Differences between revisions 27 and 29 (spanning 2 versions)
Revision 27 as of 2017-03-30 18:39:38
Size: 711
Editor: scot
Comment:
Revision 29 as of 2017-04-12 00:24:51
Size: 771
Editor: scot
Comment:
Deletions are marked like this. Additions are marked like this.
Line 17: Line 17:
 * [[/Lab09|Lab 09]]  * [[/Lab09|Lab 09]] Metasploit Framework
 * [[/Lab10|Lab 10]] Password Cracking

Network Security Labs

This page contains the the ecessary information to complete the labs as assigned in CPTR 427. (Note to admins: This page underwent major revisions on 1/12/2017 see the previous page for legacy content).

Lab Topics

  • Lab 01 Networking basics and Virtual Machine Setup

  • Lab 02 Firewall and NAT setup

  • Lab 03 Firewall Continued and Remote access to Kali via VNC

  • Lab 04 Symmetric encryption.

  • Lab 05 VPN Setup

  • Lab 06 Wardriving (Wireless)

  • Lab 07 IDS/IPS Snort on pfSense

  • Lab 08 Network and Vulnerability Scanning

  • Lab 09 Metasploit Framework

  • Lab 10 Password Cracking

NetworkSecurity/Lab (last edited 2021-02-17 15:00:38 by scot)