CompTIA Security+ | Lab 00: Lab Setup

Поділитися
Вставка
  • Опубліковано 15 вер 2024
  • In this LAB we are going to set up our CompTIA Security+ Lab environment. We will install Kali Linux and Metasploitable 2.0 on the top of VirtualBox and bridge the adapter for the two machines to communicate with our Host mashine (Windows 10).
    Downloads and Installs
    - Windows 10 - This is your "Host" mashine
    - Kali Linux: www.kali.org/g...
    - Virtual Box: www.virtualbox...
    - Metasploitable-linux-2.0.0 - ova sourceforge.ne...
    *System Requirements:*
    CPU: 64-bit 2.0+ GHz processor or higher based system is mandatory for this class (Important - Please Read: a 64-bit system processor is mandatory)
    BIOS/UEFI: VT-x, AMD-V, or the equivalent must be enabled in the BIOS/UEFI
    RAM: 8 GB (gigabytes) of RAM or higher is mandatory (Important - Please Read: 8 GB of RAM or higher is mandatory)
    Disk: 500 - 1000 gigabytes of free disk space
    Connectivity:
    Wireless Ethernet 802.11 B/G/N/AC
    USB-A ports or an adapter to use a USB-A thumb drive (version 3.0 compatibility highly recommended)
    (Habari) I’m Francois, helping you pass your CompTIA Security+ and or the CISSP® in first attempt is what I do.
    Why becoming CompTIA Security+ Certified?
    1. Security+ is compliant with ISO 17024 standards and approved by the US DoD to meet directive 8140/8570.01-M requirements. This means you won't get a government job unless you have your Security+. Guess who’s the biggest employer of Cybersecurity professionals? (The government).
    2. Right now, GO to your favorite job search engine (indeed.com) and type in “Security+” and put “remote” for location. There are thousands of jobs that required you to have Sec+.
    Join my next Security+ Live Cohort here: maven.com/afri...
    Want the good old self-pace click here: afrikanainstit...
    Want Sec+ QAs and PBQs click here: afrikanainstit...
    Why become a CISSP®?
    Simply put the CISSP is the gold standard, which may be thought of as the universal language of information security professionals.
    The CISSP® exam covers a lot of theoretical information that is critical for a security professional to understand.
    Join my next CISSP Live Cohort here: maven.com/afri...
    WANT TO LEARN EVERYTHING I KNOW FOR FREE “Follow me on Social Media”
    Website: afrikanainstit...
    LinkedIn: / francoisbarthanas
    Twitter: / francoisarthana
    TikTok: / francoisarthanas
    Discord: / discord
    UA-cam: / @francois-b-arthanas
    Disclaimer: This video is for educational purposes only.

КОМЕНТАРІ • 29

  • @Analyst987
    @Analyst987 Рік тому +1

    Hi everyone here!
    First of all, i have to clair that the trainer is very good. And i love his video session, as he zoomed well, to see exactly what he was doing and in addition to that henis explanations are very easyJet to understand d and to follow him as well, without any problem.
    I trulli appreciate him!

  • @brighttoledos1
    @brighttoledos1 2 роки тому +1

    Thanks so much this is one of best learning approach i have seen in a long time we really appreciate more

    • @Francois-B-Arthanas
      @Francois-B-Arthanas  2 роки тому

      Thank you 🙏 so much. The second video was uploaded today. More coming…..

  • @a.9913
    @a.9913 2 роки тому +1

    I can't wait for lab 2, this is great.

  • @7onysWorld
    @7onysWorld 2 роки тому +1

    Looking forward for the next lab video

  • @deborahthomas5385
    @deborahthomas5385 2 роки тому +3

    Professor, where are the labs? I did the lab setup and looking forward to the next step. Thank you

  • @adilabdu18
    @adilabdu18 2 роки тому +2

    Excellent job , when will the rest of the labs be uploaded .

