logo

Introduction to Computer Security Program PDF

   

Added on  2021-07-02

16 Pages2832 Words170 Views
ITT320 INTRODUCTION TO COMPUTER SECURITY PROGRESS REPORT Class: CS1105I Lecturer: Sir Lee Yee An Group member: 1. Nadhirah binti Abdullah (2018296132) 2. Shahrieena Adina binti Suffian (2018273196) 3. Husna binti Hairol (2018273196) 4. Dayang Nur Zulaikha Binti Awang Alim (2018637326) 5. Mariny binti Mohamad Jamal (2018245968)

1 Table of Content Contents Page Number 1.0 Introduction 2 2.0 Objective 2 3.0 Method of Hacking 3.1 Step by step how the method works 3-4 4.0 Scope 4.1 Project Implementation 4.2 Risk Involves /Limitation during Assessment 5-13 5.0 Ways to defend the wireless network 14-15 6.0 Recommendation 15

2 1.0 Introduction Ethical hacking is also known as penetration testing or white-hat hacking that use the same method as the hackers in order to identify potential threats that occur on a computer network. The purpose of ethical hacking is to discover vulnerabilities from a hacker’s point of view for security improvement. It helps to strengthen the system security and detect any weak point that can be a target to the malicious hackers. As the growth of internet became more advance, it has been a major concern for business and government system. Despite of having the advantage such as advertising, e commerce and information distribution and access, the possibility of being hacked are also high. Thus, most of organization employ ethical hackers to have independent computer security professionals attempt to break into their computer systems. Ethical hackers will evaluate the target systems security and report back to the owners with the vulnerabilities that have been found and also try to improve the systems. In this project, we have decided to do wireless hacking where it will perform an attack on wireless networks or access points that has confidential information such as authentication attacks, Wi-Fi passwords, admin portal access and other related data. Wireless hacking are used in ethical hacking to analyse the potential security issues faced by the wireless system. 2.0 Objective To evaluate the security and identify vulnerabilities in systems networks To keeps the computer secured from hackers. To identify possible weak point in the computer system or network. To analyse the information that can strengthen the security of the network.

3 3.0 Method: Wireless Network Hacking Wireless Network Wireless network is a computer network that uses wireless data connections between nodes and are not connected by cables of any kind. Wireless network are widely used and it is quite easy to set them up. The use of wireless network helps in avoiding costly process of introducing cable into buildings or as a connection between different equipment locations. A wireless router is the most important device that connects the users with the internet. Security Problem Although wireless network are advanced and have a great flexibility, hacker can still easily sniff the network packet without having to be in the same building where the network is located. Hacker can easily sniff the network from a nearby location since wireless networks communicate through radio waves. Attacker use network sniffing to find SSID and hack a wireless network. Network sniffing is the process of monitoring and capturing all data packets that are passing through a computer network with the help of a software tool that monitors or sniffs the data flowing over computer networks. Tool used : 1. CommView for WIFI This tools is used to capture data packets of wifi that need to be crack. CommView also used to convert files into .cap file which is needed for cracking. In order to use this tools a compatible WIFI adapter is needed. 2. Aircrack-ng This tools is known for cracking WEP and WPA-PSK in Windows. It is used to retrieve password from captured file from CommView for wifi software.

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Security Evaluation of Linksys Wireless Router
|11
|2910
|80

Ethical Hacking: Introduction, Pen Testing Approach, Results and Findings
|7
|1139
|93

Wireless Security: WPA2-PSK vs VPN
|9
|1739
|418

CSI5208 Ethical Hacking and Defence Assignment
|28
|2784
|266

Wireless LAN Rougue Access Points
|17
|3558
|34

Network Security in Wireless Communication Network
|2
|1834
|428