Differences between revisions 24 and 26 (spanning 2 versions)
Revision 24 as of 2017-03-02 15:09:51
Size: 584
Editor: scot
Comment:
Revision 26 as of 2017-03-21 19:38:24
Size: 688
Editor: scot
Comment:
Deletions are marked like this. Additions are marked like this.
Line 15: Line 15:
 * [[/Lab07|Lab 07]] IDS/IPS Snort on pfSense
 * [[/Lab08|Lab 08]] Network and Vulnerability Scanning

Network Security Labs

This page contains the the ecessary information to complete the labs as assigned in CPTR 427. (Note to admins: This page underwent major revisions on 1/12/2017 see the previous page for legacy content).

Lab Topics

  • Lab 01 Networking basics and Virtual Machine Setup

  • Lab 02 Firewall and NAT setup

  • Lab 03 Firewall Continued and Remote access to Kali via VNC

  • Lab 04 Symmetric encryption.

  • Lab 05 VPN Setup

  • Lab 06 Wardriving (Wireless)

  • Lab 07 IDS/IPS Snort on pfSense

  • Lab 08 Network and Vulnerability Scanning

NetworkSecurity/Lab (last edited 2021-02-17 15:00:38 by scot)