VU21988 Cyber Security Assignment-Box Hill Institute AU.

Assessment Task 4 – Skills test
Please read all assessment instructions to ensure you are clear and fully understand the requirements as outlined in each assessment task.To successfully complete this assessment task, you must meet the requirements for all criteria as listed below. Where you are unsuccessful, or you are required to provide further evidence your teacher will provide feedback and request further evidence as needed. It is important that you clearly understand all the requirements of this assessment task. If you have difficulty with the assessment terms or the steps to follow please speak to your teacher as soon as possible. Your teacher is your first point of contact when you need clarification and they will provide additional information as required to help you.
VU21988 Cyber Security Assignment-Box Hill Institute AU.

VU21988 Cyber Security Assignment-Box Hill Institute AU.

Instructions to student:
For this Assessment task you will individually complete the assessment, enter the commands used in all of the blank fields and answer all questions. You may use your hand-written learning journal during the assessment but access to other learning resources is not allowed.

Configure PC-A as the Kali machine.

Assessment task 4 – Do S environment
Topology

Assessment Sections:
Part 1: Develop the IPv4 Address Scheme
Part 2: Cable Initialize and Reload Devices
Part 3: Configure Device IPv4, RIP v2 and Security Settings
Part 4: Test and Verify IPv4 End-to-End Connectivity
Part 5: Configure IPv6 Addressing on R2
Part 6: Test and Verify IPv6 End-to-End Connectivity
Part 7: Use the IOS CLI to Gather Device Information
Part 8: Use PC-A to launch and monitor a DoS attack
Part 9: Answer final questions
Part 10: Record all device configurations

Scenario
In Assessment task 4 you will configure the devices in a small network. You must configure a router, switch and PCs to support both IPv4 and IPv6 connectivity. You will configure security, including SSH, on the routers.You will launch a DoS attack targeting the router and observe the attack taking place from PCA. In addition, you will test and document the network using common CLI commands.

Required Resources
Please login to and schedule a ‘VU21988 Advanced KALI Topology Lab’ Pod and ensure you give yourself at least four hours to allow a reasonable amount of time.
NOTE: Access to the Console ports of the three network devices can only be achieved from PC-B. Multi-TAB Putty has been installed and pre configured for ease of console access. Double click the desktop icon called:
mtputty
COM1 is directly connect to Switch-One
COM2 is not connected.
COM3 is directly connect to Router-One
COM4 is directly connect to Router-Two

Part 1: Develop the IPv4 Addressing Scheme
Given an IP address and mask of 192.168.32.0/27 (address / mask), design an VLSM IP addressing scheme that satisfies the following requirements. Network address/mask and the number of hosts for Subnets A and B will be provided by your instructor.

Subnet Number of Hosts
Subnet A 5
Subnet B 12

No subnet calculators may be used. All work must be shown on the other side of this page. Network journals are permitted.

Host computers will use the first IP address in the subnet. The network router will use the LAST network host address. The switch will use the second to the last network host address.

1.Complete Subnet A
Answer:

2.Complete Subnet B
Answer:

Host computers will use the first IP address in the subnet. The network router will use the LAST network host address. The switch will use the second to the last network host address

3.Write down the IP address information for each device:
Answer:

Part 2: Cable, Initialize and Reload Devices
Erase the startup configurations and VLANs from the routers and switch and reload the devices.

1.What type of cables are being used to connect the devices?
Answer:


2.
Physical connections would correspond to what OSI layer?
Answer:

3.Complete the following table:
Answer:

Make sure you enter every command into your router and switch as well as list above!

Part 2 Complete Please see next page for Part 3

Part 3: Configure Device IPv4, RIPv2 and Security Settings
Configure host computers.
After configuring each host computer, record the host network settings

VU21988 Utilise Basic Network Concepts And Protocols Required In Cyber Security Assignment-Box Hill Institute AU.

1.Configure PC-A and record the following:
Answer:

2.Configure PC-B and record the following:

3.Configure Router 1 and record the below:

4.Configure Router 2 and record the below:

5.Configure RIPv2 on R1.

6.Configure RIPv2 on R2.

7.Configure S1.

Part 4: Test and Verify IPv4 End-to-End Connectivity
Verify network connectivity.
Use the ping command to test connectivity between all network devices.

Note: If pings to host computers fail, temporarily disable the computer firewall and retest. To disable a Windows 7 firewall, select Start > Control Panel > System and Security > Windows Firewall > Turn Windows Firewall on or off, select Turn off Windows Firewall, and click OK.

1.Use the following table to methodically verify connectivity with each network device. Take corrective action to establish connectivity if a test fails:

2.What troubleshooting methodology should be used before issuing a connectivity command?

3.Ping uses which protocol to operate?

4.In addition to the ping command, what other command is useful in displaying network delay and breaks in the path to the destination?

Part 5: Configure IPv 6 Addressing on R 2
Given an IPv6 network address of 2001:DB8:ACAD::/64, configure IPv6 addresses for the Gigabit interface on R2. Use FE80::1 as the link-local address on the interface.

1.Configure R2:
Configuration tasks for R2 include the following:

Part 6: Test and Verify IPv6 Connectivity
Obtain the IPv6 address assigned to host PC
1.Obtain the IPv6 address assigned to host PC

2.Use the ping command to verify network connectivity. IPv6 network connectivity can be verified with the ping command. Use the following table to verify connectivity to the network device. Take corrective action to establish connectivity if a test fails:

Part 7: Use the IOS CLI to Gather Device Information

1.Issue the appropriate command to discover the following information:

2.Enter the appropriate CLI command needed to display the following on R 1:

Part 8: Use PC-A to launch and monitor a DoS attack
1.From PC-A launch a SYN flood DoS attack on R1 targeting port 22 (hping3 – do not randomise your IP)

2.What command did you use to launch the DoS attack?

3.Observe the attack taking place with Wire shark on PC-A, explain which TCP flags are being sent,insert a screenshot displaying the Wire shark output confirming the attack has been successful.

4.Are you able to SSH into the router from either PC-A or PC-B? explain your answer.

5.Cancel the current attack and launch the same attach again but randomise the source IP address.What command would achieve the source IP to be randomly generated?

Part 9: Answer final questions

1.What software tools have you used in this assessment task?

2.Describe how you would use virtualisation to recreate this topology either at home or in the classroom

Part 10: Final Device Configurations
Paste the running configurations of the three network devices below:
1.Router One – Running Configuration
2.Router Two – Running Configuration
3.Switch One – Running Configuration

VU21988 Cyber Security Assignment-Box Hill Institute AU.

Part 10 Complete

This is the end of the Assessment Task

Cleanup:
NOTE: DO NOT PROCEED WITH CLEANUP UNTIL YOUR INSTRUCTOR HAS INFORMED YOU THAT YOU
MAY BEGIN CLEANUP.
1.When directed by the instructor, restore host computer network connectivity, and then turn off power to the host computers.
2. Before turning off power to the router and switch, remove the NVRAM configuration files (if saved) from both devices.
3. Disconnect and neatly put away all LAN cables that were used.

Router Interface Summary Table

configurations for each router class. This table includes identifiers for the possible combinations of Ethernet and Serial interfaces in the device. The table does not include any other type of interface, even though a specific router may contain one. An example of this might be an ISDN BRI interface.The string in parenthesis is the legal abbreviation that can be used in Cisco IOS commands to represent the interface.

VU21988 Cyber Security Assignment-Box Hill Institute AU.

ORDER Now This VU21988 Utilise Basic Network Concepts And Protocols Required In Cyber Security Assignment And Get Instant Discount

Order Your Assignment