Solved-Programming Assignment #4 -Solution

$30.00 $19.00

In the final project of this course, you are allowed to explore a security-related project of your own interest as a team. Each team can have up to three students. You would need to get my approval if you want to perform a solo project. Please feel free to meet with me about potential project…

You’ll get a: . zip file solution

 

 

Description

5/5 – (3 votes)

In the final project of this course, you are allowed to explore a security-related project of your own interest as a team. Each team can have up to three students. You would need to get my approval if you want to perform a solo project. Please feel free to meet with me about potential project ideas during my office hours.

Some example project ideas are listed as follows:

  1. Web security hardening

  1. IoT device hacking

  1. Malware analysis

  1. Rootkit

  1. Bootkit

  1. Memory forensics

  1. ROP (return-oriented programming) attacks

  1. Meltdown and Spectre attacks

  1. Malware obfuscation

  1. Heartbleed attacks

  1. Shellshock attacks

  1. Android malware

  1. Blockchain security

  1. Cellular network security

  1. Keyloggers

  1. Browser security

The evaluation part of this project will consist of three parts:

  1. Presentation: Each team will present its project on December 4 or 6. All the presentations will be evaluated by your classmates. Your presentation scores will become 10% of your final grade.

  1. Technical report: Each team will need to write a technical report of at least five pages excluding bibliography. You can use screenshots or plots in your report. Although you can use references in your report, its main body should describe what you have achieved in this project.

  1. Demo: Each team will need to demonstrate its results in the week of December 10 in my office.

The technical report and the demo session together will be evaluated as 10% of your final grade.