MN623 Implementation and evaluation of penetration testing

Assignment Help Computer Networking
Reference no: EM132484974

MN623 - Cyber Security and Analytics - Melbourne Institute of Technology

Implementation and evaluation of penetration testing tools

Learning Outcome : Implement and evaluate security testing tools in a realistic computing environment

Purpose of the Assignment:

The Assignment focuses on implementing and evaluating security testing tools in a realistic computing environment. It helps the students to learn how to perform hacking/penetration testing. The students will demonstrate how a target system works, the weaknesses in the system, how to exploit those weaknesses and hack the system, and how to secure the system from the discussed weaknesses.

By doing this assignment, students will learn to evaluate and applies contemporary intelligent cyber security solutions for enterprise use which will definitely act as a stimulus for work integrating learning. By the end of the assignment, the students will have a strong base and a good understanding of hacking/penetration testing, so they can be able to combine the techniques learnt and tailor them to suit different scenarios. This assignment will be a stepping stone for the students to be work force ready for the booming cyber security industry.

Assignment Specifications

For this Assignment 1, you will implement and evaluate 2 password cracking tools in Kali Linux and explore and evaluate 3 security scanners.

You have to write a report for Assignment 1a and for Assignment 1b, a report with video presentation on how you will perform and evaluate these penetration testing tools is required.

Length of Video: The total length of the presentation should not more than 5 minutes (mark would be deducted for over-length presentation).

Assignment Task 1a: Implement and evaluate 5 password cracking tools in Kali Linux

Focus on the following points while making a report:
• Demonstrate building a Software Test platform to evaluate 2 password cracking tools
• Why attack and Penetration Tools are important?
• What are the attributes of Good Assessment Tool for Penetration Testing?
• References

Assignment Task 1b: Explore and evaluate 3 Exploitation and Reverse Engineering security scanners.
Focus on the following points while making a video presentation and report:

• Addressing the feedback provided in Part 1 of the assignment
• Demonstrate understanding and implementation of Network Reconnaissance, Exploitation and Reverse Engineering security tools. 5 Marks

• There are several security scanners available in the market. Justify why you choose to explore the 3 Exploitation and Reverse Engineering security scanners you will be evaluating?
• The students will demonstrate how a target system works, the weaknesses in the system, how to exploit those weaknesses and hack the system, and how to secure the system from the discussed weaknesses.
• You should demonstrate 3 security scanners in the video and draw a conclusion on your experience with the 3 security scanners you evaluated.
• References

Attachment:- Cyber Security and Analytics.rar

Reference no: EM132484974

Questions Cloud

Find the amount due at the closing : Mike is purchasing a home for $130,000. The down payment is 15% and the balance will be financed with a 20-year mortgage at 6% and 3 discount points.
How much must the assets be reduced to bring the tato : How much must the assets be reduced to bring the TATO to the industry average, holding sales constant? Use the year-end balance in your calculation
Potential amount of credit available on a home equity loan : If your bank is willing to loan up to 60% of the appraised value, what is the potential amount of credit available on a home equity loan?
What is the companys current stock price : The company‘s beta is 1.65, the required return on the market is 10.50%, and the risk-free rate is 4.50%. What is the company‘s current stock price?
MN623 Implementation and evaluation of penetration testing : MN623 Implementation and evaluation of penetration testing tools Assignment help and solution, Melbourne Institute of Technology - assessment writing service
Calculate the initial cash outflow for the grill : Calculate the initial cash outflow for the grill (e.g. the time 0 cash flow). (Enter a negative value and round to 2 decimals)
Calculate the present value of an annuity with payments : Calculate the present value of a 12-year annuity with payments of $50,000 per year. Calculate PV for each of the following cases
Why e-mail become a critical component for ig implementation : With this detail in mind, briefly state why e-Mail has become a critical component for IG implementation? Support with references.
What is the value of a share of hewlett packard stock : What is the value of a share of Hewlett Packard's stock worth today assuming a required rate of return of 10% and the return on equity (ROE) is 14%?

Reviews

Write a Review

Computer Networking Questions & Answers

  Networking and types of networking

This assignment explains the networking features, different kinds of networks and also how they are arranged.

  National and Global economic environment and ICICI Bank

While working in an economy, it has a separate identity but cannot operate insolently.

  Ssh or openssh server services

Write about SSH or OpenSSH server services discussion questions

  Network simulation

Network simulation on Hierarchical Network Rerouting against wormhole attacks

  Small internet works

Prepare a network simulation

  Solidify the concepts of client/server computing

One-way to solidify the concepts of client/server computing and interprocess communication is to develop the requirements for a computer game which plays "Rock, Paper, Scissors" using these techniques.

  Identify the various costs associated with the deployment

Identify the various costs associated with the deployment, operation and maintenance of a mobile-access system. Identify the benefits to the various categories of user, arising from the addition of a mobile-access facility.

  Describe how the modern view of customer service

Describe how the greater reach of telecommunication networks today affects the security of resources which an organisation provides for its employees and customers.

  Technology in improving the relationship building process

Discuss the role of Technology in improving the relationship building process Do you think that the setting of a PR department may be helpful for the ISP provider? Why?

  Remote access networks and vpns

safekeeping posture of enterprise (venture) wired and wireless LANs (WLANs), steps listed in OWASP, Securing User Services, IPV4 ip address, IPV6 address format, V4 address, VPN, Deploying Voice over IP, Remote Management of Applications and Ser..

  Dns

problems of IPV, DNS server software, TCP SYN attack, Ping of Death, Land attack, Teardrop attack, Smurf attack, Fraggle attack

  Outline the difference between an intranet and an extranet

Outline the difference between an intranet and an extranet A programmer is trying to produce an applet with the display shown in Figure 1 below such that whenever one of the checkboxes is selected the label changes to indicate correctly what has..

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd