Network Security: Linux Iptables Firewall vs Attacks.

COURSE AUTHOR –
IT Cure

Last Updated on July 9, 2022 by GeeksGod

Udemy Coupon :

FREE_LINUX_SECURITY

What you will learn :

1. Our main goal is to learn the Iptables Firewall, but in-depth knowledge of the subject requires knowledge of Networks, Network Devices, types of Network Attacks, and problems related to the functioning of the network. This knowledge was also included in the course.
2. About Attacks, how to run them and then use iptables to prevent them [DoS, Fraggle, Ping of Death, Ping Flood, Smurf, Brute Force, Man in the middle, Arp spoofing].
3. Iptables basics [ how to create a rule, iptables commands, tables, matches, chains, targets, iptables data flow diagram].
4. Networks from scratch [based on IPv4, about WAN, LAN, topologies, IP addressing ].
5. Network protocols [ IPv4, ARP, ICMP, TCP, UDP, DNS, DHCP, SSH, Telnet, HTTPS, HTTP ].
6. About Nnap, Wireshark, nping, hping3, IPSET, Putty, arpspoof, net-tools, urlsnarf and more how to use them in practise.
7. About network Scan and how to prevent it using iptables [SYN, ACK, FIN, XMAS, UDP, NULL scans and how to create Custom scan].
8. What is a Firewall and how does it work.
9. How to create a virtual security LAB. Virtualization basics [VirtualBox, what is a host, hypervisor and virtual system, connection types etc.]
10. Creating and configuring a Virtual Laboratory with a Iptables Firewall from scratch.
11. Making Ubuntu Linux act as NAT router and iptables firewall.
12. Security and network problems. How to prevent them in iptables. [Fragmentation, PMTUD, PLMTUD, MTU probing, MSS clamping, Jumbo frames].
13. How to maniputalate with traffic in iptables using custom chains.
14. How to use additional tools like IPSET to work with iptables.
15. What is it and how to create a Whitelist and Blacklist.
16. Network devices and their role [switches L2, L3, routers].

100% off Coupon

Featured