Perform a penetration test using the tools and techniques

Assignment Help PL-SQL Programming
Reference no: EM132328407

Final Project -

Lab Objectives - This activity will address module outcomes 1, 2, and 3. Upon completion of this activity, you will be able to:

  • Appraise security posture of a fictional application by completing a team-based pen test.
  • Identify the focus of the framework and the sponsoring organization.
  • Interpret the impact of regulations, policies, and laws in the cybersecurity field.

This is your FINAL. No directions provided. It's your chance to showcase what you have learned in the course and apply it in the final. Have fun!

For this FINAL assignment, your task is to pick a target of your choice, perform a penetration test using the tools and techniques introduced with Nmap, OpenVas, and Armitage, and complete a penetration test report that summarizes the findings. You may use additional tools and techniques. I am your client and you are to deliver a holistic pen test and validate all discovered vulnerabilities.

The scope of the assessment is:

  • Only the one designated target of choice. Example, pick a target from Vulnerable By Design website.
  • All available ports, services/applications, and databases that are open or running on the specified target need to be evaluated
  • The assessment is system, application, and database level
  • Manual and automated scans are acceptable
  • Post-exploitation activities like privilege escalation and password cracking of additional system/database accounts are in scope

Rules of engagement

  • No social engineering and DDoS attacks
  • You can only scan/attack from the Kali VM
  • You are to find all existing vulnerabilities
  • Validate all the discovered vulnerabilities through active exploitation (at least those specified by the instructor during week 7)
  • No time restrictions for the testing; you can test any time of the day
  • For the pen test you have 1 week (week 8)

Lab Instructions

1. Download and setup a target in virtual box.

2. Complete a pen test with the tools and techniques introduced during previous weeks.

3. Document your commands, results with screenshots, and provide brief explanations to demonstrate the technical completion of the project.

4. Synthesize the results in a comprehensive report, which addresses the following requirements:

NOTE: You should already have a report template from week 5, review your assignment for feedback and opportunities for improvement. You are welcome to ADD more, but the minimum you have to cover is specified below

Table of contents

Executive summary

  • Background of the assessment
  • Scope
  • Rules of Engagement
  • Risk classification/categorization
  • Major findings chart/graph
  • Overall risk profile

Technical report

  • Typically focus on the most critical findings,
  • What you assessed (IP, app, database)
  • What you found (CVE, CVSS, exploit and screenshots),
  • How you found it (command, scan and screenshot),
  • Which vulnerability was validated/exploited examples
  • Why is the finding significant (risk impact, likelihood, ease of use, etc)
  • Methodology for the assessment. Example, PTES, NIST, etc.
  • Examined assets, IP, host
  • Tools used
  • Attack Narrative/Details

Conclusion - overall recommendation for direction and prioritization

Appendix

Table with synthesized results that will help with client result verification and remediation lifecycle efforts completed with the components below

  • Manual and automated scan results
  • Additional exploit information and reference link to figures, graphs in the body of the report
  • Additional guidance and recommendation to address the findings like guide on how to align the findings prioritization against CIS CSC top 20 or another control standard
  • If you worked in a team pair, complete the "Team Member Grading Rubric" form. The partnership can compromise of up to 20% of your grade

Lab Deliverables -

  • Technical completion evidence via screenshots and explanations provided in the report
  • Report addressing the specified requirements in the "Lab Instructions" area.

Attachment:- Assignment File.rar

Verified Expert

In this assignment ,we have install karli Linux and perform the vulnerability analysis using OpenVas. Here, we have studied the different types of threads.There are different type of analysis we have done and perform the thread analysis.

