Construct a community challenge & be taught Linux, nftables cluster, NAC, pfSense, pentest, community safety, Kali Linux & Wireshark

Description

In the case of open-source, the sky is the restrict!

In a nutshell, you’ll construct a company-like community with headquarter and department workplace on Unix-like OSs and open-source instruments, then attempt to hack its vulnerabilities.

From switches to endpoints, clustered firewalls, servers incl. Network Entry Management, shortly NAC server, jumpers, and anything are all constructed on a taste of Linux OS similar to openSUSE, AlpineLinux, Debian, Ubuntu, and so forth., or a Unix-like OS similar to FreeBSD.

From switches to endpoints, clustered firewalls, servers incl. Network Entry Management, shortly NAC server, jumpers, and anything are all constructed on a taste of Linux OS similar to openSUSE, AlpineLinux, Debian, Ubuntu, and so forth., or a Unix-like OS similar to FreeBSD.

We don’t care a lot about distributors and logos, however sensible ideas. For instance, we dive into Shell instructions, TCP/IP and networking basic ideas, and core community safety ideas utilizing open-source, but industry-proven merchandise.

Who this course is for:

  • Laptop College students, learners and fans
  • IT directors
  • Network engineers
  • Linux engineers
  • Leave a comment

    Your email address will not be published. Required fields are marked *