Our Mission

The EPIC Cyber Range (ECR) was developed to support classroom teachers in their efforts to provide a secure environment for students to learn about Linux and Windows Operating Systems and Cybersecurity without the expense of specialized software and system infrastructure costs.

Practice Lab Content

Hosted by the Texas Advanced Computing Center, real tools and real attacks provide students with simulated experiences in a managed environment.  Linux and Windows-based labs follow the CompTIA Security+ technical standards, meeting 21st century security training needs.

Teacher Management

Teachers have complete course management control.  Build your classes, invite your students, and assign the exercises.  It's that easy!  Students can access labs from home or at school.  No special software!  Students will have access to their own personal instance of the lab.

 

White Hats in Training

As students progress through Cybersecurity concepts, the next level is to learn the tools of the trade.  Taking steps to become an ethical hacker allows students to understand the various threat actions and how to apply countermeasures to protect an organization.

 

Kali Linux


Kali Linux is a Debian-based Linux Distribution aimed at advanced Penetration Testing and Security Auditing.  Kali contains several hundred tools which are geared towards various information security tasks, such as Penetrations Testing, Security Research, Computer Forensics, and Reverse Engineering.  

Kali Linux contains a vast array of tools and utilities, from information gathering to final reporting.  ECR provides access to Kali Linux with preloaded tools and packages needed for successful exercise labs.

Kali Linux is developed, funded, and maintained by Offensive Security, an information security training company. Released on 13 March 2013 as a complete rebuild of BackTrack Linux.     

Kali Linux


KALI LINUX ™ is a trademark of Offensive Security.”

Ubuntu Linux


®

 

 

Ubuntu is a Linux distribution based on Debian.  It is composed mostly of free and open-source software. 

The Ubuntu desktop is by far the world’s most widely used Linux workstation platform, powering the work of engineers across the globe.  It is a very popular operating system for cloud computing, with support for OpenStack.  Sponsored by Canonical LTD, no license fees will ever be charged for Ubuntu.

Ubuntu

Windows 7


Windows 7 is an operating system developed and released by Microsoft in 2009 for use on personal laptops and desktop computers.  It was a succesor to the Windows Vista operating system.  Windows 7 tried to address security flaws found in previous Windows-based operating systems.  Windows operating systems were, and still are, a popular target for hackers.

Windows 7 provides a learning platform for basic Windows security policies, audit policies, and other security needs.  Student can practice using the command prompt and graphical user interfaces (GUIs) to secure a Windows operating sytem.

Although no longer supported by Microsoft, this system allows students to explore, exploit, and correct vulnerabilities in a safe environment. 

 

                      

DVWA


 

DVWA is a PHP/MySQL web application server that is vulnerable to attacks.  Its main goals are to be an aid for security students to test their skills and tools in a legal environment, to help web developers better understand the processes of securing web applications and to aid teachers and students to teach and learn web application security in a safe classroom environment.  With this amazing pentesting web app students can practice some of the most common web vulnerabilities (different levels of difficulty) using its very simple GUI. Students can play around and try to discover as many issues as possible in order to deepen their knowledge/skill set.

DVWA

 

Children's Internet Protection Act (CIPA)


All Internet Access from the virtual machines is being directed through a CIPA filter.  The protection measures of a CIPA filter must block or filter Internet access to pictures that are: (a) obscene; (b) child pornography; or (c) harmful to minors.  If you find a site that you’re able to reach is inappropriate or harmful to minors, please create a ticket found in My Tickets on the EPIC Cyber Range site, or email:   weteachcs@austin.utexas.edu.

 

ECR and Cyber.org


 

 

 

EPIC Cyber Range has partnered with Cyber.org to provide rigorous Linux and Windows-based lab exercises preparing students for a more complete understanding of cybersecurity concepts and skills. 
ECR environments provide all necessary resources for students to complete each exercise.  

Labs include: Clickjacking Attacks. Brute Forcce, Steganography, Wireshark, and many more!