logo

Applications and Technology Conference (LISAT)

Recommendations for penetration tests, software for penetration testing, laws applicable to the scenario, policies to avoid security incidents, application or equipment to avoid future security problems, vulnerabilities of the programs, expiration date of Microsoft products in the scenario.

11 Pages1209 Words12 Views
   

Added on  2022-08-23

Applications and Technology Conference (LISAT)

Recommendations for penetration tests, software for penetration testing, laws applicable to the scenario, policies to avoid security incidents, application or equipment to avoid future security problems, vulnerabilities of the programs, expiration date of Microsoft products in the scenario.

   Added on 2022-08-23

ShareRelated Documents
INSE 6980 SECURITY
PROJECT
NAME OF THE STUDENT
NAME OF THE UNIVERSITY
Applications and Technology Conference (LISAT)_1
RECOMMENDATION FOR PENETRATION
TESTS ON FOOD DISTRIBUTION NETWORK
STRUCTURE
A PENETRATION TESTING IS NEEDED TO BE CONDUCTED ON THE NETWORK OF THE FOOD DISTRIBUTION
COMPANY FOR MITIGATING THE CURRENT PROBLEM OF DATA MISMATCH, DATA BACKUP, DATA DELETION
UNAUTHROISED ACCESS, ETC.
IT IS RECOMMENDED THAT BOTH EXTERNAL AND INTERNAL PENETRATION TEST IS NEEDED TO BE
PERFORMED ON THE ORGANIZATIONAL NETWORK.
THE EXTERNAL PENTEST HELPS IN VIEWING THE ENVIRONMENT SECURITY POSTURE FROM THE OUTSIDE
SECURITY PERIMETER FROM THE INTERNET FOR REVIEWING THE VULNERABILITY THAT IS EXPLOITED BY
EXTERNAL HACKER.
THE INTERNAL PENTEST HELPS IN IDENTIFYING A TRUSTED INSIDER INSIDE THE PERIMETER DEFENSE. IT CAN
HELP IN IDENTIFYING THE POTENTIAL DAMAGE CAUSED BY AN INSIDER.
THE PENTEST IS NEEDED TO BE CONDUCTED IN THREE PHASE I.E. RECONNAISSANCE, SCANNING AND
EXPLOITATION AND ACCESS MAINTAINED, BACKDOORS AND ROOTKITS ARE ALSO NEEDED TO BE IDENTIFIED.
Applications and Technology Conference (LISAT)_2
SOFTWARE USED FOR THE PENETRATION
TEST
Software INPUT Command Possible OUTPUT
Nmap Nmap 192.100.34.0/24 Output the available host IP address
Nikto nikto -host 192.100.34.5 Apache, OpenSSL and PHP version of the targeted
webserver
John the Ripper john /etc/shadow john --show /root/johns_passwd
john:password:1000:1001::/home/john:/bin/bash
1 password hash cracked, 1 left
Wireshark tcpdump -w capture.pcap -i eth0 tcpdump: listening on eth0, link-type EN10MB
(Ethernet), capture size 65535 bytes
48 packets captured
48 packets received by filter
0 packets dropped by kernel
THC Hydra hydra -t 4 -V -f -l administrator -P rockyou.txt
rdp://192.100.34.12
[status] attack finished for 192.100.34.12 (valid
pair found)
Applications and Technology Conference (LISAT)_3
RECOMMENDATIONS OF LAWS
THE FOLLOWING ARE THE FEDERATION LAWS THAT ARE NEEDED TO BE
FOLLOWED FOR CONDUCTING THE PENETRATION TESTING AND CAPTURE
THE SCOPE OF TEST:
UK COMPUTER MISUSE ACT 1990
UK DATA PROTECTION ACT 1998
HUMAN RIGHTS ACT 1998
POLICE AND JUSTICE ACT 2006
HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT (HIPAA)
Applications and Technology Conference (LISAT)_4

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
INSE 6980 Security Project 2022
|14
|1507
|18

ENGR8762 Computer Networks and Cybersecurity
|8
|1020
|164

ICTNWK509 Design and Implement a Security Perimeter for ICT Networks
|11
|2802
|16

Computer and Network Security Content
|21
|1055
|20

SOP for Penetration Testing
|26
|2681
|31

Being Observed Questions 2022
|6
|762
|15