101 Labs – CompTIA Security+
CompTIA Security+ labs are a vital part of your study program if you want to pass the exam. Much of the syllabus expects you to know how to install, configure and troubleshoot firewalls, packet sniffers, Linux, hacking tools and more.
CompTIA certifications are ideal for beginners who want to pass a vendor-neutral exam. They are required if you want to work in any government role, including for companies that subcontract on government work.
Updated for the latest exam syllabus:
- SY0-601 – CompTIA Security+
Security+ certification requires you passing the tough exam questions, many are based on real-world security problems and devices. Getting hands-on experience is vital if you want to pass your Security+ exam first time (around 50% fail).
101 Labs – CompTIA Security+ covers every aspect of the exam including configuring firewalls, Linux, scripting, IP Scanners, packet sniffers, penetration testing, credential harvesting and more. We take you by the hand and guide you through the Security+ exam syllabus topics. There are more than $400 worth of practice exams included to guarantee your success come exam day.
This is 100% hands-on training, if you need to learn the theory please check out our Security+ course on howtonetwork.com.
Security+ certification is compliant with ISO 17024 standards and approved by the US DoD to meet directive 8140/8570.01-M requirements.
The CompTIA Security+ is the perfect starting block for a range of careers including cyber security, ethical hacker, security consultant and many others. There is currently a massive shortfall in certified security engineers with most Cyber Security departments having to run 24/7.
This course shows you how to configure multiple security protocols and devices including firewalls, routers, wireless controllers. You use free-trial software, virtual machines and free-to-download software (such as Cisco Packet Tracer) to configure all the labs. By the end of the course you will have configured more security protocols and services than most security engineers do in five years on the job.
Follow along every step of the way as our expert instructor shares tips and secrets you can use not only to pass the exam but to succeed in the real world of internetworking. We only ever use industry experts to create your labs and never IT Trainers. Your course instructor configures, supports and troubleshoots the security infrastructure for a large corporation. He’s both Security+ and SSCP certified.
Take this course if you:
- Want to lay a foundation for a career in security
- Are new to the world of IT security and want to learn all the basics
- Want to learn how to protect networks from hacking attacks
- Have an interest in Penetration Testing, CyberOps or Info Security
- Don’t feel ready for advanced exams such as Certified Ethical Hacker
- Want an understanding of network security, hacking tools and technology
- Want to gain confidence in your hands-on IT skills
- Want to gain an edge in your Security+ exam
- Want access to four Security+ practice tests (200 questions)
Module 1 | Module 1 |
---|---|
Unit 1 | Credential Harvesting Using Site Cloning |
Unit 2 | Nmap |
Unit 3 | Gathering DNS Information Using Recon-ng |
Unit 4 | Online Dictionary Attack Using Hydra |
Unit 5 | Conducting an XXS Attack |
Unit 6 | Using Burp Suite to Intercept Client-side Requests |
Unit 7 | Information Gathering Using theHarvester |
Unit 8 | Evil Twin Attack Using Airgeddon |
Unit 9 | Curl |
Unit 10 | Using Tracert |
Unit 11 | PING |
