Skip to content

Collection of labs that were done while taking a cyber security course. I was able to do real cyber attacks in a controlled environment. Various types of attacks are documented, XSS, TCP, CSRF, ect.

Notifications You must be signed in to change notification settings

DanielUAL/CyberAttackLabs

Repository files navigation

CyberAttackLabs

Throughout my semester taking cyber security, there were various labs that allowed us to make use of what we were learning. By making use of virtual machines, we were able to exploit vulnerabilies in a safe legal way. The labs had me do various attacks, with and without counter measures, I tested and documented throughout each task. Noteable labs were race condition, cross-site request forgery, XSS, SQL Injection, and TCP/IP SYN Flooding attacks. Attached are PDFs to the lab instructions, and my answers to each.

There were simple instances of using and understanding Java Script. There was some C programming, but code was given as a skeleton that needed to be completed by me.

About

Collection of labs that were done while taking a cyber security course. I was able to do real cyber attacks in a controlled environment. Various types of attacks are documented, XSS, TCP, CSRF, ect.

Topics

Resources

Stars

Watchers

Forks

Packages

No packages published