ITT320 Proposal PDF

Title ITT320 Proposal
Course Introduction of Computer Security
Institution Universiti Teknologi MARA
Pages 13
File Size 384 KB
File Type PDF
Total Downloads 180
Total Views 768

Summary

ITTINTRODUCTION TO COMPUTER SECURITYPROJECT PROPOSALETHICAL HACKING(HACK AND DEFENSE COUNTERMEASURE)PREPARE BY:Name Student IDAZZATUL SYAHIRAH ABU SERAH 2019421876ALIYA SHAHIRAH BINTI ABDUL RAZAKLECTURER’S NAME :DR. YONG TUEH TIAMCS1103GDIPLOMA IN COMPUTER SCIENCE (CS110)OCTOBER – FEBRUARY 2021Table...


Description

ITT320 INTRODUCTION TO COMPUTER SECURITY PROJECT PROPOSAL ETHICAL HACKING (HACK AND DEFENSE COUNTERMEASURE) PREPARE BY: Name AZZATUL SYAHIRAH ABU SERAH ALIYA SHAHIRAH BINTI ABDUL RAZAK

Student ID 2019421876

LECTURER’S NAME : DR. YONG TUEH TIAM CS1103G DIPLOMA IN COMPUTER SCIENCE (CS110) OCTOBER – FEBRUARY 2021

Table Of Content No. 1 2 3

Content Objective Introduction Methology -

Method

4

- tools Scope

5 6 7 8

- Project implementation Risk and limitation involve Prevention Conclusion Reference

Page

1.0.

Objective

-

To learn about the type of attack in ethical hacking.

-

To help businesses recognise which of their IT protection controls are successful, which need to be modified and which contain bugs that can be exploited.

-

To understand about penistration testing.

-

To track the use of hijackers to target web servers.

-

To know what is the risk when we do the implementation.

-

To defend web servers from attackers.

-

To develop intellectual skills, awareness and capability building in ethical hacking.

2.0.

Introduction

For this course, both of us have been assigned to do ethical hacking to determine our ability to demonstrate hacking and defense ethical hacking techniques that commonly uses by a security professionals and Penetrations Tester. Ethical hacking, such as penetration testing or pen testing, is legally breaking into computers and devices to improve the test of defenses of organizations. An ethical hacker tries to circumvent the security of the system and search for some weaknesses points Malicious programmers can be misused.

For example, hacking is not always bad. There are many people with a limited knowledge about computer that are mostly just use their computer to do for their work. From this point, we all know that some people cannot do a code. But that person will became an expert with the code after years working in the security industry. The industry helped that person across the country into a cyber security experts.

Moreover, the purpose of the ethical hacking is to exclude sensitive data that will falling into enemy hands. The ethical hacking can be safe your company from any blackmail by those who willing to utilize the vulnerabilities. It is also use the same methods or tools that other programmers that have been using but the ethical hacking has the permission of the authorized person or organization in purpose to improve the security system and defend the systems that who try to make use the vulnerabilities.

Next is penetration testing is a pen-test used to finds weaknesses and vulnerabilities in the security of the network infrastructure. Penetration testing was focuses to informations system especially networks, applications, endpoints and users from external or internal threats.

Methodology

3.0.

For this project, we are going to investigate session hijacking. Session hijacking is a process where a hacker takes over a TCP session between two machine since authentication frequently performed only at a start of a TCP session, this enables the hacker to break into the communication stream and take control the session and gain control to the target machine without going through authentication process. The point of hijacking a link is to manipulate trust a to gain access to a device to which one would not otherwise have access.

3.1. Type of Session Hijacking 3.1.1. Active Hijacking The active attack is an intruder detects and takes over an active session which allows the attacker to issue network commands to build new user accounts on the network, which can be used later to gain access to the network without the session hijack attack needing to be carried out.

3.1.2. Passive Hijacking While in the passive hijacking an intruder hijacks a session, but only sits back and tracks and records all the traffic sent back and forth. Monitoring network traffic and possibly finding useful data or passwords is the primary reason for the passive attack and also for the source code.

3.2 Tools Tools that can we use to perform session hijacking are many. Which shown in below: - Wireshark - Juggernaut - Hunt - TTY Watcher - IP Watcher - T-Sight - DnsHijacker Tool

For our project, we are going to use Wireshark, the go-to network packet capture tool. Wireshark is used to help us to capture a network packets and it will display the network at a granular level. We also can used them during offline and helps you to bring the network traffic under a microscope and then filter and dig into it, zoom in, assist with network analysis and eventually network protection on the root cause of problems.

4.0.

Scope In this project, session hijacking or also known as cookies hijacking which identified

as taking over an active communication session for TCP/IP without the permission of the user. This will attack the social network website in order to gain the access over the valid session as well as over the website too. 4.1. Project implementation

5.0.

Risk and limitation involve There are a few drawbacks to the technique that hacker requires before using the

Session Hacking awareness and threats that involve notes to be made.

6.0. Prevention There are many prevention that we can made in our project. So Session hijacking is the way to circumvent these restrictions and allow individual computer systems to be recognized by web applications and to store the current session state. So encryption is the only way to combat this type of attack. 1. HTTPS Ensure that all session traffic is SSL/TLS-encrypted. This will stop the attacker intercepting the ID of the plaintext session, even though they are tracking the traffic of the victim. Use HSTS (HTTP Tight Transport Security) to ensure all connections are encrypted, ideally. 2. Web frameworks Web systems have highly safe and well-tested session ID generation and management mechanisms. Use them instead of inventing the control of your own session. 3. After initial authentication, regenerate the session key. This allows the session key to shift directly after initialization, which nullifies session fixation attacks. Even though the attacker knows the original session ID, it may become worthless before it can be used. 4. Conduct extra user identity authentication outside the session key. This means not only the use of cookies, but also other checks, such as the user's normal IP address or device use habits. The downside to this strategy is that any false alerts can be inconvenient or distracting to legitimate consumers. A typical additional backup is a user inactivity timeout to close a user session after a specified idle period.

7.0. Conclusion Through this project we have provides all the information about the method, the risk and how to prevent the vulnerabilities. It shows how dangerous the session hacking that it could be. But there still many of people are unaware from this type of attacks because lack of knowledge and didn’t take the network seriously as we all know. As we all know, we addressed numerous counter-measures of the session hijacking attack that do not entirely preclude the session from hijacking the attack, but make it harder for the attacker to succeed. So, we have to be more understand and learn more about this type of attack to prevent us in our daily life.

8.0. Reference 1. https://www.netsparker.com/blog/web-security/session-hijacking 2. https://www.sciencepubco.com/index.php/ijet/article/view/10566 3....


Similar Free PDFs