Tutorialspoint

April Learning Carnival is here, Use code FEST10 for an extra 10% off

Cybersecurity Lab Environment in EVE NG

person icon Ahmad Ali

4.2

Cybersecurity Lab Environment in EVE NG

Learn Cybersecurity & Ethical Hacking Lab Setup with Step by Step Lab Workbook

updated on icon Updated on Apr, 2024

language icon Language - English

person icon Ahmad Ali

English [CC]

category icon IT & Software,Network Engineering,Cyber Security

Lectures -48

Resources -3

Duration -10 hours

4.2

price-loader

30-days Money-Back Guarantee

Training 5 or more people ?

Get your team access to 10000+ top Tutorials Point courses anytime, anywhere.

Course Description

Cybersecurity Lab Environment in EVE NG Course will teach you how to set up an environment to practice your Cybersecurity, Ethical Hacking, and Pen testing skills such as Launching a cyberattack, verifying vulnerabilities, Conducting research projects, and much more. After this Course I am sure you will never ask someone to provide you EVE NG qcow2 images as you will learn how to convert any type of image to qcow2 with 4 different methods also, you will easily troubleshoot EVE NG errors that you are facing on daily basis. you will

discover how to add several different target systems from the latest Windows platform to systems that are intentionally vulnerable such as Metasploitable, OWASP, phpAuction, DVWA, Mutillidae, etc. Having these targets will allow you to launch attacks, verify vulnerabilities, and conduct research projects without your production environment.

Who Should Attend:

Anyone who wants to learn cyber security and apply its principles in a risk-free environment should take this course. If you want to master cyber security research and learn hacking tools, then this is a perfect place to start.

Attacks:

  • Reconnaissance Attack
  • MAC Flooding Attack
  • Ping of Death Attack
  • ICMP Flooding Attack
  • SYN Flooding Attack
  • Smurf Attack
  • LAND Attack
  • Slowloris Attack
  • ARP Spoofing Attack
  • DHCP Starvation Attack
  • DHCP Spoofing Attack
  • Password Attack
  • Phishing Attack
  • SQL Injection Attack
  • Command Execution Attack
  • Attacker Systems:
  • Kali Linux OS
  • Parrot OS Setup
  • Backbox Setup
  • Vulnerable Web Applications:
  • bWAPP
  • Metasploitable
  • OWASP
  • PHP Auction Site

Who this course is for:

  • This course is for students trying to setup Cybersecurity Lab
  • Network Engineers and Security Engineers
  • Network Security Engineers looking to improve their Skills.
  • Network & Security Engineers looking to perform different test.

Goals

What will you learn in this course:

  • This Bootcamp will teach you how to set up a hacking lab environment

  • Cybersecurity Introduction, Defense Models & Important

  • Ethical Hacking and Pen testing skills

  • Will learn how to convert any type of image to EVE NG qcow2

  • Layers of the Web or Internet

  • Install and Configure EVE NG

  • Setup different Vulnerable Web Applications

  • Setup different Hacking OS

Prerequisites

What are the prerequisites for this course?

  • Basic IP and security knowledge is nice to have.

  • Students need to understand basic networking.

  • Students needs to understand Networking Fundamentals.

  • Working knowledge of networking technology.

  • General knowledge of TCP/IP.

  • Basic Linux and programming concept.

Cybersecurity Lab Environment in EVE NG

Curriculum

Check out the detailed breakdown of what’s inside the course

Introduction
13 Lectures
  • play icon Introduction to Cybersecurity 12:07 12:07
  • play icon Workbooks and Resources
  • play icon Cybersecurity Defense Models 05:58 05:58
  • play icon Cybersecurity Important 10:22 10:22
  • play icon Cybersecurity Model 09:19 09:19
  • play icon Cybersecurity Certifications 06:45 06:45
  • play icon Zero Trust Architecture 06:23 06:23
  • play icon Layers of the Web 14:07 14:07
  • play icon Layers of the Web Terms 18:47 18:47
  • play icon Best OS for Hacking 06:38 06:38
  • play icon Hacking Hardware Devices 08:16 08:16
  • play icon OWASP Top Ten 10 13:58 13:58
  • play icon Vulnerable Web Applications 06:19 06:19
EVE NG Setup
8 Lectures
Tutorialspoint
Vulnerable Web Setup
4 Lectures
Tutorialspoint
Attacker OS Setup
3 Lectures
Tutorialspoint
Cyberattacks Lab Setup
4 Lectures
Tutorialspoint
Cyber Attackes
16 Lectures
Tutorialspoint

Instructor Details

Ahmad Ali

Ahmad Ali

e


Course Certificate

Use your certificate to make a career change or to advance in your current career.

sample Tutorialspoint certificate

Our students work
with the Best

Related Video Courses

View More

Annual Membership

Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses

Subscribe now
Annual Membership

Online Certifications

Master prominent technologies at full length and become a valued certified professional.

Explore Now
Online Certifications

Talk to us

1800-202-0515