Project Ethical Hacking – Penetration Testing Report

CYB/235

Project Ethical Hacking
Executive Write my essay online – Research paper help service – Summary
This ethical hacking project was undertaken to identify the security vulnerabilities within the information system that could be exploited. Through the use of Kali Linux and Wireshark penetration tools, the penetration tests would find that the system is at risk of being attacked by malware, identity theft, data copying and deletion and even break-ins by the malicious attackers. notably, strategies such as access control measures, encryption, the use of updated anti-malware software and robust physical measures are identified as measures that will prevent the vulnerabilities from being exploited. It is prudent to note that the effectiveness of these security measures works with the implementation of an information system security policy that provides guidelines on how system users can interact with the system securely.
Write my essay online – Research paper help service – Summary of Vulnerabilities
Vulnerability identification and assessment has been fundamental for this system due to its ability to provide insights in the security issues, providing a proper understanding of the risks affiliated with the entire ecosystem and protecting the information assets from potential cyberattacks. From this vulnerability assessment, it would be evident that the system is more prone to identity theft, data deletion and copying, malware attacks and break-ins by thieves and malicious individuals. These vulnerabilities pose security risks to both the hardware and software aspects of the system in the event they were to be executed, then the system owners and users will have the sensitive and confidential information including the personally identifiable information at risk of being accessed by the unauthorized parties.

Type of Vulnerability Part of Security Architecture Affected
Identity Theft Host and Application
Data Deletion and Copying Host and Application
Malware Attacks Host and Application
Physical Break-ins write my research paper owl essayservice uk writings. Thieves and Malicious Individuals Network

As the team leader, I conducted a comprehensive vulnerability assessment of the system in order to have the right countermeasures that will prevent their exploitation.

Tools Used
The penetration tests which are primarily authorized simulated attacks on the computer system are designed for evaluating the system’s security. The tests will focus on identifying the system’s weaknesses which includes the potential for unauthorized parties to obtain access into the features and information within the system in conjunction with the system’s strengths to allow a full risk assessment to be completed. This process will make use of some of the common but effective tools for penetration testing, specifically the Kali Linux Tools, WireShark and also making use of the Kaspersky antivirus software.
The Kali Linux Advanced Penetrating Software is a specialized linux distribution used as a penetration tool. It has been identified as an effective tool for both injection and password snipping. The Kali Linux 2021.4 version was downloaded from the tool’s website, https://www.kali.org/. With the 64 bit support, this tool is used to look into brute force password cracking among other security tools needed for vulnerability assessments. Research Paper Writing Service: Professional Help in Research Projects for Students – One important feature is that it allows a seamless integration with other penetration tools such as Wireshark which will be used in this process. This open-source software tool can quickly capture and interpret network packers. The benefits of using Wireshark included providing both offline and live-capture analysis options, capturing data packets for exploiting different traits such as the source and destination protocol, and the ability of investigating even the smallest details in the network’s operations. The Wireshark version to be included wass the current stable release of Wireshark specifically 3.6.2. This version is to be downloaded from the tool’s respective website, https://www.wireshark.org/.
The tester’s computer will be a desktop computer running on a Windows 10 System. It will have a RAM of at least 8 GB and storage capacity of 240 GB. There will also be a Linux server running on a Linux operating system and a windows server operating under the windows operating system. For the testing tools, the testing operation will be using the latest release of both the Kali Linux and Wireshark tools. This will help to ensure that no loopholes exist during the testing process. Finally, the target network will be running on a windows operating system. It will be secured by a firewall. Additionally, the Kaspersky antivirus was used in the process to look at the pre-existing anti-malware programs and establish whether they are up to date. This tool is known to be efficient in providing information on the existing vulnerabilities, consequences of their exploitation, evaluates the effectiveness of implemented security measures, and enables you to plan further actions to fix detected flaws and improve security.
Scope
This ethical hacking project was focussed on conducting a security audit on the entire information systems. The aim was to identify the risks within the systems to ultimately advise on the appropriate remedial measures and how the ICT expenses could be reduced by handling the identified risks. Defining the job scope with the system owners was very essential. Prior to carrying out the penetration tests, a documentation of full details in every assessment was done so that the operations remained legal and the owners approved the established boundaries. Subsequently, the project’s role was established to disclose the vulnerabilities and issues discovered during the cybersecurity evaluation, after all, the goal was to identify the weaknesses and avail sound remediation advice targeting the security loopholes. This project did not experience any scope creep as the hacker’s operations were done in a manner that respected the sensitivity of data within the systems. To protect the company from any form of malicious activities, a non-disclosure agreement was signed to prompt the hacker to focus on conducting the security audit solely.
Details of Vulnerability
Several vulnerabilities were identified within this system that could be exploited. The identification process entailed following several stages starting from the reconnaissance stage. In this initial step, the hacker gathered information on the target prior to launching an attack. The valuable information retrieved included the old password, the names of the important system users and performing an active reconnaissance of the know-how of the organization’s functions. the next step completed was footprinting which was collecting data on the security‘s posture, increasing focus towards finding particular IP addresses identifying the target system and finally drawing the network maps to exactly recognize how the network infrastructure works for it it to be broken easily, from this process, the hacker obtained information such as the domain names, TCP and the UDP services, system names and password, it is through search engines that the hacker found information on the organization which included the information of the present employees for impersonation purposes.
This initial stage pointed out two security vulnerabilities faced by the system which is identity theft and the potential of malware attacks. Generally, from the company information, it is possible for a malicious hacker to create a fake online profile that could easily convince the system users who will not do due diligence to respond to unauthorized senders as they are deemed to be legitimate and trusted. This explained the issue of some of the clients/users complaining that they had been receiving emails from their service providers alerting them of new logins on their personal accounts such as emails Through spyware or keyloggers it was possible for malware to be installed on the network such that the users interact with the system. The users’ input on the keyboards and online activities are tracked to have their passwords, usernames and sensitive information captured. a research on the social networking sites that the system users wall provide personal information, email addresses, employees connections, recent company activities among others, it is possible for this information to be used to connect and gain familiarity with the targeted persons such that the victims are convinced to respond. Victims may respond to links or email attachments that have ransomware attached to them allowing the attackers to exploit the system vulnerabilities and giving them access points into the system.
The second scanning stage was also fundamental in finding the identified vulnerabilities, in this phase, the hacker incorporated two specific methods that are port scanning or sniffing and the extraction of information. The hacker was able to scan through the network for particular information depending on the information collected during reconnaissance. These methods will have the hacker scan through various ports within the network and try to find information on them. Therefore, using the nmap in the Kali Linux tool, it allowed the scanning of ports along while also scanning IP address and the range of IP address. Using a scan of the port, it was easy to determine if malware was attacking as malware generally if it hits a particular port in the host. This scanning allowed the identification of the malfunctioning ports, the range of ports,which was similar to the one for scanning the range of IP addresses (EDUCBA, 2021). Nmap also provided the functionality to scan all the available ports even though it took an extensive period of time.
From the identity theft and malware attacks vulnerabilities, it was evident that the system was at risk of having their data deleted and copied by the unauthorized parties. The injection of malware into the system either through the identity theft on exploited access ports will have the system losing swaths of data to disrupt the company’s functionality. In actual fact, Some important documents were found missing from the system. They were however restored after experts were called in to intervene. The computer system would also potentially get malware injected into it through an ema9l-based attack on an unsuspecting user or via phishing which has successful;ly had a user slick on the corrupted link. It is this link that permits the malware to enter the system to copy, delete and steal the information or files.
Additionally, the IT system is prone to physical break-ins by malicious parties that are either internal or external parties. The hacker’s surveillance in the company’s hardware would demonstrate that every system user could individually log into the computer system using their personal credentials; not many of them switch off the computers after finishing. It is possible for malicious attackers to gain full access to the entire IT system since if they find a computer that has not been logged off, they break into it and will retrieve all kinds of information or inject viruses or malware. The physical attacks could also happen through social engineering such that if a malicious party can break into the system, they could leave a USB stick in the desk with a fake message disguised as legitimate (James, 2019). The insertion of the USB into the computers will infect it with malware that is spread to the entire system.
Remediation
Handling the identity theft vulnerability within the information system will require several steps and resources that will ensure the vulnerability is not exploited. First, there is a need for biometric scanners so that effective access control measures can be incorporated. while this will come at an exorbitant cost especially in the purchase and installation of the devices. From this process it is important that the system users are prompted to use strong authentication credentials such as the passwords and also advising them that they change them regularly. alsom, the two-factor authentication process should be implemented. Also, it is important that users limit the amount of personal information that users share on public platforms such as social media (Terranova Worldwide Organization, 2021). The system users will need to carry out extensive verification prior to clicking on links or attachments that have been sent by unknown senders. This verification should also include reporting to the IT cybersecurity team on the suspect email addresses or email or links being sent so that they can raise causation across the entire network.
Preventing malware attacks is handled by incorporating updated antimalware software such as the Kaspersky antivirus that can identify these threats prior to their execution within the system. The software used in the computer system needs to be up to date considering that hackers are constantly inventing sophisticated malwares among other threats looking into ways they could access systems. On the third vulnerability of data deletion and copyingh, the resources required include encryption software and also the adoption of cloud services (Consolidated Technologies Inc, 2021). The most effective way of preventing losing data through this threat is backing it up which could be done through cloud platforms. The cloud resources will store data remotely while it remains easily accessible, the encryption software will ensure that only authorized parties get access to the data since they will be aware of the encryption keys. Finally, the implementation of robust physical protection and surveillance measures will prevent the systems from physical break-in by malicious parties. These measures will include the use of strong steel doors with locks that use biometric sensors. This means that the hardware is protected from malicious parties coming into their physical locations, the primary challenge is that they can be very expensive to purchase and maintain/. also, they do not provide protection against the unprecedented natural security threats.
An understanding of these potential security threats will demonstrate that the system users play a considerable role in whether the security vulnerabilities are exploited. Therefore, apart from them undergoing extensive training on how they can be vigilant as they interact with the systems, the IT teams should monitor their interactions. Therefore, system users should know that they are being watched as they interact with the system with any malicious activities being identified prior to any damage being caused.
Conclusion
This ethical hacking project in these information systems would demonstrate that it is prone to various security vulnerabilities that could be exploited. Nevertheless, there are robust cyber security strategies that could be implemented which would eradicate and ensure that the computers are protected from exploitation.

