ASP.net 4.0 Website

A local company in Central Indiana currently uses spreadsheets to track all their company data. This project moves their data to a SQL Server and interfaces the database with an ASP.net website written in C#. Security has been added to project using Microsoft .net membership profiles and roles. The site uses Secure Socket Layer encryption to…

Create Malware Analysis Lab

A local educational institution requested a malware analysis lab.  The lab will allow students to have hands on experience in reverse engineering malware, and malware analysis.  Students will be able to go to a website and fill out a web form to create a virtual machine.  A python script will be used to take the…

GRR Rapid Response (GRR) for Living Lab

GRR Rapid Response (GRR) is a remote live forensics tool that empowers administrators with data-collecting capabilities for troubleshooting and health checks.  It is an open-source project that is highly scalable, customizable, and flexible.  GRR is based on a client/server architecture.  An agent is installed on a target machine.  After deployment, a machine becomes a GRR…

Building Intrusion Detection Systems

Overview: The purpose of the project is to build an Intrusion Detection System (IDS), Suricata and Bro IDS, on the Living Lab server in order to monitor network traffics, extract files, and send all logs and alerts to ELK stack. Then, all logs and alerts should be visualized through the ELK stack. Suricata is a…

Security Operations Center

A company requires a centralized security workstation to monitor the internal network of their primary location, remote sites, and other facilities. The security operations center needs to be robust and capable of passive and active monitoring and vulnerability analysis, and it should be able to generate reports, alerts, and graphical metrics. The computing requirements of…

Building Forensics Workstations

Twenty-four laptops are needed for classroom use as forensics and networking workstations. The laptops need to have suitable specifications to meet the demands of forensics imaging and other high-usage tasks. A standard image is necessary to maintain standardization across each workstation and ease the maintenance and addition of utilities. The laptops and some additional hardware…

Netflow Server

In the NetFlow Project, a virtual server will be installed along with NetFlow tools to monitor and capture the traffic in the Living Lab network. Some of the tools that will be used are VyOS, Solarwinds, Scrutinizer, Cisco NetFlow, and ntop. In addition, a virtual LAN will be created to simulate the Living Lab network and to test…

Minimega: Creating and Testing Insecure Virtual Machines

This project focuses on the creation of infected virtual machines using different tools such as Linux/Python command line interfaces for shell scripting, and Minimega for the launching of the virtual machines.  The end state of this project is to provide infected virtual machines ranging from networking, web applications, reverse engineering and forensics related threats for…

Security Operations Center using Security Onion

The purpose of this project is to create a Security Operations Center using open source software for a Fortune 100 company. The software for this project is called Security Onion, which is open source, has a wide variety of tools all implemented into a custom Ubuntu installation. Security Onion includes over 40 tools, most of…

Red and Blue Team Research

The first thing that was done during the research process was to goolgle Red and Blue Team. It came up with a lot of different sites.The main 2 sites that were really helpful were Sans.org and Csonline. They layed out a great descirption on both teams as well as techniques they used. The next task…