Reference no: EM132328407

Questions Cloud

Managing a project : What are the procedures relevant to managing a project. Why would it be important to explain, to the project team, the requirements applicable to:
Consider supervisory or management positions : What are three specifics a GM can do to encourage talented hourly employees to consider supervisory or management positions in the hotel industry?
Happy life of macomber and hitchhiking game of milan kundera : Comparative Essay from Short Happy Life of Macomber and Hitchhiking Game of Milan Kundera's. Write essay about similarities and differences between 2 history.
Explain the dynamics involved in such leadership situations : Does this theory posit that you can train people to practice LMX leadership or is it a theory that tries to explain the dynamics involved in such leadership?
Perform a penetration test using the tools and techniques : M8A1: Final Project - your task is to pick a target of your choice, perform a penetration test using the tools and techniques
Compare and contrast how the modern man is represented : Compare and contrast how the "Modern" man is represented in texts by two different authors from weeks 3 and/or 4.
Describe whether the relationship sounds like confounding : Given the following information, describe whether the relationship sounds like confounding or effect modification. Explain fully utilizing the information given
What are your impressions of the modern man : Discuss what you think those symbols mean in context of story or poem. Based on Hemingway and TS Eliot, what are your impressions of the "Modern Man"?
Why aging population issues relate to the leaders : Why aging population issues relate to the leaders? How to avoid discrimination to the elder people in the workplace?

Reviews

inf2328407

7/9/2019 4:55:26 AM

what kind of notes are you referring to? He should of asked me all questions we he agreed to do the assignment Excelsior College MyExcelsior login: TONYALYNN4426 Very good efforts by the team and experts, dealing part from the team was very good and the prices are very cheap that any student can afford it.

len2328407

6/26/2019 2:43:54 AM

The first attachment is the instructions and the second attachment is for reference of what was submitted by yall for the template. I received an A on that assignment so it's all good with that one. Lab Deliverables - Technical completion evidence via screenshots and explanations provided in the report. Report addressing the specified requirements in the "Lab Instructions" area.

len2328407

6/26/2019 2:43:48 AM

Attach your original report files AND the "Team Member Grading Rubric" (if you worked in a team) to your M8A1 assignment dropbox in Canvas. NOTE: Make sure each screenshot is full-screen screenshot and they are accompanied by a brief explanation of what you did in the screenshot. Compose your work in a .doc or .docx file type using a word processor (such as Microsoft Word, etc.) and save it frequently to your computer. For those assignments that are not written essays and require uploading images or PowerPoint slides, please follow uploading guidelines provided by your instructor. Check your work and correct any spelling or grammatical errors. Once submitted, your assignment will be evaluated by Turnitin automatically.

Write a Review

PL-SQL Programming Questions & Answers

  What does each allow or restrict

Roles and Profiles are used by Oracle to define and control access and privileges of groups of users. Compare and contrast the concepts of role and profile.

  Find out how many times a customer generated an invoice

List all the record/s in the vendor table that do not have a value for the attribute V_STATE.

  Create a new database in sql server and run

Create a new database in SQL Server and run the following CREATE TABLE commands. Note that you must run the CREATE TABLE statements in the order presented (and load the data in the order presented) to avoid conflicts resulting from foreign key con..

  Description of the data characteristics

____ provide(s) a description of the data characteristics and the set of relationships that link the data found within the database. A) Queries B) Metadata C) End-user data D) Information

  Create a trigger on proceeding to check

Create a trigger on Proceeding to check and disallow any insert or update of a proceeding in the Proceeding table with an editor that is also the author

  Process of normalization to transform

Use the process of normalization to transform the table below into 3NF. Show the tables in 1NF and 2NF that are created in the process.

  Design new transaction by sql statements

Code SQL statements to update view as follows: change spelling of Mark Tobey to Mark Toby. Design new Transaction for Mark Toby. Suppose you have essential transaction, work, and customer data.

  Explain your experiences related to your setup of mysql

Describe your experiences related to your setup of MySQL. Include any difficulties or issues that you had encountered during the installation.

  Write an sql statement to change the petweight column

Write an SQL statement to change the PetWeight column of the PET table so it does not allow NULLs. Assume the column exists, and that it currently allows NULLs

  Create sql statements for the scenarios

Create SQL statements for the scenarios. Your response should include SQL statement, output and any other assumptions you have made to arrive at the solution.

  Explain your experiences related to your setup of mysql. in

Describe your experiences related to your setup of MySQL. Include any difficulties or issues that you had encountered during the installation.

  Display all the lastnames from the customers

Display all the LastNames from the Customers table and any associated OrdersIDs from the Orders Table. Show the LastName even if they do not have any associated orders. Order the results by LastName in ascending order.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd