Default gateway
10602049836327222433493328
Course Content1. Comparing & Contrasting AttacksThe CIA Triad Video Link aka AIC or PAIN
Example of Data Security Policy Link Is the Mafia taking over CyberCrime Not Really Fireeye Nation State report Link APT Groups Link Open-source intelligence (OSINT) Link Link2 Google Dorks Link Reconnaissance web site Shodan Link Using Shodan Video Link Rogueware, Scareware Ransomware Link Mitre PRE-ATTACK Matrix Link Mitre STIX Whitepaper Link The Pyramid of Pain (Mitre Attack Framework) Link Link2 ATT&CK Query Link Pre-ATT&CK Matrix Enterprise Link ATT&CK Navigator Link SpamThru Botnet example Link DarkMatter US Intelligence and Apple Firmware Link Link2 Different Types of Viruses Link crontab schedule a task "Logic Bomb" Link ![]()
2. Comparing & Contrasting Security ControlsNIST 800-53 Security & Privacy Controls Link
CIRT Vs SOC Link Playbooks Link 18 Biggest data breaches of the 21st Century Link ![]()
3. Assessing Security Posture and Software toolsOSINT (Open Source Intelligence) Link
CVE (MS IE Vulnerability) Link Greenbone Live demo (livedemo/livedemo) Link Sectools.org (metasploit/nmap/nessus) link Metaploit Link "TARGET" attack (Pivot via HVAC) Link Traceroute Windows Cisco difference Link MAC address OUI Finder Link ETTERCAP (mitm/arp spoofing) video Link BBC Honeypot Test Link LOIC DoS tool Link Chaos Monkey (Netflix) Link PEN Test tools Hak5 Link ![]()
4. Explaining Basic Cryptography ConceptsWhat3words the whole planet broken into blocks link
Good for generating passwords Password Checking Site Link WPA3 Link Online Coder/Decoder Rot13 XOR etc Link Better Link On-Line MD5 Hashing Generator Link Rail Fence Cipher Link On Line XOR Calculator. AND/OR/XOR explained DHE Explained Link Diffie Hellman on-line calculator Link ECDH Video Link ![]()
5. Implementing a Public Key InfrastrutureExtended Key Usage (How public key used) Link
View Certs in Windows (mmc) (certmgr.msc) Link Certification Practice Statement CPS Link Certificate Pinning HPKP Link Various Certificate formats Link Google distrust Symantec certs Link Certificate Chaining Youtube Video Link Certificate Pinning (Embedded in Firefox OS) Link ![]()
6. Implementing Identity and Access Management ControlsBio-metrics fooled Link
Weakness in MS-CHAP Link Windows Workgroups/Domains Link Vertical and Horizontal Brute Force Link Pass The Hash Youtube Link Golden Ticket Forging AD Kerberos Link FAR, FRR an CER Link MicroChip Implants Link NTLM (DES-encrypt) Link ![]()
7. Managing Access Services and AccountsSSO SIte Cisco DevNet Link
Linux File permissions Link X500 DAP and LDAP Link DAC, RBAC (windows), MAC Link Sharepoint federated access video Link XML Signature Wrapping Attack video Link Shibboleth Link Group Based Access Control AD Link AD OUs, Containers and groups Link Group based Access Control Video Link netplwiz or control userpasswords2 to access Applet Link YouTube OU's Vs Groups Link YouTube AGDLP Link YouTube AD Group Types Link 8. Implementing a Secure Network Architecture9. Installing and Configuring Security Appliances![]()
10. Installing and Configuring Wireless and Physical Access SecurityWPA 4-Way Handshake Link Link2
4-Way Handshake Video Link The Pairwise Transient Key (64 bytes) is divided into five separate keys: Link dBm and dB explained Video Link Signal Strength represented as -dbm (0 to -100) Link WiFi Transmit Power levels simple Link Wireless dbm calculator Link dbm in negative numbers Link TKIP & RC4 PH1/2 video Link Link2 Link3 WPA3 Link BlueBourne Link What is RSSI Link Link2 11. Deploying Secure Host, Mobile and Embedded SystemsCommon Criteria PP replaces EAL Levels Link
Certified Products Common Criteria Link Christopher Tarnovsky TPM Keys extraction Link Link2 TPM on Window PC Link Confused Deputy Link AWS Link FDE Vs SED Link EMP Vehicle Stop Link EMP Iphone Link SS& Attacks Cellular Link USB Kill Link O.MG Cable Link Satelite weakness Link FBI and Apple Encryption dispute Link Link2 12. Implementing Secure Access ProtocolsDNS BIND Vulnerability Link
RRset and DNSSEC Link Video Link DNS Name 21st Century Fox Link NTP Stratum Levels 0-15 Link 13. Implementing Secure Network ApplicationsVDI Vs RDS (RDP) Link Citrix ZenDesktop Link
SSL/TLS Vulnerabilities (POODLE etc) Link Cloud Computing Services Link Time to disable all SSL/TLS 1.0 (PCI Compliance) Link VDI Solutions Citrix/VMware Link Vitrual Mobile Infrastructure (NUBO IOS/Android) VMI Link Meltdown and Specter Vulnerabilities (virtual) Link 14. Explaining Risk Managementand Disaster Recovery ConceptsParity Video Link
15. Summarising Secure Application Development Concepts.16. Explaining Organisational Security Concepts |
Delegate Material Registration Link
Delegate Material Access Link Delegate Lab access Link (6 Months Access once redeemed) Instructor Access Course Material Link
SY0-501 Exam DomainsDomain 1 Threats, Attacks and Vulnerabilities
Domain 2 Technologies and Tools Domain 3 Architecture and Design Domain 4 Identity and Access Management Domain 5 Risk Management Domain 6 Cryptography and CompTIA Roadmap Link FREE KALI LINUX PDF Install Kali Link Continuing Education ProgramAccess Old Course Labs Materials![]()
![]()
Useful Files![]()
![]()
![]()
![]()
![]()
![]()
![]()
![]()
![]()
![]()
Security+ YouTube PlaylistUseful WebsitesExcellent all in one Website re tools and methods Link
Excellent site on Worms and Trojans Link Most Common Password List Link Public Web Site for Hacking Link UNIX in a Browser (Practice) Link Recent Attacks (July 2020) Blackbaud Data Breach ransomware Link Garmin Attacks Link Premier League Link University of York (may to July) Link Amazon Link Hydro Norway Link MOZI IOT Attack Link Class Whiteboard Files![]()
![]()
![]()
General DrawingsVIGENERE (Polyalphabetic)WEPTKIPThe 48 bit IV also now known as the TSC (TKIP Sequence number Counter) Increases 1 for every new packet.
![]() SAMLKerberos![]()
All Ports RequiredGeneral Practical InformationDNSSEC and RRSIG Link
SQL Injection Attack (1=1) Link Null Pointer Exception Link strcpy (String Copy) buffer overflow Link Replace a resource with one in a URL Link Identify Trojan horses and others Link Command injection && Link Command Injection Link Vulnerable ports especially 1900 Link System32 Trojan or Virus Link Javascript examples XSS Link You Tube Security+ Videos |