T. Andrew Yang

Email: yang@uhcl.edu

Web page : http://sce.uhcl.edu/yang/

Tel.: (281) 283-3835

last updated:

3/25/2019: Lab 4 corrected

3/19/2019: a Bonus lab was added

3/19/2019: Labs #3, #4, #5 posted

2/12/2019: Lab #2 posted

2/4/2019: Corrected a link in lab 1

1/23/2019: first posted

 

CSCI 5235 Network Security


Lab 1

Lab 2

Lab 3

Lab 4

Lab 5


Note about hands-on labs

-       You are welcome to use your own laptops to implement the hands-on labs (by setting up virtual boxes and virtual hosts on it).

-       For those who prefer to use university computers, some of the computers in the D201 lab are reserved for this class.

-       To get access to the D201 lab, contact the Computer Science secretary to set up access privileges.

 

Preparation for the hands-on labs:

Go over the following documents before starting your hands-on labs.

·        Lab setup

·        Using Wireshark


Lab 1

Total: 100 points

1.1.   (10 pts) Visit the class discussion group (link available in the syllabus page). Post a message with your full name as the subject line. In your post, briefly introduce yourself (including your full name) and one item you most desire to learn in this class. Throughout this class, you shall regularly participate at the discussion group to find recent announcements, reminders, and discussions. 

 

1.2.   Cyber attacks: Explain what each of the following attacks is. Cite your source(s). 

Note: Not all information published on the web are correct; discern the validity of the information you use.

a.      (5 pts) IP Spoofing

b.     (5 pts) Pharming

c.      (5 pts) SYN flood

d.     (5 pts) Smurf attack

 

1.3.   Complete the Local DNS Attack lab from the SEED project.

Description of the lab, additional information, and other resources about the lab can be found on the SEED project website; see http://www.cis.syr.edu/~wedu/seed/Labs_16.04/Networking/. NOTE: For this lab, follow instructions as given in http://www.cis.syr.edu/~wedu/seed/Labs_16.04/Networking/DNS_Local/.

In addition, more information about the specific lab can be found in the textbook by Dr. Du.

In this lab, you need to set up and configure three virtual machines: DNS server machine, Attacker machine, and Victim machine.

Check out supplementary notes about implementing this lab.

-        Evaluation of the lab: (>= 70%) You will earn 10% for each of the tasks successfully implemented and demonstrated to the TA. The more tasks are completed, the more points you will earn.

 

Go to the Index

 

 

Lab 2

Total: 100 points

 

2.1   Cyber attacks: Explain what each of the following attacks is. Cite your source(s). 

Note: Not all information published on the web are correct; discern the validity of the information you use.

e.      (5 pts) Replay Attacks

f.       (5 pts) Explain the relationship between replay attacks and the Denial of Service attacks.

g.      (5 pts) Man-in-the-Middle Attacks

h.     (5 pts) Explain the relationship between Polluted DNS attacks and the man-in-the-middle attacks.

 

2.2   Complete the Firewall Exploration Lab from the SEED project page listed at the SEED project site, at http://www.cis.syr.edu/~wedu/seed/Labs_16.04/Networking/.

-        Evaluation of the lab: (= 80%) You will earn 20% for each of the tasks successfully implemented and demonstrated to the TA. The more tasks are completed, the more points you will earn.

Note: Hands-on labs take time to complete. Give yourself sufficient time by starting the project early.

 

Go to the Index

 

Lab 3

Total: 100 points

1.      (25%) Complete Task #6 from the PKI lab (http://www.cis.syr.edu/~wedu/seed/Labs_16.04/Crypto/Crypto_PKI/).

-        Evaluation of the lab: (= 25%) You will earn 25% for having successfully implemented this task and demonstrated it to the TA.

2.      Complete the Heartbleed Attack Lab from the SEED project page listed at the SEED project site, at http://www.cis.syr.edu/~wedu/seed/Labs_16.04/Networking/.

NOTE: Use the old Ubuntu 12.04 VM when running this lab; newer Ubuntu OS do not have the Heartbleed vulnerability.

-        Evaluation of the lab: (75% or mroe) You will earn 30% for each of the tasks successfully implemented and demonstrated to the TA. The more tasks are completed, the more points you will earn.

Note: Hands-on labs take time to complete. Give yourself sufficient time by starting the project early.

 

Go to the Index

 

Lab 4:

Total: 100 points

 

Complete the TCP/IP Attack Lab from the SEED project page listed at the SEED project site, at http://www.cis.syr.edu/~wedu/seed/Labs_16.04/Networking/.

-        Evaluation of the lab: (up to 125%) You will earn 25% for each of the tasks successfully implemented and demonstrated to the TA. The more tasks are completed, the more points you will earn. BONUS opportunity!

Note: Hands-on labs take time to complete. Give yourself sufficient time by starting the project early.

 

 

Go to the Index

 

Lab 5

Total: 100 points

 

1.      Complete the Lab Task Set 1 of the Packet Sniffing and Spoofing Lab from the SEED project page listed at the SEED project site, at http://www.cis.syr.edu/~wedu/seed/Labs_16.04/Networking/.

-        Evaluation of the lab: (= 100%) You will earn 25% for each of the tasks successfully implemented and demonstrated to the TA. The more tasks are completed, the more points you will earn.

Note: Hands-on labs take time to complete. Give yourself sufficient time by starting the project early.

 

2.       BONUS: Complete the Lab Task Set 2 of the Packet Sniffing and Spoofing Lab.

-        Evaluation of the lab: (up to 45% bonus) You will earn 15% for each of the tasks successfully implemented and demonstrated to the TA. The more tasks are completed, the more points you will earn.

 

Go to the Index