Demonstrate and describe small command-line tools

Assignment Help Computer Network Security
Reference no: EM132099417

Introduction:

Any IT graduate involved in IT security will need to be able to adapt and respond to unfamiliar and changing security threats and to evaluate and use new tools. To be capable in their profession, graduates need to be able to analyse, categorise and report on new threats and the procedures used to evaluate them.

The assignment:

Choose 1 only:

No more than 10 groups (of 1 or 2) will be permitted to work on the same topic. The process for nominating a topic will be announced on Blackboard.

1. Discover and document some deficiencies in a modern software system of your own choice.

2. Demonstrate and describe 10 small command-line tools used in Mac, Linux or Windows. Choose tools that are used by hackers and security testers.

3. Demonstrate and describe 4 medium-size security tools (such as Wireshark, nmap, Snort, SQLMap).

4. Demonstrate and describe the use of Volatility for conducting memory forensics.

5. Demonstrate and describe the use of Ida Pro for debugging, disassembling and reverse- engineering binary code.

6. Demonstrate and describe the use of Metasploit for the exploitation of vulnerable systems and services. Your work must include using Metasploit for detecting ROP gadgets and for generating payloads.

7. Demonstrate and describe the completion of 10 exercises

8. Demonstrate and describe the completion of 10 exercises

9. Demonstrate and describe the completion of 5 exercises

10. Demonstrate and describe the completion of multiple levels of DVWA (Damn Vulnerable Web App)

11. Demonstrate and describe the use of 5 tools from Samurai

12. Demonstrate and describe the completion of 10 challenges on OWASP Mutillidae II.

13. Compare and evaluate security products.

14. Lock down a PC connected to the internet.

15. Using scripts and web services, trace many (over 50) spam e-mails to their source.

16. Audit the memory management of a complex C or C++ program. You should use buffer- overflow detection software for this.

17. Design and test a home security lab.

18. Evaluate the potential vulnerabilities of a network-aware hardware or software product.

19. Prepare and test detailed instructions for modifying a game console.

20. Analyse and document some malware which you have caught.

21. Develop your own procedure (subject to approval by the convenor)

Attachment:- Assignment.rar

Verified Expert

In this assignment we have studied network security tools. In this assignment we have done iinstallation of matasploit and snort .here we write step to installation of network secunity tool and write command for test .here we have install and create virtual machine for security tools and perform testing on the give tool for valuneribility and find out the exploitations of given tools.

Reference no: EM132099417

Questions Cloud

What is dcs us tax after the foreign tax credit : Its country X tax for the year is $40. It pays no country Y tax because it has no permanent establishment in that country.
Establish wan connectivity between local offices across town : You would like to establish a WAN connectivity between your local offices across town. You are considering the use of a wireless solution.
Should the us government have done more to capture him : Did Zero Dark Thirty change your perceptions about "enhanced interrogation techniques"? If so, how did they change?
What is the ads overall promotional message : Part of advertising is also about the appeal and brand promise of a certain image. Knowing what messages match the market is critical in the ad campaign.
Demonstrate and describe small command-line tools : COS30015 - IT Security - Swinburne University of Technology - Demonstrate and describe 10 small command-line tools used in Mac, Linux or Windows. Choose tools
What type of financial incentives are offered on company : Compare how these characteristics might be different in reaching the business-to-business (B2B) vs. business-toconsumer (B2C) customer.
Write a series of three sentence you commonly use in english : Describe how the Special English technique can make it easier to communicate clearly with foreigners and why cultural sensitivity plays an important role.
Articulate the meaning of value-added service : Articulate the meaning of value-added service as it pertains to patient care services, and argue the major reasons why it matters to add value to patient.
How you will assist the organization in accomplishing goals : Where they should be: Where the organization should be with the level of their security and emergency management.

Reviews

inf2099417

11/29/2018 2:00:16 AM

4) In text references are compulsory. We will get 0 without it. It will be hard me to references because I have sited the sources everything is very good. (e.g. Definition, Advantages and disadvantages, etc.) 2) How the tool works It’s a big report and we have 16 reference. there are too many demonstration screenshots on the last page. Please explain those screenshots as well rather them like that. Great thanks There about 16 references in "References" section Perfectly work done by Experts Mind delivery before time and I am highly impressed by the work will give more assignments.

inf2099417

11/29/2018 2:00:05 AM

“Demonstrate and describe 4 medium-size security tools (such as Wireshark, nmap, Snort, SQLMap)” the instruction just before the list of topics I told you this before as well and I am tell again. Please avoid to use Wireshark. This is clear instruction from the lecturer. Thanks for your effort. You are on the right track. 1) We need to describe and demonstrate 4 security tools, not just one or two. there should be a good explanation of the tool works. need too many screenshots for installation. Please allow no more than 10 pages on each tool. so, if you remove some of the content from the installation and resize the screenshot as well as include the demonstration part would fit in the required pages.

