6.2.1.9 Lab – Using the CVSS Answers

6.2.1.9 Lab – Using the CVSS (Instructor Version) Objectives In this lab, you will explain the concepts behind a strong password. Part 1: Researching the Details of the CVSS Metrics Used to Compute the CVSS Score Part 2: Using the CVSS Calculator to Determine the Severity Level of …

5.1.3.9 Lab – UPnP Vulnerabilities Answers

5.1.3.9 Lab – UPnP Vulnerabilities (Instructor Version) Lab Topology Addressing The Pi will acquire an address from the external network, while providing addresses to the internal network. Objectives Part 1: Configuring the Raspberry Pi as a wired router using a BASH script Part 2: Connecting a Client to …

5.1.3.7 Lab – Hacking MQTT Answers

5.1.3.7 Lab – Hacking MQTT (Instructor Version) Topology Required Resources 3 Raspberry Pi 3 devices, Model B or later 8GB Micro SD card (minimum required) PC with IoTSec Kali VM Network connectivity between PC and Raspberry Pi Devices A Network Switch Objectives Part 1: Setting up a Publishing/Subscriber …

5.1.2.9 Lab – Web Application Vulnerability Answers

5.1.2.9 Lab – Web Application Vulnerability (Instructor Version) Topology Required Resources Raspberry Pi 3 Model B or later (with PL-App) 8GB Micro SD card (minimum required) PC with IoTSec Kali VM Network connectivity between PC and Raspberry Pi Objectives In this lab, you will discover vulnerabilities in a …

5.1.2.8 Lab – Challenge Passwords with Kali Tools Answers

5.1.2.8 Lab – Challenge Passwords with Kali Tools (Instructor Version) Objectives In this lab, you will explore tools that are available in the Kali VM to challenge passwords. Part 1: Using Hashcat to Challenge Passwords Part 2: Investigating Other Password Challenging Tools on Kali Linux Background / Scenario …

5.1.2.7 Lab – Use OpenVAS for Vulnerability Assessment Answers

5.1.2.7 Lab – Use OpenVAS for Vulnerability Assessment (Instructor Version) Addressing Table Device IP Address Subnet Mask Kali 203.0.113.1 255.255.255.0 Metasploitable 203.0.113.5 255.255.255.0 Objectives Part 1: Exploring OpenVAS Part 2: Configuring a Vulnerability Scan Part 3: Reviewing the Results Background / Scenario Open Vulnerability Assessment System (OpenVAS) is …

4.1.2.3 Lab – Sniffing Bluetooth with the Raspberry Pi Answers

4.1.2.3 Lab – Sniffing Bluetooth with the Raspberry Pi (Instructor Version) Topology Objectives In this lab, students will become familiar with varying levels of security on different common devices that use Bluetooth/BLE (Bluetooth Low Energy). Students will configure a Raspberry Pi to detect and display information about the …

3.2.2.7 Lab – Compromise IoT Device Firmware Answers

3.2.2.7 Lab – Compromise IoT Device Firmware (Instructor Version) Objectives Part 1: Performing Threat Modeling Activities to Evaluate IoT Device Firmware Part 2: Reflection and Discussion of Threats to IoT Device Firmware Background / Scenario IoT devices are susceptible to attacks like many other Internet connected devices running …