Implementation of Network Reconnaissance

Assignment Help Computer Network Security
Reference no: EM132507550 , Length: 3 Pages

MN623 Cyber Security and Analytics Assignment - Melbourne Institute of Technology, Australia

Assessment Title - Implementation and Evaluation of Penetration Testing Tools

Purpose of the assessment (with ULO Mapping) - This assignment assesses the following Unit Learning Outcomes; students should be able to demonstrate their achievements in them.

a. Implement and evaluate security testing tools in a realistic computing environment

Purpose of the Assignment: The A ssignment1 focuses on implementing and evaluating security testing tools in a realistic computing environment. It helps the students to learn how to perform hacking/penetration testing. The students will demonstrate how a target system works, the weaknesses in the system, how to exploit those weaknesses and hack the system, and how to secure the system from the discussed weaknesses.

By doing this assignment, students will learn to evaluate and applies contemporary intelligent cyber security solutions for enterprise use which will definitely act as a stimulus for work integrating learning. By the end of the assignment, the students will have a strong base and a good understanding of hacking/penetration testing, so they can be able to combine the techniques learnt and tailor them to suit different scenarios. This assignment will be a stepping stone for the students to be work force ready for the booming cyber security industry.

Assignment 1 Specifications -

For this Assignment 1, you will implement and evaluate 2 password cracking tools in Kali Linux and explore and evaluate 3 security scanners.

You have to write a report for Assignment 1a and for Assignment 1b, a report with video presentation on how you will perform and evaluate these penetration testing tools is required.

Assignment 1a: Implement and evaluate 2 password cracking tools in Kali Linux

Focus on the following points while making a report:

Demonstrate building a Software Test platform to evaluate 2 password cracking tools.

Why attack and Penetration Tools are important?

What are the attributes of Good Assessment Tool for Penetration Testing?

Assignment 1b: Explore and evaluate 3 Exploitation and Reverse Engineering security scanners

Focus on the following points while making a video presentation and report:

Addressing the feedback provided in Part 1 of the assignment.

Demonstrate understanding and implementation of Network Reconnaissance, Exploitation and Reverse Engineering security tools.

There are several security scanners available in the market. Justify why you choose to explore the 3 Exploitation and Reverse Engineering security scanners you will be evaluating?

The students will demonstrate how a target system works, the weaknesses in the system, how to exploit those weaknesses and hack the system, and how to secure the system from the discussed weaknesses.

You should demonstrate 3 security scanners in the video and draw a conclusion on your experience with the 3 security scanners you evaluated.

Need to cover three topics -

1) Demonstrate understanding and implementation of Network Reconnaissance, Exploitation and Reverse Engineering security tools.

2) There are several security scanners available in the market. Justify why you choose to explore the 3 Exploitation and Reverse Engineering security scanners you will be evaluating?

3) The students will demonstrate how a target system works, the weaknesses in the system, how to exploit those weaknesses and hack the system, and how to secure the system from the discussed weaknesses.

Attachment:- Assignment File - Reverse Engineering security scanners.rar

Reference no: EM132507550

Questions Cloud

Compute the break-even point for each product : Discuss the usefulness of Break-Even Analysis to various stakeholders such as customers, marketing departments and finance department of an organization
Investigate what attack surfaces are : After reading chapter 1, investigate what Attack Surfaces are and how they affect the design of a network. What does Defense in Depth really mean and how does.
Describe the most appropriate initial management : A 56-year-old man with a long history of alcohol use is admitted to the hospital after he had a seizure that was witnessed by his wife. The patient is obtunded.
Draft budget using the activity-based approach for the costs : Draft a budget using the activity-based approach for the costs of inspecting, processing, loading, and miscellaneous activities within the shipping department
Implementation of Network Reconnaissance : Demonstrate understanding and implementation of Network Reconnaissance, Exploitation and Reverse Engineering security tools
Program for storing data on hotel room bookings : Creating a text-based program for storing data on Hotel Room Bookings - however, as this is a comparative languages course, you will be creating the same
What is the expected stock price that prevails : What is the expected stock price that prevails after the rights offering? What is the value of a right?
Imply about the financial health of the company : A startup offers high liquidation preference to a VC. What does that imply about the financial health of the company?
Write a brief analysis of the mosaic tile floor : Locate an image of a Roman mosaic tile floor. Write a brief analysis of the mosaic tile floor using our formal design language (elements and principles).

Reviews

Write a Review

Computer Network Security Questions & Answers

  An overview of wireless lan security - term paper

Computer Science or Information Technology deals with Wireless LAN Security. Wireless LAN Security is gaining importance in the recent times. This report talks about how vulnerable are wireless LAN networks without any security measures and also talk..

  Computer networks and security against hackers

This case study about a company named Magna International, a Canada based global supplier of automotive components, modules and systems. Along with the company analysis have been made in this assignment.

  New attack models

The Internet evolution is and is very fast and the Internet exposes the connected computers to attacks and the subsequent losses are in rise.

  Islamic Calligraphy

Islamic calligraphy or Arabic calligraphy is a primary form of art for Islamic visual expression and creativity.

  A comprehensive study about web-based email implementation

Conduct a comprehensive study about web-based email implementation in gmail. Optionally, you may use sniffer like wireshark or your choice to analyze the communication traffic.

  Retention policy and litigation hold notices

The purpose of this project is to provide you with an opportunity to create a document retention policy. You will also learn how to serve a litigation hold notice for an educational institute.

  Tools to enhance password protection

A report on Tools to enhance Password Protection.

  Analyse security procedures

Analyse security procedures

  Write a report on denial of service

Write a report on DENIAL OF SERVICE (DoS).

  Phising email

Phising email It is multipart, what are the two parts? The HTML part, is it inviting the recepient to click somewhere? What is the email proporting to do when the link is clicked?

  Express the shannon-hartley capacity theorem

Express the Shannon-Hartley capacity theorem in terms of where is the Energy/bit and is the psd of white noise.

  Modern symmetric encryption schemes

Pseudo-random generators, pseudo-random functions and pseudo-random permutations

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd