Part III: Hands-On Labs
Practical exercises to reinforce learning
Theory only gets you so far. Part III is where you put everything into practice with guided, hands-on lab exercises using industry-standard tools.
Lab Overview
Lab 0 ⏱️ 2-3 hours
Lab Environment Setup
Lab 1 ⏱️ 4-6 hours
Network Analysis Labs
Lab 2 ⏱️ 3-4 hours
Layer 2 Attack Labs
Lab 3 ⏱️ 3-4 hours
Layer 3 Attack Labs
Lab 4 ⏱️ 4-5 hours
Transport Layer Attack Labs
Lab 5 ⏱️ 5-6 hours
Application Layer Attack Labs
Lab 6 ⏱️ 4-5 hours
Wireless Attack Labs
Lab 7 ⏱️ 4-6 hours
Cloud Security Labs
Lab 8 ⏱️ 5-6 hours
Detection and Response Labs
Lab 9 ⏱️ 10-20 hours
Capstone Projects
Getting Started
Before starting the labs, you'll need to set up your environment. Lab 0 walks you through everything you need:
- Virtualization: VirtualBox or VMware for isolated lab networks
- Operating Systems: Kali Linux, Ubuntu Server, Windows
- Tools: Wireshark, Nmap, Scapy, Burp Suite, and more
- Network Setup: Creating isolated virtual networks for safe testing
Tools You'll Use
Wireshark Network protocol analyzer
Nmap Network scanner and security auditor
Scapy Packet manipulation library
Burp Suite Web application security testing
Metasploit Penetration testing framework
tcpdump Command-line packet capture
Try It Yourself: Each lab includes step-by-step instructions, expected outputs, and troubleshooting tips. Take your time and experiment!