David Bombal

David Bombal
undefined
Apr 7, 2020 • 13min

#125: Cisco VIRL 2 Download, Install And Configure (Part 2)

This is Part 2 of my VIRL series showing you how to download, install and configure Cisco VIRL 2 using VMware Player and Windows 10. The new version of Cisco VIRL allows you to create virtual Cisco networks using just your Web browser. You don't have to use a thick client or any other software - everything is included and everything is easy to use. The new version of Cisco VIRL 2 is one of your best options for CCNA, CCNP and CCIE Labs. VIRL 2 has multiple advantages over other platforms such as GNS3 or EVE-NG. VIRL 2 supports an HTML5 web client and contains all the Cisco IOS images. You don't have to use a thick client like you do with GNS3. You don't have to follow a convoluted process to get Cisco images working like you do with EVE-NG. You don't have to try to find images as they are all included as part of your VIRL subscription and by simply mapping an ISO drive to your virtual machine you can immediately start using all Cisco IOS images in your topologies. Both EVE-NG and GNS3 require that you provide your own IOS images - typically they recommend that you buy a VIRL subscription anyway. That means that you are already paying for VIRL. VIRL2 is also an official Cisco product - that means that you don't have to worry about any gray legal issues with regards to running Cisco IOS images on your laptop. This is an official Cisco product that is supported by Cisco. By paying your yearly subscription fee of $199, you can use Cisco IOS images such as IOSv, IOSvL2, ASAv, NX-OSv and others without any worries. VIRL 2 has everything you need to get started. Disadvantages include the requirement to license your installation. That however has been simplified dramatically from previous releases. There is also a 20 node limited in topologies. However, for most of us that is fine for a lot of labs. Is VIRL better than GNS3 or EVE-NG? In many ways it is. But, all platforms have advantages and disadvantages. If you are studying for your ccie, you many prefer gns3 or eve-ng as they don't limit the number of devices in a topology like virl does. VIRL-PE limits you to 20 devices - so your topologies cannot be massive like they could with gns3 or eve ng. However, if you are studying for your ccna or ccnp, VIRL may be more than enough. Cisco have made massive changes to their certification programs and it is fantastic to see the new version of VIRL in action. Menu: Overview: 0:01 License VIRL server: 0:54 Start VIRL topology: 2:06 Interface overview: 2:42 Open Device Console: 4:20 Configure Cisco Network: 5:30 Rename Nodes in VIRL: 7:20 Create loopbacks and enable OSPF: 7:57 Do I recommend VIRL? 11:00 Videos mentioned: VIR2 Part 1: https://youtu.be/sW5-jHLygFg VIRL 2 Cisco Live: https://youtu.be/5xUvqDMxH3g VIRL 1 installation: https://youtu.be/Ie5GwqtUVc8 VIRL VIRL 2 CML Cisco Modeling Labs EVE-NG GNS3 Packet Tracer CCNA Cisco Devnet Associate CCNP Enterprise CCNP Security CCNP Data Center CCNP Service Provider CCNP Collaboration Cisco Certified Devnet Professional Cisco Certified Network Professional LPIC 1 LPIC 2 Linux Professional Institute LX0-103 LX0-104 XK0-004 Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! #virl #ccna #virl2
undefined
Apr 4, 2020 • 32min

#124: Cisco VIRL 2: Download, Install and Configure (Part 1)

