Difference between revisions of "Main Page"

From csn
Jump to navigation Jump to search
 
(12 intermediate revisions by 3 users not shown)
Line 12: Line 12:
 
*[[Examining Memory Dumps with Volatility]]
 
*[[Examining Memory Dumps with Volatility]]
 
*[[Internet of Things Outreach]]
 
*[[Internet of Things Outreach]]
*[[Internet of Things Lighting]]
+
*[[IoT]]
*[[Internet of Things Lighting sensor]]
 
*[[Internet of Things Lighting python]]
 
*[[Internte of Things Open Day]]
 
 
*[[Crack the Code]]
 
*[[Crack the Code]]
 
*[[Cyber Security Penetration Testing Activity]]
 
*[[Cyber Security Penetration Testing Activity]]
 +
*[[EternalBlue Windows 7]]
 
<!--
 
<!--
 
*[[Mobile Applications Development]]
 
*[[Mobile Applications Development]]
Line 29: Line 27:
 
*[[Ubuntu Desktop Familiarisation]]
 
*[[Ubuntu Desktop Familiarisation]]
 
*[[Linux Services]]
 
*[[Linux Services]]
*[[Total Cost of Ownership]]
+
*[[Total Cost of Ownership (TCO)]]
 
*[[Linux Permissions]]
 
*[[Linux Permissions]]
 
*[[Amazon EC2 Web Services]]
 
*[[Amazon EC2 Web Services]]
Line 42: Line 40:
 
== Advanced Wireless ==
 
== Advanced Wireless ==
  
 +
*[[Broadband options]]
 
*[[Your own mobile Linux box]]
 
*[[Your own mobile Linux box]]
 
*[[SSH Keys et al]]
 
*[[SSH Keys et al]]
Line 63: Line 62:
 
*[[Splunk]]
 
*[[Splunk]]
 
*[[Alpha USB in monitor mode]]
 
*[[Alpha USB in monitor mode]]
 +
*[[CGNATs and IPv6 over Mobile Broadband]]
  
 
=== 2020 ===
 
=== 2020 ===
Line 115: Line 115:
 
*[[EVE_ACL_Challenge]]
 
*[[EVE_ACL_Challenge]]
 
*[[EVE_NAT]]
 
*[[EVE_NAT]]
 
== Data-communications Case Studies ==
 
 
*[[Hotel case study using EVE - Overview]]
 
**[[Hotel case study - Topology file and basic configuration]]
 
**[[Hotel case study - IP addressing]]
 
**[[Hotel case study - VLANs]]
 
**[[Hotel case study - Spanning Tree]]
 
**[[Hotel case study - OSPF]]
 
**[[Hotel case study - ISP connection and NAT]]
 
**[[Hotel case study - ACL]]
 
**[[Hotel case study - HSRP Configuration]]
 
  
 
== Multi purpose ==
 
== Multi purpose ==
Line 141: Line 129:
 
*[[Iriun]]
 
*[[Iriun]]
 
*[[RFID with the Proxmark3]]
 
*[[RFID with the Proxmark3]]
 +
*[[Hardware Hacking]]
 +
*[[Yocto Light]]
  
 
== Unused or Parked Learning Elements ==
 
== Unused or Parked Learning Elements ==
 
*[[Test1]]
 
*[[Test1]]

Latest revision as of 04:51, 20 July 2023

This is an image of our student Datacenter where our students learn

This is the public-facing main page of the Murdoch University Cyber Security & Networking Wiki. Here you can find information about The Lab Environment and our Teaching Philosophy. We teach applied Cyber Security & Networking content. Here we have made the provided the activities that we deliver to the community as well as some lab content from a number of units in this area.

The Wiki environment that you see here is also the method that we use to write teaching materials and the majority of the users of this site are students studying our units.

Outreach Content

This is an image of the labs where our students learn

Server Environments and Architectures

Advanced Wireless

2020

Internet of Things

Short Courses

Unit

EVE - Network Emulator

Multi purpose

Unused or Parked Learning Elements