1 minute read

Completed Coursework

All of these assignments were completed as part of the CIS 480 - Network Security course for my Computer Information Systems Cybersecurity degree at the University of Louisville.

Exploring TCP/IP Vulnerabilities: Hands-On Analysis and Mitigation of Network Attacks

This assignment explores various TCP/IP protocol attacks. It involves conducting an Nmap ping sweep and port scan, a SYN flooding attack, and TCP RST attacks on telnet connections.

Network Security and Administration: Traffic Management, Firewall Configuration, and Packet Analysis

This assignment involves identifying IP addresses for network components, conducting port scans with Nmap, configuring firewall rules with iptables to allow or block traffic over SSH, HTTP, and telnet, and analyzing network traffic with Wireshark.

Securing Networks with Snort: Exploring Intrusion Detection and Rule Customization

This assignment entails practical implementation and customization of Snort NIDS. It covers creating and testing a sample bad rule, crafting a custom rule for detecting confidential traffic, monitoring internet traffic, and making configuration adjustments to remedy failure of expected alerts.

Exploring Wireless Security: Analyzing WEP Encryption with Aircrack-ng

This assignment involves analyzing wireless security using packet capture data and aircrack-ng through Kali Linux. It covers determining initialization vector count, extracting IVs from packets, obtaining a WEP key, and finding TCP checksum of packets after decryption.