Need help with your Discussion

Get a timely done, PLAGIARISM-FREE paper
from our highly-qualified writers!

glass
pen
clip
papers
heaphones

University of Dayton Project Management Essay

University of Dayton Project Management Essay

University of Dayton Project Management Essay

Description

Scenario

You have been hired as a junior security consultant and have been tasked with performing an in-house penetration test to demonstrate your readiness to support the audit of a large corporate client that has employed your firmænbsp;services. Conducting a penetration test consists of 1) planning the test, 2) preparing your test tools, 3) performing the test, 4) analyzing the data, and 5) writing up and communicating your findings. The project will document your notional penetration test.

* Part 1 ®bsp;Pre-Test: Deployment of attack tools and victim host

PROJECT SECTION 1 DETAILS: The first part of your project consists of preparing and deploying your testing tools (the attack OS) and the vulnerable host that will serve as your attack target. Instead of requiring the use of two physical machines, we will utilize one physical machine and we will leverage virtualization software to install a hypervisor (VirtualBox) along with two (2) õest®bsp;operating systems. For those new to virtualization, we are simply using our /st OS®bsp;(Window, Mac, Linux) and installing a virtualization ïftware application®bsp;that then allows us to run multiple OSs on our /st OS®bsp;very quickly and easily.

Virtualization Software. VirtualBox:https://www.virtualbox.org/wiki/Downloads (Links to an external site.)

Attack OS/VM. Once your virtualization software is chosen, choose an attack OS to download. You will use Kali Linux in the lab environment and would likely be the most comfortable with that. Note: It will be much easier to download a pre-built VM instead of the .iso image option. Additionally, the pre-built images are specific to the virtualization software that you are using so choose accordingly.https://www.offensive-security.com/kali-linux-vm-v…

Vulnerable Target OS/VM. You will need a victim machine to target and exploit. Download a virtual machine that you can attack. There are many options that are designed to help students practice their skills and learn to exploit vulnerabilities in an approved, educational manner. Keep in mind that these are inherently vulnerable and designed to be relatively easy to exploit. A recommended best practice is to not allow other machines outside of your ©rtual network®bsp;to be able to communicate with them. There is a T®bsp;network setting within your virtualization software that helps to isolate your !b®bsp;systems from the other devices on your local area network. Many options exist, but here are a few:

Metasploitable. There are a few versions out there ®bsp;go with etasploitable2®bsp;- it can be downloaded from: https://sourceforge.net/projects/metasploitable/files/Metasploitable2/ (Links to an external site.) or https://information.rapid7.com/download-metasploitable-2017.html (Links to an external site.)

* Part 2 ®bsp;TESTING (MAPPING AND SCANNING): Mapping the target environment and conducting a vulnerability scan

PROJECT SECTION 2 DETAILS: The second part of your project has two parts.

Part A: Identifying the target system through network discovery using at least two network discovery/mapping tools (e.g., Nmap,Nessus, Netdiscover) to identify networks and targets. Identify what ports, services, and versions of software are running in the network environment.

Part B: Additionally, you will need to complete a vulnerability scan against your target host to identify vulnerabilities that you can then use to exploit to gain administrative/root access in the following project section

Choose any of the tools within your chosen Attack VM (Kali) to map your network following the Part A requirements. Choose a vulnerability scanning software to download, (install and configure Nessus) complete Part B. You should be able to find free %rsonal/home use versions).®bsp;Configure a scan to run against your target host. If your target host is a deliberately vulnerable machine, you should find plenty of òitical/high®bsp;vulnerabilities to choose for your attack in the following project section.

* Part 3 ®bsp;Exploitation: Gaining Access through A vulnerability identified during the vuln scan

PROJECT SECTION 3 DETAILS: The third part of your project requires you to exploit a vulnerability of your choosing based on the previous sectionænbsp;scanning. The exploit should be through a Metasploit Module or other open-source/commercial tool or custom script/code. Select your vulnerability carefully. You should thoroughly research your vulnerability before you start to exploit it ®bsp;which is the same process you would use in a professional capacity. The vulnerability MUST RESULT IN GAINING SYSTEM/ROOT ACCESS on the target host. Compromised credentials (including no password or weak password) is not a sufficient vulnerability to exploit. During the course labs, you will have completed labs that require you to exploit a vulnerability. You must choose an exploit that we have not done in class. I suggest doing a web search on etasploitable Walkthrough®bsp;for additional ideas on Metasploit modules that could be used (if you have selected Metasploitable as your vulnerable target), or research vulnerabilities specific to your vulnerable framework. Keep in mind that your vulnerability should have been flagged during the vulnerability scanning portion.
Depending on your chosen vulnerable target host, you may have many more vulnerabilities to choose from. I recommend that you keep it simple and stick with a vulnerability that is well documented so there is sufficient write-ups and posts to follow. With that said, creativity and rigorous exploit research is always welcomed and appreciated.

* Part 4: Analysis and Reporting: Communicating findings and providing mitigation recommendationPROJECT SECTION 4 DETAILS: The fourth part of your project requires you to provide a well written report documenting your results and reporting your findings and recommendations.

Explanation & Answer:

5 pages

User generated content is uploaded by users for the purposes of learning and should be used following Studypool’s honor code & terms of service.

Have a similar assignment? "Place an order for your assignment and have exceptional work written by our team of experts, guaranteeing you A results."

Order Solution Now

Our Service Charter


1. Professional & Expert Writers: Eminence Papers only hires the best. Our writers are specially selected and recruited, after which they undergo further training to perfect their skills for specialization purposes. Moreover, our writers are holders of masters and Ph.D. degrees. They have impressive academic records, besides being native English speakers.

2. Top Quality Papers: Our customers are always guaranteed of papers that exceed their expectations. All our writers have +5 years of experience. This implies that all papers are written by individuals who are experts in their fields. In addition, the quality team reviews all the papers before sending them to the customers.

3. Plagiarism-Free Papers: All papers provided by Eminence Papers are written from scratch. Appropriate referencing and citation of key information are followed. Plagiarism checkers are used by the Quality assurance team and our editors just to double-check that there are no instances of plagiarism.

4. Timely Delivery: Time wasted is equivalent to a failed dedication and commitment. Eminence Papers are known for the timely delivery of any pending customer orders. Customers are well informed of the progress of their papers to ensure they keep track of what the writer is providing before the final draft is sent for grading.

5. Affordable Prices: Our prices are fairly structured to fit in all groups. Any customer willing to place their assignments with us can do so at very affordable prices. In addition, our customers enjoy regular discounts and bonuses.

6. 24/7 Customer Support: At Eminence Papers, we have put in place a team of experts who answer all customer inquiries promptly. The best part is the ever-availability of the team. Customers can make inquiries anytime.

We Can Write It for You! Enjoy 20% OFF on This Order. Use Code SAVE20

Stuck with your Assignment?

Enjoy 20% OFF Today
Use code SAVE20