Practical Test A H1B2 - 2024 (SYD)

docx

School

Victoria University *

*We aren’t endorsed by this school

Course

NIT2102

Subject

Information Systems

Date

Apr 3, 2024

Type

docx

Pages

6

Uploaded by SuperRiverHamster51

Report
NIT2102 Cyber Security Essentials Lab Test - A Total Marks 20 (20% of Final Score) Time: 100 Min = Part A (30 Min) + Break (10 Min) + Part B (70 Min) Student Name : Student ID : Part A: Multiple Choice Questions (MCQs) – 10 Marks Go to VU Collaborate and under the Assessment tab, you can see a quiz link under Practical Test A: Part 1 . Attempt the quiz. Part B: Implementation (1.5 + 2.5 + 2.5 + 3.5 ) = 10 Marks 1. Utilize the appropriate commands to obtain the displayed results as depicted in the provided screenshot. Response: [ Place the screenshot and the script below ] (1.5 Mark) 2. Start Kali Linux and Metasploitable machines to initiate DVWA, configure DVWA security to the appropriate level (provide a screenshot), and execute NIT2102 Cyber Security Essential Lab Test A
your script under the 'XSS reflected' context. Your script ought to embed an image of Harbour Bridge within the webpage. Response: [ Place the screenshots and the script below ] (2.5 Marks) 3. Clone the login page of the website http://testphp.vulnweb.com using the SETool of Kali Linux and host it on the local machine. Demonstrate and show all the screenshots of each step of cloning and capturing the credentials. NIT2102 Cyber Security Essential Lab Test A
(2.5 Marks) [your final screenshot shows the cloned VU portal] NIT2102 Cyber Security Essential Lab Test A
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
  • Access to all documents
  • Unlimited textbook solutions
  • 24/7 expert homework help
NIT2102 Cyber Security Essential Lab Test A
4. Use a mass mailer attack to send a victim a link with a convincing message claiming you are from the IT Security Department. Provide the screenshots of the attack steps including the Kali Linux message and the received message to the victim email. [ Place the steps and screenshots below ] (3.5 Marks) NIT2102 Cyber Security Essential Lab Test A
Submission Details: Steps executed in your machine need to be documented as screenshots . Therefore, take screenshots of every step of your work as you go and put them in the Word file. The screenshots are the evidence of your work . Submit the Word file and any other materials you think are relevant in the drop box before you leave the lab. Any assumptions you made need to be clearly stated in the submitted document. Feel free to add any comments/assumptions you made to the document as needed. NIT2102 Cyber Security Essential Lab Test A
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
  • Access to all documents
  • Unlimited textbook solutions
  • 24/7 expert homework help