Unit 12 | PuTTY |
Unit 13 | Using SSH |
Unit 14 | Kali Linux VM setup |
Unit 15 | Nslookup |
Unit 16 | Dig |
Unit 17 | IPconfig |
Unit 18 | Ifconfig |
Unit 19 | Hping |
Module 2 | Module 2 |
Unit 1 | Using Netstat |
Unit 2 | Netcat |
Unit 3 | IP Scanners |
Unit 4 | Using ARP |
Unit 5 | Using Route |
Unit 6 | Scanless |
Unit 7 | Directory Traversal |
Unit 8 | Using dnsenum |
Unit 9 | Using openvpn |
Unit 10 | Using Hashcat |
Unit 11 | Using fuzzing |
Unit 12 | Macchanger |
Unit 13 | Using wpscan |
Unit 14 | Reaver |
Unit 15 | CSRF |
Unit 16 | Gobuster |
Unit 17 | Burp Suite Intruder |
Unit 18 | Manual SQL Injection |
Unit 19 | Broken Access Control |
Module 3 | Module 3 |
Unit 1 | Getting a Shell Through a File Upload |
Unit 2 | Manual Priv Escalation with Python |
Unit 3 | Nikto |
Unit 4 | ZAP |
Unit 5 | Responder |
Unit 6 | Kismet |
Unit 7 | Sniper |
Unit 8 | BeEf |
Unit 9 | Wifite |
Unit 10 | Wireshark |
Unit 11 | Tcpdump |
Unit 12 | Airodump-ng |
Unit 13 | Aireplay-ng |
Unit 14 | Aircrack-Ng |
Unit 15 | Checksums for Files in Windows |
Unit 16 | Sysinternals - Process Explorer |
Unit 17 | Fundamental Linux Concepts |
Unit 18 | Advanced Linux Operations |
Unit 19 | Basic File Operations |
Module 4 | Module 4 |
Unit 1 | Advanced File Operations |
Unit 2 | John the Ripper - Basic Hashes |
Unit 3 | John the Ripper - Advanced Hashes |
Unit 4 | John the Ripper - More advanced Uses of John the Ripper |
Unit 5 | Reverse shell with Netcat |
Unit 6 | Bind shell with netcat |
Unit 7 | How to stabilize a netcat shell |
Unit 8 | Reverse shell with socat |
Unit 9 | bind shell with socat |
Unit 10 | stabilise a socat shell |
Unit 11 | Upgrading a normal shell to a meterpreter shell |
Unit 12 | Exploiting a vulnerable FTP service to gain a shell using Metasploit |
Unit 13 | Running a vulnerability scan with Nessus |
Unit 14 | msfvenom |
Unit 15 | Establishing a reverse shell on a Linux target with Msfvenom and Metasploit |
Unit 16 | Establishing a bind shell on a Linux target with Msfvenon and Metasploit |
Unit 17 | Basic meterpreter commands |
Unit 18 | More Advanced Meterpreter Commands |
Unit 19 | Introduction to Bash Scripting |
Unit 20 | More Bash Scripting |
Module 5 | Module 5 |
Unit 1 | Advanced Bash Scripting |
Unit 2 | How establish a Meterpreter shell on a Windows target using SET |
Unit 3 | How to migrate to a different process on the target machine after establishing a Meterpreter shell |
Unit 4 | How to use Mimikatz to extract all the passwords from a Windows machine |
Unit 5 | How to enumerate for privilege escalation on a Windows target with winPEAS |
Unit 6 | How to enumerate for privilege escalation on a Linux target with LinPEAS |
Unit 7 | OWASP A1 - Command Injection |
Unit 8 | OWASP A2 Broken Authentication and Session Management - Username enumeration vulnerability |
Unit 9 | OWASP A3 Sensitive data Exposure |
Unit 10 | OWASP A4 XXE Vulnerability |
Unit 11 | OWASP A5 Broken Access Control |
Unit 12 | OWASP A6 Security Misconfiguration |
Unit 13 | OWASP A7 – Cross Site Scripting (XSS) |
Unit 14 | OWASP A8 - Insecure Deserialization |
Unit 15 | OWASP Top 10 - A9 Using Components With Known Vulnerabilities |
Unit 16 | OWASP Top 10 – A10 Unvalidated Redirects and Forwards |
Unit 17 | Introduction to Python scripting |
Unit 18 | More Advanced Python Scripting |
Unit 19 | More Advanced Python Scripting |
Unit 20 | Introduction to PowerShell Scripting |
Unit 21 | More Advanced PowerShell Scripting |
Module 6 | Exams |
Unit 1 | Exam 1 |
Unit 2 | Exam 2 |
Unit 3 | Exam 3 |
Unit 4 | Exam 4 |