The Cyber Security Open Project will serve the purpose of educating undergraduate college students in how to use Information Security tools such as Kali Linux, Nmap, and Wireshark. The project consists of six missions, each requiring the use of specific hardware and software tools. Our job is to review and edit the current documentation, and add more instructions to help the students understand the missions clearly. Also, we are going to test the missions to make sure that all the software is up to date and the hardware tools are functioning properly.

We were able to accomplish the missions and recreate documentations for each mission. Each mission now has a setup and step-by-step guides. We also added screenshots to each guide to make the missions easier to accomplish by other students.

Student Team Members:  Abdulaziz Alzaben, Toby Robinson

 

Author