CS338 Computer Security Friday, 20 May 2022 + Questions + What's next? - 6 class days left - Topics - More pen testing - Web security (SQL injection, Cross-site scripting, OWASP, same-origin policy & CORS,...) - Privacy (mostly reading & discussion) - A little discussion of malware taxonomy - Some security history - Assignments - PITM via ARP spoofing - Ethical analysis of a scenario (out 5/20, due 5/25) - A video on a historical security topic (out 5/20, due 5/27) Partners! - Takehome final (out 5/30, due 6/6) - End-of-term wrap-up - Overall story of this term - What did we ignore? - What could you do to study further? + Today's lab - What is Metasploitable? - What is a script kiddie? - Don't be a script kiddie.