SlideShare a Scribd company logo
NETWORKING 200 FINAL
PROJECT
BY: JOSHUA BROWN
COURSE PROJECT
OVERVIEW
This course project covered six fundamental areas of networking including:
• The use of different Linux Distributions such as Ubuntu and Kali as Virtual Machines
• Creating subnets and VLANS
• Vulnerability Assessment
• Password Management
• Network Performance Monitoring
• IP Routing
MODULE 1
• The next six slides demonstrate the importation and use of
multiple Linux distributions running off of the same host.
• The first two slides show the two different distributions and
show that they are both installed.
• The next three are ping tests showing that the virtual
machines are connected to each other through the host.
• The final slide of the six are the questions posed in the
project.
A screenshot of
the VMware
Player
environment
before you import
the Kali VM.
VMware
Player
Environment
Prior to Kali
Import
A screenshot of
the VMware
Player
environment with
both the Ubuntu
and Kali VMs.
VMware
Player
Environment
with Ubuntu
and Kali VMs
A screenshot of
the Ubuntu
Terminal with
correct IPv4
assignment from
the Travel Router.
Correct IPv4
Assignment
in Ubuntu
VM
A screenshot of
the Kali Terminal
with correct IPv4
assignment from
the Travel Router.
Correct IPv4
Assignment
in Kali VM
A screenshot of
the Ubuntu
Terminal sending
an ICMP message
(PING) to the Kali
VM.
Successful
ICMP Ping
between Kali
and Ubuntu
VMs
How did you know that the two VMs can communicate with
each other?
Because both VM’s are hosted on the same hypervisor. Each
with a unique IP address.
What was the purpose of bridging the Kali Linux Network
Adapter?
To give each VM a unique IP address.
Complete and
correct answers to
the two questions
in the module.
Answers to
the two
questions
MODULE 2
• The next five slides are about creating subnets and vlans.
• The first three slides demonstrate some of the subnets that can be created, given an IP address.
• The next slide demonstrates vlans on the school provided project router.
• The final slide answers questions posed in the project.
List of four /24
networks,
including network
address, first
usable address,
last usable
address, and
broadcast address.
Subnetting
Table from
Step 1
Reference Subnet ID Network Addr. First Usable Last Usable Broadcast Addr.
First 0 192.168.64.0 …1 …254 …255
Second 1 192.168.64.256 …257 …511 …512
Third 2 192.168.64.513 …514 …767 …768
Fourth 3 192.168.64.769 …770 …1023 …1024
List of four /26
networks,
including network
address, first
usable address,
last usable
address, and
broadcast address.
Subnetting
Table from
Step 2
Reference Subnet ID Network Addr. First Usable Last Usable Broadcast Addr.
First 0 192.168.64.0 …1 …62 …63
Second 1 192.168.64.64 …65 …126 …127
Third 2 192.168.64.128 …129 …190 …191
Fourth 3 192.168.64.192 …193 …254 …255
List of two /27
networks,
including network
address, first
usable address,
last usable
address, and
broadcast address.
Subnetting
Table from
Step 3 Reference Subnet ID Network Addr. First Usable Last Usable Broadcast Addr.
First 0 192.168.64.64 …65 …94 …95
Second 1 192.168.64.96 …97 …126 …127
A screenshot of
currently
configured VLANs
on the GL-
MT300N-V2 Travel
Router.
Display
VLAN IDs
QUESTION
What is the significance of the keyword tagged and untagged in the previous screen
capture? When would you use the tagged option on a Local Area Network (LAN)?
Answer here: a tagged port is used to indicate that this port passes data through to
multiple vlans on a hypervisor where an untagged port supplies traffic to a single vlan (the
host computer)
MODULE 3
• The next four slides are all about vulnerability assessment.
• The first three show a High, Medium, and Low threat as assessed by the Greenbone Security assistant.
• The final slide answers questions posed in the project.
The solution
would be to not
use this particular
distro as any real
world solution.
A Sample of
High Severity
Rating
I do not think
there is a way for
me to update the
ssl cert as this is
not my creation.
Please correct me
if I am wrong
though.
A Sample of
Medium
Severity
Rating
The solution
would be to
disable TCP
timestamps on the
distro.
A Sample of
Low Severity
Rating
Question 1: Explain each host identified by the NMAP result. Did NMAP
identify the operating system or type of device in use in the
network?
NMAP identified the host/guest name and the host/guest IP
address. It is possible to determine what operating system the
host/guest is using by the name of the host. This is of course by no
means guaranteed. NMAP did recognize the operating system that it
was running from as well as recognizing that the whole thing was
running on a hypervisor.
Question 2: What is the significance of ranking the vulnerabilities by
severity level?
So to assess which threats need to mitigated first.
Complete and
correct answers to
the two questions
in the module.
Answers to
the two
questions
MODULE 4
• The next four slides cover password management.
• The first slide shows the password hash file for the last five user accounts on this installation of Kali
Linux.
• The second shows a malicious program known as John the Ripper cracking the user password on the
distro.
• The third slide shows the distro auth.log folder which gives information about user accounts such as
when the last password change occurred.
