You are on page 1of 13

Vishwaniketan's Institute of Management Entrepreneurship and Engineering

Technology (ViMEET)

INDEX

Sr. No. Name of Experiments Marks DOP DOS Sign

1 Design and Implementation of a product


cipher using Substitution and Transposition
ciphers.
2 Implementation and analysis of RSA
cryptosystem and Digital signature scheme
using RSA/El Gamal.
3 Implementation of Diffie Hellman Key
exchange algorithm
4 For varying message sizes, test integrity of
message using MD-5, SHA-1, and analyse
the performance of the two protocols. Use
crypt APIs.
5 Exploring wireless security tools like
Kismet, NetStumbler etc.
6 Study the use of network reconnaissance
tools like WHOIS, dig,traceroute, nslookup
to gather information about networks and
domain registrars.
7 Study of packet sniffer tools wireshark, :-
1. Observer performance in promiscuous as
well as non-promiscuous mode. 2. Show
the packets can be traced based on different
filters.
8 Download and install nmap. Use it with
different options to scan open ports,
perform OS fingerprinting, do a ping scan,
tcp port scan, udp port scan, etc. .
9 Detect ARP spoofing using nmap and/or
open source tool ARPWATCH and
wireshark
10 Use the NESSUS/ISO Kaali Linux tool to
scan the network for vulnerabilities
11 Set up IPSEC under LINUX. b) Set up
Snort and study the logs. c) Explore the
GPG tool of linux to implement email
security.
Total Marks

Prof. Snehal Raskar CSS


EXPERIMENT NO: 7
AIM: Study of packet sniffer tools wireshark, :- 1. Observer performance in promiscuous as well as
non-promiscuous mode. 2. Show the packets can be traced based on different filters.

IMPLEMENTATION:

Packet Sniffer and Wireshark :


Wireshark in Kai Linux :

Getting Wireshark

Prof. Snehal Raskar CSS


Starting Wireshark :

Prof. Snehal Raskar CSS


Capturing Packets :

Test Run :

Prof. Snehal Raskar CSS


Prof. Snehal Raskar CSS
EXPERIMENT NO: 8

AIM: Download and install nmap. Use it with different options to scan open ports, perform OS
fingerprinting, do a ping scan, tcp port scan, udp port scan, etc. .

Implementation of Nmap :
$ sudo apt-get install Nmap

Prof. Snehal Raskar CSS


EXPERIMENT NO: 9

AIM: Detect ARP spoofing using nmap and/or open source tool ARPWATCH and wireshark

IMPLEMENTATION:

ARP Spoofing using Nmap :

If you suspect you may be suffering from an ARP poisoning attack, you can
check in Command Prompt. First, open Command Prompt as an administrator.
The easiest way is to press the Windows key to open the start menu. Type in
“cmd”, then press Crtl, Shift and Enter at the same time.

This will bring up Command Prompt, although you may have to click Yes to give
the app permission to make changes. In the command line, enter:

arp -a
This will give the ARP table:

Navaneeth

Navaneeth

Prof. Snehal Raskar CSS


EXPERIMENT NO: 10

AIM: Use the NESSUS/ISO Kaali Linux tool to scan the network for vulnerabilities

IMPLEMENTATION:

Output:

● Click the ‘New Scan’.


● Click ‘Basic Network Scan’.
● Name your scan and add a description.
● In the “Targets” field, you’ll want to enter IP scanning details about your home
network. For example, if your router is at 192.168.0.1, you’d want to enter
192.168.0.1/24. This will make it so Nessus scans all the devices on your
network.

Prof. Snehal Raskar CSS


● Click ‘Save’.
● On the next screen, click the play icon to launch the scan.

Prof. Snehal Raskar CSS


Prof. Snehal Raskar CSS
Your results should include all the devices on your local network, from your router to
your Wi-Fi enabled printer. Click the Vulnerabilites tab to see an overview of all the
potential vulnerabilities on the network as a whole.

Prof. Snehal Raskar CSS

You might also like