View on GitHub

PATHS-SOC

PATHS Cybersecurity Program

Lab description: Student will copy a current Kali Linux virtual machine appliance from the network. When the VM is running on the WAN network the student will learn some syntax for the nmap command to look for open ports on pfSense.

Standards: CompTIA Security+ 2.2 Given a scenario, use appropriate software tools to assess the security posture of an organization.

Back to Red Team