Answered step by step
Verified Expert Solution
Link Copied!

Question

1 Approved Answer

CY-105 (Project) 100 Maximum Mark Available The weighting of this coursework towards the Module mark (%) 25 Learning Outcomes Being Assessed Analyze network protocols Analyze

image text in transcribed
image text in transcribed
CY-105 (Project) 100 Maximum Mark Available The weighting of this coursework towards the Module mark (%) 25 Learning Outcomes Being Assessed Analyze network protocols Analyze packet flows and define the problem Dr Sahar Khalid Badri 25/12.2021 04/01/2022 through blackboard Tutor this work is for Handout date Handing date Expected hand backdate Expected feedback date (if different from hand backdate) Outline of Problem Wireshark is the world's leading network traffic analyzet and an essential tool for any security professional or systems administrator. This free software lets you analyze network traffic in real-time and is often the best tool for troubleshooting your network issues Common problems that Wireshark can help troubleshoot include dropped packets, latency issues, and malicious activity on your network Detail of Questions You are required to research and report on this topic according to the Detail of the Question below A. Explore the Wireshark and solve the following points. This project presents different attacks that can be classified under DDoS. Depending on your sclection, build from (5 - 7) slides and cover the following constraints Choose one Attacks DDoS General FIN Flood SSL Attacks SSL Negotiation / SSL Re-Negotiation Attack HTTPS Flood Layer 7 HTTP GET Flood HTTP POST Flood HTTP Based attacks HTTP DELETE Food 1. In one slide, give information about the protocol (you have chosen) 2. Give information about the attack (you have chosen) 3. From Wireshark a Explore the session mechanism that abbreviates the TCP handshake steps by using a filter b. Use one of the Wireshark properties to visualize the TCP handshake. c. Indicate the attacked packet (you choose). d. Use at least one filter to present the attack (you choose). c. Use the I/O to present the effect of the attack (you choose) on the system. What you should A report following the structure outlined in Detail of Questions above. All sources of hand in information MUST be referenced. You have to answer: One attack and cover all the questions Rules While solving, you have to: Present a snapshot for your answer. Guidelines/Length There is no strict word limit Resources Required Wireshark, Internet, book, and Microsoft PowerPoint. Other information This assignment must be individual work, not group work. Prepare for any question from the instructor Plagiarism Your attention is drawn to the University Modular Framework Assessment Regulations regarding academic impropriety. This covers cheating, attempts to cheat, plagiarism. collusion, and any other attempts to gain an unfair advantage in assessments. The work you submit must conform to those regulations Part Section Assessment 1 2 3.a 3.a 3.a 3.b 3.c 3.d 3.d A % weighting for each problem part 2 2 4 2 2 1 information about the chosen protocol information about the chosen attack TCP handshake The filter of TCP handshake Screen shot of TCP handshake packets visualize the TCP handshake (screen shot) attacked packet (screen shot) The filter to present the attack The I/O graph Total 3 3 3 25

Step by Step Solution

There are 3 Steps involved in it

Step: 1

blur-text-image

Get Instant Access with AI-Powered Solutions

See step-by-step solutions with expert insights and AI powered tools for academic success

Step: 2

blur-text-image

Step: 3

blur-text-image

Ace Your Homework with AI

Get the answers you need in no time with our AI-driven, step-by-step assistance

Get Started

Students also viewed these Databases questions