Programme in Cybersecurity | SkillUp | 2023 CYBERSECURITY FINAL PROJECT

Page 1

Programme in Cybersecurity | SkillUp | 2023 CYBERSECURITY FINAL PROJECT

Prepared For :

Julio Cesar Gouveia Cordero juliogouveiagtr@gmail.com

Funchal, Madeira Island, Portugal


Solve real world problems based on different scenarios using Wireshark


SCENARIO 1: NETWORK TRAFFIC ANALYSIS DESCRIPTION A Company wants to monitor traffic originating from or destined to their Router IP Address ’192.168.60.1’. After observing the captured packets, the network administrator wants to further drill-down the captures and identify traffic between IP addresses ’192.168.60.1’ and ’192.168.121.128’. Use Wireshark to help identify all traffic to/from gateway and record your observations. IMP NOTE- Download and open this sample pcap file TestRun5 - Internal side of Router from the repository for analysis. [ref: Mixed PCAP file repo with a great deal of BACnet traffic (by Steve Karg) https://kargs.net/captures/TestRun5%20%20Internal%20side%20of%20Router.pcap ]


TASK 1.1: Filter for packets originating from IP address –’192.168.60.1’. Add a quick filter button as ‘Filter1’ to easily apply or remove this filter from the overall capture. Take a screenshot of captured packets on Wireshark originating from IP address – ’192.168.60.1’.

SOLUTION 1. Create the Filter: In the filter bar at the top, type the filter expression: ip.src == 192.168.60.1. This filter expression is used to display only the packets that originate from the IP address 192.168.60.1. Press Enter to apply the filter. You should now see only packets that match this criterion. 2. Add a Quick Filter Button: Right-click on the filter bar where you have just entered your filter. Choose Save as Button... from the context menu. A dialog box will appear. In the dialog box, you can name the button 'Filter1'. Click OK, and you will see the 'Filter1' button appear near the filter bar.


TASK 1.2: Filter for packets reaching IP address-’192.168.60.1’. Provide display filter button as ‘Filter2’ to easily apply or remove this filter from the overall capture. Take a screenshot of captured packets on Wireshark reaching IP address-’192.168.60.1’.

SOLUTION 1. Create the Filter: In the filter bar at the top of the Wireshark window, type the following filter expression: ip.dst == 192.168.60.1. This filter is used to display only packets that are destined for the IP address 192.168.60.1. Press Enter to apply this filter. Your Wireshark view should now only show packets that meet this condition. 2. Add a Quick Filter Button: Right-click on the filter bar where you have just entered your filter. Choose Save as Button... from the context menu. A dialog box will appear. In the dialog box, you can name the button 'Filter2'. Click OK, and you will see the 'Filter2' button appear near the filter bar.


TASK 1.3: Filter for packets that are either originating from or destined to IP address ’192.168.60.1’. Provide a display filter button as 'Filter3’ to easily apply or remove this filter from the overall capture. Take a screenshot of captured packets on Wireshark where the packets are either originating from or destined to IP address-’192.168.60.1’

SOLUTION

1. Create the Filter: In the filter bar at the top, type the filter expression: (ip.src == 192.168.60.1 && ip.dst == 192.168.21.100) || (ip.src == 192.168.21.100 && ip.dst == 192.168.60.1). This filter displays packets where the source and destination addresses are either 192.168.60.1 to 192.168.21.100 or 192.168.21.100 to 192.168.60.1. Press Enter to apply the filter. 2. Color the Filtered Traffic: Go to View > Coloring Rules in the Wireshark menu. Click Add to create a new coloring rule. In the Coloring Rule Name, enter a name for your rule. In the Filter String, re-enter your filter: (ip.src == 192.168.60.1 && ip.dst == 192.168.21.100) || (ip.src == 192.168.21.100 && ip.dst == 192.168.60.1). Set the background color to light green. Click OK and ensure your new rule is checked in the list of coloring rules.


TASK 1.4: Filter for packets between IP addresses ’192.168.60.1’ and ’192.168.21.100’. Identify and record your observation on the captured date and time, protocol type, and number of packets transmitted/received. Color this filtered traffic in Light Green to visually differentiate the traffic. Take a screenshot of captured packets between IP addresses ’192.168.60.1’ and ’192.168.21.100’.

