Curriculum
5 Sections
102 Lessons
Lifetime
Expand all sections
Collapse all sections
Section 1: Chapter 01 - Linux in the real world
19
1.1
1 – Installing Linux_ User-Directed Series Premier
48 Minutes
1.2
2 – Network Configuration
14 Minutes
1.3
3 – Services DHCP
44 Minutes
1.4
4 – Services DNS
25 Minutes
1.5
5 – Services Web Servers
30 Minutes
1.6
6 – Services Email
30 Minutes
1.7
7 – Services Proxy
25 Minutes
1.8
8 – Services FTP
19 Minutes
1.9
9 – Services SSH SFTP
20 Minutes
1.10
10 – Services Samba
24 Minutes
1.11
11 – Services NFS
34 Minutes
1.12
12 – Services MySQL
25 Minutes
1.13
13 – Advanced Setup Software RAID
22 Minutes
1.14
14 – Advanced Setup LDAP Authentication
22 Minutes
1.15
15 – Advanced Setup System Updates Upgrades
22 Minutes
1.16
16 – Troubleshooting Hard Disk Errors
24 Minutes
1.17
17 – Troubleshooting Network Errors
28 Minutes
1.18
18 – Troubleshooting System Load
20 Minutes
1.19
19 – Tools of the Trade WebAdmin
21 Minutes
Section 2: Chapter 02 - BackTrack and Kali Linux
40
2.1
01 – Welcome to the tools of BackTrack and Kali Linux
7 Minutes
2.2
02 – What is BackTrack
4 Minutes
2.3
03 – Install BT on a Virtual Machine
13 Minutes
2.4
04 – Connecting to the Network
17 Minutes
2.5
05 – Updating SW and Using Integrated Help
17 Minutes
2.6
06 – BT Wireless TX Power
10 Minutes
2.7
07 – Uncovering Hidden SSIDs
12 Minutes
2.8
08 – Bypassing MAC Address Filters
15 Minutes
2.9
09 – Breaking WPA2 Wireless
10 Minutes
2.10
10 – Rogue Wireless Access Points
24 Minutes
2.11
11 – Wireless Mis-Association Attacks
16 Minutes
2.12
12 – MITM using Wireless Bridging
16 Minutes
2.13
13 – Nmap King of Scanners
37 Minutes
2.14
14 – DHCP Starvation
12 Minutes
2.15
15 – Vote for BT – as the new STP Root Bridge
20 Minutes
2.16
16 – CDP Flooding
15 Minutes
2.17
17 – Taking over HSRP
7 Minutes
2.18
18 – DTP and 802.1q Attacks
22 Minutes
2.19
19 – ARP Spoofing MITM
17 Minutes
2.20
20 – Metasploit Framework
20 Minutes
2.21
21 – PWNing a System with MSF
27 Minutes
2.22
22 – Creating a Pivot Point
18 Minutes
2.23
23 – Social-Engineer Toolkit (SET)
21 Minutes
2.24
24 – Ettercap and Xplico
19 Minutes
2.25
25 – DNS Spoofing
13 Minutes
2.26
26 – Hydra
22 Minutes
2.27
27 – Maltego
15 Minutes
2.28
28 – Kali Linux
15 Minutes
2.29
29 – Burp Suite
14 Minutes
2.30
30 – Raspberry Pi _ Kali Linux
18 Minutes
2.31
31 – Scapy
23 Minutes
2.32
32 – Hping3
29 Minutes
2.33
33 – Parasite6
15 Minutes
2.34
34 – IPv6 THC Tools
28 Minutes
2.35
35 – Custom Password Lists
14 Minutes
2.36
36 – Hashes and Cracking Passwords
18 Minutes
2.37
37 – Rainbow Tables and Ophcrack
15 Minutes
2.38
38 – Wireshark
25 Minutes
2.39
39 – Virtual Test Environment
20 Minutes
2.40
40 – Detecting Rootkits
11 Minutes
Section 3: Chapter 03 - Red Hat Linux: Beginners
18
3.1
01 – Introduction to Using Linux 1
35 Minutes
3.2
02 – Introduction to Using Linux 2
28 Minutes
3.3
03 – Planning your Installation
25 Minutes
3.4
04 – Pre-installation Hardware Considerations
34 Minutes
3.5
05 – Installation of Linux
29 Minutes
3.6
06 – Installing and Updating Software in Linux
37 Minutes
3.7
07 – User administration in Linux
36 Minutes
3.8
08 – Administration of Filesystems and Security
34 Minutes
3.9
09 – Administration of Networks in Linux
37 Minutes
3.10
10 – Linux Essentials
35 Minutes
3.11
11 – Configuring Printers and Services for File Sharing
33 Minutes
3.12
12 – Configuration Files and Related Topics
29 Minutes
3.13
13 – Maintenance of a Linux System
37 Minutes
3.14
14 – Troubleshooting Problems in a Linux System 1
28 Minutes
3.15
15 – Troubleshooting Problems in a Linux System 2
30 Minutes
3.16
16 – Troubleshooting Problems in a Linux System 3
24 Minutes
3.17
17 – Hardware Issues in Linux
26 Minutes
3.18
18 – More Hardware Issues in Linux
25 Minutes
Section 4: Chapter 04 - Red Hat Linux: Intermediate and Advanced
24
4.1
01 – Introduction to Red Hat Certified Engineer Exam
8 Minutes
4.2
02 – Pre-Installation Considerations
34 Minutes
4.3
03 – Installation Issues
29 Minutes
4.4
04 – More Installation Issues
37 Minutes
4.5
05 – Advanced Installation Issues
33 Minutes
4.6
06 – Post-Installation, Validation, and Configuration
25 Minutes
4.7
07 – X Windows
30 Minutes
4.8
08 – Desktop Managers, Window Managers, and Related Topics
28 Minutes
4.9
09 – Red Hat Package Management
33 Minutes
4.10
10 – The Linux Rescue and Recovery Process
31 Minutes
4.11
11 – User Administration and User Environment
27 Minutes
4.12
12 – Administration of Groups, Quotas, and Sudo Privileges
32 Minutes
4.13
13 – The Linux Kernel 1
26 Minutes
4.14
14 – The Linux Kernel 2
27 Minutes
4.15
15 – The Network File System (NFS)
26 Minutes
4.16
16 – The Apache Web Server
32 Minutes
4.17
17 – Mail Services
29 Minutes
4.18
18 – DNS and BIND
29 Minutes
4.19
19 – FTP and Internet News
27 Minutes
4.20
20 – Bash Shell Scripting
34 Minutes
4.21
21 – Perl Programming Language
33 Minutes
4.22
22 – Performance Monitoring
31 Minutes
4.23
23 – Linux Security 1
27 Minutes
4.24
24 – Linux Security 2
24 Minutes
Section 5: Additional Content: Grand Finale
1
5.1
Bonus Lectures. Enjoy the Benefits
Linux Administration: From Zero To Mastering Linux
Search
This content is protected, please
login
and enroll in the course to view this content!
Modal title
Main Content