References
James, M. (2019, February 19). How your IT system could be at risk from a physical attack. Retrieved from https://staysafeonline.org/blog/your-it-system-risk-physical-attack/
Consolidated Technologies, Inc. (2021, June 28). Data loss: Causes, effects & prevention methods. Retrieved from https://consoltech.com/blog/10-common-causes-of-data-loss/
EDUCBA. (2021, April 30). Kali Linux Nmap. Retrieved from https://www.educba.com/kali-linux-nmap/
Terranova Worldwide Organization. (2021, February 24). What is identity theft? Retrieved from https://terranovasecurity.com/what-is-identity-theft/

Appendix A – Ethics Alignment Statement

My determination to implement a project anchored on ethics and respect for the rules of cyberspace is a testament to my conviction that security is one of the most important components in computing. While developing my project, I intend to align it alongside the requirements of the SANS IT Code of Ethics. The purpose of this project is to demonstrate the skills I have acquired in penetration testing in both windows and Linux systems. I will also be able to identify the areas that I’m still deficient in and hence work towards improving them. Completing this project successfully will be a major step towards becoming a competent cyber analyst.

Appendix B – Functional Requirements Specification

Purpose: The purpose of this project is to demonstrate understanding of the knowledge and skills gained in the previous five courses prior to this one.
Scope: This project involves the demonstration of various skills in ethics, secure system development and management, system analysis and auditing, security vulnerability testing, risk management, reporting, and threat mitigation. Any recommendations made must be in line with the local standards of the regions of operation.
System overview: The most ideal penetration testing system will consist of a Windows Server®, a Kali Linux computer, and a Windows® 7 client.

Appendix C – Penetration Testing Agreement
Complete the information below:
This document serves to acknowledge an engagement of testing services by the Information System Owner and Data Custodian (see descriptions page 2), collectively of the following system(s) or application, the Chief Information Officer, and the .
Systems(s) to be tested: _______1________________________________________________________ Testing Time Frame: (begin) ____25/02/2022_______________________ (end) _____20/02/2022_____________________
Penetration Testing Components (see descriptions page 2). Indicate the testing components that are to be completed by initial.
Component Business Owner Data Custodian
Gathering Publicly Available Information
Network Scanning B.K K.A
System Profiling
Service Profiling
Vulnerability Identification B.K K.A
Vulnerability Validation/Exploitation B.K K.A
Privilege Escalation B.K K.A
All parties, by signing below, accept and agree that:
1. The will take reasonable steps to preserve the operational status of systems, but it cannot be guaranteed.
2. The is authorized to perform the component tests listed above, at their discretion using appropriate tools and methods.
3. Test results are related to specific tests only. They indicate, but do not and cannot measure, the overall security posture (quality of protections) of an application system.
4. All information related to this testing will be treated as highly confidential Level III security data, with commensurate protections.
Signed: __________________T.M_____________________________________ (Information System Owner)
____________________K.A___________________________________ (Data Custodian)
________________N.K_______________________________________ (CIO)
___________________M.O____________________________________ (CISO)
Testing Complete: ___________25/02/2022___________________________________ Date: ______________
Review/Closeout Discussion Completed (Date): ___________27/02/2022_______________________________

