Apply knowledge of security on windows network domain


Assignment Problem: Technical Report

Learning Outcome:

A) Apply knowledge of security on Windows network domain and follow standard procedure to investigate different types of cyber-crime.

B) Investigate the usefulness of various forensic techniques and apply relevant methods to gain access and recover computer crime data.

Purpose - Students should demonstrate their ability to review literature on shellcode and develop knowledge in technical exploits and their impacts on the Windows network domain. Students will be required to compare different techniques and generate their own shellcode based on the requirements provided and implement a fully functional shellcode. Students will be assessed on their ability to perform the required tasks of synthesizing knowledge from research papers, video demonstrations, and technical tutorials and present a technical report.

Assignment Instructions:

Students are required to put together a technical report of approximately 2000 words as well as exhibits to support findings and a bibliography. This report should consist of:

An overview of shellcode.

Comparison of different methods used to generate shellcode.

Analysis and reflection on the technical exploitations and their impact to the Windows network domain.

Implementation of a shellcode.

Problem Statement:

Part A: Shellcode In Literature

Students are required to answer research questions based on three academic papers:

"The Shellcode Generation"

"Evasion Techniques"

"English Shellcode"

"Automatic Shellcode Transplant"

There should be at least four additional references from recent academic (IEEE or ACM) research papers or white papers from IT companies. Students must perform their own research for additional references.

1. In the paper "The Shellcode Generation", what is the development bottom-line for an exploit? List and give detailed explanations to the three components for a usable exploit.

2. Read the paper "Evasion Techniques", and explain how a piece of shellcode can bypass an intrusion detection system. More information about the shellcode issues related to computer forensic investigations

3. Read the paper "English Shellcode", explain the concept of program counter and its importance to an attacker who uses shellcodes.

4. In the paper "Automatic Shellcode Transplant", what are the two challenges of the transplanted shellcode?

Part B - Shellcode in Practice

Suppose you are working for an IT security company which is subcontracted by Deakin University to test the system security of the campus network. Your manager wants you to attempt to write shellcode which takes a user's account name and his/her password and stores the information as plain text in a text file called user.dat in the user's current directory.

Requirements:

1. You should implement a C program to ask a user to type his username and password one a command line input (i.e., from the standard input channel).

2. Your program should demand at least two user attempts of inputting the passwords. That is, your program should only terminate when the user has entered two identical passwords.

3. Your program should store the username and password pair into a text file called "user.dat" in the current directory.

4. You should package your C code into a shellcode by using ShellMe (A tutorial of using ShellMe is presented in the second week's practical class).

Identify the two pieces of shellcode (attached) by describing their designed actions.

Part C - Shellcode in Application

You need to write a short report to demonstrate your level of understanding about shellcode and its application on hacking platforms, operating systems vulnerability, penetration testing and exploitation. Your report should consist of the following parts:

1. List and explain every command used in the metasploit demo.

2. Identify the name of the shellcode used in the demo, reproduce its contents in hex and provide a screen capture of it in your report, and explain what this shellcode is capable of doing.

3. Find and list at least five different shellcode-generating approaches. Then compare the advantages and disadvantages from the viewpoint of attackers.

4. Describe the concept of polymorphic shellcode. And discuss the impact of misusing penetration toolkits such as Metasploit for malicious purposes.

Get your assignments resolved from the top-notch Advanced Digital Forensics Assignment Help service by the assistance of professional tutors at cheap!

Tags: Advanced Digital Forensics Assignment Help, Advanced Digital Forensics Homework Help, Advanced Digital Forensics Coursework, Advanced Digital Forensics Solved Assignments

Attachment:- Advanced Digital Forensics.rar

Request for Solution File

Ask an Expert for Answer!!
Other Subject: Apply knowledge of security on windows network domain
Reference No:- TGS03035604

Expected delivery within 24 Hours