Cisco VIRL 2 is almost here: Learn how to download, install and configure Cisco VIRL 2 using VMware Player and Windows 10. The new version of Cisco VIRL allows you to create virtual Cisco networks using just your Web browser. You don't have to use a thick client or any other software - everything is included and everything is easy to use. The new version of Cisco VIRL 2 is one of your best options for CCNA, CCNP and CCIE Labs. VIRL 2 has multiple advantages over other platforms such as GNS3 or EVE-NG. VIRL 2 supports an HTML5 web client and contains all the Cisco IOS images. You don't have to use a thick client like you do with GNS3. You don't have to follow a convoluted process to get Cisco images working like you do with EVE-NG. You don't have to try to find images as they are all included as part of your VIRL subscription and by simply mapping an ISO drive to your virtual machine you can immediately start using all Cisco IOS images in your topologies. Both EVE-NG and GNS3 require that you provide your own IOS images - typically they recommend that you buy a VIRL subscription anyway. That means that you are already paying for VIRL. VIRL2 is also an official Cisco product - that means that you don't have to worry about any gray legal issues with regards to running Cisco IOS images on your laptop. This is an official Cisco product that is supported by Cisco. By paying your yearly subscription fee of $199, you can use Cisco IOS images such as IOSv, IOSvL2, ASAv, NX-OSv and others without any worries. VIRL 2 has everything you need to get started. Disadvantages include the requirement to license your installation. That however has been simplified dramatically from previous releases. There is also a 20 node limited in topologies. However, for most of us that is fine for a lot of labs. Is VIRL better than GNS3 or EVE-NG? In many ways it is. But, all platforms have advantages and disadvantages. If you are studying for your ccie, you many prefer gns3 or eve-ng as they don't limit the number of devices in a topology like virl does. VIRL-PE limits you to 20 devices - so your topologies cannot be massive like they could with gns3 or eve ng. However, if you are studying for your ccna or ccnp, VIRL may be more than enough. Cisco have made massive changes to their certification programs and it is fantastic to see the new version of VIRL in action. Menu: Overview: 0:01 Supported Virtualization Software: 0:59 What do you download? 1:30 Advantages & disadvantages of VIRL: 1:42 VMware Workstation Player download and install: 4:58 Download Cisco VIRL 2: 8:03 Import VIRL into VMware Workstation Player: 10:45 Change VIRL settings: 11:58 Enable Intel VT-x / AMD-V: 13:04 Connect Cisco images ISO to VM: 20:34 Start VIRL and install VMware tools: 21:14 VIRL 2 First Deployement Configuration Wizard: 21:57 VIRL CLI: 26:15 Troubleshooting VMware Network issues: 27:15 Network Settings: 27:54 Web UI login: 28:40 Create my first VIRL lab: 29:55 Licensing: 2nd video Initial Cisco device configuration: 2nd video Videos mentioned: VIRL 2 Cisco Live: https://youtu.be/5xUvqDMxH3g VIRL 1 installation: https://youtu.be/Ie5GwqtUVc8 VIRL VIRL 2 EVE-NG GNS3 Packet Tracer CCNA Cisco Devnet Associate CCNP Enterprise CCNP Security CCNP Data Center CCNP Service Provider CCNP Collaboration Cisco Certified Devnet Professional Cisco Certified Network Professional LPIC 1 LPIC 2 Linux Professional Institute LX0-103 LX0-104 XK0-004 Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! #virl #ccna #virl2
undefined
Apr 4, 2020 • 20min

