logo

Assignment on Analysis of Protocols with Wireshark

   

Added on  2022-09-25

8 Pages1194 Words17 Views
Running head: COIT20262
COIT20262
Name of the Student
Name of the University
Author Note
Assignment on Analysis of Protocols with Wireshark_1
1COIT20262
Question 1. Analysis of Protocols with Wireshark
Part (a)
Netcat.pcap file submitted on Moodle. These are not included in this report
Part (b)
Part (c)
Information Value Packet
MAC address of the client 08:00:27:61:dd:f9 1
The IP address of the
server
192.168.2.21 2
Flags for first TCP
segment containing data
0x00000018 4
Data length for the second
TCP segment containing
18 6
Assignment on Analysis of Protocols with Wireshark_2
2COIT20262
data
Absolute sequence
number of 1st TCP
segment sent by server
that contains data
1 8
Question 2. Web Application Attacks
Part (a)
SQL injection is a weakness of web security that permits an attacker to obstruct with the
queries that an application makes to the databases. It usually permits an attacker to see the
data that they cannot recover. This can consists of data belonging to other users.
Part (b)
The two ways by which SQL injection can be mitigated are as follows:
Firewall: A web application firewall can be implemented in order to filter the data those
are malicious. Good firewalls will have a sequence of regulations and rules and it is easier
to add new rules whenever required. A web application firewall can useful to give some
protection against weaknesses before patching is done
Use of proper privileges: the database should not be connected using an admin level
privilege. Utilising a restricted access account is safer and it can restrict the hacker to
attack using a SQL injection
Part (c)
The SQL injection is possible for the website because of poor programming of the developer
who developed the website. The website permits SQL injection and it is usually carried out
Assignment on Analysis of Protocols with Wireshark_3

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
COIT20262 - Advanced Network Security
|12
|1899
|262

Advanced Network Security: Wireshark Analysis, Web Application Attacks, Cryptography Concepts, Trojan Download Research
|12
|1957
|154

ITNE2005 Assessment: Network Attacks and Security Audit Tools
|6
|1173
|283

COIT20262 Assignment 1 Submission
|7
|1721
|59

Information Leakage in Cyber Security
|19
|1443
|65

Desklib: Study Material Library with Solved Assignments & Essays
|15
|2888
|86