Thursday, September 15, 2016

Project Proposal

For my senior project I am going to be working with Kali Linux and Windows Server 2012. For this project my goal is to focus learning about security and how it can be compromised. I will be building a virtual network and then use Kali Linux to Penetration Test the machines within the network. I am going to use pfSense for my firewall and router and connect my workstation machines to my Windows domain. I haven't used Kali much so my goal is to learn about all the different tools available to test security but I plan to focus on Metasploit. In my test environment, I also want to try out different network attacks like a Man in the Middle attack, packet sniffing, and maybe something with wireless.

I am using a server from UNK's Special Project's lab and running VMware for my virtual machines. I also will use virtual machines in Virtual Box on my personal laptop if needed.

No comments:

Post a Comment