#123: My CCNA 200-301 exam experience: Tips & Tricks

You can get my updated CCNA 200-301 course for $9.99 here (but this price expires in a few days): http://bit.ly/ccna9udemy - this is all you need as it includes labs. I passed the new Cisco CCNA 200-301 exam! Here are my first thoughts and feedback about the exam. Some good, but some surprises in the ccna exam! However, this experience will help make my CCNA training even better. Good thing I decided to take the exam and see what's on it. I think you will also be happy I did this. It's the new ccna exam, with lots of updates including wireless technologies, devnet and other technologies to help you launch your career in networking. Once you get your ccna, you are on your path to ccnp and ccie! Video is about my ccna 200 301 exam experience: tips & tricks ==================== Additional Q&A plus tips: ==================== Question: How many questions in the exam? Answer: Over 100. You get about 1 minute per question, so use your time wisely. Tip: Write down your subnetting tables or any other important information before you click start. You will have time to do things before you actually start the exam. Tip: Arrive at least 15 minutes early at the test centre. Tip: Don't stress if you cannot answer one question. Just do your best. You have over 100 questions in the exam. ====================== Cisco OCGs: ====================== CCNA 200-301 Official Cert Guide Library: http://bit.ly/ccnaocg CCNA 200-301 Official Cert Guide Library Premium Edition eBook and Practice Test: http://bit.ly/ocgpremium ====================== Referenced Videos: ====================== SDN overview: https://youtu.be/l-DcbQhFAQs Administrative Distance: https://youtu.be/P7pl-hb5-ik ====================== Free and trial Network Software: ====================== Solar-PuTTY: http://bit.ly/SolarPutty SolarWinds TFTP Server: http://bit.ly/2mbtD6j WAN Killer: http://bit.ly/wankiller Engineers Toolset: http://bit.ly/gns3toolset IP Address Scanner: http://bit.ly/swipscan Network Device Scanner: http://bit.ly/swnetscan Wifi Heat Map: http://bit.ly/wifiheat Wifi Analyzer: http://bit.ly/swwifianalyzer SolarWinds NPM: http://bit.ly/getnpm CCNA CCNP Enterprise CCNP Security CCNP Data Center CCNP Service Provider CCNP Collaboration Cisco Certified Devnet Professional Cisco Certified Network Professional LPIC 1 LPIC 2 Linux Professional Institute LX0-103 LX0-104 XK0-004 Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! #ccna #ccna200301 #newccna
undefined
Apr 4, 2020 • 15min

#122: Troubleshooting Kali Linux Installation Issues

Having trouble installing Kali Linux? Passwords don't work? VT-x or AMD-v issues? Root not working? Well, in this video I show you step by step how to resolve those issues. I'll show you what the new default password is for Kali Linux 2020. I'll show you how to resolve issues with apt-get and apt update and apt install. How to use su to become root. How to fix issues when using Kali Linux with VirtualBox and VMware Workstation Player. Don't let Intel Virtualization issues (VT-x) or AMD-v virtualization issues stop you using Kali Linux - change your setting in the BIOS of your laptop or computer. These types of issues can be overcome and you can start learning Ethical hacking with Kali Linux. It's so easy to hack badly configured networks using Kali Linux! Make sure you have configured your networks securely! Otherwise, look at how simple it is to hack networks using Kali Linux running on a Windows 10 computer. Applications like Yersinia make hacking with Kali Linux super easy! It's important that you as a network professional know how to protect networks from hackers. Even the new Cisco CCNA 200-301 exam covers some of these hacking topics. Don't just learn the theory of hacking, learn how to hack practically. In this Ethical Hacking with Kali Linux playlist, I'm going to show you step by step how to hack and protect networks. This is white-hat hacking, not black-hat - in other words this is about teaching you Ethical hacking to help you better secure your networks! Menu: Overview: 0:01 Default Kali Passwords: 2:30 apt update issues: 3:22 Change Kali Password: 4:42 Use su to switch to root: 5:12 VT-x issue using VirtualBox with Intel processor: 5:52 VT-x issue using VMware Workstation Player with Intel processor: 7:00 AMD-v issue using VirtualBox with AMD processor: 7:38 Which keys do I need to use to get into the BIOS: 8:26 Fix VT-x issue with Intel Processors (edit BIOS settings): 9:14 Fix AMD-v issue with AMD Processors (edit BIOS settings): 10:50 ====================== CCNA content: ====================== Free CCNA content: https://www.youtube.com/playlist?list=PLhfrWIlLOoKM3niunUBTLjOR4gMt_uR_a CCNA course: http://bit.ly/2PmTVPD ========================== Free and Trial Network Software: ========================== Solar-PuTTY: http://bit.ly/SolarPutty SolarWinds TFTP Server: http://bit.ly/2mbtD6j WAN Killer: http://bit.ly/wankiller Engineers Toolset: http://bit.ly/gns3toolset IP Address Scanner: http://bit.ly/swipscan Network Device Scanner: http://bit.ly/swnetscan Wifi Heat Map: http://bit.ly/wifiheat Wifi Analyzer: http://bit.ly/swwifianalyzer SolarWinds NPM: http://bit.ly/getnpm kali linux Hacking Ethical hacking EVE-NG GNS3 VIRL Packet Tracer 10x Engineer CCNA Cisco Devnet Associate CCNP Enterprise CCNP Security CCNP Data Center CCNP Service Provider CCNP Collaboration Cisco Certified Devnet Professional Cisco Certified Network Professional LPIC 1 LPIC 2 Linux Professional Institute LX0-103 LX0-104 XK0-004 Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! #kalilinux #ethicalhacking #kali
undefined
Feb 15, 2020 • 21min