• The final slide answers questions posed in the project.
A screenshot of
the /etc/shadow
file, including
password hashes
of the last five
user accounts.
Last five user
password
hashes
A screenshot of
the cracked user
passwords by
using John the
Ripper security
tool.
John the
Ripper
security tool
in action
A screenshot of the
/var/log/auth.log
file with
information on
account
modification.
Account
modification
in the
Auth.log File
QUESTIONS
Even though jdoe and jrock have the same password (hacker), the two password hashes are
different. Why is that? Is this good or bad in term of security?
• Answer here: Because if an unauthorized user gains access to these password hashes
they would not be able to identify that two of the passwords are the same.
Why did John the Ripper only crack six passwords in your exercise? Aren't there more than
six accounts in the /etc/shadow file?
• Answer here: Because the rest of the items identified as having passwords (or the ability)
did not contain login information.
How can security administrators use the /var/log/auth.log file to audit security violations?
• Answer here: Because it allows the admin to see when a user has changed their
password. Likewise it allows the admin to see if changes have been made without a user
being aware.
MODULE 5
• The next five slides are to do with network performance monitoring.
• The first slide is of a graphical interface illustrating the packet flow on my LAN.
• The next slide is of a graphical interface illustrating network traffic on my LAN.
• The third slide is of a graphical interface illustrating the network performance between two different
virtual appliances on the same hypervisor.
• The fourth slide answers questions posed in the project.
A screenshot of
the Etherape
graphical screen.
Etherape
Graphical
Packet Flows
A screenshot of
Monitorix after
generating enough
traffic.
Monitorix
Screenshot 1
A second
screenshot of
Monitorix after
generating enough
traffic.
Monitorix
Screenshot 2
A screenshot of
Wireshark screen
that shows
performance of the
HTTP traffic between
the Kali VM and the
Linux Server VM.
Wireshark
Performance
Analysis
What do you think all these connections mean given that you did not
start any applications yet and your VM appliances are not
connected to the Internet?
----This chart shows all of the devices that are on the network with
your Kali appliance. So if you have two appliances open-like the
server and kali-more connections will be shown.
How can network engineers and administrators use the information
collected to better manage their networks?
----Network engineers can visualize which devices use the most
bandwidth, and for what reasons, helping them spot suspicious
activity.
What is the significance of setting up the filter in Wireshark?
----To only show devices on the network capable of communicating
with HTTP servers.
Complete and
correct answers to
the three
questions in the
module.
Answers to
the three
questions
MODULE 6
• The next five slides are about IP routing.
• The fist slide shows that two loopback interfaces have been created. One named Lo6 and the other
named Lo5.
• The second slide shows the results of a ping test between the host machine and the two loopback
devices.
• The third slide shows the results of a ping test between the Kali VM and the two loopback devices.
• The fourth slide shows the modification of a wireless router into a WiFi range extender.
• The fifth slide answers the questions posed in the module.
A screenshot of
Loopback 5 and
Loopback 6
interfaces on the
GL-MT300N-V2
Router.
IP configurations
of Lo5 and Lo6
interfaces
A screenshot of the
ICMP Ping Test from
the Host Computer
and the two
Loopback interfaces.
Ping results from
the Host
Computer and
two loopback
interfaces
A screenshot of the
ICMP Ping Test from
the Kali VM and two
Loopback interfaces.
Ping results from
the Kali VM and
two loopback
interfaces
A screenshot of your
WLAN SSID shown in
the extender
configuration
window on the AR-
750 router.
Your WLAN
SSID
QUESTIONS
1. What is the difference between a physical interface and a loopback interface?
Answer here: A loopback interface is a VLAN whereas a physical interface is a physical
LAN.
2. How is it possible to successfully conduct an ICMP Ping test from Host Computer to the
Loopback interfaces without the need for dynamic or static routing?
Answer here: Because you are pinging a virtual device sitting on top of a hypervisor.
CAREER SKILLS OBTAINED
• This course has provided me with a greater knowledge and understanding of the underlying mechanics
of network engineering and maintenance.
• I have gained a foundation in the various penetration testing tools used to help secure a modern
network.
• Gained a better understanding of the various functions and roles various network equipment play in the
existence of the internet.
PROJECT CHALLENGES
• The biggest challenge that I faced during the course of this project was at the subnetting stage.
Grasping how subnets work and how to create them baffled me at first. Throughout the course,
however, I feel that I have gained a better understanding of subnetting.
CONCLUSION
• This course has helped prepare me for real world scenarios in networking as well as helped me further
my knowledge, getting me one step closer to Network + Certification.

