logo

Assignmnet On System Security - ITC595

16 Pages2081 Words46 Views
   

Charles Sturt University

   

Information Security (ITC595)

   

Added on  2020-03-04

About This Document

System security is one of the active concepts nowadays. To hack and test the system security an interesting software called web goat is was used. The project deals with the Installation Procedures of the web goat software, the challenges faced by the web goat software, and the possible attack methods.

Assignmnet On System Security - ITC595

   

Charles Sturt University

   

Information Security (ITC595)

   Added on 2020-03-04

ShareRelated Documents
qwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmrtyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasdfghjklzxcvbnmqwertyuiopasSystemSecurity
Assignmnet On System Security - ITC595_1
Table of ContentsIntroduction.........................................................................................................................................3PART A...................................................................................................................................................31.Installation procedures for Web goat.........................................................................................32.Web Goat Challenge....................................................................................................................43.Possible Attack Methods.............................................................................................................64.Attack Method Used....................................................................................................................7PART B................................................................................................................................................75.Backtracksteps to Hack Facebook Account (Kali Linux).........................................................76.Accomplishment of Attack........................................................................................................137.Evaluating the Collected Data..................................................................................................148.Preventions.................................................................................................................................149.Conclusion..................................................................................................................................14References..........................................................................................................................................15
Assignmnet On System Security - ITC595_2
IntroductionSystem security is one of the active concepts now a days .To hack and test the systemsecurity a interesting software called web goat is used. The project deals with the installationprocedures of the web goat software , the challenges faced by the web goat software and thepossible attack methods.PART A1.Installation procedures for Web goatThe project deals with the system security. To hope up with the system security thesoftware tool called the web goat is used. The web goat software requires an operating systemlike windows to work with. It also requires the java development kit. The java software isdownloadedfromhttp://www.oracle.com/technetwork/java/javase/downloads/index.html.webgoat also needsApache Tomcat Server. The web goat is downloaded using the linkhttps://github.com/WebGoat/WebGoat/releases.After the successful installation of web goat,it is accessed by the url http://localhost:8000/WebGoat.Webgoat is used for hacking thewebsite. Web goat faces 3 challenges to hack the website.
Assignmnet On System Security - ITC595_3
2.Web Goat ChallengeChallenge 1- Breaking the authenticationThe first is to break the authentication. The challenge starts with the window whichappears like a login window. Both username and password is tracked by viewing the javacode which is mentioned as private. The username is youaretheweakestlink and the passwordis goodbye. Both of these things are tracked by SQL Injection. Setting the cookie with alteredname can also help us retrieving the password.
Assignmnet On System Security - ITC595_4

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Document- Introduction to System Security
|28
|4265
|173

International Journal of Emerging Technology
|17
|3344
|18

System Security Assignment
|14
|1488
|304

Assignment on Oracle Virtual Machine Installation
|16
|1480
|225

Network Vulnerability And Penetration Testing Assignment
|6
|1145
|23

What Is Web Application Security and How Does It Work?
|9
|1856
|13