#121: Dynamic ARP Inspection Stop Kali Linux ARP Poisoning Attacks

DAI is now part of the CCNA 200-301 exam. You need to know both DAI and DHCP Snooping for the new CCNA exam. Kali Linux can be used to implement an ARP poisoning attack which can result in a man-in-the-middle attack to capture passwords. Stop ARP poisoning attacks by implement Dynamic ARP Inspection. In a previous video I demonstrated how to use Ettercap and Kali Linux to capture usernames and passwords by poisoning the ARP caches of a Windows 10 computer and Cisco router. In this video I'll show you how to stop this type of attack. ARP spoofing attacks and ARP cache poisoning can occur because ARP allows a gratuitous reply from a host even if an ARP request was not received. After the attack, all traffic from the device under attack flows through the attacker's computer and then to the router, switch, or host. An ARP spoofing attack can target hosts, switches, and routers connected to your Layer 2 network by poisoning the ARP caches of systems connected to the subnet and by intercepting traffic intended for other hosts on the subnet. It's so easy to hack badly configured networks using Kali Linux! Ethernet networks rely on protocols such as Address Resolution Protocol (ARP) to function, but they can be easily manipulated using Kali Linux. Make sure you have configured your networks securely! Otherwise, look at how simple it is to hack networks using Kali Linux running on a Windows 10 computer. Applications like Ettercap make hacking with Kali Linux super easy! It's important that you as a network professional know how to protect networks from hackers. Even the new Cisco CCNA 200-301 exam covers some of these hacking topics. Don't just learn the theory of hacking, learn how to hack practically. In this Ethical Hacking with Kali Linux playlist, I'm going to show you step by step how to hack and protect networks. This is white-hat hacking, not black-hat - in other words this is about teaching you Ethical hacking to help you better secure your networks! In this video I'll show you how to poison the ARP cache of a Windows 10 computer and then implement a Man in the middle (MITM) attack so you can see all data sent between the Windows 10 computer and it's default gateway. In subsequent videos I'll show you how to hack other protocols. ====================== Menu: ====================== Overview: 0:01 Overview: 0:01 Enable DHCP Snooping: 4:33 Enable and verify DAI: 9:30 ====================== Cheatsheet PDF: ====================== Dynamic ARP Inspection: http://bit.ly/dynamicarp ====================== Previous Video: ====================== Kali Linux: Hacking ARP: https://youtu.be/ns7TYxNcYBM ====================== CCNA content: ====================== Free CCNA content: https://www.youtube.com/playlist?list=PLhfrWIlLOoKM3niunUBTLjOR4gMt_uR_a CCNA course: http://bit.ly/2PmTVPD ================================= Free and Trial Network Software: ================================= Solar-PuTTY: http://bit.ly/SolarPutty SolarWinds TFTP Server: http://bit.ly/2mbtD6j WAN Killer: http://bit.ly/wankiller Engineers Toolset: http://bit.ly/gns3toolset IP Address Scanner: http://bit.ly/swipscan Network Device Scanner: http://bit.ly/swnetscan Wifi Heat Map: http://bit.ly/wifiheat Wifi Analyzer: http://bit.ly/swwifianalyzer SolarWinds NPM: http://bit.ly/getnpm kali linux Hacking Ethical hacking CompTIA Linux+ CompTIA Security+ CompTIA Network+ EVE-NG GNS3 VIRL Packet Tracer CCNA Cisco Devnet Associate CCNP Enterprise CCNP Security CCNP Data Center CCNP Service Provider CCNP Collaboration Cisco Certified Devnet Professional Cisco Certified Network Professional LPIC 1 LPIC 2 Linux Professional Institute LX0-103 LX0-104 XK0-004 Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! #kalilinux #ccna #kali
undefined
Feb 15, 2020 • 17min

