College

College of Engineering and Polymer Science

Date of Last Revision

2023-05-05 13:19:03

Major

Computer Information Systems

Honors Course

2440:491

Number of Credits

3

Degree Name

Bachelor of Science

Date of Expected Graduation

Spring 2022

Abstract

A small storage network will be designed with two wired routers, one wireless router, a switch, two laptops, a desktop, and a Raspberry Pi. Both laptops will be connected to the wireless router. The HP laptop will run Parrot OS and the Acer laptop will run Windows 11. The wireless router will be connected to the second router via port eth0. The eth2 port on the second router will be connected to eth1 port of the third router. The third router will be connected to the eth0 port of the Netgear switch. The switch will have two VLANs. VLAN 10 will be connected to the BeeLink desktop computer running Kali Linux. The desktop will also be used as an FTP server. VLAN 20 will be connected to the Raspberry Pi running OpenMediaVault. The Raspberry Pi will act as a NAS server. The three tools used for performing penetration tests will be Nmap, OpenVAS, and Wireshark. Nmap will be used to discover IP addresses and opened ports on the network. OpenVAS will be used to discover advanced vulnerabilities within the network. Wireshark will be used to capture unencrypted traffic traversing the network. The HP laptop will use Metasploit and bettercap. Metasploit will be used in an attempt to gain unauthorized access to the FTP server. Bettercap will be used in an attempt to execute a man-in-the-middle attack against the Acer Laptop. The BeeLink Desktop will use aircrack-ng. Aircrack-ng will be used in an attempt to crack the WPA encryption key on the wireless router.

Research Sponsor

John Nicholas

First Reader

Stanley Smith

Second Reader

Douglas Hubert

Honors Faculty Advisor

Sarah Hoge

Project Proposal.pdf (141 kB)
Project Proposal

Project Presentation.pdf (1556 kB)
Project Presentation

Testing Documentation.pdf (1526 kB)
Testing Documentation

Project References.pdf (73 kB)
Project References

Project Analysis.pdf (90 kB)
Project Analysis

Weekly Reports.pdf (557 kB)
Weekly Reports

WHC-HRP+Final+Signature+Page (1).pdf (204 kB)
Final Signature Page

Share

COinS
 
 

To view the content in your browser, please download Adobe Reader or, alternately,
you may Download the file to your hard drive.

NOTE: The latest versions of Adobe Reader do not support viewing PDF files within Firefox on Mac OS and if you are using a modern (Intel) Mac, there is no official plugin for viewing PDF files within the browser window.