CS Practical Index 2023-24

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 1

GUJARAT TECHNOLOGICAL UNIVERSITY

C.K.PITHAWALA COLLEGE OF ENGINEERING AND TECHNOLOGY


Computer Engineering Department
Cyber Security (3150714)
Index
Sr.
Problem Statement COs Date Grade Sign
No
1 Basic Linux/Unix Commands Prerequisite

2 TCP scanning And Port scanning using NMAP CO1

3 TCP / UDP connectivity using Netcat CO1

Install Kali Linux. Examine the utilities and


tools available in Kali Linux and find out
4 CO1
which tool is the best for finding
cyber-attack/vulnerability.
Evaluate network Defense tools for following
5 (i) IP spoofing CO4
(ii) DOS attack
Examine SQL injection attack, Perform SQL
6 injection with Sqlmap on vulnerable website CO4
found using google dorks.
Use Wireshark tool and explore the packet
7 CO2
format and content at each OSI layer
Perform online attacks and offline attacks of
8 CO1
password cracking.
Case study of cyber-crime, where the attacker
Case has performed online credit card fraud.
CO4
Study Prepare a report and also list the laws that will
be implemented on attackers.

You might also like