Objective: Given a scenario, the student will use the appropriate tool to assess organizational security.
Resources:
See PowerPoint presentation: 4.1.1 – Network Reconnaissance and Discovery Tools.pptx
Assignment:
Download and read the 4.1.1 – Network Reconnaissance and Discovery Tools presentation to get details about the many network discovery tools available within Kali Linux. This lesson includes a sampling of the most basic command line tools used in cybersecurity. This is not an exhaustive list, only a starting point.
Next, read and follow the instructions in both of the Lab presentations. We will have plenty time to work on these labs in today’s class meeting.
When you have completed both the labs, answer the questions in the Assignment form posted in the Google Classroom.
These labs are self paced, but do your best to complete them by the end of the day on Thursday, September 12th.
Assigned: September 10th, 2024 Teacher Pacing Due Date: September 12th, 2024
Given a scenario, use the appropriate tool to assess organizational security.
Resources:
See PowerPoint presentations: 4.1.4 Packet Capture and Replay Tools.pptx, Lab – Wireshark.pptx, Lab – TCPDump.pptx
Assignment:
Begin reading the 4.1.4 Packet Capture and Replay Tools.pptx presentation. This lesson will introduce you to three powerful tools for network traffic capture and analysis.
Next, read and follow the instructions in both of the Lab presentations. We will have time to work on these labs in tomorrow’s class meeting.
When you have completed both the labs, answer the questions and upload the required capture.txt file into the Assignment form posted in the Google Classroom.
These labs are self paced, but do your best to complete them by the end of the day on Wednesday, September 13th.
Assigned: September 11th, 2023 Teacher Pacing Due Date: September 13th, 2023
Objective: Given a scenario, the student will use the appropriate tool to assess organizational security.
Resources:
See PowerPoint presentation: 4.1.1 – Network Reconnaissance and Discovery Tools.pptx
Assignment:
Download and read the 4.1.1 – Network Reconnaissance and Discovery Tools presentation to get details about the many network discovery tools available within Kali Linux. This lesson includes a sampling of the most basic command line tools used in cybersecurity. This is not an exhaustive list, only a starting point.
Next, read and follow the instructions in both of the Lab presentations. We will have plenty time to work on these labs in today’s class meeting.
When you have completed both the labs, answer the questions in the Assignment form posted in the Google Classroom.
These labs are self paced, but do your best to complete them by the end of the day on Friday, September 8th.
Assigned: September 6th, 2023 Teacher Pacing Due Date: September 8th, 2023
Objective: Students will begin preparing for proficiency in cyber security with an overview of computer networking fundamentals.
Topics Discussed:
APT Repository apt-cache apt-get redirection (with “|” pipe) CTRL + C (break) options/flags cat nano tar archive chmod perl
Resources:
PowerPoint presentation: Lab – Fun With Linux
PDF document: Linux Commands Cheat Sheet.pdf
Assignment:
Begin reading the Lab – Fun With Linux presentation to have a little fun while practicing with commands in the Linux operating system.
This lab will introduce you to the APT Repository, an open source collection of apps, games and utilities that can be downloaded and used in Linux for free.
Notice that the games and utilities that you will encounter in today’s lab use many of the commands and techniques that we have been studying over the past week!
To complete today’s Lab activity, upload a screenshot of your ASCII aquarium to today’s Google Classroom assignment post!
Assigned: August 30th, 2023 Teacher Pacing Due Date: September 1st, 2023
Students will begin preparing for proficiency in cyber security with an overview of Linux fundamentals and advanced commands.
Resources:
See PowerPoint presentations: Lab – Linux 101
Assignment:
Read the Lab – Linux 101 to review fundamental Linux commands within the Linux operating system.
Use the Terminal app in your Kali Linux virtual environment in the CYBER.ORG Cyber Range to follow along with the presentations, and practice or test the commands as you read about them.
Begin reading the Lab – Linux 101 presentation to study the fundamentals of the Linux operating system. I will show you how to do some of the steps (Watch) and we will do some of the steps together (Together). Then, you will need to follow the steps listed on each “On Your Own” slide, being careful not to skip any steps.
To demonstrate completion of this assignment, upload two screenshots: The first of the Terminal window from slide 24 that shows the results of the rm -rf command, and the second of the Terminal window displaying the results of the -v option when used with both of the directory commands introduced on slide 36 of the Lab presentation.
Assigned: August 22nd, 2023 Teacher Pacing Due Date: August 25th, 2023
Today, you will receive your login information for the CYBER.ORG Cyber Range at https://apps.cyber.org.
A cyber range is a virtual lab environment where students are able to simulate cybersecurity scenarios in a safe, protected online environment as they explore the back end of IT systems used by today’s industries.
Check your Teams for your username/password, and use it to log into the Cyber Range. You will use the Cyber Range to complete the Lab Activities and Case Study assignments throughout this course.
Please see Mister Marmolejo if you encounter any difficulties connecting to or logging into the Cyber Range.
We will begin using the Cyber Range with our first Lab Activity exploring the Linux Command Line Interface this Tuesday, following the I-Day scheduled on Monday.
Assigned: August 18th, 2023 Teacher Pacing Due Date: August 18th, 2023
Today I’ll walk you through the process of logging in to the computer for the first time.
Tomorrow, we’ll begin our introduction to the Macintosh operating system, so make sure you get logged in today so you’re ready for this week’s lessons.
Complete the CYBER.ORG – Networking and Cybersecurity 1-2H Final Exam Spring 2023 assessment provided in today’s Google Classroom assignment postby the end of the class period today.
This is an open-resource exam, and you may use any and all CYBER.ORG Lesson slideshows, Case Studies and Labs presented in class, as well as the https://apps.cyber.org/ Kali Linux virtual environment as your resources. You may not use any printed materials.
You may not use other students as resources. Please remain silent until the end of the testing session.
The exam contains one hundred multiple-choice questions. Please carefully read all instructions and select the best answer from the available choices for each question.
You have forty-five minutes to complete the test. You must submit your test answers before the end of the class period at 2:01pm.
Objective: Given a scenario, the student will analyze potential indicators to determine the type of attack.
Resources:
See PowerPoint presentations: 1.3.5 – Buffer Overflows and Race Conditions.pptx, and Lab – Buffer Overflow.pptx
Assignment:
Begin by reading the 1.3.5 – Buffer Overflows and Race Conditions.pptx presentation.
Read and complete the lab activity in the Lab – Buffer Overflow.pptx document.
To confirm completion the lab activity, upload two screenshots: One demonstrating the meterpreter session in Kali sending the keyboard commands to the compromised Windows system, and a second screenshot demonstrating the “we have taken over your system” message in Wordpad in the compromised Windows environment with today’s date to today’s Google Classroom post.
Please do your best to complete this Lab by the end of the class period on Friday.
The Final Exam is currently being generated. Details on the topics and domains covered by the comprehensive final will be provided on Monday, to allow time for review and preparation for the Final Exam, which will be delivered on Friday, May 19th.
Assigned: May 10th, 2023 Teacher Pacing Due Date: May 12th, 2023