Skip to content

nvhnam/System-Network-Security

Repository files navigation

These SEED Labs from Professor Kevin Du aim to show some common vulnerabilities and attacks that can be used to expoit it with the purpose of educating.

This is my lab works from the System and Network Security (IT117IU) course at the International University - HCMIU in Vietnam.

Tools

  1. Setup VM for the labs as the following.
  2. Setup SSH for the VM.
  3. Enable access to VM via SSH NAT.
  4. SSH client:
  • Windows: PuTTY
  • MacOS + Linux: ssh command from terminal.

Contents

Lab 1: Network Protocols and Tools.
Lab 2: Packet Sniffing and Spoofing.
Lab 3: ARP Cache Poisoning Attack.
Lab 4: ICMP Redirect Attack.
Lab 5: Firewall 01 - Netfilter.
Lab 6: Firewall 02 - iptables.
Lab 7: CSRF.
Lab 8: XSS.

References

  1. [Du2017] Du, W. (2017). Computer Security: a hands-on approach. CreateSpace.
  2. https://seedsecuritylabs.org/

About

SEED Labs by Kevin Du

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published