Appendix D – Network Diagram of Penetration Testing System

Appendix E – Risk Management Process

The Critical Controls you are working with. What do you want to find out about assets related to the control? How do you plan on assessing the risks to the assets? What penetration procedure do you plan to use? What regulations must you comply with?
Conduct vulnerability assessment
● Who are the owners of various assets?

I will need access rights to the assets held by the company Kali Linux Tools, and Wireshark ● Payment Card Industry Data Security Standard (PCI-DSS)
● NIST Cybersecurity Framework
● ISO 27002
Inspection of any encrypted traffic for signs of any malware
● What type of traffic is flowing through the network?
● What is the source and destination of the traffic? I will need access to the entire network Kali Linux Tools, and Wireshark ● NIST Cybersecurity Framework
The use of an updated anti-malware programs
● Which antimalware programs have been installed?
● Are the programs up to date? I will require access to the installed programs Kaspersky antivirus ● NIST Cybersecurity Framework

Appendix F – Asset Assessment Plan

Description of Asset and Location based on Critical Controls you are working with. Security Required Threats Risk Level Risk Mitigation Strategy
Personal Identifiable information found in the database ● Encryption
● Protection using passwords ● Theft identity High Establishment of acceptable user policy
Expensive research and prototypes stored in the cloud ● Protection using passwords ● Theft
● Copyright infringement Medium Copyright and patenting
Operation schedules stored in the internal system ● Protection using passwords ● Compromise by hackers thus causing disruptions Medium Backup storage on the cloud

Appendix G – Vulnerability Mitigation Plan

Description of Asset and Location based on Critical Controls you are working with. Description of vulnerability identified Risk Mitigation Strategy Rationale for the Risk Mitigation Strategy
Personal Identifiable information found in the database It is vulnerable to hacking and theft by third parties Establishment of access controls such as passwords and biometrics to manage access This will keep away any unauthorized users from accessing the data
Expensive research and prototypes stored in the cloud Theft, copying and deletion Encryption This will prevent copying of data and can only be accessed by users who have the key
Operation schedules stored in the internal system Deletion and unauthorized editing by third parties Securing this data as read only This will ensure that users cannot effect any changes to the data
Server room door located at the company premises. It is used to secure the server room Break-ins by thieves and destructions from natural causes such as fire and earthquakes Installation of fire alarms and sensors They will send a warning in case of any breach or fire incident

Appendix H – Plan of Action and Milestones
Description of Vulnerability Severity Category Resources Required Scheduled Completion Date Milestone Source of Discovery
Identity theft CAT 1 ● It requires biometric scanners to introduce access controls
● The main challenge is the cost involved in the purchase and installation of these devices 15/03/2022 Development and installation of access controls such as passwords and biometrics to manage access Some of the clients/users complained that they had been receiving emails from their service providers alerting them of new logins on their personal accounts such as emails
Data deletion and copying CAT II ● The required resources include encryption software
● The main challenge here is that it does not protect from insider threats 10/03/2022 Conversion of the data into read only Some important documents were found missing from the system. They were however restored after experts were called in to intervene
Break-ins by thieves and malicious individuals CAT 1 ● Strong steel doors are required together with locks with sensors
● The main challenge is that they are expensive to purchase and maintain. In case of a natural cause such as earthquakes, they may not be of much help 25/03/2022 Installation of steel doors The night security guards reported of people being spotted loitering around the server room

Appendix I – Screenshots

Scanning A single IP Address Using Kali Linux Nmap

Scanning the Host

Scanning a single port.

Scanning the Range of Ports

The Use of Wireshark for Packet Sniffing

Published by
Write essays
View all posts