SOLUTION 1. Create the Filter: In the filter bar at the top of the Wireshark interface, enter the following filter expression: ip.addr == 192.168.60.1. This filter is used to display packets where either the source or destination IP address is 192.168.60.1. Press Enter to apply this filter. Your Wireshark display should now only show packets that match this criterion. 2. Add a Quick Filter Button: Right-click on the filter bar where you have just entered your filter. Choose Save as Button... from the context menu. A dialog box will appear. In the dialog box, you can name the button 'Filter3'. Click OK, and you will see the 'Filter3' button appear near the filter bar.


SCENARIO 2: VOIP SECURITY ANALYSIS DESCRIPTION Your organization has implemented the necessary infrastructure for VoIP calling. From past few weeks, employees are complaining of frequent call drops on VoIP network. As a network administrator of this company, you are entrusted with the task of finding out the root cause of this issue. Use Wireshark to help your company identify root cause and record your observations. Note: Download this sample pcap file VoIP Calls FINAL.pcapng (a simple capture file containing SIP call with RTP in G711 codec) from the repository http://startrinity.com/VoIP/VoipTroubleshootingBook/Vo ipTroubleshootingBook.aspx


TASK 2.1: List a few commonly faced problems in a VoIP network and identify the issue pointed out in this scenario. What do you think is the cause of this issue?

COMMON PROBLEMS IN A VOIP NETWORK 1. Packet Loss: This can lead to missing audio segments during calls. 2. Jitter: Variations in delay of packet delivery can cause choppy audio. 3. Network Congestion: Overloaded networks can lead to dropped calls and poor audio quality. 4. Configuration

Issues:

Improper

setup

of

VoIP

infrastructure can lead to various problems, including call drops. 5. Codec Problems: Issues with audio compression and decompression can affect call quality.

Given the scenario of frequent call drops, the cause could be network congestion, packet loss, or configuration issues impacting the stability of the VoIP connections.


TASK 2.2: How many SIP endpoints do you see in the captured file? How many VoIP calls do you see in the captured files? Take a screenshot to illustrate this.

SOLUTION Finding SIP Endpoints: After loading the 'VoIP Calls FINAL.pcapng' file into Wireshark, filter the traffic using 'sip' as the display filter. This will show all SIP traffic. Examine the 'Source' and 'Destination' columns to identify different SIP endpoints.

Determining the Number of VoIP Calls: Use the 'Telephony' menu in Wireshark, then select 'VoIP Calls'. This will display a list of all detected VoIP calls in the capture.


TASK 2.3: Play the audio streams of each call and record your observations – SIP URL, duration of calls, and whether audio player is indicating any discrepancies?

SOLUTION Using the 'VoIP Calls' list in Wireshark, select a call and click on 'Player' to play the audio stream.

Call 1

Three audio streams are present, which are likely to represent both sides of a conversation and possibly a third-party or a control channel. Jitter buffer set to 50 ms, which is used to mitigate the effects of jitter. This setting can affect call quality if it is not properly configured to handle the network conditions. Packets are present for the duration of the call, with a significant number indicating a continuous conversation (1039 and 1021 packets for the two main streams). From the waveform representation, it appears that: There are no obvious large gaps in the audio, which would suggest significant packet loss or dropouts. The waveforms show variation in amplitude consistent with normal speech patterns.


TASK 2.3: Call 2

Inserted Silence: There have been instances where silence has been inserted into the call (marked by yellow triangles). This usually suggests that packet loss has occurred and the jitter buffer has filled these gaps with silence to maintain audio continuity. Wrong Timestamps: Some packets are marked with diamonds, indicating they have wrong timestamps. This can be due to network jitter causing packets to arrive out of order, or a synchronization issue between the sender and receiver. Stream Details: There are two streams, indicating a two-way communication during the VoIP call. The number of packets (922 and 911 respectively) and the time span of around 20 seconds suggest that these streams represent a relatively short call or a segment of a longer call. Codec: The codec used is g722, which is typically used for wideband audio in VoIP. It provides better sound quality but is more susceptible to network issues compared to narrowband codecs like g711. Jitter Buffer: The jitter buffer size is set to 50 ms, which is a fairly standard value. However, if the network conditions are poor, this buffer size may not be sufficient to smooth out all the jitter, resulting in the discrepancies observed. The presence of inserted silence and wrong timestamps can significantly impact the quality of a VoIP call. Users might experience these issues as brief moments of silence, delays in hearing the other party, or scrambled audio. These are likely contributing factors to the call drops and poor call quality being reported by the employees. The next steps in addressing these issues would be to examine network performance, particularly looking at packet loss, delay, jitter, and bandwidth availability. Additionally, checking the configuration of VoIP devices and the network to ensure they are optimized for the types of traffic and conditions present would be crucial.


