0% found this document useful (0 votes)
524 views1 page

Cyber Security LAB Manual 3150714

This document contains a list of 10 practical assignments for the subject of Cyber Security. The practicals include installing Kali Linux in a virtual machine and examining its security tools, evaluating network defense tools for IP spoofing and DOS attacks, exploring the Nmap and NetCat tools, using Wireshark to analyze packets, installing the Damn Vulnerable Web Application, examining SQL injection and command execution attacks, studying keyloggers, and preparing a case study report on online fraud with relevant cybercrime laws. The document provides details on the class, semester, subject code, and instructors for these practical assignments.

Uploaded by

Lucky Khuha
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
524 views1 page

Cyber Security LAB Manual 3150714

This document contains a list of 10 practical assignments for the subject of Cyber Security. The practicals include installing Kali Linux in a virtual machine and examining its security tools, evaluating network defense tools for IP spoofing and DOS attacks, exploring the Nmap and NetCat tools, using Wireshark to analyze packets, installing the Damn Vulnerable Web Application, examining SQL injection and command execution attacks, studying keyloggers, and preparing a case study report on online fraud with relevant cybercrime laws. The document provides details on the class, semester, subject code, and instructors for these practical assignments.

Uploaded by

Lucky Khuha
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 1

Madhuben and Bhanubhai Patel

Institute of Technology
New Vallabh Vidyanagar

List of Practical / List of Tutorial


Term: Second Semester – Academic Year : 2021-2022
Subject Code : 3140715
Subject Name : Cyber Security
Class and Division : 5th CE (Elective)
Name of Theory Teachers : Prof.Sunit Parmar
Name of Course Coordinator : Prof.Sunit Parmar

Practical Name of the Practical


No.
Install Kali Linux(In Virtual Box). Examine the utilities and tools available in Kali
1
Linux and find out which tool is the best for finding cyber-attack/vulnerability.
Evaluate network defense tools for following
2 (i) IP spoofing
(ii) DOS attack
3 Explore the Nmap tool and list how it can be used for network defense.
4 Explore the NetCat tool.
5 Use Wireshark tool and explore the packet format and content at each OSI layer.
Configuration and Installation of DVWA - Damn Vulnerable Web Application in
6
Windows/ Linux
7 Examine SQL injection attack in DVWA
8 Examine Command Execution attack in DVWA
9 Examine software keyloggers and hardware keyloggers
Consider a case study of cyber-crime, where the attacker has performed online fraud.
10 Prepare a report and also list the laws that will be implemented on attacker.

Prof. Sunit Parmar


Department of Computer Engineering
MBIT

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy