logo

Implementation and Evaluation of Penetration Testing Tools

Implementation and evaluation of penetration testing tools in the field of Cyber Security and Analytics.

7 Pages969 Words40 Views
   

Added on  2022-09-15

Implementation and Evaluation of Penetration Testing Tools

Implementation and evaluation of penetration testing tools in the field of Cyber Security and Analytics.

   Added on 2022-09-15

ShareRelated Documents
Running head: CYBER SECURITY AND ANALYTICS
Implementation and evaluation of penetration testing tools
Name of the Student
Name of the University
Author’s Note
Implementation and Evaluation of Penetration Testing Tools_1
1
CYBER SECURITY AND ANALYTICS
Assignment 1a: Implementation and evaluation of
5 password cracking tools in Kali Linux
Demonstration of building software testing platform for
evaluation of 2 password cracking tool
For the development of software testing platform Kali Linux is used and a research
is made on the different password cracking tool that can be used for penetration
testing. The following are the two tools that are implemented and evaluated for
cracking password.
1. THC Hydra – Hydra is an online cracking tool and it is used for performing
dictionary attack rapidly against more than 50 protocols such as SSH, FTP,
TELNET, HTTPS, SMB, etc. that can be used for cracking password of
database and user accounts [1]. It can be used for performing brute force
attack against a remote system and gain unauthroised access. The different
areas of security are focused such that the captured packets are exported to
a text file such that it can be processed using third party tools. For
performing the attack, it uses replay attack, packet injection or DE
authentication. The IP address of the targeted host is needed to be inputted
and there is also option to attack on multiple target by inputting a list of
target. The open ports is selected that can be obtained from NMAP scan and
settings are made to fetch user name from list and password from list and
crack the username and password of the targeted system in order to gain
access.
Implementation and Evaluation of Penetration Testing Tools_2
2
CYBER SECURITY AND ANALYTICS
2. John the Ripper – It is a popular password cracking tool used in penetration
testing and is an open source software and available for Unix, windows, Dos,
Implementation and Evaluation of Penetration Testing Tools_3

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
MN623 Password Cracking | Assignment
|11
|836
|16

Introduction to Kali Linux
|18
|683
|42

After attending the meeting
|7
|853
|15

Password Cracking Tools: Cain & Abel and Ophcrack
|16
|1592
|99

Analysis on Cyber Security 2022
|5
|1240
|21

Evaluation of Password Cracking Tools: John the Ripper and Rainbow Crack
|19
|2345
|42