EVE-NG – How To Build Cyber Security and Networking Labs 2

Learn how to build ADVANCED enterprise labs on your computer

EVE-NG مخفف Emulated Virtual Environment Next Generation یک شبیه ساز گرافیکی برای شبکه های کامپیوتری است که امکان پیاده سازی سناریو های مختلف شبکه را فراهم می کند. EVE-NG یک شبیه ساز شبکه است که یک رابط کاربری را از طریق یک مرورگر فراهم می کند. برنامه ای مشابه GNS3 است که از طیف وسیعی از دستگاههای شبکه مانند روتر ها ، سویچ ها و فایروال ها و سیستم عامل ها پشتیبانی میکند. راه اندازی ساده و محیط کاربری جذاب و همچنین انعطاف در پشتیبانی از برند های متنوع این نرم افزار را در مدتی اندک به انتخاب اول خیلی از مهندسین شبکه تبدیل کرده است. در این دوره شما با نحوه راه اندازی Kali Linux در Eve-NG Pro، نحوه ارتقاء EVE-NG به نسخه PRO، نحوه تنظیم VPN سایت به سایت با فایروال Palo Alto، نحوه تنظیم OSPF در روترهای سیسکو،  نحوه تنظیم رابط های مجازی سوئیچ شده (SVIS) و VLAN ها در سوئیچ های سیسکو و … آموزش داده می شود.

لینک دانلود دوره آموزشی EVE-NG – How To Build Cyber Security and Networking Labs 2

 

حجم: 1.99 گیگابایت

دانلود – بخش اول
دانلود – بخش دوم

رمز فايل: technet24.ir

Date: 2022
By: Vonnie Hudson
Duration: 3h
Publisher: Udemy
Language: English + Subtitle

What you’ll learn
How to use upgrade EVE-NG Community to Pro
The easiest method for Kali Linux setup in EVE-NG Pro
How to setup a Juice Shop VM in a Palo Alto DMZ with Destination NAT
How to setup Site-to-Site VPN with Palo Alto Firewall
How to setup OSPF on Cisco Routers
How to setup switched virtual interfaces (SVIs) and VLANs on Cisco Switches

Requirements
EVE-NG Basic skills taught in the first version of this course.
Computer with 16GB of RAM minimum (32GB ideal)
EVE-NG Professional License (I show you how to do this in the course)
VMWare Workstation Pro (You can download the 30 day trial, works just as good)

Description
You ever have the feeling that you sort of know what something is but… well not really?

Like, you’ve read about it on blogs and books.

You’ve watched Youtube videos about it.

You’ve heard your coworkers and vendors talk about it.

It’s all around you. And you feel like everyone thinks you know it too…

After all you should.. shouldn’t you? But in the back of your mind you know you can play this acting game much longer.

Acting like you know what you’re talking about (when you really don’t) and feeling a little guilty or insecure about it is known as Imposter Syndrome and my goal… my purpose… my MISSION in this course is to ERASE that feeling from you.

You see.. this isn’t just a course that you sit back and watch or stream on your phone while waiting in line to pick up your kid.

No, this is a hands-on workshop, that if you follow, has the potential to completely change your life.

I know that’s a bold statement but I stand by it.

This course will help you master the following topics

What are routing protocols and why do we have them

OSPF Routing Protocol

Static Routes

Default Routes

Configuring and Verifying Routing on Cisco Routers

Configuring and Verifying Routing on Palo Alto Network’s Firewalls

Understanding NAT

Understanding PAT (Port Address Translation)

Understanding Source NAT

Understanding Destination NAT

Configuring PAT on a Cisco Router

Configuring PAT on a Palo Alto Networks Firewall

Configuring Destination NAT on a Palo Alto Networks Firewall

What is a DMZ?

Configuring a DMZ on a Palo Alto Networks Firewall

Setting up a Windows Server 2022 IIS Web Server

Installing Extensions (URL Rewrite and more)

What is NodeJS?

Installing NodeJS on Windows Server 2022

Installing Logging (to monitor our attacks)

Installing a NodeJS Web App (OWASP Juice Shop) on Windows Server 2022 in a DMZ

What is VPN?

What is Site-to-Site VPN?

Installing Site-to-Site VPN on two Palo Alto Networks Firewalls

Setting up a File Server on Windows Server 2022

And much more!!

This is TRULY the course I wish I had. That’s part of the reason I made this course.

I made this course to give back and share the knowledge I’ve gained which I know will help you reach your goals.

Are you ready to become awesome? Are you ready to say goodbye to Imposter Syndrome? Let’s do this!

-Vonnie
(your friend and cyber coach)

Who this course is for
Beginning SOC Analysts who want to level up their understanding of network attacks
Bug Bounty Hunters who want to know how modern web apps are compromised in Windows environments.
New Penetration Testers looking to tune their tradecraft

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.