What makes a strong password

Assignment Help Computer Engineering
Reference no: EM133662962

Assignment

Problem I: Linux File Permissions

For each permission requirement below, provide (i) symbolic permission and (ii) 4-digit octal (numeric) permission.

1. For a file named "a.png",
a. Owner: can read and write
b. Group: can read and write
c. World: forbidden

Symbolic permission?
Numeric permission?

2. For a directory of "dir1",
a. Owner: can read, write, and execute
b. Group: can read and execute
c. World: can read and execute

Symbolic permission?
Numeric permission?

3. For a file named "passwd",
a. Owner: can read, write, and execute
b. Group: can read and execute
c. World: can read and execute
d. Set user ID bit enabled

Symbolic permission?
Numeric permission?

4. For a directory of "dir2",
a. Owner: can read, write, and execute
b. Group: can read, write, and execute
c. World: can read, write, and execute
d. Sticky bit enabled

Symbolic permission?
Numeric permission?

5. For a file of "b.txt",
a. Owner: can read, write, and execute
b. Group: can read, write, and execute
c. World: can read and execute
d. Set group ID bit enabled

Symbolic permission?
Numeric permission?

Problem II: Password Strength Checker

What makes a strong password?

Strong passwords have many different attributes:

1. Length - typically > 8 characters
2. Case - contain both uppercase and lowercase letters
3. Special characters - contain at least one special character (e.g., !, %,@)
4. Numbers - contain one or more numbers
5. Additionally, your password should never contain any personal information (like your birthday, middle name).

Develop a Python or C++ program that can check the strength of a password. There are a few requirements for the program.

Requirements

1. Take user input (the password to be tested)
2. Calculate a score based on the contents of the password
3. Tell the user the score of their password
4. Tell the user the strength of their password (Weak, Moderate, Strong)

Below is a python program snippet for reference.

# Get user's password to check
userPassword = input("What is your password: ")
# Set a baseline for the possible counts of each character type
# Loop through each character and see what type it is
# Calculate the score of the password
# Tell the user how strong their password is

Problem III: Password Brute-force Attack

Write a program that performs the brute-force attack to break the password. The following table shows encrypted passwords using the crypt() function. Your mission is to break the password corresponding to your CWID in the table. For example, the last digit of your CWID is 1, then you should identify the password for indBOW06MoVz6.

In this case my last number is 7.

Last digit of CWID

Encrypted password

1

indBOW06MoVz6

2

in79RsnfG/VWo

3

inbqJM0dLgWvo

4

incT1ji3YqQ/Y

5

in7haMV00ylgk

6

in1U0tb9WpIcI

7

inPlXS.yNKivQ

8

inqidvfWapJp2

9

injY7hdQJTeu2

0

inQW.HgtuEe.M

Crypt() is a function to check UNIX/LINUX passwords, and the encrypted passwords above are encoded by the standard crypt() function. Hence, you should use the crypt() function to break the password. The crypt() function takes two input parameters and returns the encrypted password, as follows:

Input parameters:
1. Password (plaintext): string
2. Salt: string

Output:

1. Encrypted password: string

The password length is six and the salt is set to ‘infosec' (without using the quotation mark). For the brute-force attack, you should try 6-character lower case letters of alphabet from ‘aaaaaa', ‘aaaaab', ‘aaaaac', ..., to ‘zzzzzz', with the salt. Report the original plaintext password by breaking the encrypted password (one based on your CWID). Also report how many words you tested to find the original password.

It is recommended to write a program using either Python or C/C++. While there are numerous resources for referencing crypt(), the following shows just two of them (but you can refer to any other helpful resources).

Below is a python program snippet for reference.

# Please show the pycharm inside our VM with Kali Linux to do the coding
# import the following modules import pwd
import crypt

#usage and sample output password = "computer"
salt="science"

crypt.crypt(password, salt)

Output is:
'scRKJfdmHndxk'

Reference no: EM133662962

Questions Cloud

Have staff provide hand-over-hand instruction : What is the best way for people with disabilities to learn work skills? Have staff provide hand-over-hand instruction.
Have staff provide hand-over-hand instruction : What is the best way for people with disabilities to learn work skills? Have staff provide hand-over-hand instruction.
Create a network configuration diagram : IT 200- Create a network configuration diagram in Microsoft Visio using either the Basic Network Diagram or Detailed Network Diagram symbol sets.
Derive a physical design from the logical design : ICT503 Database Systems, Victorian Institute of Technology - Derive a physical design from the logical design taking into account application, hardware
What makes a strong password : What makes a strong password? Develop a Python or C++ program that can check the strength of a password. There are a few requirements for the program.
Poster: post operative care after diverticular bowel surgery : Develop a poster from evidence-based information that either proves or disproves the accuracy of information provided by Artificial Intelligence
Employer policies that lead to gender-plus discrimination : Identify a true statement about an employer's policies that lead to "gender-plus" discrimination.
Healthcare financial management through internships : Gain experience in healthcare financial management through internships, part-time jobs or even shadowing.
Why and how you would process your pcap files with snort : Describe why and how you would process your pcap files with Snort. List two snort rule examples, provide their syntax and describe what they do.

Reviews

Write a Review

Computer Engineering Questions & Answers

  By what are vector graphic figures represented internally

For what kind of images do bitmap representations have an advantage over vector graphics? By what are vector graphic figures represented internally?

  Calculate the number of each kind of transformation

Give a general fondle to calculate the number of each kind of transformation and the number of total transformations for each version of AES.

  How various cells can be in a computer''s main memory

How several cells can be in a computer's main memory if each cell's address can be represented by two hexadecimal digits? What if four hexadecimal digits are used? Explain your answer.

  Design a stable version of the bucket-sort algorithm

Design and implement a stable version of bucket-sort algorithm for sorting a sequence of n elements with integer keys taken from the range [0,N - 1], for N = 2.

  Write down specification for the adt as a java interface

Write down specification for the ADT as a java interface

  Determined from the dynamic web module facet version

S.E 1055 Harvard University determined from the dynamic web Module facet Version 4.0 not found on the java Build path how can i fix this?

  Describe an advantage of using a relational database

Describe an advantage of using a Relational Database to store and maintain application data and The data tier is usually implemented using a relational database

  Prepare a general set of instructions

Prepare a general set of instructions that will allow us to change any displayed value (from 0 to 9) to any desired value (from 0 to 9) in the least number of steps.

  Implement a multiply instruction on asc

Write the register transfer sequence needed to implement a multiply instruction on ASC.

  What are some software restriction policies that can be set

We limit end users from altering particular settings in Internet Explorer such as trusted. What are some other software restriction policies that can be set?

  Modify a single program using control structures

For your strength of materials course you will write down a single program using control structures(including nested loops)and file I/O to explore the deflection of the cantilever beam with a point load at the free end.

  Suppose the script ran under the bourne shell

suppose the script ran under the Bourne shell.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd