My Assignment Help

MITS5004 Critical Analysis and Functionality of Wireshark and Nmap Assessment 3 Answer

MITS5004 IT Security - 2020S1 Assignment No 3  Project Work

Critical Analysis of Security Tools

Objective(s)

This assessment item relates to the unit learning outcomes as in the unit descriptor. This assessment is designed to improve the ability of students to critically analyse security tools and present their findings. This assignment also provides an opportunity to work in a group and to achieve a joint objective.

Description

Each group is required to critically analyse any 2 security tools from the list and demonstrate the functionality of the tools in a video presentation. The list of tools for the assignmentinclude:

  • Hydra
  • Maltego
  • NMap
  • Zed Attack Proxy
  • SqlMap
  • Metasploit Framework
  • Burp Suite
  • Nessus
  • Nikto
  • Snort
  • Wireshark
  • Siege

The tools need to be launched in Linux terminal (a user could be created for any member of the group).

Each group is required to:

Install and launch the 2 security tools in Linux terminal (a user could be created for any member of the group). Screenshots need to be provided with a brief description.

  1. Evaluate 4 features of each tool. Description and screenshots need to be provided for each tool.
  2. Critically analyse each tool in terms of:
    1. Ease of Use
    2. Performance
    3. Scalability
    4. Availability
    5. Reporting and analytics
  3. Demonstrate the 4 features of the tool in a short video not more than 5 Minutes. Each student is required to demonstrate 1 feature for each tool. If a student does not demonstrate in the video, the student will not be marked for the demonstration marks

Answer

Easy to use: Wireshark is a network traffic analyser and it is very easy to use. The process packet capture is very easy to understand. After reading instructions and manual you will be able to use very easily. It integrates very well with the virtual environments. You just need to download and install. With some easy command, it can be installed in the operating system. You will see the 3 different panes in the tool. These panes care used to see different details according to the need.

Nmap is an open-source tool for vulnerability scanning and network discovery. It provides many advance features and it is very easy to use. "nmap -v -A targethost" this simple command is used for starting the tool. It is available in 2 versions i.e traditional and GUI based. According to the need and suitability, you can use any version. The traditional version is related to the command line and GUI is based on graphics.

Performance: Wireshark is the most reliable tool in the market for network analyser. Wireshark can be used to perform some task like network issue trouble-shooter, inspect security issue and debug protocols. It is a good tool to increase network performance. Several protocols and checksum algorithms are used to ensure data integrity. Wireshark uses many filter and functionality for troubleshooting network issues. So, Wireshark is s robust and useful network packet capturing tool. 

Nmap is used to identifying all the devices on the systems. They are used to monitor the host and detecting security risks. It has a unique way to identify applications and devices with their communication patterns. It has the ability to port-scan multiple hosts in parallel. It uses parallelism and some advanced algorithms to reduce the scan time. it uses many protocols like TCP, UDP, SCTP and ICMP for better performance. With the help of you can do a single scan and advance scanning on the target machine.

Scalability: Wireshark is designed to monitor the network. It can be used from home user to organization IT teams. In term of scalability, Wireshark is better than the many other tools and it doesn’t need lots of other add on tools for function. But in the case of cloud infrastructure scalability can be a question. By combining the Wireshark with some other tools like a skylight you can easily scale up their performance regarding troubleshooting the network capability. 

Nmap is used to detect port scan and many other network attacks. Nmap is a very good tool for security work. Nmap has a better scalability feature than the other tools. It has many options for scan customization. With the help of various switches and options, you can create many specific scans according to the requirements. It provides the feature of canned choices. In terms of scalability, it is highly customizable. Nmap is designed to be fast, accurate and scalable.

Availability: Wireshark is a free and open-source tool. You will get the full version in the free downloaded version. It is the most powerful tool and it works on all the platforms like Windows, Linux, UNIX, macOS etc.  It is developed and maintained by a team of experts. You can easily download without paying any fee.

Nmap is a network mapper and it is an open-source free tool. It is used to host many services by sending packets. You can easily download Nmap tool from the website without paying any fee. It also works on all the major operating systems like Linux, Windows, and Mac OS X. The main aim of the Nmap is to make the internet more secure.

Reporting and analysis: Wireshark tool is used for capture packets in the network. It provides some tools like expert analysis and reporting tools. With the help of Wireshark, you can capture traffic from different media like Ethernet, WLAN, USB etc. it captures the packets in the real-time and displays them in readable format for analysis. You can apply different filets for analysing your traffic data. User can search and filter any specific data with the help of Wireshark and after the user can analysis their flow of transmission into their network. The packet can be analysed on real-time as well as an offline basis.

Nmap is a very powerful network mapping tool. This tool can be used for OS detection, pins sweeps, port scanning and to find a live host on the network. It will provide you with all the details about every active IP on the network. After that IP can be checked for security issue. It provides the complete list of live and open ports on the network. You can easily output all the results of your Nmap scans to a file. You can add an extension for exporting your result into a file. With the help of Nmap, frequent network audit can be done to avoid any kind of security issue into the network.

Customer Testimonials