logo

University Semester.

   

Added on  2023-02-01

9 Pages2072 Words54 Views
University
Semester
Networking
Student Name:
Register Number:
Submission Date:

Table of Contents
Introduction................................................................................................................................................2
Potential Risks and Threats........................................................................................................................2
Penetration Testing Tools...........................................................................................................................3
a) Description of Tools and Technologies...........................................................................................3
b) Other case episode of their usages.................................................................................................3
Expected Outcomes from the Penetration Testing....................................................................................4
Resources to Complete the Penetration Testing........................................................................................4
Expected Business Benefits........................................................................................................................5
Conclusion and Future Work......................................................................................................................6
References..................................................................................................................................................7
1

Introduction
The main objective of this project is to prepare a report on how to perform penetration testing
on the ecommerce website and Linux based FTP web server, to identify the security breaches and
vulnerabilities.
Mr. Gromer runs a chain of clothing shops in Australia. He has recently taken an interest in
online business. So, Mr. Gromer has approached the PureHacking.com to assess his new e-commerce
website and report any vulnerability in this website. His website is using the Woo commerce Plugin
implemented in word press website platform and the overall website is running on Linux web server.
The web developers are using FTP to upload the website contents to the Linux server.
In this project, the user is a new IT engineer at PureHacking.com. So, the user needs to prepare
the report on how penetration testing is performed on the e-commerce website and Linux based FTP
web server, to identify the security breaches and vulnerabilities, by using the Penetrating tools and
technologies.
Potential Risks and Threats
In e-commerce websites, website security is the most important aspect. Basically, the e-
commerce websites are susceptible size to attack because the e-commerce website has credit card
information, email address and passwords for user accounts. So, it is very susceptible to attackers. If the
e-commerce websites are not properly secured, the user accounts information is taken by attackers and
the email’s password combinations can be tried on the other websites. The most common threats of e-
commerce websites are listed below [1].
Phishing Attacks
The phishing scams are often in the form of an email that look legitimate and also phishing
occurs through the phone calls. Such scams usually include the link to a page and when it is accessed it
can take over an email account or install malware on the user’s computer, where the attackers can steal
user’s personal information, log keystrokes, access their camera and microphone.
DDOS (distributed Denial of Service) Attacks
Basically, the DDOS attacks aims to take the e-commerce website by overwhelming the serves
with the request. The DDOS attack overloads the client-server, slowing them down significantly on
2

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Assignment- Network Security
|5
|763
|247

Prevention of DoS Attacks: Methods and Strategies
|12
|2585
|100

Security Evaluation for WidgetsInc Web-Store
|11
|3970
|239

Cyber Laws: Examples of Cybercrime, Personal Information in E-commerce, Emerging Online Frauds, Trade Secrets
|8
|2369
|81

Network Security and Types of Security Threats and Attacks in Information Technology
|8
|2577
|274

Conducting Vulnerability on Windows XP-SP2 System using Nessus and Metasploit
|42
|2354
|77