TASK 2.3: Call 3

Out of Sequence: The absence of red squares in the waveform indicates that there are no out-of-sequence packets. This suggests that packets are arriving in the correct order, which is good for call quality. Wrong Timestamps: The presence of diamond icons in the waveform shows that some packets have timestamps that do not align with their expected positions in the stream. This can be indicative of jitter, where packets experience variable delay, resulting in them being played out of order. Inserted Silence: The absence of yellow triangles in the waveform indicates that there is no inserted silence due to packet loss. This is typically a positive sign; however, the presence of wrong timestamps might still affect the quality of the call. Waveform Analysis: The waveform is quite erratic with significant spikes and drops in amplitude, which could suggest a variance in the volume or possibly some form of interference or artifacts in the call. Packet Count and Time Span: Both streams show a similar number of packets (1286 and 1276) over a similar time span (about one minute), which suggests a stable call with a consistent exchange of packets. Codec: The codec being used is g711A, which is a common codec for VoIP that operates well even in conditions of some packet loss due to its use of PCM (Pulse Code Modulation) and lack of compression. Jitter Buffer: The jitter buffer is set to 50 ms, which should be adequate for typical network conditions. However, if the network is experiencing high jitter, this buffer might not be sufficient to smooth out the variations, which could result in wrong timestamps.

The primary discrepancy noted is the wrong timestamps, which could lead to audio quality issues, such as parts of the conversation being out of sync. This might not directly cause call drops, but it could lead to a poor user experience. To further diagnose the issue, network performance metrics such as jitter, latency, and packet loss should be examined in conjunction with this RTP analysis. Additionally, it would be beneficial to review network conditions over a longer period to see if these discrepancies correlate with the times when users report call drops.


TASK 2.4: What does a typical SIP Call Flow look like? Take a screenshot of the SIP Call flow on Wireshark tool.

SOLUTION From the 'VoIP Calls' list, select a call and click on 'Flow' to view the SIP call flow diagram. This diagram will show the sequence of SIP messages exchanged during the call setup and termination.

Call 1

The SIP Call Flow shows a complete VoIP call setup and teardown with successful INVITE, TRYING, RINGING, ACK, and BYE exchanges, indicating a properly established and terminated call.

Call 2

The SIP Call Flow indicates a typical VoIP call with successful signaling messages, setup, RTP data transfer, and final disconnection without apparent errors.


TASK 2.4: Call 3

The Wireshark Call Flow diagram shows a VoIP call with standard SIP negotiation: INVITE, TRYING, RINGING, and OK, followed by an RTP stream for the call's audio. The RTP stream uses the G.711 codec, a common choice for VoIP calls. Two RTP streams are indicated, suggesting a two-way conversation with a good number of packets and duration, indicating no immediate issues with call setup or duration. The ACK message after the 200 OK response confirms the receipt and acceptance of the call setup, and the final BYE and 200 OK messages indicate a proper call teardown. The lack of any error messages or unusual delays suggests a smoothly conducted call without signaling issues.


Password Cracking using tools in Kali Linux


SCENARIO 3: PASSWORD CRACKING USING HASHCAT AND JOHN THE RIPPER TOOLS. DESCRIPTION XYZ company wants to ensure that there is no unauthorized access to their website as some of the data that they have included is confidential. They have recruited you as a cybersecurity analyst and have shared hashes of some of the passwords with you. You need to apply your skills in cracking the passwords from the given files and analyze the strengths and weaknesses of the files.


TASK 3.1: GET THE HASH FILES. Here we have two hash files simple_hash.txt and complex_hash.txt which consist of password hashes. 1. Download the hash file simple_hash.txt from here. Take the screenshot of the bash command used to download the file. 2. Display the contents of the file simple_hash.txt using suitable bash command. Take the screenshot of the command used. 3. Download the hash file complex_hash.txt from here. Take the screenshot of the bash command used to download the file. 4. Display the contents of the file complex_hash.txt using suitable bash command. Take the screenshot of the command used. 5. Identify which hash algorithm is used for encryption.

SOLUTION Step 1: Download both files and use the cat command to print their hashes.


TASK 3.1: GET THE HASH FILES. Step 2: Identify the hash algorithm: To identify the hash algorithm, you can use the hash-identifier tool available on Kali Linux. Simply input the hash, and it will give you the possible hash algorithms.


TASK 3.2 CRACKING PASSWORDS USING A WORDLIST AND HASHCAT'S BUILT-IN RULES. 1. Locate the built-in rockyou.txt wordlist file using a suitable command. Take a screenshot of the command used.


TASK 3.2 CRACKING PASSWORDS USING A WORDLIST AND HASHCAT'S BUILT-IN RULES. 2. Decrypt the hashes in the files simple_hash.txt and Complex_hash.txt using suitable hashcat commands. Take screenshots of the commands used. SIMPLE_HASH.TXT

COMPLEX_HASH.TXT


TASK 3.3 ANALYZING CRACKED PASSWORDS AND THEIR IMPLICATIONS. 1. Document the cracked passwords and their corresponding plaintext results. 2. Analyze the strength and weaknesses of the cracked passwords based on the complexity of both the hash files. 3. Take a screenshot of the outcomes of the decryption.

The cracked_simple.txt file contains MD5 hashes and their corresponding plaintext passwords, which appear to be common words and simple combinations of letters and numbers. The cracked_complex.txt file shows a single cracked hash with a password that includes a mix of upper and lower case letters, numbers, and a special character. Analyzing these results, the passwords from simple_hash.txt are weak due to their simplicity and common usage. Such passwords can be easily cracked with basic dictionary attacks. The password from complex_hash.txt demonstrates better security practices as it includes a variety of characters and is not a simple dictionary word. However, even complex passwords can be vulnerable if hashed with an insecure algorithm like MD5, which is fast to compute and susceptible to bruteforce attacks.


TASK 3.4 GET THE HASH FILES. 1. Download the hash file hash1.txt from here. Take the screenshot of the bash command used to download the file. 2. Display the contents of the file hash1.txt using a suitable bash command. Take a screenshot of the command used. 3. Download the hash file hash2.txt from here. Take the screenshot of the bash command used to download the file. 4. Display the contents of file hash2.txt using a suitable bash command. Take a screenshot of the command used. 5. Identify which hash algorithms are used for encryption for both the files. HASH1.TXT MD5: Most likely, given the hash length and structure. Domain Cached Credentials: This is another possibility, which is a combination of MD4 and MD5 used in Windows domain cached credentials. Other less likely possibilities include different variations and HMACs of MD4, MD5, and others.

HASH2.TXT SHA1: This is a likely possibility based on the length and structure of the hashes. MySQL5: This is another likely possibility which corresponds to MySQL's double SHA-1 hashing. Other less likely possibilities include SHA-1 variations and HMACs.


TASK 3.5 USING DIFFERENT MODES AND TECHNIQUES IN JOHN THE RIPPER. 1. Perform a basic dictionary attack using a built-in wordlist password in john and run the suitable command for hash1.txt with a suitable hash format. Take a screenshot of the command used.

2. Perform an incremental mode attack, and run the suitable command for hash2.txt with a suitable hash format. Take a screenshot of the command used.


TASK 3.6 ANALYZING CRACKED PASSWORDS AND ASSESSING THEIR STRENGTH.

1. Document the cracked passwords and their corresponding plaintext results.

2. Analyze the strengths and weaknesses of the cracked passwords based on the complexity of both the hash files. 3. Take a screenshot of the outcomes of the decryption. HASH1.TXT

HASH2.TXT

The cracked passwords revealed are "cookie," "test123," and "flower." These passwords show common weaknesses: Common Words: "cookie" and "flower" are simple, common dictionary words easily guessed or cracked through dictionary attacks. Simple Patterns: "test123" follows a very common pattern of a word followed by a number sequence, which is also vulnerable to dictionary attacks with common patterns. Lack of Complexity: None of the passwords use a mix of uppercase and lowercase letters, symbols, or numbers (except for "test123," which only ends with numbers), making them less robust against brute-force attacks. In contrast, the remaining uncracked passwords might be stronger, not included in the wordlist, or follow less common patterns. It's essential to use complex passwords that combine letters (both upper and lower case), numbers, and symbols, and avoid common words or patterns, to improve security.


SQL Injection Attack on a test website


SCENARIO 4: MANUAL SQL INJECTION DESCRIPTION Meet Sarah, a cybersecurity analyst working for a reputable financial institution that provides online banking services. Sarah's role is crucial in safeguarding the bank's digital infrastructure and protecting sensitive customer information from cyber threats. One morning, as Sarah settles into her office, she notices an alert from the bank's security monitoring system. The alert indicates a potential cyber-attack targeting the online banking platform. Sarah's training and experience kick in, and she quickly springs into action. Company name: - Altoro Mutual The company has its own website, https://demo.testfire.net/, where attackers are trying to attack and hack the data.