More Related Content

What's hot

ccna 1 v5.0 itn practice final exam answers
ccna 1 v5.0 itn practice final exam answersccna 1 v5.0 itn practice final exam answers
ccna 1 v5.0 itn practice final exam answers
Đồng Quốc Vương
 
Cn lab-manual
Cn lab-manualCn lab-manual
Cn lab-manual
Anil Kumar
 
Report for lab 4 2017
Report for lab 4 2017Report for lab 4 2017
Report for lab 4 2017
trayyoo
 
500 006-1
500 006-1500 006-1
500 006-1
Audwell Gaka
 
CCNA Quick Notes
CCNA Quick NotesCCNA Quick Notes
CCNA Quick Notes
Eng. Emad Al-Atoum
 
Ccna final exam
Ccna final examCcna final exam
Ccna final examccnaguide
 
Ccna exam 640 802
Ccna exam 640 802Ccna exam 640 802
Ccna exam 640 802ccnaguide
 
Ccna discovery
Ccna discoveryCcna discovery
Ccna discoveryccnaguide
 
Đề Thi Trắc Nghiệm CCNA Full
Đề Thi Trắc Nghiệm CCNA Full Đề Thi Trắc Nghiệm CCNA Full
Đề Thi Trắc Nghiệm CCNA Full
nataliej4
 
Network testing course
Network testing courseNetwork testing course
Network testing course
tcpipguru
 
Ccna 3 Chapter 9 V4.0 Answers
Ccna 3 Chapter 9 V4.0 AnswersCcna 3 Chapter 9 V4.0 Answers
Ccna 3 Chapter 9 V4.0 Answers
ccna4discovery
 
Www ccnav5 net_ccna_3_v5_final_exam_answers_2014
Www ccnav5 net_ccna_3_v5_final_exam_answers_2014Www ccnav5 net_ccna_3_v5_final_exam_answers_2014
Www ccnav5 net_ccna_3_v5_final_exam_answers_2014Đồng Quốc Vương
 
Design and Simulation of Local Area Network Using Cisco Packet Tracer
Design and Simulation of Local Area Network Using Cisco Packet TracerDesign and Simulation of Local Area Network Using Cisco Packet Tracer
Design and Simulation of Local Area Network Using Cisco Packet Tracer
Abhi abhishek
 
Cisco discovery d homesb module 9 - v.4 in english.
Cisco discovery   d homesb module 9 - v.4 in english.Cisco discovery   d homesb module 9 - v.4 in english.
Cisco discovery d homesb module 9 - v.4 in english.igede tirtanata
 
IT Essentials (Version 7.0) - ITE Chapter 5 Exam Answers
IT Essentials (Version 7.0) - ITE Chapter 5 Exam AnswersIT Essentials (Version 7.0) - ITE Chapter 5 Exam Answers
IT Essentials (Version 7.0) - ITE Chapter 5 Exam Answers
ITExamAnswers.net
 
Identify and resolve network problems
Identify and resolve network problemsIdentify and resolve network problems
Identify and resolve network problems
Abenezer Abiti
 
Scaling Networks Lab Manual 1st Edition Cisco Solutions Manual
Scaling Networks Lab Manual 1st Edition Cisco Solutions ManualScaling Networks Lab Manual 1st Edition Cisco Solutions Manual
Scaling Networks Lab Manual 1st Edition Cisco Solutions Manual
nudicixox
 
