The Complete Cyber Security Course : Anonymous Browsing!

The Complete Cyber Security Course : Anonymous Browsing!

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 13.5 Hours | 2.89 GB

Volume 3 : Become a Cyber Security Specialist, Anonymous Browsing, Hide my IP, Tor, Privacy, Proxy Servers and Best VPNs

Learn a practical skill-set in staying anonymous online and maintaining total privacy against even a well-resourced adversary with global influence.

Covering all major platforms including Windows, MacOS, Linux. iOS and Android. Plus Tails, Whonix, and others.

Become a cyber security specialist. – Go from beginner to expert in this easy to follow advanced course.

We cover in detail all the best anonymising and privacy methods. Including;

  • Tor
  • VPNs – Virtual Private Networks
  • Proxy servers – HTTP, HTTPS, SOCKs and Web
  • SSH Secure Shell
  • Live Operating Systems – Tails, Knoppix, Puppy Linux, Jondo live, Tiny Core Linux
  • OPSEC – Operation Security
  • I2P – The Invisible Internet Project
  • JonDoNym
  • Off-site connections – Hotspots and Cafes
  • Mobile, Cell Phones & Cellular Networks
  • Bulletproof hosting
  • and more….

For each of these anonymizing methods we analysis in detail their strengths and weaknesses, we look at the techniques used to attack these anonymity services and what you can do to mitigate those de-anonymization attacks.

Advanced anonymity: We explore chaining and nesting anonymizing services together to provide layers of obfuscation for maximum anonymity against even the most well-resourced adversaries.

We cover bypassing censors, firewalls, and proxies. Learn to bypass the trickiest of censoring devices including DPI (deep packet inspection).

The course covers both the theory and practically how setup everything we discuss.

This is volume 3 of 4 of your complete guide to cyber security privacy and anonymity.

What you’ll learn

  • An advanced practical skill-set in how to stay anonymous online, how to maintain privacy and how to bypass firewalls and proxies.
  • After this course, you will have a detailed understanding of how anonymity online might be achieved against various types of adversaries. From corporations to nation-state adversaries.
  • Start a career in cyber security. Become a cyber security specialist.
  • The very latest up-to-date information and methods.
  • You will learn how to apply effective OPSEC or operational security to maintain anonymity online. OPSEC is the actions and behaviors required to maintain security and anonymity.
  • We look at live operating systems, what they are, which are the best ones, and how they can be used for security, privacy, and anonymity.
  • You will gain a complete understanding of how to use virtual private networks (or VPNs) for security, privacy and to attempt anonymity. Everything from choosing a provider to preventing protocol leaks.
  • We fully explore the anonymising service and darknet known as Tor. What are its weaknesses and what you can do to mitigate those weaknesses to improve your anonymity and security when you are using Tor. Including exploring the use of virtual and hardware routers and gateways.
  • You will learn how proxies servers are used for privacy and hiding your IP address. You will understand the difference between the various types of proxies, what they are suitable for, and importantly learn about their many weaknesses.
  • We cover how to use the extremely versatile SSH protocol for optimal security, privacy, and anonymity. Covering local, remote and dynamic port forwarding. Authentication and hardening.
  • You will understand the i2p darknet and how to best use it with optimal configuration to protect your security and anonymity.
  • We look at other privacy and anonymizing services too such as JonDoNym, botnets, and bulletproof hosting services.
  • We cover in detail how censorship can be circumvented by learning how to bypass firewalls, proxies, deep packet inspection technology and nation state censorship.
  • Then we learn the more advanced methods of anonymization by exploring nesting and chaining anonymizing services together. You will understand their strengths, weaknesses and what each chaining method is suitable for.
  • You will understand how to use off-site connections such as Wi-Fi hotspots and Internet cafes for privacy and anonymity. How to use them securely and anonymously even against a well-resourced adversary with global influence.
  • We cover how to use cellular networks for privacy and anonymity. You will understand the inherent weaknesses of cellular networks and how to use them best for privacy and anonymity.
  • For each section, you will learn both the theory and how to step by step setup each method.
  • A certificate of completion is available signed by the instructor Nathan House so CPE credits can be claimed. An off-site sign-up is required to provide your details for this optional certificate.
Table of Contents

Introduction
1 Welcome to Volume III
2 Introduction to the Instructor!
3 Security Quick Win!
4 Target Audience
5 Study Recommendations
6 Course updates

Goals and Objectives for Volume III
8 Goals and Learning Objectives

OPSEC (Operational Security)
9 Goals and Learning Objectives
10 Introduction to OPSEC
11 Identities, pseudonyms and aliases (Identity Strategies)
12 Establishing Cover
13 Identify Cross Contamination
14 Rules of OPSEC
15 Authorship Recognition and Evasion Methods
16 The knock
17 Case Studies of OPSEC Failures

Live Operating Systems – Tails, Knoppix, Puppy linux, Jondo live, Tiny core linu
18 Goals and Learning Objectives
19 Introduction to live operating systems
20 Knoppix, Puppy linux, Jondo live, Tiny core linux, Window To Go
21 Tails
22 Tails Demo