TASK 4.1 EXPLORE THE WEBSITE WITH ADMIN CREDENTIALS. Objective: Log in to the website using the provided admin credentials. 1. Open the website in a web browser. 2. Locate the login section on the homepage. 3. Enter the following credentials: • Username: admin • Password: admin 4. Click on the "Login" button. 5. Take a screenshot of the successfully logged-in status.


TASK 4.2 TRANSFER 1000 EUROS FROM CORPORATE ACCOUNT TO CHECKINGS. Objective: Perform a transfer of 1000 Euros from the corporate account (800000) to the checking account (800000). 1. Access the account management section of the website. 2. Locate the transfer funds feature. 3. Enter the required details: • Source Account: 800000 (corporate account) • Destination Account: 800000 (checking account)• Amount: 1000 Euros 4. Initiate the transfer. 5. Take a screenshot of the transfer status, confirming the successful transfer.


TASK 4.3 IDENTIFY AND DISCUSS SQL INJECTION VULNERABILITIES. Objective: Identify potential security risks associated with the website's login page and discuss SQL injection vulnerabilities. 1. Discuss the potential security risks associated with the website, focusing on SQL injection vulnerabilities. a. List some potential security risks associated with SQL injection vulnerabilities in a website b. Suggest a solution to mitigate the risks associated with SQL injection vulnerabilities

2. Provide an example username and password that could exploit the identified vulnerabilities on the login page of the demo website. What is the equivalent SQL query with these inputs and draw inferences from this query? 3. Login to the demo website with these credentials and check whether you can access the website. Take a screenshot of the same. 1. Security Risks: SQL injection poses significant risks, including: Unauthorized database access. Data tampering, alteration, and deletion. Execution of administrative operations within the database. Compromised data integrity and availability. Denial of Service (DoS) attacks. Internal network attacks through compromised servers.


TASK 4.3 IDENTIFY AND DISCUSS SQL INJECTION VULNERABILITIES. 2. Mitigation Strategies: To mitigate SQL injection risks: Implement strict input validation to allow only expected data. Utilize prepared statements with parameterized queries to prevent execution of untrusted input. Employ stored procedures while ensuring they are not vulnerable to the same issues. Adopt Object-Relational Mapping (ORMs) tools to abstract SQL code. Restrict database permissions to the minimum necessary for functionality. Develop robust error handling to prevent leak of database structure information through errors. Regularly update and patch systems to address security vulnerabilities. Deploy security tools like web application firewalls and database scanners. 3. Example of an SQL Injection Exploit: A hypothetical exploit using a username and password to bypass authentication might look like: Username: admin Password: ' OR '1'='1 This results in the SQL query: SELECT * FROM users WHERE username = 'admin' AND password = '' OR '1'='1'; The query forces the database to return all users, potentially allowing unauthorized access.


TASK 4.3 IDENTIFY AND DISCUSS SQL INJECTION VULNERABILITIES. 4. Testing the Vulnerability:

Testing should only be conducted in a controlled environment with proper authorization. Inputting the exploit credentials and observing the system's response would verify the vulnerability. Success is indicated by unauthorized access without proper credentials. Documentation is crucial and would involve taking a screenshot of the logged-in session.


Identify vulnerabilities of a website using ZAP


SCENARIO 5: RUNNING PEN-TESTS ON A WEBSITE USING ZAP DESCRIPTION Jane is a cybersecurity analyst working for an e-commerce portal. Her role includes running pen tests

and

scans

on

the

site

and

identifying

any

vulnerabilities which can be used by attackers. She needs to simulate techniques used by attackers with the goal of breaking into the system. As these techniques simulate actual attacks on the system, before running the tests on the live company

site,

Jane

wants

to

test-run

ZAP

on

http://itsecgames.com. Commonly known as bWAPP, or a buggy web application, this is a free and open-source web application which is deliberately made insecure.


