All the Programs of the 7th Sem Cyber Security Lab with their output in different steps. This lab provides students with hands-on experience in implementing and understanding fundamental cybersecurity concepts. It focuses on practical exposure to key security areas such as cryptography, network security, vulnerability assessment, secure coding, authentication techniques, malware analysis, and ethical hacking, enabling students to identify, analyze, and safeguard systems against cyber threats.
The Cyber Security Lab prescribed by Rajasthan Technical University (RTU) aims to provide students with practical experience in securing computer systems, networks, and applications. This lab bridges the gap between theoretical security concepts and real-world attack–defense mechanisms by guiding students through hands-on tasks such as cryptography, network security, malware analysis, secure coding, vulnerability scanning, and penetration testing. The lab enables students to understand how attackers exploit systems and how security engineers defend them using tools, algorithms, and industry best practices.
The primary objectives of the 7th-Semester Cyber Security Lab are: -To familiarize students with the fundamentals of cryptography (AES, RSA, DES, hashing). -To provide hands-on exposure to cybersecurity tools like Wireshark, Nmap, Metasploit, Nessus, Burp Suite, and Kali Linux utilities. -To understand various attack vectors like brute-force attacks, SQL injection, packet sniffing, ARP spoofing, and password cracking. -To introduce defensive techniques like firewall rules, encryption, secure coding, and intrusion detection. -To simulate real-world cyberattack scenarios and implement countermeasures. -To develop practical skills in ethical hacking and penetration testing methodologies.
The Cyber Security Lab typically contains 10–12 experiments covering: -Cryptographic algorithms & hashing (SHA-1, SHA-256, MD5). -Symmetric encryption (DES, AES) & asymmetric encryption (RSA). -Packet analysis using Wireshark. -Vulnerability scanning using Nmap & Nessus. -Password cracking using John the Ripper/Hashcat. -Web security testing: SQL Injection, XSS. -Linux system security and firewall configuration. -Simulating attacks using Metasploit. -Secure code writing and buffer overflow prevention. -Email spoofing and phishing awareness. -Each experiment is designed with stepwise execution and output to build practical cybersecurity skills.
Systems configured with: -Windows/Linux/Kali Linux OS -Minimum configuration: Intel i3 / 4–8 GB RAM
-Kali Linux, Parrot OS (optional) -Wireshark -Nmap -Metasploit Framework -Burp Suite Community Edition -Nessus Essentials -OpenSSL -Python for scripting -VirtualBox / VMware Students are provided with isolated lab environments for executing offensive security tasks safely.
By the end of this lab, students will be able to: -Perform basic penetration testing techniques. -Use cryptographic algorithms to secure data. -Analyze captured network packets and detect suspicious traffic. -Identify vulnerabilities using industry-standard scanning tools. -Understand secure coding practices to avoid common security flaws. -Execute ethical hacking tasks responsibly in controlled environments. -Apply CIA (Confidentiality, Integrity, Availability) principles in system security. -Gain confidence in using Linux & Kali-based cybersecurity toolkits.
This lab prepares students for roles such as: -Cyber Security Analyst -Penetration Tester -SOC Analyst -Security Engineer -Network Defender -Ethical Hacker Hands-on experience helps students understand real-world attack surfaces, defense strategies, and industry security tools—skills essential for modern security operations and corporate cybersecurity requirements.
This lab provides students with hands-on experience in ethical hacking, cryptography, network security, and penetration testing. 1. Implement the following Substitution & Transposition Techniques concepts: a) Caesar Cipherb) Rail fence row & Column Transformation
2. Implement the Diffie-Hellman Key Exchange mechanism using HTML and JavaScript. Consider the end user as one of the parties (Alice) and the JavaScript application as other party (bob).
3. Implement the following Attack: a) Dictionary Attack b) Brute Force Attack
4. Installation of Wire shark, tcpdump, etc and observe data transferred inclient server communication using UDP/TCP and identify the UDP/TCP datagram.
5. Installation of rootkits and study about the variety of options.
6. Perform an Experiment to Sniff Traffic using ARP Poisoning.
7. Demonstrate intrusion detection system using any tool (snort or any other s/w).
8. Demonstrate how to provide secure data storage, secure data transmission and for creating digital signatures.
PROJECT: In a small area location such as a house, office or in a classroom, there is a small network called a Local Area Network (LAN). The project aims to transfer a file peer-to-peer from one computer to another computer in the same LAN. It provides the necessary authentication for file transferring in the network transmission. By implementing the Server-Client technology, use a File Transfer Protocol mechanism and through socket programming, the end user is able to send and receive the encrypted and decrypted file in the LAN. An additional aim of the project is to transfer a file between computers securely in LANs. Elements of security are needed in the project because securing the files is an important task, which ensures files are not captured or altered by anyone on the same network. Whenever you transmit files over a network, there is a good chance your data will be encrypted by encryption technique. Any algorithm like AES is used to encrypt the file that needs to transfer to another computer. The encrypted file is then sent to a receiver computer and will need to be decrypted before the user can open the file. Scheme & Syllabus of 4thYear B. Tech. (CS) for students admitted in Session 2017-18 onwards.