Update docs/tech_docs/cyber_lab.md
This commit is contained in:
@@ -1,3 +1,105 @@
|
||||
Certainly! Here's a set of Mermaid diagrams to represent your cybersecurity lab broken into different domains:
|
||||
|
||||
1. Overall Lab Architecture:
|
||||
```mermaid
|
||||
graph TD
|
||||
A[Host Machine] --> B[Docker]
|
||||
B --> C[Network Security Domain]
|
||||
B --> D[Web Application Security Domain]
|
||||
B --> E[Incident Response and Forensics Domain]
|
||||
B --> F[Malware Analysis Domain]
|
||||
|
||||
G[homelab.local] --> H[Active Directory Integration]
|
||||
H --> B
|
||||
```
|
||||
|
||||
2. Network Security Domain:
|
||||
```mermaid
|
||||
graph LR
|
||||
A[Network Security Domain] --> B[Packet Analysis]
|
||||
A --> C[Firewall Configuration]
|
||||
A --> D[Intrusion Detection and Prevention]
|
||||
A --> E[VPN and Secure Communication]
|
||||
|
||||
B --> F[Wireshark]
|
||||
B --> G[tcpdump]
|
||||
|
||||
C --> H[iptables]
|
||||
C --> I[pfSense]
|
||||
|
||||
D --> J[Snort]
|
||||
D --> K[Suricata]
|
||||
|
||||
E --> L[OpenVPN]
|
||||
E --> M[WireGuard]
|
||||
```
|
||||
|
||||
3. Web Application Security Domain:
|
||||
```mermaid
|
||||
graph LR
|
||||
A[Web Application Security Domain] --> B[Vulnerability Assessment]
|
||||
A --> C[Penetration Testing]
|
||||
A --> D[Web Application Firewall]
|
||||
A --> E[API Security]
|
||||
|
||||
B --> F[OWASP ZAP]
|
||||
B --> G[Burp Suite]
|
||||
B --> H[Nikto]
|
||||
|
||||
C --> I[Metasploit]
|
||||
C --> J[sqlmap]
|
||||
C --> K[BeEF]
|
||||
|
||||
D --> L[ModSecurity]
|
||||
D --> M[NAXSI]
|
||||
|
||||
E --> N[Postman]
|
||||
E --> O[Swagger]
|
||||
```
|
||||
|
||||
4. Incident Response and Forensics Domain:
|
||||
```mermaid
|
||||
graph LR
|
||||
A[Incident Response and Forensics Domain] --> B[Incident Response Planning]
|
||||
A --> C[Log Analysis]
|
||||
A --> D[Memory Forensics]
|
||||
A --> E[Network Forensics]
|
||||
|
||||
C --> F[ELK Stack]
|
||||
C --> G[Splunk]
|
||||
|
||||
D --> H[Volatility]
|
||||
D --> I[Rekall]
|
||||
|
||||
E --> J[NetworkMiner]
|
||||
E --> K[Xplico]
|
||||
```
|
||||
|
||||
5. Malware Analysis Domain:
|
||||
```mermaid
|
||||
graph LR
|
||||
A[Malware Analysis Domain] --> B[Static Analysis]
|
||||
A --> C[Dynamic Analysis]
|
||||
A --> D[Reverse Engineering]
|
||||
A --> E[Malware Dissection]
|
||||
|
||||
B --> F[IDA Pro]
|
||||
B --> G[Ghidra]
|
||||
B --> H[Radare2]
|
||||
|
||||
C --> I[Cuckoo Sandbox]
|
||||
C --> J[REMnux]
|
||||
|
||||
D --> K[x64dbg]
|
||||
D --> L[OllyDbg]
|
||||
```
|
||||
|
||||
These diagrams provide a visual representation of the different domains within your cybersecurity lab and the associated tools and techniques. They help in understanding the structure and components of each domain and how they fit into the overall lab architecture.
|
||||
|
||||
Feel free to customize and expand these diagrams based on your specific lab setup and requirements.
|
||||
|
||||
---
|
||||
|
||||
# Comprehensive Cybersecurity Lab Guide with Docker and Active Directory Integration
|
||||
|
||||
## I. Introduction
|
||||
|
||||
Reference in New Issue
Block a user