#120: Block ALL Online Ads With Pi - Hole And The Brave Browser (bonus Tor)

Want to block all online Ads? Want anonymous Internet browsing? How about faster Internet? Use Pi-hole and the Brave Browser. Pi-hole is a fantastic DNS application that black holes all advertising and tracking domains for your entire network. You won't see any adverts on you phones, tablets or other devices. Brave blocks adverts, forces HTTPS upgrades and saves you bandwidth with the use of privacy shields. What I really like about Brave is that it includes Tor. So, if you want anonymous browsing and a secure Internet connection giving you privacy, you don't have to install the Tor browser, but you can get the features of Tor directly within Brave. Pi-hole supports multiple linux operating systems including raspbian for raspberry pi. Don't waste bandwidth, don't waste time. Time to put your raspberry pi 4 or 3 to work! What a fantastic raspberry pi project - make your home network more secure and have faster Internet. ====================== Menu: ====================== Overview: 0:01 Brave Overview: 1:06 Tor: 1:40 Pi-hole Overview 3:00 Demo of blocking: 3:48 Network setup: 7:34 Pi-hole installation: 8:50 DHCP setup: 13:49 Pi-hole operating systems: 15:25 ==================== Software discussed: ==================== Brave: https://brave.com/ Pi-hole: https://pi-hole.net/ ========================== Free and trial Network Software: ========================== Solar-PuTTY: http://bit.ly/SolarPutty SolarWinds TFTP Server: http://bit.ly/2mbtD6j WAN Killer: http://bit.ly/wankiller Engineers Toolset: http://bit.ly/gns3toolset IP Address Scanner: http://bit.ly/swipscan Network Device Scanner: http://bit.ly/swnetscan Wifi Heat Map: http://bit.ly/wifiheat Wifi Analyzer: http://bit.ly/swwifianalyzer SolarWinds NPM: http://bit.ly/getnpm Tor rpi Brave p-hole kali linux hacking ethical hacking ceh oscp EVE-NG GNS3 VIRL 10x Engineer CCNA CCNP Enterprise CCNP Security CCNP Data Center CCNP Service Provider CCNP Collaboration Cisco Certified Devnet Professional Cisco Certified Network Professional LPIC 1 LPIC 2 Linux Professional Institute LX0-103 LX0-104 XK0-004 Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! #brave #pihole #tor
undefined
Feb 9, 2020 • 19min

#119: How To Change Windows 10 MAC Addresses - WiFi And Ethernet

Need to change either your WiFi or Ethernet MAC addresses? This video shows you how. Do this to bypass MAC address filters, port security, time limits or just for Ethical hacking. I'll show you tow methods - using the Windows GUI and the Windows registry. You can spoof your windows mac address easily - no need to purchase or use software. Simply use the GUI or the Window's registry editor. ====================== Free Cheatsheet: ====================== Download the PDF here: http://bit.ly/windowsmacaddress ====================== Menu: ====================== Overview: 0:01 Free Cheatsheet PDF: 1:55 Reasons to do this: 2:10 Easy Method: 4:24 Difficult Method (Windows Registry): 8:20 ====================== Free and trial Network Software: ====================== Solar-PuTTY: http://bit.ly/SolarPutty SolarWinds TFTP Server: http://bit.ly/2mbtD6j WAN Killer: http://bit.ly/wankiller Engineers Toolset: http://bit.ly/gns3toolset IP Address Scanner: http://bit.ly/swipscan Network Device Scanner: http://bit.ly/swnetscan Wifi Heat Map: http://bit.ly/wifiheat Wifi Analyzer: http://bit.ly/swwifianalyzer SolarWinds NPM: http://bit.ly/getnpm Windows 10 MAC addresses kali linux hacking ethical hacking ceh oscp EVE-NG GNS3 VIRL 10x Engineer CCNA CCNP Enterprise CCNP Security CCNP Data Center CCNP Service Provider CCNP Collaboration Cisco Certified Devnet Professional Cisco Certified Network Professional LPIC 1 LPIC 2 Linux Professional Institute LX0-103 LX0-104 XK0-004 Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! #macaddress #windows10 #mac
undefined
Feb 9, 2020 • 21min

#118: IPhone 11 WiFi 6 And PC Performance With Netgear Nighthawk. Any Good?

