logo

System Security Assignment

14 Pages1488 Words304 Views
   

Added on  2020-04-07

System Security Assignment

   Added on 2020-04-07

ShareRelated Documents
SYSTEM SECURITY
System Security Assignment_1
Table of Contents1.Introduction.......................................................................................................22.Description of problem:....................................................................................23.Techniques used to solve the challenges..........................................................24.Screenshots.........................................................................................................35.Description of Wireshark.................................................................................96.Technique used to attack victim......................................................................97.Defense mechanisms........................................................................................128.Conclusion........................................................................................................12References..............................................................................................................121
System Security Assignment_2
1.IntroductionThe Web Goat J2EE web application (Owasp.org, 2017) (Sinister.ly, 2017) (Udemy, 2017) and Backtrack GNU/Linux (Dean, 2013) will be installed and configured for performing the security exploits. The Web Goat application will be used for cracking three challenges. The three challenges are breaking the authentication, credit card theft and deface the website. The Backtrack GNU/Linux will be used for face hacking.Part A2.Description of problem:The web goat 5.4 is downloaded to solve this problem. The Web goat challenges are1.breaking the authorization 2.Credit theft3.Deface the web page.3.Techniques used to solve the challenges1.Download the Web Goat 5.4 by using the gel.com/p/webgoat/2.Select the Web goat-5.4-OWASP_standard_win#@.zip.3.Redirect the zip file from the link for downloading.4.Extract the zip file.5.Select the bat file in the zip file, to open the web goat with the local host.6.To start the web goat application, the web browser is accessed.7.Mozilla fire box is mostly used as web browser to perform the web goat application, because it runs efficiently.8.Now the server is initiated. Check whether the server is running or destroyed at the title bar.9.To start the access, the selected local host is to be localhost./WebGoat/attack2
System Security Assignment_3
4.ScreenshotsEnter the user name and password at the web Goat page to get the above page. The user name and password for web Goat page is similar to the guest user.1.Select Web Goat command to access application.2.Select the challenging menu to found the authentication scheme.3.The authentication is selected by the inspect element.4.The next page followed by before page shows the code for the content.5.The “source=true” is the source code for the final href value.3
System Security Assignment_4

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Assignmnet On System Security - ITC595
|16
|2081
|46

Document- Introduction to System Security
|28
|4265
|173