ports, research for potential vulnerabilities, and learn an assortment of tools needed to perform quality enumeration.
  9. Exploitation Basics.  Here, you’ll exploit your first machine!  We’ll learn how to use Metasploit to gain access to machines, how to perform manual exploitation using coding, perform brute force and password spraying attacks, and much more.
  10. Mid-Course Capstone.  This section takes everything you have learned so far and challenges you with 10 vulnerable boxes that order in increasing difficulty.  You’ll learn how an attacker thinks and learn new tools and thought processes along the way.  Do you have what it takes?
  11. Exploit Development.  This section discusses the topics of buffer overflows.  You will manually write your own code to exploit a vulnerable program and dive deep into registers to understand how overflows work.  This section includes custom script writing with Python 3.
  12. Active Directory.  Did you know that 95% of the Fortune 1000 companies run Active Directory in their environments?  Due to this, Active Directory penetration testing is one of the most important topics you should learn and one of the least taught.  The Active Directory portion of the course focuses on several topics.  You will build out your own Active Directory lab and learn how to exploit it.  Attacks include, but are not limited to: LLMNR poisoning, SMB relays, IPv6 DNS takeovers, pass-the-hash/pass-the-password, token impersonation, kerberoasting, GPP attacks, golden ticket attacks, and much more.  You’ll also learn important tools like mimikatz, Bloodhound, and PowerView.  This is not a section to miss!
  13. Post Exploitation.  The fourth and fifth stages of ethical hacking are covered here.  What do we do once we have exploited a machine?  How do we transfer files?  How do we pivot?  What are the best practices for maintaining access and cleaning up?
  14. Web Application Penetration Testing.  In this section, we revisit the art of enumeration and are introduced to several new tools that will make the process easier.  You will also learn how to automate these tools utilize Bash scripting.  After the enumeration section, the course dives into the OWASP Top 10.  We will discuss attacks and defenses for each of the top 10 and perform walkthroughs using a vulnerable web applications.  Topics include: SQL Injection, Broken Authentication, Sensitive Data Exposure, XML External Entities (XXE), Broken Access Control, Security Misconfigurations, Cross-Site Scripting (XSS), Insecure Deserialization, Using Components with Known Vulnerabilities, and Insufficient Logging and Monitoring
  15. Wireless Attacks.  Here, you will learn how to perform wireless attacks against WPA2 and compromise a wireless network in under 5 minutes.
  16. Legal Documentation and Report Writing.  A topic that is hardly ever covered, we will dive into the legal documents you may encounter as a penetration tester, including Statements of Work, Rules of Engagement, Non-Disclosure Agreements, and Master Service Agreements.  We will also discuss report writing.  You will be provided a sample report as well as walked through a report from an actual client assessment.
  17. Career Advice.  The course wraps up with career advice and tips for finding a job in the field.

Who this course is for:

  • Networking students

Check: Python Django

Get 3 course worth $129 for FREE

RECENT COURSE

COURSERA COURSE