Special offer for new customers: 10% OFF your first order! Use coupon: FLEXclose

LAB 4

Complete a port scan.  Use NMAP for this.  Showcase the findings.

Use wireshark and perform a TCPFlood attack.  Record your findings.

Use Kali tools to perform a Hping3 attack.  Record your findings.

Write a 2 page paper that discusses your findings and what businesses should do to mitigate these attack vectors.

You can leave a response, or trackback from your own site.
Powered by WordPress | Designed by: Premium WordPress Themes | Thanks to Themes Gallery, Bromoney and Wordpress Themes
error: Content is protected !!