Detecting TCP Xmas Scan using pattern analysis techniques

Project Scope

TCP Xmas scan is a port scanning technique which is used for identifying if a port is open or closed. The scan utilizes the urg, psh and fin flags in the TCP header. The project understands how to craft the scan with nmap and methodology by which specific pattern which corresponds to the TCP Xmas scan can be applied on wireshark protocol analyzer on the destination to detect the scan and the IP address from which it originated.

Hardware Used

1.Switch ( 1nos)
2.Ubuntu 12.0 (1 nos)
3.Windows 7 or Ubuntu( 1 nos)

Tools Used

1.NMAP (Free download)
2.Wireshark (Free download)

Buy the report

Report Contents

1. Project Scope
2. Hardware Used
3. Tools Used
4. Understanding TCP XMAS Scan
5. Lab Topology Diagram
6. Lab setup procedure
7. TCP Xmas scan crafting
8. TCP header analysis with wireshark after Scan
9. Pattern detection filter on wireshark
10.Pattern detection screenshot on wireshark

Report format – PDF

Pages – 6

Buy & Download the wireshark project bundle to get access to the report