Ccna certification training
Ccna certification trainingCcna certification training
Ccna certification trainingccnaguide
 
Ccna certification course
Ccna certification courseCcna certification course
Ccna certification courseccnaguide
 

What's hot (19)

ccna 1 v5.0 itn practice final exam answers
ccna 1 v5.0 itn practice final exam answersccna 1 v5.0 itn practice final exam answers
ccna 1 v5.0 itn practice final exam answers
 
Cn lab-manual
Cn lab-manualCn lab-manual
Cn lab-manual
 
Report for lab 4 2017
Report for lab 4 2017Report for lab 4 2017
Report for lab 4 2017
 
500 006-1
500 006-1500 006-1
500 006-1
 
CCNA Quick Notes
CCNA Quick NotesCCNA Quick Notes
CCNA Quick Notes
 
Ccna final exam
Ccna final examCcna final exam
Ccna final exam
 
Ccna exam 640 802
Ccna exam 640 802Ccna exam 640 802
Ccna exam 640 802
 
Ccna discovery
Ccna discoveryCcna discovery
Ccna discovery
 
Đề Thi Trắc Nghiệm CCNA Full
Đề Thi Trắc Nghiệm CCNA Full Đề Thi Trắc Nghiệm CCNA Full
Đề Thi Trắc Nghiệm CCNA Full
 
Network testing course
Network testing courseNetwork testing course
Network testing course
 
Ccna 3 Chapter 9 V4.0 Answers
Ccna 3 Chapter 9 V4.0 AnswersCcna 3 Chapter 9 V4.0 Answers
Ccna 3 Chapter 9 V4.0 Answers
 
Www ccnav5 net_ccna_3_v5_final_exam_answers_2014
Www ccnav5 net_ccna_3_v5_final_exam_answers_2014Www ccnav5 net_ccna_3_v5_final_exam_answers_2014
Www ccnav5 net_ccna_3_v5_final_exam_answers_2014
 
Design and Simulation of Local Area Network Using Cisco Packet Tracer
Design and Simulation of Local Area Network Using Cisco Packet TracerDesign and Simulation of Local Area Network Using Cisco Packet Tracer
Design and Simulation of Local Area Network Using Cisco Packet Tracer
 
Cisco discovery d homesb module 9 - v.4 in english.
Cisco discovery   d homesb module 9 - v.4 in english.Cisco discovery   d homesb module 9 - v.4 in english.
Cisco discovery d homesb module 9 - v.4 in english.
 
IT Essentials (Version 7.0) - ITE Chapter 5 Exam Answers
IT Essentials (Version 7.0) - ITE Chapter 5 Exam AnswersIT Essentials (Version 7.0) - ITE Chapter 5 Exam Answers
IT Essentials (Version 7.0) - ITE Chapter 5 Exam Answers
 
Identify and resolve network problems
Identify and resolve network problemsIdentify and resolve network problems
Identify and resolve network problems
 
Scaling Networks Lab Manual 1st Edition Cisco Solutions Manual
Scaling Networks Lab Manual 1st Edition Cisco Solutions ManualScaling Networks Lab Manual 1st Edition Cisco Solutions Manual
Scaling Networks Lab Manual 1st Edition Cisco Solutions Manual
 
Ccna certification training
Ccna certification trainingCcna certification training
Ccna certification training
 
Ccna certification course
Ccna certification courseCcna certification course
Ccna certification course
 

Similar to Netw200 final joshua_brown

The Network Ip Address Scheme
The Network Ip Address SchemeThe Network Ip Address Scheme
The Network Ip Address Scheme
Erin Rivera
 
Significance
SignificanceSignificance
Significance
Julie May
 
Question 1 Which of the following statements is true regarding Wir.docx
Question 1 Which of the following statements is true regarding Wir.docxQuestion 1 Which of the following statements is true regarding Wir.docx
Question 1 Which of the following statements is true regarding Wir.docx
JUST36
 
Netw 208 Success Begins / snaptutorial.com
Netw 208  Success Begins / snaptutorial.comNetw 208  Success Begins / snaptutorial.com
Netw 208 Success Begins / snaptutorial.com
WilliamsTaylor65
 