urv2099417

11/4/2018 8:39:58 PM

This is absolutely perfect. I told you choose only one topic. Which is number 3, “Demonstrate and describe 4 medium-size security tools (such as Wireshark, nmap, Snort, SQLMap)”. I think you read the instruction just before the list of topics. Hi, Thanks for your effort. You are on the right track. 1) We need to describe and demonstrate 4 security tools. 2) You have demonstrated the tool. In other words, there was a good explanation of the tool works. 3) You sent too many screenshots for installation. 4) In text references are compulsory. I got extra marks with them. everything that is written is very good. (e.g. Definition, Advantages and disadvantages, etc.) Thank you very much. Believe me you are doing well. Thanks a lot. It’s good and I will send the comments as well if needed. Cool, I will talk to you on or after 27th when I receive my grades. I would like to share my grades with you so that your Experts get to know that how good they are.

len2099417

8/29/2018 11:41:14 PM

Reports should be in commonly used document formats .docx or .rtf format (NOT .mdi) and should not exceed 15 pages in length. A 2-person team may submit up to 30 pages. • The first page should be a filled-in copy of the cover sheet available on Blackboard. • The second page must be a title page indicating: o the unit code and title, o title of the assignment, o the topic, o the authors (by name and student ID), o the submission date/time, o the due date/time. Pages must be numbered starting with the first page AFTER the cover sheet and title page. A table of contents is not to be used. Appendices and a list of references will not be included in the page count.

len2099417

8/29/2018 11:41:09 PM

For a High Distinction, you must competently report your research at a public meeting during the semester. The Swinburne Linux Club, TCPIP, the Swinburne Cyber Security Club (SCSC) and OWASP provide forums for such presentations. Details of their meetings will be posted on Blackboard. All other students are required to present their research in front of their lab group in week 12 or 13. 3-5-minute time slots will be available.

len2099417

8/29/2018 11:41:05 PM

Each student should spend at least 30 hours working on the assignment. Teams of two are permissible providing that the total amount of work approximates 60 hours. Documentary evidence of the time taken may be requested by the convenor after submission, so log books, repositories should be maintained. This assignment will be graded as Fail (0), Pass(20), Credit(24), Distinction(28) or High Distinction(40). Note that minor deductions may be made for small errors in content or style. You must demonstrate your skills at a graduate level. For a Pass grade, your assignment must demonstrate your knowlege of the topic. For a Credit grade, you must demonstrate your knowlege and understanding of the topic. This could be demonstrated by summarising, translating or classifying the knowlege in an appropriate way. You could design a security solution to demonstrate your understanding. For a Distinction grade, you must apply your knowlege to a real situation. Designing and testing a security solution that fulfills criteria would be a way to do this.

Write a Review

Computer Network Security Questions & Answers

  What are the steps to successful implementation

What are the steps to successful implementation and what is AI & ML doing for business today and what will it deliver in the future

  Analyze the characteristics of wireless lans

Analyze the characteristics of wireless LANs

  Identify the key features of the affordable care act

Identify the key features of the Affordable Care Act

  Describe as the explosive growth in digital crime

Name at least three factors that have lead to what some authors describe as the "explosive growth" in digital crime and cyber victimization. Provide some examples of what an individual can do to reduce the chance of becoming a victim.

  Security solutions model module in skillport

Complete the Security Solutions Model module in Skillport.  Attach a copy (screen shot) of the final test page to your assignment below. Scenario: Your boss wants to know how to detect an intrusion into or an attack on the ecommerce network. Your b..

  What is the single most important new technology

What is the single most important new technology that has affected digital forensics in the last five years and why?

  How aware are users and using secure connections

SSL is an acronym for Secure Sockets Layer, an encryption technology that was created by Netscape. It seems that more and more people are using mobile devices to check bank accounts. How aware are users and using secure connections?

  How system with capabilities as access control mechanism

Consider how a system with capabilities as its access control mechanism could deal with Trojan Horses.

  List three key things employees remember on data privacy

List at three key things employees should remember on data privacy, security practices, and the legal implications of data privacy. The document should be something which draws someone to look at it while still maintaining professional appearan..

  Digital stratigraphy

concept of Message Digest, File Carving, MD5, Locard's Exchange, Parker's categories, computer-related crime as suggested by Donn Parker, computer systems as sources of digital evidence

  Explain the security methods and controls that need

Describe the security methods and controls that need to be implemented in order to ensure compliance with these standards and regulatory requirements.

  Propose the security controls that you would consider

Propose the security controls that you would consider implementing in order to protect against selected potential malicious attacks. Analyze three potential concerns for data loss and data theft that may exist in the documented network.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd