Categories
Cybersecurity bootcamp: The Bridge

Cybersecurity: week 8

1- 7 November 2021

What I’ve learned

Ettercap-graphical and arp poisoning attack | net-tools utilities | openVAS | Traffic monitorization with Wireshark.

Reading list

  1. ¿El proceso «pingsender.exe» intenta conectarse a Internet? Esto es lo que debes saber.
  2. Nmap syntax: https://nmap.org/book/man-port-scanning-techniques.html
  3. Cómo listar y administrar servicios en Linux: https://www.hostinger.es/tutoriales/administrar-y-listar-servicios-en-linux
  4. SYN cookies: https://es.wikipedia.org/wiki/SYN_cookies
  5. Iptables’s week:
    – A Deep Dive into Iptables and Netfilter Architecture: https://www.digitalocean.com/community/tutorials/a-deep-dive-into-iptables-and-netfilter-architecture
    – Qué es iptables: https://openwebinars.net/blog/que-es-iptables/

I’ve enjoyed

Getting to know the principles of a firewall.

By Amanda Guglieri

#DigitalEditor at Editorial Reus.

#FullStackDev at Derecho Práctico.

Studying/Playing (currently):
– Computer Science at Universitat Oberta de Catalunya.
– Cibersecurity Bootcamp at The Bridge.