You are on page 1of 1

UNIVERSIDAD ANA G.

MENDEZ –RECINTO Online

CYBR-501-Network Security I

Final Project

I. Objectives: By completing the required list of tasks, the student will accomplish the following
tasks:
a. Get familiar with Virtualization environment
b. Use the Kali linux and recognize its capability in network security
c. Practice and document major security tools in Kali Linux
II. Tasks to be completed
1. Install virtualization software (Vmware player or Virtualbox).
2. Install Kali Linux Virtual Machine 3. Implement at least five (5) of the following:
a. Man in the middle attack
b. Wireless network WEP cracking attack (Aircrack-NG Suite, Fluxion, John the
Ripper)
c. Vulnerability Analysis (Nessus, Snort, Yersinia, Burp Suite Scanner)
d. Web Application Analysis (SQLiv, BurpSuite, OWASP-ZAP, HTTRACK, JoomScan &
WPScan)
e. Database Assessment (SQLMap)
f. Password Attacks (Hash-Identifier and findmyhash, Crunch, and THC Hydra
(ONLINE PASSWORD CRACKING SERVICE), Hashcat)
g. Use Metasploit Framework (Exploit, Payload, Auxiliary, encoders, and post)
h. Metasploit interfaces ( Msfconsole, msfcli, msfgui, Armitage, web interface, and
cobaltStrike)
i. Intrusion detection system (Kismet Wireless)

III. Deliverables: The following must be delivered on the indicated date:


1. PowerPoint presentation of all used tools with screen shoots of the results.
2. Screen records while working on the project with sessions named before the date of
accomplishment. Include in a word file.

IV. Evaluation:
1. 60% PowerPoint Presentation
2. 20% Word describing the process
3. 20% Attack Success

You might also like