Cyber Infrastructure Course

Cyber Infrastructure Fundamentals Course

The course provides a foundational understanding of ethical hacking techniques and the essential cyber infrastructure required for secure penetration testing. Students learn the core principles of ethical hacking to identify and rectify vulnerabilities while adhering to ethical and legal standards, ensuring the protection of digital assets and networks.

Course Outline

Lesson 1: The Cyber Kill Chain and Wireshark

Welcome to the first lesson of our Cyber Security course! In this lesson, you’ll explore the eight phases of the Cyber Attack Lifecycle, gaining insights into attackers’ tactics and strategies. You’ll also delve into key network models, including OSI and TCP/IP, to understand network communication layers and protocols. The lesson wraps up with an in-depth look at Wireshark, an open-source network protocol analyzer known for real-time traffic monitoring, network issue diagnosis, and network structure comprehension, making it an essential tool for cybersecurity and network optimization.

Topics covered:

  • Understanding the eight phases of the Cyber Attack Lifecycle.
  • Learning about network models, including the OSI and TCP/IP models.
  • Exploring the practical applications of Wireshark, a network protocol analyzer.
  • Recognizing the significance of real-time monitoring and file import/export capabilities in Wireshark for network optimization and security.

Lesson 2: Exploring Advanced OSINT and Recon

The second lesson covers the fundamentals of Open Source Intelligence (OSINT), emphasizing Footprinting and Reconnaissance. These techniques involve identifying entry points into a target’s network and understanding the target’s organizational structure. Practical exercises and tools like Shodan and Whois Engines enhance the learning experience.

The lesson is always being updated according to the latest tool and information.

Topics covered:

  • The significance of Open Source Intelligence (OSINT) in cybersecurity and its role in gathering information about organizations and targets.
  • The essential processes of Footprinting and Reconnaissance, which help identify entry points and understand organizational structures.
  • The use of tools like Shodan, Search Engines, and Whois Engines to collect information for OSINT investigations.
  • Hands-on practice, including utilizing Shodan search tools and creating comprehensive reports about target organizations.
  • The ethical and legal considerations when conducting OSINT investigations, ensuring responsible and lawful practices.

Next Lesson: Lesson 3 (Coming Soon)

Welcome Back!

Login to your account below

Create New Account!

Fill the forms below to register

Retrieve your password

Please enter your username or email address to reset your password.