University of Minnesota
Development of Secure Software Systems
index.php

Lab activities

  • Lab 0: Remote access and collaboration
  • Lab 1: Memory safety bugs and GDB
  • Lab 2: Memory safety attacks
  • Lab 3: More auditing and attacking
  • Lab 4: Unix permissions
  • Lab 5: OS-level attacks
  • Lab 6: Cross-site scripting attacks
  • Lab 7: SQL injection attacks
  • Lab 8: Blind SQL injection
  • Lab 9: MAC cryptanalysis
  • Lab 10: Fuzzing with AFL
  • Lab 11: Password dictionary attack
  • Lab 12: CSRF attacks
  • Lab 13: More password hashes
  • Lab 14: Return-to-libc counterattack