7th Sem, IT

7IT4-22: Cyber Security Lab Syllabus for IT 7th Sem 2020-21 Regulation RTU

Cyber Security Lab detailed syllabus for Information Technology (IT) for 2020-21 regulation curriculum has been taken from the Rajasthan Technical University official website and presented for the information technology students. For course code, course name, number of credits for a course and other scheme related information, do visit full semester subjects post given below.

For Information Technology 7th Sem scheme and its subjects, do visit IT 7th Sem 2020-21 regulation scheme. The detailed syllabus of cyber security lab is as follows.

Cyber Security Lab

List of Experiments:

  1. Implement the following Substitution & Transposition Techniques concepts: a) Caesar Cipherb) Rail fence row & Column Transformation
  2. Implement the Diffie-Hellman Key Exchange mechanism using HTML and JavaScript. Consider the end user as one of the parties (Alice) and the JavaScript application as other party (bob).
  3. Implement the following Attack: a) Dictionary Attack b) Brute Force Attack
  4. Installation of Wire shark, tcpdump, etc and observe data transferred in client server communication using UDP/TCP and identify the UDP/TCP datagram.
  5. Installation of rootkits and study about the variety of options.
  6. Perform an Experiment to Sniff Traffic using ARP Poisoning.
  7. Demonstrate intrusion detection system using any tool (snort or any other s/w).
  8. Demonstrate how to provide secure data storage, secure data transmission and for creating digital signatures.

Project:

In a small area location such as a house, office or in a classroom, there is a small network called a Local Area Network (LAN). The project aims to transfer a file peer-to-peer from one computer to another computer in the same LAN. It provides the necessary authentication for file transferring in the network transmission. By implementing the Server-Client technology, use a File Transfer Protocol mechanism and through socket programming, the end user is able to send and receive the encrypted and decrypted file in the LAN. An additional aim of the project is to transfer a file between computers securely in LANs. Elements of security are needed in the project because securing the files is an important task, which ensures files are not captured or altered by anyone on the same network. Whenever you transmit files over a network, there is a good chance your data will be encrypted by encryption technique. Any algorithm like AES is used to encrypt the file that needs to transfer to another computer. The encrypted file is then sent to a receiver computer and will need to be decrypted before the user can open the file.

For detailed syllabus of all other subjects of Information Technology, 2020-21 regulation curriculum do visit IT 7th Sem subject syllabuses for 2020-21 regulation.

For all Information Technology results, visit Rajasthan Technical University information technology all semester results direct link.

Leave a Reply

Your email address will not be published. Required fields are marked *

*