EPCET IOT DEPT

Experiment 5: Cross-Site Scripting (XSS) using Burp Suite & Juice Shop (VAT EXP 5) #vtu

4TH SEM (CYBER SECURITY 10TH) Demonstrate intrusion detection system using snort

4TH SEM (CYBER SECURITY 9TH) Perform an Experiment to Sniff Traffic using ARP Poisoning

4TH SEM (CYBER SECURITY 8TH) Installation of rootkits and study about the variety of options

4TH SEM (CYBER SECURITY 7TH) Installation of Wire shark, tcpdump, etc

Experiment 9: Full Web Application Penetration Test (VAT EXP 9) #vtu

Experiment 6: Password Cracking Hashes using the John the Ripper(VAT EXP 6) #vtu

Experiment 4: SQL Injection Attacks on Web Applications (VAT EXP 4) #vtu

4TH SEM (CYBER SECURITY 6TH) Perform SQL injection using BurpSuite. #vtu

4TH SEM (CYBER SECURITY 5TH) Ransomware tabletop exercise on insider threat. #vtu

4TH SEM (CYBER SECURITY 4TH) Packet analysis using Wireshark. #vtu

4TH SEM (CYBER SECURITY 3RD) Phishing simulations (Google, LUCY and GoPhish).

4TH SEM ( CYBER SECUIRTY 2TH)Perform basic network scanning using the Nmap tool.#vtu

4TH SEM ( CYBER SECURITY 1ST) Install Kali Linux and explore basic Linux commands and tools

Experiment 3: Exploiting a Known Vulnerability (VAT EXP 3) #vtu

Experiment 2: Vulnerability Scanning & Assessment (VAT EXP 2) #vtu

Experiment 1: Network Reconnaissance & Foot Printing (VAT EXP 1) #vtu