Does the iPhone 11 perform better than an iPhone 10 XS Max and iPhone X when using WiFi 6? What about a PC upgraded to use WiFi 6? Is it worth it upgrading your network to WiFi 6 (802.11ax)? In this video I show you the performance of multiple devices - iPhone 11, iPhone XS Max, iPhone X, iPhone 7 and PC - when using a Netgear Nighthawk AX6000 RAX80 Router. Is wifi 6 better? I think so based on my tests. I am getting over 800 Mbps on a iPhone and over 900 Mbps with a PC. I think that is good performance! However, this is in a test environment - your results may vary depending on where you position the WiFi access point or router and what interference you encounter (thick walls, metal etc). You also need devices that support 802.11ax such as a Galaxy S10 or iPhone 11. Without Wi-fi 6 or 802.11ax support, you may not see much difference in your tests. ======================== Menu: ======================== Overview 0:01 Spoiler results: 2:41 Is is worth buying a wifi 6 router? 3:52 Technical content start: 4:40 Unboxing: 4:57 iPhone 11, XS Max, X, 7 Wifi 6 testing: 9:10 PC WiFi 6 network card testing: 12:58 ======================== Devices used: ======================== Netgear Router: https://amzn.to/2RzHwIB WiFi card: https://amzn.to/3aLpX01 Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! #wifi #iphone #wifi6
undefined
Jan 30, 2020 • 22min

#117: DHCP Snooping: Stop Kali DHCP Hacks and MITM

Learn how to stop Kali DHCP hacks and Man-in-the-middle attacks using DHCP Snooping. With Kali Linux it is so easy to run scripts and applications to break networks! Learn how to stop these kinds of attacks using DHCP Snooping, Dynamic ARP Inspection and other mitigation techniques. I previously showed you the following. Now learn how to stop these attacks: Learn how to use Kali Linux to use a Denial of service attack (DOS) against a DHCP server; set up a rogue DHCP server on Kali Linux and then get hosts to send traffic via Kali Linux so you can use a man-in-the-middle (MITM) attack and capture packets and see usernames and passwords using Wireshark. It's can be so easy to hack badly configured networks with Kali Linux! Make sure you have got your network configured securely. Otherwise, look how you can hack networks using Kali Linux running on a Windows 10 computer and applications like Yersinia! It's important that you as a network professional know how to protect networks from hackers. Even the new Cisco CCNA 200-301 exam covers some of these hacking topics. Don't just learn the theory of hacking, learn how to hack practically. In this Ethical Hacking with Kali Linux playlist, I'm going to show you step by step how to hack and protect networks. Menu: Overview: 0:01 Testing network before attack: 2:09 Kali Linux Rogue DHCP server demo: 3:39 Enable and verify DHCP Snooping: 7:38 Enable trusted port: 11:52 DHCP Option 82 issues and fix: 12:58 Rate Limit Interfaces to Stop DOS attack: 16:15 ====================== I hope you like these: ====================== DHCP Snooping Guide: http://bit.ly/dhcpsnooping Packet Tracer initial lab: http://bit.ly/2Rpxium Packet Tracer completed lab: http://bit.ly/2vnmKDH Packet Tracer Answer video: https://youtu.be/u3EmleryJ9A ====================== Referenced Videos: ====================== DHCP Attacks and MITM: https://youtu.be/g9OGphrEMb0 DHCP Basics: https://youtu.be/Dp2mFo3YSDY EVE-NG: https://youtu.be/FDbgTlr-tnw GNS3: https://youtu.be/Ibe3hgP8gCA Kali: https://youtu.be/K1bMSPje6pw ====================== Free and trial Network Software: ====================== Solar-PuTTY: http://bit.ly/SolarPutty SolarWinds TFTP Server: http://bit.ly/2mbtD6j WAN Killer: http://bit.ly/wankiller Engineers Toolset: http://bit.ly/gns3toolset IP Address Scanner: http://bit.ly/swipscan Network Device Scanner: http://bit.ly/swnetscan Wifi Heat Map: http://bit.ly/wifiheat Wifi Analyzer: http://bit.ly/swwifianalyzer SolarWinds NPM: http://bit.ly/getnpm kali linux hacking ethical hacking ceh oscp EVE-NG GNS3 VIRL 10x Engineer CCNA CCNP Enterprise CCNP Security CCNP Data Center CCNP Service Provider CCNP Collaboration Cisco Certified Devnet Professional Cisco Certified Network Professional LPIC 1 LPIC 2 Linux Professional Institute LX0-103 LX0-104 XK0-004 Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! #kalilinux #ethicalhacking #hacker
undefined
Jan 30, 2020 • 32min

