Difference between revisions of "Main Page"

From csn
Jump to navigation Jump to search
Line 84: Line 84:
 
*[[Using the Raspberry Pi to Switch Power]] - Week 8 - Get Raspbian to turn on/off power to a 9v motor using a mosfet
 
*[[Using the Raspberry Pi to Switch Power]] - Week 8 - Get Raspbian to turn on/off power to a 9v motor using a mosfet
 
*[[BluetoothLE on a Raspberry Pi]] - Week 9  
 
*[[BluetoothLE on a Raspberry Pi]] - Week 9  
*[[NFC]] - Week 10 - Read an NFC tag. Hash it, then move it to a record somewhere.
+
*[[IoT Coding basics]] - Week 10  
*[[IFTTT Pi Integration]] - Week 11 -  
+
*[[Unstructuerd IoT Prototype Dev]] - Week 11 -  
 
*[[Final Presentations]] - Week 12 -
 
*[[Final Presentations]] - Week 12 -
 
*[[Final Presentations]] - Week 13 -
 
*[[Final Presentations]] - Week 13 -

Revision as of 22:44, 5 June 2020

This is an image of our student Datacenter where our students learn

This is the public-facing main page of the Murdoch University Cyber Security & Networking Wiki. Here you can find information about The Lab Environment and our Teaching Philosophy. We teach applied Cyber Security & Networking content. Here we have made the provided the activities that we deliver to the community as well as some lab content from a number of units in this area.

The Wiki environment that you see here is also the method that we use to write teaching materials and the majority of the users of this site are students studying our units.

Outreach Content

This is an image of the labs where our students learn

Server Environments and Architectures

Advanced Wireless

Internet of Things

Short Course

IoT099 Need some thoughts on maybe just two very basic activities, or do we simply use the Cisco pdfs's?

Unit

EVE - Network Emulator

Data-communications Case Studies

Multi purpose

Unused or Parked Learning Elements