Virtual Private Networks (VPNs)
23 Goals and Learning Objectives
24 Choosing the right VPN provider
25 Setting up an OpenVPN server Part 1 – The fast and easy way
26 Setting up an OpenVPN server Part 2 – Debian client
27 Setting up an OpenVPN server Part 3 – Home VPN
28 Introduction to VPNs
29 Which VPN protocol is best to use and why
30 VPN Weaknesses
31 Can you trust VPN providers
32 VPNs and Domain Name System (DNS) Leaks
33 Setting up an OpenVPN client in Windows, Mac, iPhone and Android
34 Setting up an OpenVPN client on Linux
35 Preventing VPN Leaks – Firewalls and kill switches

Tor
36 Goals and Learning Objectives
37 Tor Weaknesses Part 1
38 Tor Weaknesses Part 2
39 Conclusions on Tor and mitigation to reduce risk
40 Attacking Tor how the NSA targets users’ online anonymity
41 Hidden services – The Tor darknet
42 Finding Tor hidden services
43 Other Tor Apps
44 What is Tor
45 The Tor Network and Browser
46 What should Tor be used for
47 Directory Authorities and Relays
48 Tor Bridges
49 Tor Pluggable Transports and Traffic Obfuscation
50 Torrc Configuration File
51 Running other applications through Tor

VPN and Tor Routers
52 Goals and Learning Objectives
53 Introduction to VPN and Tor Routers
54 Custom Router Firmware for VPN & TOR Tunneling
55 Off the shelf VPN and TOR Routers
56 DIY Hardware TOR Routers
57 TOR and VPN Gateway Virtual Machines

Proxies – HTTP, HTTPS, SOCKs and Web
58 Goals and Learning Objectives
59 Proxies – HTTP, HTTPS and SOCKS Part 1
60 Proxies – HTTP, HTTPS and SOCKS Part 2
61 CGI proxies – Web proxy or web form proxy

SSH Secure Shell
62 Goals and Learning Objectives
63 Introduction & How to Login
64 SSH Remote Port Forwarding
65 SSH Local Port Forwarding
66 SSH Socks5 Proxy Tunneling with Dynamic Ports
67 SSH Public private key authentication
68 SSH Hardening

I2P – The Invisible Internet Project
69 Goals and Learning Objectives
70 I2P – Introduction
71 I2P Installing and Secure Configuration Part 1
72 I2P Installing and Secure Configuration Part 2
73 I2P Strengths and Weaknesses

Other Privacy and Anonymising Services
74 Goals and Learning Objectives
75 JonDonym – Introduction
76 JonDonym – Installing and Secure Configuration
77 Bullet Proof Hosting Services (BPHS)
78 Botnets and Hacked Boxes

Censorship Circumvention – Bypassing Firewalls & Deep Packet Inspection
79 Goals and Learning Objectives
80 Outbound Firewall Bypassing – The Fundamentals Part 1
81 Outbound Firewall Bypassing – The Fundamentals Part 2
82 Outbound Bypassing – Tunneling through HTTP proxies
83 Outbound Bypassing – Port Sharing and Knocking
84 Outbound Bypassing – Cloaking and Obfuscating
85 Outbound Bypassing – Remote login – VNC and RDP
86 Inbound Bypassing – Reverse shells, SSH remote tunneling and remote login

ChainingNesting Privacy and Anonymising Services
87 Goals and Learning Objectives
88 How to setup – (User – SSH – Tor – Internet)
89 How to setup – (User – JonDonym – Tor – Internet)
90 How to setup – (User – Tor – SSHVPNJonDoym – Internet) with transproxy
91 How to setup – (User – Tor – SSHVPNJonDoym – Internet) with Whonix
92 Setting up nested services (3 + hops)
93 Introduction to nesting and chaining – Proxies, VPN, SSH, JonDonym and Tor
94 Strengths and Weaknesses (User – SSH-VPN-JonDonym – Tor – Internet)
95 Strengths and Weaknesses (User – Tor – SSH-VPN-JonDonym – Internet)
96 Nested VPNs – Strength and Weaknesses
97 How to setup nested VPNs
98 How to setup nested SSH
99 How to setup proxy chains
100 How to setup – (User – VPN – Tor – Internet)

Off-site Internet Connections – Hotspots and Cafes
101 Goals and Learning Objectives
102 Staying safe while on public Wi-Fi hotspots
103 Using Internet Cafés for security, privacy and anonymity safely
104 Using public Wi-Fi hotspots for security, privacy and anonymity safely
105 Finding public Wi-Fi hotspots
106 Boosting Wi-Fi range
107 How are Wi-Fi users geo located

Mobile, Cell Phones & Cellular Networks
108 Goals and Learning Objectives
109 Cellular Network Weaknesses – The Network Operator
110 Cellular Networks Weaknesses – IMSI catchers
111 Cellular Networks Weaknesses – Signaling System No7 (SS7)
112 Mobile and Cell Phone Weaknesses
113 How to use a laptop and cellular networks for Internet privacy and anonymity
114 How you are geo located when using a cellular network

Wrap Up
115 Congratulations
116 Certificate Of Completion for CPEs
117 Intro to Isolation & Compartmentalization
118 Firefox Hardening
119 Email Tracking & Exploits

BONUS Section
120 BONUS – How to Start a Career in Cyber Security