    • @Francois-B-Arthanas
      @Francois-B-Arthanas  2 роки тому +2

      Labs will be uploaded as I finish recording them….. Coming up next is: Nmap & Netcat

    • @adilabdu18
      @adilabdu18 2 роки тому +1

      Sir , I have a VM pro as my virtual machine. And I am used to that one , I hope that’s ok

    • @Francois-B-Arthanas
      @Francois-B-Arthanas  2 роки тому +1

      @@adilabdu18 That should be okay!

  • @fernandoc8876
    @fernandoc8876 2 роки тому +2

    Isn`t it unsafe to use Metasploitable in Bridge mode?
    I created a NAT Network to use it, although people usually say it`s better to use Host-only.
    Would any of these other Network settings restrict any of the purposes of the labs?
    Thank you.

    • @Francois-B-Arthanas
      @Francois-B-Arthanas  2 роки тому +1

      Absolutely not! As long you can still ping Meta, that should be fine...But more likely you'll need to add a Windows mashine to your NAT network for the Windows Labs.

    • @fernandoc8876
      @fernandoc8876 2 роки тому +2

      So, I already have a Win Server 2016 and a Windows 10 from another lab, I can join them to the same NAT Network, although I can still ping my host machine from the VMs but not the opposite I prefer to keep firewall settings on host and just play with the VMs if that makes sense.
      Very great labs by the way, thank you for all the beautiful work!!!

  • @dondups1543
    @dondups1543 Рік тому

    Hi do u know which ver of metasploit runs on win11,virualbox7,tried latest on website ,err not support by vb tx

  • @paulmontgomery9757
    @paulmontgomery9757 2 роки тому

    @Afrikana Institute of Technology I followed your video and downloaded from the links you provided. When I was extracting the kali linux file, my windows security alerts started going nuts telling me that it was detecting multiple trojans. Is this normal?

  • @sammyay-man2754
    @sammyay-man2754 11 місяців тому +1

    I trying to understand the cybersecurity and get certificate. Can you please help me ?

    • @Francois-B-Arthanas
      @Francois-B-Arthanas  11 місяців тому

      Yea, how can I help? What's your goal right now?

    • @sammyay-man2754
      @sammyay-man2754 11 місяців тому

      @@Francois-B-Arthanas my goul is to to be a system software engineer and I wish learn cybersecurity or ethical hacking but I am just a beginner and don't know where do I start as a beginner. So what do you recommend ?

  • @adilabdu18
    @adilabdu18 Рік тому

    it has been over 8 month and still LAB-1 for security + is not uploaded. i was so intrested . but what can i say

  • @dondups1543
    @dondups1543 Рік тому

    Hi running win 11,having prob with netadpiolt ver nt supported, any sugestions

    • @Francois-B-Arthanas
      @Francois-B-Arthanas  Рік тому

      I am not sure I understand what you are asking. Please reach out in AIT Discord Server: discord.gg/p9PTBTjxvf

  • @firanconero5852
    @firanconero5852 Рік тому

    Is there a third video ?

  • @coreya8308
    @coreya8308 2 роки тому +1

    My host can ping the meta and Kali machines but when they ping the host zero packets received.

    • @Francois-B-Arthanas
      @Francois-B-Arthanas  2 роки тому +1

      More likely your host computer is blocking ICMP ( ping) packets. Kindly disable your firewall (Difender) and try again.

    • @coreya8308
      @coreya8308 2 роки тому +1

      @@Francois-B-Arthanas I will test and report back. Thank you for the work you are doing, it will greatly improve lives. I look forward to watching your channel grow and telling others I was here first.
      Best of luck🥂

    • @coreya8308
      @coreya8308 2 роки тому +1

      It was successful, thank you. I look forward to more videos in the future.
      Will there be a video going over lab simulations.

    • @Francois-B-Arthanas
      @Francois-B-Arthanas  2 роки тому +1

      @@coreya8308 Absolutely, the plan is to demo all the topics from the CompTIA Security+ Exam Objective. More videos will be published as I record them.....

  • @Francois-B-Arthanas
    @Francois-B-Arthanas  2 роки тому +2

    Hey everyone, if anyone need help with preping for their CompTIA Security+, I have been getting 100% passing rate with my students. Here's the link: afrikanainstitute.com/apply-now/