101 Labs – CompTIA Security+

CompTIA Security+ labs are a vital part of your study program if you want to pass the exam. Much of the syllabus expects you to know how to install, configure and troubleshoot firewalls, packet sniffers, Linux, hacking tools and more.

CompTIA certifications are ideal for beginners who want to pass a vendor-neutral exam. They are required if you want to work in any government role, including for companies that subcontract on government work.

Updated for the latest exam syllabus:

  • SY0-601 – CompTIA Security+

Security+ certification requires you passing the tough exam questions, many are based on real-world security problems and devices. Getting hands-on experience is vital if you want to pass your Security+ exam first time (around 50% fail).

101 Labs – CompTIA Security+ covers every aspect of the exam including configuring firewalls, Linux, scripting, IP Scanners, packet sniffers, penetration testing, credential harvesting and more. We take you by the hand and guide you through the Security+ exam syllabus topics. There are more than $400 worth of practice exams included to guarantee your success come exam day.

This is 100% hands-on training, if you need to learn the theory please check out our Security+ course on howtonetwork.com.

Security+ certification is compliant with ISO 17024 standards and approved by the US DoD to meet directive 8140/8570.01-M requirements.

The CompTIA Security+ is the perfect starting block for a range of careers including cyber security, ethical hacker, security consultant and many others. There is currently a massive shortfall in certified security engineers with most Cyber Security departments having to run 24/7.

This course shows you how to configure multiple security protocols and devices including firewalls, routers, wireless controllers. You use free-trial software, virtual machines and free-to-download software (such as Cisco Packet Tracer) to configure all the labs. By the end of the course you will have configured more security protocols and services than most security engineers do in five years on the job.

Follow along every step of the way as our expert instructor shares tips and secrets you can use not only to pass the exam but to succeed in the real world of internetworking. We only ever use industry experts to create your labs and never IT Trainers. Your course instructor configures, supports and troubleshoots the security infrastructure for a large corporation. He’s both Security+ and SSCP certified.

Take this course if you:

  • Want to lay a foundation for a career in security
  • Are new to the world of IT security and want to learn all the basics
  • Want to learn how to protect networks from hacking attacks
  • Have an interest in Penetration Testing, CyberOps or Info Security
  • Don’t feel ready for advanced exams such as Certified Ethical Hacker
  • Want an understanding of network security, hacking tools and technology
  • Want to gain confidence in your hands-on IT skills
  • Want to gain an edge in your Security+ exam
  • Want access to four Security+ practice tests (200 questions)
Module 1Module 1
Unit 1Credential Harvesting Using Site Cloning
Unit 2Nmap
Unit 3Gathering DNS Information Using Recon-ng
Unit 4Online Dictionary Attack Using Hydra
Unit 5Conducting an XXS Attack
Unit 6Using Burp Suite to Intercept Client-side Requests
Unit 7Information Gathering Using theHarvester
Unit 8Evil Twin Attack Using Airgeddon
Unit 9Curl
Unit 10Using Tracert
Unit 11PING
Unit 12PuTTY
Unit 13Using SSH
Unit 14Kali Linux VM setup
Unit 15Nslookup
Unit 16Dig
Unit 17IPconfig
Unit 18Ifconfig
Unit 19Hping
Module 2Module 2
Unit 1Using Netstat
Unit 2Netcat
Unit 3IP Scanners
Unit 4Using ARP
Unit 5Using Route
Unit 6Scanless
Unit 7Directory Traversal
Unit 8Using dnsenum
Unit 9Using openvpn
Unit 10Using Hashcat
Unit 11Using fuzzing
Unit 12Macchanger
Unit 13Using wpscan
Unit 14Reaver
Unit 15CSRF
Unit 16Gobuster
Unit 17Burp Suite Intruder
Unit 18Manual SQL Injection
Unit 19Broken Access Control
Module 3Module 3
Unit 1Getting a Shell Through a File Upload
Unit 2Manual Priv Escalation with Python
Unit 3Nikto
Unit 4ZAP
Unit 5Responder
Unit 6Kismet
Unit 7Sniper
Unit 8BeEf
Unit 9Wifite
Unit 10Wireshark
Unit 11Tcpdump
Unit 12Airodump-ng
Unit 13Aireplay-ng
Unit 14Aircrack-Ng
Unit 15Checksums for Files in Windows
Unit 16Sysinternals - Process Explorer
Unit 17Fundamental Linux Concepts
Unit 18Advanced Linux Operations
Unit 19Basic File Operations
Module 4Module 4
Unit 1Advanced File Operations
Unit 2John the Ripper - Basic Hashes
Unit 3John the Ripper - Advanced Hashes
Unit 4John the Ripper - More advanced Uses of John the Ripper
Unit 5Reverse shell with Netcat
Unit 6Bind shell with netcat
Unit 7How to stabilize a netcat shell
Unit 8Reverse shell with socat
Unit 9bind shell with socat
Unit 10stabilise a socat shell
Unit 11Upgrading a normal shell to a meterpreter shell
Unit 12Exploiting a vulnerable FTP service to gain a shell using Metasploit
Unit 13Running a vulnerability scan with Nessus
Unit 14msfvenom
Unit 15Establishing a reverse shell on a Linux target with Msfvenom and Metasploit
Unit 16Establishing a bind shell on a Linux target with Msfvenon and Metasploit
Unit 17Basic meterpreter commands
Unit 18More Advanced Meterpreter Commands
Unit 19Introduction to Bash Scripting
Unit 20More Bash Scripting
Module 5Module 5
Unit 1Advanced Bash Scripting
Unit 2How establish a Meterpreter shell on a Windows target using SET
Unit 3How to migrate to a different process on the target machine after establishing a Meterpreter shell
Unit 4How to use Mimikatz to extract all the passwords from a Windows machine
Unit 5How to enumerate for privilege escalation on a Windows target with winPEAS
Unit 6How to enumerate for privilege escalation on a Linux target with LinPEAS
Unit 7OWASP A1 - Command Injection
Unit 8OWASP A2 Broken Authentication and Session Management - Username enumeration vulnerability
Unit 9OWASP A3 Sensitive data Exposure
Unit 10OWASP A4 XXE Vulnerability
Unit 11OWASP A5 Broken Access Control
Unit 12OWASP A6 Security Misconfiguration
Unit 13OWASP A7 – Cross Site Scripting (XSS)
Unit 14OWASP A8 - Insecure Deserialization
Unit 15OWASP Top 10 - A9 Using Components With Known Vulnerabilities
Unit 16OWASP Top 10 – A10 Unvalidated Redirects and Forwards
Unit 17Introduction to Python scripting
Unit 18More Advanced Python Scripting
Unit 19More Advanced Python Scripting
Unit 20Introduction to PowerShell Scripting
Unit 21More Advanced PowerShell Scripting
Module 6Exams
Unit 1Exam 1
Unit 2Exam 2
Unit 3Exam 3
Unit 4Exam 4