
1 minute read
WEEK 8 ATTACKS & DEFENSE
• Learning about different attacks for web applications.
• Different types of defensive strategies.
Advertisement
• Types of Denial of Service (DoS) attacks.
Week 9 Passwords
Password-based authentication.
Examining Password security risks and policies.
Unix-type Passwords and their maintenance.

LABS BASIC HANDS-ON EXPERIENCE DESCRIPTION
1. Executing a TCP/IP model using Network Simulator 3
• The goal of this lab is to introduce the use of NS3 and implement an existing protocol such asTCP/IP.
2. Setting Up a Kali Linux Sandbox | AllVirtual Machines
• The goal of this lab is to provide the necessary steps to setup a Kali Linux, Windows XP, and Metasploitable 2 machines to use for the upcoming labs.
3. Open-Source Intelligence (OSINT) | Reconnaissance
• The objective of this lab is to expose the students to various ways of collecting data that is publicly available using Google Dorking and Email Harvester.
• WHOIS, HOST, NSLOOKUP, and DIG.
LABS BASIC HANDS-ON EXPERIENCE DESCRIPTION
• The objective of this lab is to determine which systems are accessible and the services/ports that are accessible with an active connection to target hosts.
• Host Discovery, Nmap, Enumerate SMB Protocol, Nbtscan, and Snmpwalk.
• The purpose of this lab is to identify known vulnerabilities and associated Metasploit exploits and payloads to compromise the target system.
• Metasploit, msfconsole, Exploits, Networking & Metasploit Core commands.
• The goal of this lab is to learn how to use the Metasploit framework and build your own malware and see how many anti-virus programs will detect it as malware.
• Reverse_tcp, Msfvenom,Trojanize file, and VirusTotal.
LABS BASIC HANDS-ON EXPERIENCE DESCRIPTION
7. Sniffing
• The purpose of this lab is to capture data transmitted over a network (wired or wireless) looking for a protocol and HTTP traffic.
• Wireshark,Testfire.net, Ettercap, and Driftnet.
8.Attacks and Defense
• The goal of this lab is to conduct a web vulnerability assessment and conduct simple scans.
• Zap scanner, simple scan, and Metasploitable 2.
9. Passwords
• The objective of this lab is to learn how to use John the Ripper to crack passwords.
• Hash Crack, Rainbow tables, Salt tables, and John the Ripper.