TASK 5.1 RUNNING AN AUTOMATED SCAN WITH TRADITIONAL SPIDER. 1: Briefly explain the concept of Active scanning and document the steps used to perform automated scanning with a traditional spider in ZAP. Active Scanning and Automated Scanning with Traditional Spider in ZAP: A Summary Active Scanning Explained: Active scanning is a process in penetration testing where a tool, like ZAP (Zed Attack Proxy), actively interacts with a web application to find vulnerabilities. Unlike passive scanning, active scanning sends requests to the application and analyzes the responses to uncover issues like SQL Injection, Cross-Site Scripting (XSS), and others. This method is more intrusive and can potentially disrupt the application's normal functioning. Steps for Automated Scanning with Traditional Spider in ZAP: 1. Install and Open ZAP: Start by installing OWASP ZAP and launching the application. 2. Configure Local Proxy: Configure your browser to route traffic through ZAP's local proxy (typically localhost on port 8080), allowing ZAP to monitor and interact with your browser traffic. 3. Access the Target Web Application: Navigate to your target website using your configured browser, which will enable ZAP to record the traffic. 4. Launch the Traditional Spider: In ZAP, use the Spider tool to crawl the web application. This process maps the structure and requests of the application, identifying different pages and endpoints. 5. Configure Spider Settings: Set parameters such as the scope, depth of the crawl, and any limitations on what the Spider should scan. 6. Run the Spider: Initiate the spidering process. The Spider will crawl the application, following links and identifying resources. 7. Analyze Spider Results: After spidering, review the results in ZAP’s ‘Spider’ tab and the ‘Sites’ tree to understand the web application's structure and potential entry points for further testing. Active scanning with ZAP is a crucial part of penetration testing, providing indepth insights into potential vulnerabilities within a web application. The traditional Spider in ZAP is instrumental in mapping out the application, setting the stage for more targeted and effective active scanning.


TASK 5.1 RUNNING AN AUTOMATED SCAN WITH TRADITIONAL SPIDER. 2: Run an automated scan on the web application http://itsecgames.com. and take a screenshot showing the results of the scan.


TASK 5.2 RUNNING A SCAN WITH AJAX SPIDER. 1: Document the steps used to perform automated scanning with Ajax spider. Automated Scanning with Ajax Spider in ZAP: A Concise Guide Ajax Spider in ZAP (Zed Attack Proxy) is specifically designed for modern web applications that extensively use Ajax and JavaScript. Traditional spiders may fall short in fully exploring such dynamic sites, as they can't execute JavaScript. The Ajax Spider addresses this by simulating user interactions, offering a more thorough crawling of web applications. Steps for Using Ajax Spider in ZAP: 1. ZAP Setup: Start ZAP. Ensure it's configured to intercept traffic from your browser. 2. Access the Web Application: Open the target web application in your browser to let ZAP capture the traffic. 3. Initiate Ajax Spider: In ZAP, locate and select the 'Ajax Spider' tool. This is specifically engineered for Ajax-heavy applications. 4. Configure Target: In the Ajax Spider panel, either choose the target from captured sites or enter its URL. 5. Customize Settings (Optional): Set crawl duration, depth, and browser type (headless or standard). Configure additional parameters like authentication or specific user agents. 6. Launch the Spider: Start the Ajax Spider. It uses an embedded browser, interacting with the application just as a real user would, including executing JavaScript. 7. Monitor Progress: Observe the crawl in the 'Ajax Spider' tab, where you'll see real-time interactions and navigations. 8. Review Findings: After completion, analyze the structure and requests discovered by Ajax Spider in the site's tree.


TASK 5.2 RUNNING A SCAN WITH AJAX SPIDER.

2: Execute an automated scan using the Ajax Spider and take a screenshot showing the results.


TASK 5.3 SEE EXPLORED PAGES. 1: Display the tree view of the explored pages after running an automated scan on the web application with a traditional spider. Take a screenshot of the explored pages.

2: Display the tree view of the explored pages after running an automated scan on the web application with ajax spider. Take a screenshot of the explored pages


Conclusion This project served as an enlightening exploration into the dynamic realm of cybersecurity, showcasing the essential role of advanced skills and tools in protecting digital environments. Each module, from network analysis to ethical hacking, was a testament to the importance of practical, hands-on experience in this field. I extend my heartfelt gratitude to IBM and Skills Up for creating this program, which has been instrumental in enhancing my understanding and capabilities in cybersecurity. Their support has been crucial in not only developing technical proficiency but also in fostering a deeper appreciation for the complexities and ever-changing nature of cyber threats. This journey underscores the ongoing necessity for vigilance, adaptability, and perpetual learning in the face of evolving digital challenges.

MY LINKEDIN

juliogouveiagtr@gmail.com

Funchal, Madeira Island, Portugal


Turn static files into dynamic content formats.

Create a flipbook
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.