CYBRScore has over 300 hands-on labs available for practitioners to develop and enhance their skills in an independent fashion. Labs are sold in bundles, curated around various cyber topic areas including incident response, malware analysis, exploitation, penetration testing and vulnerability assessment, reverse engineering, information assurance and cyber forensics. Our labs are available in a hosted on-demand environment so students can learn by doing wherever they are, whether in a classroom, workplace or at home.
The skills covered in our labs include the following:
Operating Systems
4.4.0-140-generic : Ubuntu 16.04.5 3.18.0-kali-amd64 FreeBSD 10.1-RELEASE-p6 FreeBSD 10.1-RELEASE-p6 (pfSense) LINUX Ubuntu 2.6.24-16-server Security Onion (Ubuntu 12.04) Windows 7 Pro Windows 7 Service Pack 1 Windows 8.1 Enterprise Windows 10 Windows Server 2008 Service Pack 1 Windows Server 2012 Standard Windows Server 2016 Ubuntu 20.04 Fedora 30 Debian 9 (Debian GNU/Linux)
Programming Languages
Python 2.7 & 3.x Java PHP C# C++
Tool Sets
All MSFT Active Directory Apache Armitage bro Core Impact CU Spider DarkComet RAT ELSA Foxit PDF reader Hping3 md5deep Metasploit Metasploitable Microsoft Baseline Security Analyzer mmc (Microsoft Management Console) MS – EMET (Enhanced Mitigation Experience Toolkit) MS Baseline Analyzer MS Security Essentials MySQL Network Miner Nmap OpenVAS pfsense firewall Scanline Security Essentials Server Backup Snorby Snort Splunk Suricata tcpdump Win 7 SP1 installer Windows Firewall Windows offline updater Wireshark Zenmap Iptables Wazuh/OSSEC SELinux Firewalld Ufw Tomb Luks OpenPGP OpenSSL OpenVPN Bandit Visual Studio Burp SonarQube Nmap openvas Sqlmap Dirbuster Nikto Wfuzz gdb/gef CodeChecker auditd Firewalld ufw rsyslog selinux Kibana elastic AppArmor Window Forensic Toolchest (WFT)