Labs

# Topic Description Assigned Due
1 VM Setup (Kali, Metasploitable2) Set up Kali and Metasploitable2 on your computer and take a brief tour in advance of future labs. 1/17/2024 1/22/2024 at 11:59pm
2 Reconnaissance Perform reconnaissance on the University of the Pacific using a variety of publicly available websites and open source software tools. 1/25/2024 1/31/2024 at 11:59pm
3 Scanning with Nmap Using Nmap to scan the Metasploitable2 system to detect open ports, applications, and versions. 2/1/2024 2/7/2024 at 11:59pm
4 Vulnerability Scanning Using OpenVAS and Nessus to scan the Metasploitable2 system for specific vulnerabilities 2/8/2024 2/14/2024 at 11:59pm
5 Exploitation Using Metasploit to actively exploit vulnerabilities in the Metasploitable2 VM and gain access 2/15/2024 2/21/2024 at 11:59pm
6 Post-Exploitation Exploring a system after exploitation gains initial access 2/22/2024 2/28/2024 at 11:59pm
7 NICE Challenge - Password Testing Vulnerability Assessment Analyst - Penetration Testing: Bringing Passwords Up To Snuff 2/29/2024 3/6/2024 at 11:59pm
8 Social Engineering Demonstrate different categories of social engineering attacks through the Social Engineering Toolkit 3/7/2024 3/18/2024 at 11:59pm
9 NICE Challenge - "Professor Shafer Special" Use Metasploit to target Microsoft Windows Systems 3/17/2024 3/25/2024 at 11:59pm
10 NICE Challenge - Foolish Firewall Configurations Cyber Defense Infrastructure Support Specialist - Firefall Configuration and Defense In Depth 3/26/2024 4/1/2024 at 11:59pm
11 NICE Challenge - Incoming Zero Day! Prepare The IDS/IPS! Cyber Defense Infrastructure Support Specialist - Intrusion Detection/Prevention System Configuration 4/2/2024 4/8/2024 at 11:59pm
12 NaCL Cryptography Programming Implement Cryptography (One-Time Pad, Symmetric Key, and Public Key) and Password Storage using the NaCl library. 4/9/2024 4/29/2024 at 11:59pm