Computer Science Homework Help

GMU Hands on Project

 

Hands-on Projects

PRojECT 1

Nmap® is a well-known port scanner that has been

around for many years and is available on a variety of

operating systems. It has a GUI interface that makes

it user-friendly. Nmap can tell you which operating

system a machine is running, which services are avail-

able, and can give you a graphical representation of a

network. Nmap has long been an industry staple for IT

security professionals.

**Warning** Remember to scan ONLY your

own computers or machines designated by

your instructor. Many organizations (corpora-

tions, governments, universities, etc.) have in-

trusion detection systems that will notice these

scans. You will set up honeypots and IDSs later

and test them with these port scanners.

Note: If you get an error, you can get the latest ver-

sion of WinPcap from http://www.winpcap.org. Nmap

should work correctly after you install WinPcap. You

may have to close Nmap to get WinPcap to install cor-

rectly. You will need to restart Nmap once you have in-

stalled WinPcap.

1. Download Nmap from http://nmap.org/download.

html.

2. Click on the download link labeled nmap-6.25-

setup.exe. (It’s likely that a newer version will be

available. Download the latest version. Mac and

Linux versions are also available further down the

page. If you are uncertain which version to get,

please ask your instructor.)

3. Click Save.

4. Select your download folder.

5. Browse to your download folder.

6. Double-click nmap-6.25-setup.exe.

7. Click Run, and Run.

8. Click I Agree, Next, Install, and Yes (if you are

asked to replace WinPcap).

9. Click Next, Close, Next, Next, and Finish.

10. Click I Agree, Install, and Close.

11. Double-click the Nmap-Zenmap® icon on your

desktop.

12. Enter the IP address of another computer on your

home network, a classmate’s computer (with per-

mission), or a computer designated by your instruc-

tor into the Target text box. The IP address used in

this example (10.0.1.11) belongs to a computer the

author uses on an internal system. Do not scan this

IP address. It is nonroutable and won’t return cor-

rect results. Ask your instructor for an IP address if

you are unsure what to enter as your target.

13. Take a screenshot.

14. In the Profile box select Regular Scan.

15. Press Scan.

16. Take a screenshot after the scan completes.

17. Click on the Ports/Hosts tab.

18. Take a screenshot.

19. Click on the Host Details tab.

20. Take a screenshot.

21. Swap IP addresses with another classmate/friend

and scan his or her computer.

22. Take a screenshot.

PRojECT 2

If you are new to the IT security field or just want a

more accessible (i.e., less technical) news feed, you

might want to read the Security sections of The Regis-

ter®, eWeek.com®, or Computerworld®. The Register’s

Security section gives a good synopsis of some of the

more important IT security developments in an easy-

to-read format.

1. Open a web browser and go to www.theregister.

co.uk/security/.

2. Click on an article that interests you.

3. Take a screenshot.

4. Under the Security section click on Enterprise

Security.

5. Click on an article that interests you.

6. Take a screenshot.

7. Under the Security section click on Malware.

8. Click on an article that interests you.

9. Take a screenshot.

10. In the Search box enter “DDoS” and press Enter.

11. Click on an article that interests you.

12. Take a screenshot.

13. Open a web browser and go to http://www.eweek.

com/c/s/Security/.

14. Click on an article that interests you.

15. Take a screenshot.

16. Open a web browser and go to http://www.

computerworld.com/.

17. Click on the Topics drop-down menu and select

Security.

78 Chapter 1 • The Threat Environment

18. Click on an article that interests you.

19. Take a screenshot.

20. Under the Security section click Data Security.

21. Click on an article that interests you.

22. Take a screenshot.

Assignments Submission Direction for all Lab assignment and projects

Before you start working on the projects, keep a word document open. Take screen captures while performing the steps, and plug them in the document. Do not forget to number the steps. That will help me to check if the screen capture matches with the step, and how did you complete the project.

  1. Once the last step is done, I want you to look back at all the steps and the purpose of the project. Write a brief lab reflection -i.e . what did you achieve in the lab, why did you do, and what did you learn. I do not want to know “how did you do’. The screen captures will show me anyway ‘how did you do’.
  2. Please submit a single document with all projects.
  3. deduct points if your screen captures are not clear enough. i.e. time-stamp on your host machine , or your user name in the virtual machine USE MUHAIMIN HASAN AS A HOST NAME AND VM NAME