logo

Computer Network Security | Assignment

   

Added on  2022-08-15

36 Pages3876 Words11 Views
Running head: Computer Network Security
Computer Network Security
Name of the Student
Name of the University
Author Note

Computer Network Security 1
Table of Contents
Kali Linux:.................................................................................................................................3
Hydra:.........................................................................................................................................4
Kali Linux with metasploitable 2:..............................................................................................5
Question 1:...............................................................................................................................11
Question 2:...............................................................................................................................20
Question 3:...............................................................................................................................21
Question 4:...............................................................................................................................21
Question 5:...............................................................................................................................21
Question 6:...............................................................................................................................22
Question 7:...............................................................................................................................23
Question 8:...............................................................................................................................23
Question 9:...............................................................................................................................24
Question 10:.............................................................................................................................25
Question 11:.............................................................................................................................25
Question 12:.............................................................................................................................25
Question 13:.............................................................................................................................26
Question 14:.............................................................................................................................27
Question 15:.............................................................................................................................27
Question 16:.............................................................................................................................27

Computer Network Security 2
Question 17:.............................................................................................................................28
Question 18:.............................................................................................................................28
Question 19:.............................................................................................................................28
Question 20:.............................................................................................................................29
Question 21:.............................................................................................................................30
Question 22:.............................................................................................................................31
Bibliography:............................................................................................................................33

Computer Network Security 3
Kali Linux:
Kali Linux has been published on the 13th March, 2013.It is completely debian
development standards. Kali Linux is a Linux based distribution which is used for advance
level penetration testing and auditing the security .There are several numbers of tool in kali
distribution. This tools are used for gathering the information about the security task such as
penetration testing, security research etc. A leading information security training company,
Offensive security has developed and maintained kali Linux. It is an open and free source
which supports wide ranging wireless device. Kali Linux has been developed in a secure
environment. It supports multiple languages as penetration tools are written in English
language but it gives allowance to the user to use it in their native language. Individual
developers signed in every package of kali Linux for building and committing it.
Metasploitable2:
Metasploitable is one of the famous and most commonly used tool for penetration
testing. It is an open source. It had two versions. One is free edition and another is
commercial. This tool is used by the ethical hacker as it is used for hacking. Using
command prompt and web UI this tool can be broadly used. It has the supportive features that
is it supports the testing networks which is large. In most cases, target system is left stable by
using it. This tool is easily available in windows, mac os, and Linux os. 2 GHz + processor1
GB RAM available. 1 GB + available disk space is needed for installing this hacking tool in
the system. For setting up the testing environment one would take the steps, they are as
follows:
By downloading and installing the virtual box or kali distribution or Metasploitable or
windows XP. Armitage is the tool which is used in metasploit. It is used for visualizing the
goals, recommending the exploits and exploiting the features that is related to advance post

Computer Network Security 4
exploitations. It is the part of kali distribution. For penetration testing tester have to use the
both of the above mentioned process. It is the fast process which is user friendly for
penetration testing.
Hydra:
THC hydra is a powerful tool which is used for cracking the password. It is used by
the penetration tester. For cracking and generating the password different methods and
approaches are used by Hydra. For this purpose hydra uses many methods like brute force
attack, wordlist attack. By using the software named crunch penetration tester generates the
wordlist for cracking the password. This is a parallelized network. It has the supportive
features for logging in protocols the website like FTP, VNC, and SMB. Hydra is written in
the programming language, c. In IT section Hydra is most importantly used to crack the
technique for guessing the password that have been stored in database or in network system
or computer system. Hydra can be considered as one of the best available tools as well as it
worth the time for the security professionals. Hydra is used legally, no illegal works has
performed by using it. Hydra is available in Linux operating system, mac os, and windows. It
is the oldest password cracking tool but the hacker community has been developed the tool.
Xhydra is the GUI version of command line hydra.

Computer Network Security 5
Kali Linux with metasploitable 2:
IP configuration of Metasploitable machine:

Computer Network Security 6
IP configuration of Kali Linux machine:
Ping connection between kali Linux machine with metasploitable2:

Computer Network Security 7
Mysql login:

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
MN623 Password Cracking | Assignment
|11
|836
|16

Comparison of Metasploit and Hydra: Ethical Hacking Tools
|9
|779
|70

Introduction to Kali Linux
|18
|683
|42

Kali Linux System for Penetration Testing and Network Security Assessment
|14
|1647
|162

Conducting Vulnerability on Windows XP-SP2 System using Nessus and Metasploit
|42
|2354
|77

Kali Linux Exploit using Metasploit for Windows OS
|4
|820
|500