College

College of Engineering and Polymer Science

Date of Last Revision

2023-05-08 16:10:36

Major

Computer Information Systems

Honors Course

CISS 491:001

Number of Credits

3

Degree Name

Bachelor of Science in Computer Science

Date of Expected Graduation

Fall 2023

Abstract

This project will emulate a small office network environment. The project will demonstrate the process of building and configuring the network to meet the requirements laid out in the project plan. This network includes four subnets with Windows 10 end devices and a Kali Linux device, it also includes five Cisco layer 2 switches and three Cisco routers. There are also three subnets connecting the routers to each other to enable routing between the subnets. After the network environment is set up, various penetration tests are performed from the Kali Linux device to gather information. The Nmap reconnaissance tool is used to scan the network for devices, the Legion vulnerability scanner will be used to try to find vulnerabilities in the network, and the Medusa tool will be used to attempt to crack the login password on one of the routers.

Research Sponsor

John B. Nicholas

First Reader

Stanley H. Smith

Second Reader

Sarah Hoge

Honors Faculty Advisor

Sarah Hoge

Proprietary and/or Confidential Information

No

MG-HRP-Proposal Signature (1).pdf (381 kB)
Proposal Signatures

MG-HRP-Final Signature (1).pdf (336 kB)
Final Signatures

Michael Gerome Project Proposal Final.pdf (163 kB)
Final Approved Proposal

Share

COinS
 
 

To view the content in your browser, please download Adobe Reader or, alternately,
you may Download the file to your hard drive.

NOTE: The latest versions of Adobe Reader do not support viewing PDF files within Firefox on Mac OS and if you are using a modern (Intel) Mac, there is no official plugin for viewing PDF files within the browser window.