#116: What Is DNS Introduction To Domain Name System. SXSW Giveaway!

Fasthosts are giving UK viewers the chance to win tickets, flight, and accommodation to SXSW 2020 by answering my Techie Test question: https://www.fasthosts.co.uk/davidbombal What is DNS (Domain Name System)? How does DNS actually work? This video shows you practical examples of DNS in real time and includes Wireshark captures showing you actual DNS query and answer messages. ====================== Giveaways: ====================== SXSW Trip: https://www.fasthosts.co.uk/davidbombal Wireshark Course: See hidden link in video SDN Course: See hidden link in video Linux Course: See hidden link in video ====================== Menu: ====================== What does DNS do? 00:01 Why do we use DNS? 2:10 Analogy of DNS: 4:00 SXSW: 5:25 Practical DNS: 7:30 Lab: 8:20 Wireshark capture of DNS: 9:50 Edit Windows host file: 15:45 Use a Cisco router as a DNS server: 18:22 nslookup IPv4 / IPv6: 23:09 Rogue DNS example: 24:35 Ubuntu DNS server setup (dnsmasq): 25:47 ====================== CCNA content: ====================== Free CCNA content: https://www.youtube.com/playlist?list=PLhfrWIlLOoKM3niunUBTLjOR4gMt_uR_a CCNA course: http://bit.ly/2PmTVPD ====================== Free or Trial Network Software: ====================== Solar-PuTTY: http://bit.ly/SolarPutty SolarWinds TFTP Server: http://bit.ly/2mbtD6j WAN Killer: http://bit.ly/wankiller Engineers Toolset: http://bit.ly/gns3toolset IP Address Scanner: http://bit.ly/swipscan Network Device Scanner: http://bit.ly/swnetscan Wifi Heat Map: http://bit.ly/wifiheat Wifi Analyzer: http://bit.ly/swwifianalyzer SolarWinds NPM: http://bit.ly/getnpm ====================== Dnsmasq setup: ====================== sudo systemctl disable systemd-resolved sudo systemctl stop systemd-resolved Edit the /etc/resolv.conf file to contain the following entry: nameserver 8.8.8.8 Now install dnsmasq sudo apt install dnsmasq uncomment these lines: port=53 domain-needed bogus-priv no-resolv Add your domains below the no-resolv line: address=/r1.home.com/10.1.1.254 address=/myrouter.home.com/10.1.1.254 Set your public server to Google for example: server=8.8.8.8 DNS DHCP EVE-NG GNS3 VIRL Packet Tracer 10x Engineer CCNA Cisco Devnet Associate CCNP Enterprise CCNP Security CCNP Data Center CCNP Service Provider CCNP Collaboration Cisco Certified Devnet Professional Cisco Certified Network Professional LPIC 1 LPIC 2 Linux Professional Institute LX0-103 LX0-104 XK0-004 Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! ======================== #dns #sxsw #wireshark

The AI-powered Podcast Player

Save insights by tapping your headphones, chat with episodes, discover the best highlights - and more!
App store bannerPlay store banner
Get the app