📘
CAS Cybersecurity
  • Start
  • Reconnaissance
    • Opensource Intelligence
  • Docker basics and Images
    • Damn Vulnerable Webapp
    • bWAPP
    • Juice Webshop
    • Webgoat
    • Metasploitable 2
    • Metasploitable 3
    • MISP Docker (old)
    • MISP Docker (new)
  • Scanning and Enumeration
    • Scanning with zenmap
    • Scanning with nmap
    • Scanning with msf auxiliary
  • Vulnerability Scanning and Analysis
    • OpenVAS
    • nmap vulnerability scan
    • MSF Auxiliary Modules
  • Exploitation
    • Metasploitable 2
    • Redis Server
    • Print Nightmare
    • Baron Samedit
    • Polkit
    • Heartbleed
  • Man in the Middle
    • ARP Cache poisoning
    • RDP MitM Exercise
  • Windows Hacking
    • Throwback Network
      • Entering the breach
      • Exploring the caverns
      • Webshells and you!
      • First Contact
    • WinAttack LAB
      • Module 01
      • Module 02
      • Module 03
      • Module 04
      • Module 05
      • Module 06
      • Module 07
      • Module 08
      • Module 09
      • Module 10
  • Web Application Security
    • Burp Proxy Introduction
    • DVWA
      • DVWA Exercises 1
      • DVWA Exercises 2
      • DVWA Exercises 3
      • DVWA Exercises 4
      • DVWA Exercises 5
      • DVWA Exercises 6
      • DVWA Exercises 7
      • DVWA Exercises 8
  • CTF and Crypto Exercises
    • Cyberchef Challenge
    • HTB Invite Challenge
    • BSides London 2019 Challenge
    • Ninja Sec Challenge
  • Threat Intelligence
    • MISP Exercise 1
    • MISP Exercise 2
    • MISP Exercise 3
    • MISP Exercise 4
    • MISP Exercise 5
    • MISP Exercise 6
    • MISP Exercise 7
    • MISP Exercise 8
    • Virus Total Graph Exercise
    • RFI Incoming!
  • Forensic Exercises
    • Disk Forensics
      • The Sleuth Kit Intro
      • Filecarving with Foremost
      • Filecarving with scalpel
      • Bulk extractor
      • Disk acquisition with dd
      • Disk acquisition with dcfldd
      • Disk acquisition with ewftools
      • Disk acquisition with FTK Imager
      • Mount disk image (raw)
      • Unknown USB Stick
      • USB Stick Filecarving
      • Autopsy Exercise
    • Windows Forensics
      • Bitunlocker
      • Alternate Datastreams
    • Memory Forensics
      • Volatility2 Basics (Linux)
      • Volatility2 Exercise 1
      • Volatility3 Exercise 1
      • Volatility3 Exercise 2
      • Volatility3 Exercise 3
    • Image Forensics
      • Unswirl Image
      • Manual Filecarving 1
      • Manual Filecarving 2
    • Browser Forensics
    • Mail Header Analysis
    • Timestomping Exercise
    • Network Forensics
      • Tshark Exercise
  • Malware Analysis
    • Ransomware
      • General Introduction
      • Ryuk
      • RansomEXX
      • REvil
      • BlackMatter
      • Hades
      • Egregor
      • DoppelPaymer
    • YARA
      • YARA Install
      • yarGen
      • YARA with Cyberchef
      • TCP dump analysis
      • Memory dump analysis
    • Dosfuscated Scripts
  • Android Malware
    • LAB Setup 1
    • LAB Setup 2
    • Android Manifest
    • Android Permissions
    • APP Tracing with Frida
    • AES Key decryption
    • RedAlert
    • BlackRoseLucy
    • Crackme RE Challenge
  • Forensic Readiness
    • Windows Event Logs
    • Windows Sysmon
    • Sysmon: Capture Clipboard
    • Sysmon: Process Injection
    • Ransomware Detection
      • Signature based
  • Live Response
    • Velociraptor P1
    • Velociraptor P2
    • Velociraptor P3
    • Windows Response LAB
      • Lateral Movement Detection
      • Detect persistence
      • Volatility Analysis
Powered by GitBook
On this page
  • Hacking-Lab Live CD
  • Alternative Live CD
  • Changing History
  • Table of Contents

Was this helpful?

Start

CAS Cybersecurity gitbook documentation

NextReconnaissance

Last updated 4 months ago

Was this helpful?