Ccna 4 chapter 8 v4.0 answers 2011
Ccna 4 chapter 8 v4.0 answers 2011Ccna 4 chapter 8 v4.0 answers 2011
Ccna 4 chapter 8 v4.0 answers 2011
Dân Chơi
 
Final ProjectFinal Project Details Description Given a spec.docx
Final ProjectFinal Project Details Description  Given a spec.docxFinal ProjectFinal Project Details Description  Given a spec.docx
Final ProjectFinal Project Details Description Given a spec.docx
AKHIL969626
 
Mis 589 Success Begins / snaptutorial.com
Mis 589  Success Begins / snaptutorial.comMis 589  Success Begins / snaptutorial.com
Mis 589 Success Begins / snaptutorial.com
WilliamsTaylor44
 
Mis 589 Massive Success / snaptutorial.com
Mis 589 Massive Success / snaptutorial.comMis 589 Massive Success / snaptutorial.com
Mis 589 Massive Success / snaptutorial.com
Stephenson185
 
New204
New204New204
Penetration Testing Project Game of Thrones CTF: 1
Penetration Testing Project Game of Thrones CTF: 1Penetration Testing Project Game of Thrones CTF: 1
Penetration Testing Project Game of Thrones CTF: 1
Florin D. Tanasache
 
Free OpManager training Part1- Discovery and classification
Free OpManager training Part1- Discovery and classificationFree OpManager training Part1- Discovery and classification
Free OpManager training Part1- Discovery and classification
ManageEngine, Zoho Corporation
 
ECET 465 help Making Decisions/Snaptutorial
ECET 465 help Making Decisions/SnaptutorialECET 465 help Making Decisions/Snaptutorial
ECET 465 help Making Decisions/Snaptutorial
pinck2329
 
Banking and ATM networking reports
Banking and ATM networking reportsBanking and ATM networking reports
Banking and ATM networking reports
Shakib Ansaar
 
Netw190 final project_joshua_brown
Netw190 final project_joshua_brownNetw190 final project_joshua_brown
Netw190 final project_joshua_brown
JoshuaBrown233
 
IWAN Lab Guide
IWAN Lab GuideIWAN Lab Guide
IWAN Lab Guide
jww330015
 
20 questions , multiple choiceQuestion 11.Which of the fol.docx
20 questions , multiple choiceQuestion 11.Which of the fol.docx20 questions , multiple choiceQuestion 11.Which of the fol.docx
20 questions , multiple choiceQuestion 11.Which of the fol.docx
vickeryr87
 
3.7.10 Lab Use Wireshark to View Network Traffic
3.7.10 Lab Use Wireshark to View Network Traffic3.7.10 Lab Use Wireshark to View Network Traffic
3.7.10 Lab Use Wireshark to View Network Traffic
Rio Ap
 
NetBrain CE 5.0
NetBrain CE 5.0NetBrain CE 5.0
NetBrain CE 5.0
NetBrain Technologies
 
01-01-2017 This section will lay out the implementation plan o.docx
01-01-2017 This section will lay out the implementation plan o.docx01-01-2017 This section will lay out the implementation plan o.docx
01-01-2017 This section will lay out the implementation plan o.docx
honey725342
 
Docker Swarm secrets for creating great FIWARE platforms
Docker Swarm secrets for creating great FIWARE platformsDocker Swarm secrets for creating great FIWARE platforms
Docker Swarm secrets for creating great FIWARE platforms
Federico Michele Facca
 

Similar to Netw200 final joshua_brown (20)

The Network Ip Address Scheme
The Network Ip Address SchemeThe Network Ip Address Scheme
The Network Ip Address Scheme
 
Significance
SignificanceSignificance
Significance
 
Question 1 Which of the following statements is true regarding Wir.docx
Question 1 Which of the following statements is true regarding Wir.docxQuestion 1 Which of the following statements is true regarding Wir.docx
Question 1 Which of the following statements is true regarding Wir.docx
 
Netw 208 Success Begins / snaptutorial.com
Netw 208  Success Begins / snaptutorial.comNetw 208  Success Begins / snaptutorial.com
Netw 208 Success Begins / snaptutorial.com
 
Ccna 4 chapter 8 v4.0 answers 2011
Ccna 4 chapter 8 v4.0 answers 2011Ccna 4 chapter 8 v4.0 answers 2011
Ccna 4 chapter 8 v4.0 answers 2011
 
