SECURITY

Network Security

Below is a penetration testing lab created with GNS3. The lab is used to explore network and cyber security tools, techniques, and procedures by getting hands on with the appliances that are used to secure a network and its resources. In this scenario, tools such as Nmap and Wireshark are utilized to attempt entry to the LAMP server and Metasploitable, while the attack can be observed via the Snort IDS therefore showing the student both sides of the attack.