T. Andrew Yang

Email: yang@uhcl.edu

Web page : http://sce.uhcl.edu/yang/

Tel.: (281) 283-3835

last updated:

 

4/11/2021: Lab 3 link to PKI lab fixed + revised lab description.

1/18/2021: first posted

 

CSCI 4391 Select Topic Network Defenses


Lab 1

Lab 2

Lab 3

Lab 4

Lab 5


Note about hands-on labs

-       You may use your own computers to implement the hands-on labs (by setting up virtual boxes and virtual hosts on it).

 

Preparation for the hands-on labs:

Go over the following documents before starting your hands-on labs.

·        Lab setup

·        Using Wireshark

 

Note: Hands-on labs take time to complete. Give yourself sufficient time by starting the project early.


Lab 1

Total: 100 points

 

Description: Complete the Local DNS Attack lab from the SEED project.

Description of the lab, additional information, and other resources about the lab can be found on the SEED project website; see http://www.cis.syr.edu/~wedu/seed/Labs_16.04/Networking/. NOTE: For this lab, follow instructions as given in http://www.cis.syr.edu/~wedu/seed/Labs_16.04/Networking/DNS_Local/.

In addition, more information about the specific lab can be found in the textbook by Dr. Du.

In this lab, you need to set up and configure three virtual machines: DNS server machine, Attacker machine, and Victim machine.

Hint: Check out supplementary notes about implementing this lab.

-        Evaluation of the lab: (>= 70%) You will earn 10% for each of the tasks successfully implemented. The more tasks are completed, the more points you will earn.

-        To hand in: a well-documented lab report including screen shots and explanations

 

Go to the Index

 

Lab 2

Total: 100 points

 

Description: Complete the Firewall Exploration Lab from the SEED project page listed at the SEED project site, at http://www.cis.syr.edu/~wedu/seed/Labs_16.04/Networking/.

-        Evaluation of the lab: (= 80%) You will earn 20% for each of the tasks successfully implemented. The more tasks are completed, the more points you will earn.

-        To hand in: a well-documented lab report including screen shots and explanations

 

Go to the Index

 

Lab 3

Total: 100 points

Choose one of the following two labs. NOTE: Only completing one of them is required.

1.      Complete Tasks #1-#5 from the PKI lab (http://www.cis.syr.edu/~wedu/seed/Labs_16.04/Crypto/Crypto_PKI/ https://seedsecuritylabs.org/Labs_16.04/Crypto/Crypto_PKI/).

-        Evaluation of the lab: You will earn 20% for having successfully implemented each of the tasks.

-        Task #6 is a bonus (20% extra).

-        To hand in: a well-documented lab report including screen shots and explanations

 

2.      Complete the Heartbleed Attack Lab from the SEED project page listed at the SEED project site, at http://www.cis.syr.edu/~wedu/seed/Labs_16.04/Networking/.

NOTE: Use the old Ubuntu 12.04 VM when running this lab; newer Ubuntu OS do not have the Heartbleed vulnerability.

-        Evaluation of the lab: You will earn 25% for each of the tasks (#1, #2, #3.1, and #3.2) successfully implemented.

-        To hand in: a well-documented lab report including screen shots and explanations

 

Go to the Index

 

BONUS opportunity!

 

Lab 4:

Total: 100 points

 

Complete the TCP/IP Attack Lab from the SEED project page listed at the SEED project site, at http://www.cis.syr.edu/~wedu/seed/Labs_16.04/Networking/.

-        Evaluation of the lab: (up to 125%) You will earn 25% for each of the tasks successfully implemented. The more tasks are completed, the more points you will earn.

-        To hand in: a well-documented lab report including screen shots and explanations

 

Go to the Index

 

Lab 5

Total: 100 points

1.      Complete the Lab Task Set 1 of the Packet Sniffing and Spoofing Lab from the SEED project page listed at the SEED project site, at http://www.cis.syr.edu/~wedu/seed/Labs_16.04/Networking/.

-        Evaluation of the lab: (= 100%) You will earn 25% for each of the tasks successfully implemented. The more tasks are completed, the more points you will earn.

-        To hand in: a well-documented lab report including screen shots and explanations

 

2.       Complete the Lab Task Set 2 of the Packet Sniffing and Spoofing Lab.

-        Evaluation of the lab: (up to 45% bonus) You will earn 15% for each of the tasks successfully implemented and demonstrated to the TA. The more tasks are completed, the more points you will earn.

-        To hand in: a well-documented lab report including screen shots and explanations

 

Go to the Index