If you are looking for a practical hands-on cybersecurity education in switzerland, check-out this certificate of advanced studies course:

Hacking-Lab Live CD

Alternative Live CD

Changing History

Date
Description

20.10.21

21.10.21

14.11.21

19.11.21

06.02.22

07.02.22

07.02.22

08.02.22

09.02.22

11.02.22

12.02.22

13.02.22

15.02.22

19.02.22

20.02.22

22.02.22

23.02.22

26.02.22

27.02.22

28.02.22

09.03.22

20.03.22

28.03.22

07.04.22

08.04.22

11.04.22

13.04.22

23.04.22

24.04.22

25.04.22

30.04.22

01.05.22

04.05.22

05.05.22

15.05.22

16.05.22

23.05.22

24.05.22

26.05.22

30.05.22

31.05.22

04.06.22

06.06.22

13.06.22

20.06.22

21.06.22

23.06.22

30.06.22

01.07.22

05.07.22

07.07.22

14.08.22

15.08.22

11.12.22

Table of Contents

Most exercises can be done with the Hacking-Lab live CD. It's a modified version of Kali Linux developed by .

Chapter added

added

added

added

Chapter added

added

added

added

added added added

Chapter added

1-4 added 5-8 added

Chapter added added

added

added added added added

added added

added added

added added

added

added added

added

added

added

added added

Chapter added added added

added

added

added added added

added added added added

Chapter added added added

added

added

Chapter added added

added

added

added

added

added

Chapter added added

added added

added added

added

added

added added added added

added

added added

added

Chapter added

Android LAB added

Android LAB added

added

Exercise added

added

added

added added

expanded added added

added

added

compass security
Reconnaissance
Docker basics and Images
Scanning and Enumeration
Vulnerability Scanning and Analysis
Exploitation
Man in the Middle
Windows Hacking
Web Application Security
CTF and Crypto Exercises
Threat Intelligence
Forensic Exercises
Malware Analysis
Android Malware
Forensic Readiness
Live Response
Crypto Exercises
Cyberchef Challenge
HTB Invite Challenge
Bsides London 2019 Ticket Challenge
Windows Hacking
Throwback Network Challenge
RDP MitM Exercise
WinAttack Lab Exercises
Redis Server Exercise
Print Nightmare Exercise
Baron Samedit Exercise
Threat Intelligence
MISP Exercises
MISP Exercises
Forensic Exercises
Unswirl Image Challenge
The Sleuth Kit Intro Exercise
Filecarving with foremost Exercise
Filecarving with scalpel Exercise
Bulk extractor Exercise
Disk acquisition with dd Exercise
Disk acquisition with dcfldd Exercise
Disk acqusition with ewf-tools Exercise
Disk acquisition with FDK Imager Exercise
Mount disk image (raw) Exercise
Unknown USB Stick Exercise
Bitunlocker Exercise
USB Stick Filecarving Exercise
Mailheader Analysis Exercise
Timestomping Exercise
Volatility Basics Exercise
Volatility Exercise 1
Manual Filecarving Exercise 1
Manual Filecarving Exercise 2
Autopsy Exercise
Malware Analysis
Ransomware Introduction
Ryuk Exercise
Ninja-Sec Challenge
DVWA Exercises
RansomEXX Exercise
REvil Exercise
BlackMatter Exercise
HADES Exercise
Egregor Exercise
DoppelPaymer Exercise
Polkit Exercise
Forensic Readiness
Windows Event Log Exercise
Windows Sysmon Exercise
Sysmon:Capture Clipboard Exercise
Sysmon: Process Injection Exercise
YARA
YARA Install Exercise
yarGen Exercise
YARA with Cyberchef Exercise
TCP Dump analysis Exercise
Examples of Dosfuscated Scripts
Volatility Memorydump Exercise with yara
Network Forensics
Tshark Exercise
Virus Total Graph Exercise
RFI Incoming! Exersise
Chapter Live Response
Velociraptor P1 Exercise
Velociraptor P2 Exercise
Velociraptor P3 Exercise
Chapter Windows Response LAB
Lateral Movement Detection Exercise
Detect Persistence Exercise
Volatility Analysis Exercise
Volatility3 Exercise
Volatility3 Exercise 2
Volatility3 Exercise 3
Signature based Ransomware detection
Android Malware
Setup 1
Setup 2
Android permission Exercise
App tracing with frida
AES Key decryption Exercise
Android RedAlert Exercise
BlackRoseLucy Exercise
Crackme Challenge
DVWA Exercises 5
DVWA Exerxices 6
DVWA Exercises 7
DVWA Exercises 8
Heartbleed Exercise
https://www.ost.ch/de/weiterbildung/weiterbildungsangebot/informatik/cas-cyber-security
Hacking-Lab LiveCD
Get Kali | Kali LinuxKali Linux
Download Parrot OS
Logo
Logo
Logo