Final ProjectFinal Project Details Description Given a spec.docx
Final ProjectFinal Project Details Description  Given a spec.docxFinal ProjectFinal Project Details Description  Given a spec.docx
Final ProjectFinal Project Details Description Given a spec.docx
 
Mis 589 Success Begins / snaptutorial.com
Mis 589  Success Begins / snaptutorial.comMis 589  Success Begins / snaptutorial.com
Mis 589 Success Begins / snaptutorial.com
 
Mis 589 Massive Success / snaptutorial.com
Mis 589 Massive Success / snaptutorial.comMis 589 Massive Success / snaptutorial.com
Mis 589 Massive Success / snaptutorial.com
 
New204
New204New204
New204
 
Penetration Testing Project Game of Thrones CTF: 1
Penetration Testing Project Game of Thrones CTF: 1Penetration Testing Project Game of Thrones CTF: 1
Penetration Testing Project Game of Thrones CTF: 1
 
Free OpManager training Part1- Discovery and classification
Free OpManager training Part1- Discovery and classificationFree OpManager training Part1- Discovery and classification
Free OpManager training Part1- Discovery and classification
 
ECET 465 help Making Decisions/Snaptutorial
ECET 465 help Making Decisions/SnaptutorialECET 465 help Making Decisions/Snaptutorial
ECET 465 help Making Decisions/Snaptutorial
 
Banking and ATM networking reports
Banking and ATM networking reportsBanking and ATM networking reports
Banking and ATM networking reports
 
Netw190 final project_joshua_brown
Netw190 final project_joshua_brownNetw190 final project_joshua_brown
Netw190 final project_joshua_brown
 
IWAN Lab Guide
IWAN Lab GuideIWAN Lab Guide
IWAN Lab Guide
 
20 questions , multiple choiceQuestion 11.Which of the fol.docx
20 questions , multiple choiceQuestion 11.Which of the fol.docx20 questions , multiple choiceQuestion 11.Which of the fol.docx
20 questions , multiple choiceQuestion 11.Which of the fol.docx
 
3.7.10 Lab Use Wireshark to View Network Traffic
3.7.10 Lab Use Wireshark to View Network Traffic3.7.10 Lab Use Wireshark to View Network Traffic
3.7.10 Lab Use Wireshark to View Network Traffic
 
NetBrain CE 5.0
NetBrain CE 5.0NetBrain CE 5.0
NetBrain CE 5.0
 
01-01-2017 This section will lay out the implementation plan o.docx
01-01-2017 This section will lay out the implementation plan o.docx01-01-2017 This section will lay out the implementation plan o.docx
01-01-2017 This section will lay out the implementation plan o.docx
 
Docker Swarm secrets for creating great FIWARE platforms
Docker Swarm secrets for creating great FIWARE platformsDocker Swarm secrets for creating great FIWARE platforms
Docker Swarm secrets for creating great FIWARE platforms
 

Recently uploaded

Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
Balvir Singh
 
Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
Jisc
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
MysoreMuleSoftMeetup
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
RaedMohamed3
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
EverAndrsGuerraGuerr
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
camakaiclarkmusic
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
Pavel ( NSTU)
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
EduSkills OECD
 
The Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptxThe Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptx
DhatriParmar
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
Anna Sz.
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
TechSoup
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
Vivekanand Anglo Vedic Academy
 
Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
vaibhavrinwa19
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
TechSoup
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
DeeptiGupta154
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
joachimlavalley1
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Atul Kumar Singh
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
Peter Windle
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
Atul Kumar Singh
 

Recently uploaded (20)

Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
 
Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
 
The Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptxThe Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptx
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
 
Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
 

Netw200 final joshua_brown

  • 2. COURSE PROJECT OVERVIEW This course project covered six fundamental areas of networking including: • The use of different Linux Distributions such as Ubuntu and Kali as Virtual Machines • Creating subnets and VLANS • Vulnerability Assessment • Password Management • Network Performance Monitoring • IP Routing
  • 3. MODULE 1 • The next six slides demonstrate the importation and use of multiple Linux distributions running off of the same host. • The first two slides show the two different distributions and show that they are both installed. • The next three are ping tests showing that the virtual machines are connected to each other through the host. • The final slide of the six are the questions posed in the project.
  • 4. A screenshot of the VMware Player environment before you import the Kali VM. VMware Player Environment Prior to Kali Import
  • 5. A screenshot of the VMware Player environment with both the Ubuntu and Kali VMs. VMware Player Environment with Ubuntu and Kali VMs
  • 6. A screenshot of the Ubuntu Terminal with correct IPv4 assignment from the Travel Router. Correct IPv4 Assignment in Ubuntu VM
  • 7. A screenshot of the Kali Terminal with correct IPv4 assignment from the Travel Router. Correct IPv4 Assignment in Kali VM
  • 8. A screenshot of the Ubuntu Terminal sending an ICMP message (PING) to the Kali VM. Successful ICMP Ping between Kali and Ubuntu VMs
  • 9. How did you know that the two VMs can communicate with each other? Because both VM’s are hosted on the same hypervisor. Each with a unique IP address. What was the purpose of bridging the Kali Linux Network Adapter? To give each VM a unique IP address. Complete and correct answers to the two questions in the module. Answers to the two questions
  • 10. MODULE 2 • The next five slides are about creating subnets and vlans. • The first three slides demonstrate some of the subnets that can be created, given an IP address. • The next slide demonstrates vlans on the school provided project router. • The final slide answers questions posed in the project.
  • 11. List of four /24 networks, including network address, first usable address, last usable address, and broadcast address. Subnetting Table from Step 1 Reference Subnet ID Network Addr. First Usable Last Usable Broadcast Addr. First 0 192.168.64.0 …1 …254 …255 Second 1 192.168.64.256 …257 …511 …512 Third 2 192.168.64.513 …514 …767 …768 Fourth 3 192.168.64.769 …770 …1023 …1024
  • 12. List of four /26 networks, including network address, first usable address, last usable address, and broadcast address. Subnetting Table from Step 2 Reference Subnet ID Network Addr. First Usable Last Usable Broadcast Addr. First 0 192.168.64.0 …1 …62 …63 Second 1 192.168.64.64 …65 …126 …127 Third 2 192.168.64.128 …129 …190 …191 Fourth 3 192.168.64.192 …193 …254 …255
  • 13. List of two /27 networks, including network address, first usable address, last usable address, and broadcast address. Subnetting Table from Step 3 Reference Subnet ID Network Addr. First Usable Last Usable Broadcast Addr. First 0 192.168.64.64 …65 …94 …95 Second 1 192.168.64.96 …97 …126 …127
  • 14. A screenshot of currently configured VLANs on the GL- MT300N-V2 Travel Router. Display VLAN IDs
  • 15. QUESTION What is the significance of the keyword tagged and untagged in the previous screen capture? When would you use the tagged option on a Local Area Network (LAN)? Answer here: a tagged port is used to indicate that this port passes data through to multiple vlans on a hypervisor where an untagged port supplies traffic to a single vlan (the host computer)
  • 16. MODULE 3 • The next four slides are all about vulnerability assessment. • The first three show a High, Medium, and Low threat as assessed by the Greenbone Security assistant. • The final slide answers questions posed in the project.
  • 17. The solution would be to not use this particular distro as any real world solution. A Sample of High Severity Rating
  • 18. I do not think there is a way for me to update the ssl cert as this is not my creation. Please correct me if I am wrong though. A Sample of Medium Severity Rating
  • 19. The solution would be to disable TCP timestamps on the distro. A Sample of Low Severity Rating
  • 20. Question 1: Explain each host identified by the NMAP result. Did NMAP identify the operating system or type of device in use in the network? NMAP identified the host/guest name and the host/guest IP address. It is possible to determine what operating system the host/guest is using by the name of the host. This is of course by no means guaranteed. NMAP did recognize the operating system that it was running from as well as recognizing that the whole thing was running on a hypervisor. Question 2: What is the significance of ranking the vulnerabilities by severity level? So to assess which threats need to mitigated first. Complete and correct answers to the two questions in the module. Answers to the two questions
  • 21. MODULE 4 • The next four slides cover password management. • The first slide shows the password hash file for the last five user accounts on this installation of Kali Linux. • The second shows a malicious program known as John the Ripper cracking the user password on the distro. • The third slide shows the distro auth.log folder which gives information about user accounts such as when the last password change occurred. • The final slide answers questions posed in the project.
  • 22. A screenshot of the /etc/shadow file, including password hashes of the last five user accounts. Last five user password hashes
  • 23. A screenshot of the cracked user passwords by using John the Ripper security tool. John the Ripper security tool in action
  • 24. A screenshot of the /var/log/auth.log file with information on account modification. Account modification in the Auth.log File
  • 25. QUESTIONS Even though jdoe and jrock have the same password (hacker), the two password hashes are different. Why is that? Is this good or bad in term of security? • Answer here: Because if an unauthorized user gains access to these password hashes they would not be able to identify that two of the passwords are the same. Why did John the Ripper only crack six passwords in your exercise? Aren't there more than six accounts in the /etc/shadow file? • Answer here: Because the rest of the items identified as having passwords (or the ability) did not contain login information. How can security administrators use the /var/log/auth.log file to audit security violations? • Answer here: Because it allows the admin to see when a user has changed their password. Likewise it allows the admin to see if changes have been made without a user being aware.
  • 26. MODULE 5 • The next five slides are to do with network performance monitoring. • The first slide is of a graphical interface illustrating the packet flow on my LAN. • The next slide is of a graphical interface illustrating network traffic on my LAN. • The third slide is of a graphical interface illustrating the network performance between two different virtual appliances on the same hypervisor. • The fourth slide answers questions posed in the project.
  • 27. A screenshot of the Etherape graphical screen. Etherape Graphical Packet Flows
  • 28. A screenshot of Monitorix after generating enough traffic. Monitorix Screenshot 1
  • 29. A second screenshot of Monitorix after generating enough traffic. Monitorix Screenshot 2
  • 30. A screenshot of Wireshark screen that shows performance of the HTTP traffic between the Kali VM and the Linux Server VM. Wireshark Performance Analysis
  • 31. What do you think all these connections mean given that you did not start any applications yet and your VM appliances are not connected to the Internet? ----This chart shows all of the devices that are on the network with your Kali appliance. So if you have two appliances open-like the server and kali-more connections will be shown. How can network engineers and administrators use the information collected to better manage their networks? ----Network engineers can visualize which devices use the most bandwidth, and for what reasons, helping them spot suspicious activity. What is the significance of setting up the filter in Wireshark? ----To only show devices on the network capable of communicating with HTTP servers. Complete and correct answers to the three questions in the module. Answers to the three questions
  • 32. MODULE 6 • The next five slides are about IP routing. • The fist slide shows that two loopback interfaces have been created. One named Lo6 and the other named Lo5. • The second slide shows the results of a ping test between the host machine and the two loopback devices. • The third slide shows the results of a ping test between the Kali VM and the two loopback devices. • The fourth slide shows the modification of a wireless router into a WiFi range extender. • The fifth slide answers the questions posed in the module.
  • 33. A screenshot of Loopback 5 and Loopback 6 interfaces on the GL-MT300N-V2 Router. IP configurations of Lo5 and Lo6 interfaces
  • 34. A screenshot of the ICMP Ping Test from the Host Computer and the two Loopback interfaces. Ping results from the Host Computer and two loopback interfaces
  • 35. A screenshot of the ICMP Ping Test from the Kali VM and two Loopback interfaces. Ping results from the Kali VM and two loopback interfaces
  • 36. A screenshot of your WLAN SSID shown in the extender configuration window on the AR- 750 router. Your WLAN SSID
  • 37. QUESTIONS 1. What is the difference between a physical interface and a loopback interface? Answer here: A loopback interface is a VLAN whereas a physical interface is a physical LAN. 2. How is it possible to successfully conduct an ICMP Ping test from Host Computer to the Loopback interfaces without the need for dynamic or static routing? Answer here: Because you are pinging a virtual device sitting on top of a hypervisor.
  • 38. CAREER SKILLS OBTAINED • This course has provided me with a greater knowledge and understanding of the underlying mechanics of network engineering and maintenance. • I have gained a foundation in the various penetration testing tools used to help secure a modern network. • Gained a better understanding of the various functions and roles various network equipment play in the existence of the internet.
  • 39. PROJECT CHALLENGES • The biggest challenge that I faced during the course of this project was at the subnetting stage. Grasping how subnets work and how to create them baffled me at first. Throughout the course, however, I feel that I have gained a better understanding of subnetting.
  • 40. CONCLUSION • This course has helped prepare me for real world scenarios in networking as well as helped me further my knowledge, getting me one step closer to Network + Certification.