National Repository of Grey Literature 139 records found  1 - 10nextend  jump to record: Search took 0.01 seconds. 
Design Better Content Development Process for SCAP Standards
Beňas, Petr ; Malinka, Kamil (referee) ; Barabas, Maroš (advisor)
Cílem této práce je nastudovat a zjednodušeně popsat standardy SCAP používané pro standardizované předávání informací o zranitelnostech a dalších dat souvisejících s informační bezpečností, se zaměřením na formáty XCCDF a OVAL. V textu jsou zkoumány existující přístupy a nástroje sloužící k tvorbě obsahu těchto standardů. Na základě získaných poznatků je navržen nový nástroj s cílem řešit nedostatky existujících přístupů. Text práce také popisuje implementaci a testování navrženého nástroje.
Decentralized Autentication System Based on Blockchain
Mračna, Štefan ; Malinka, Kamil (referee) ; Januš, Filip (advisor)
This work studies the effects of the integration of blockchain technologies into authentication systems, specifically biometric authentication systems for unlocking doors. The work analyzes different blockchain and authentication technologies and determines which of these technologies are appropriate for this purpose. The work also compares centralized and decentralized authentication systems. A decentralized authentication system which includes blockchain technologies is then proposed and a simplified version of the system (where individual devices in the system are represented by processes) is implemented. Testing of effectiveness, security, reliability and memory usage is then conducted under different conditions.
System for Race Car Parameterization
Tiszai, Patrik ; Stančíková, Ivana (referee) ; Malinka, Kamil (advisor)
Cieľom práce je navrhnúť a implementovať aplikáciu na vytváranie konfigurácie správ a filtrov zariadení v CAN-bus zbernici pre školský vývjový tím TU Brno Racing. Aplikácia by mala predovšetkým zefektíniť a znížit chybovosť pri vytváraní nových konfigurácií. Pre úspešný vývoj, bola najskôr vykonaná analýza požiadaviek v spomínanom tíme a následný návrh a implementácia. Výsledkom je funkčná webová aplikácia, ktorá je otestovaná s ohľadom na použiteľnosť vytváranej konfigurácie a užívateľského rozhrania.
Key Management Server for vSphere 7.0 Environment
Dejmal, David ; Homoliak, Ivan (referee) ; Malinka, Kamil (advisor)
The purpose of this work is to create a functional Key Management Server (KMS) with basic functionality for the vSphere 7.0 platform. It should communicate with vCenter and together provide the functionality to encrypt individual virtual machines. Commercial solutions in this area are very expensive and therefore the question arose whether the entire server can be implemented using freely available tools. Since vCenter uses the publicly available KMIP protocol to communicate with KMS, it turns out to be possible. The resulting implementation is based on the Ubuntu 20.04 operating system. The PyKMIP library for python 3.9 was used for the application logic and ETCD as storage. To connect the application and storage, a custom module was created. Bash scripts were created for whole installation and all of the necessary configuration. The overall result is fully functional and no flaws were found during testing. This work was done in cooperation with Master Internet, s.r.o.
Device Location in Wireless Network
Szabó, Peter ; Malinka, Kamil (referee) ; Kačic, Matej (advisor)
This thesis deals with the issue of locating devices in wireless networks. It takes existing solutions as example and extends them using additional approaches. This thesis designs and describes the implementation of a prototype of a new proprietary indoor localization system used for locating devices within a WiFi network. In the final part of the thesis the testing of this system is described and its results are analysed and compared with another localization systems based on similar technologies.
Analysis of Attacks with Mobile Device Pwn Phone
Holubec, Petr ; Malinka, Kamil (referee) ; Aron, Lukáš (advisor)
This thesis deals with the safety of wireless networks and used protocols. The aim is to describe chosen network attacks and demonstrate the feasibility of using the device Pwn Phone. It will also be implemented a system consisting of a mobile application and a server component allowing execution of NFC relay attack on contactless credit cards. System will be tested in real world and evaluation of the success in different conditions will also be part of the thesis.
Browser and User Fingerprinting for Practical Deployment
Vondráček, Tomáš ; Malinka, Kamil (referee) ; Polčák, Libor (advisor)
The aim of the diploma thesis is to map the information provided by web browsers, which can be used in practice to identify users on websites. The work focuses on obtaining and subsequent analysis of information about devices, browsers and side effects caused by web extensions that mask the identity of users. The acquisition of information is realized by a designed and implemented library in the TypeScript language, which was deployed on 4 commercial websites. The analysis of the obtained information is carried out after a month of operation of the library and focuses on the degree of information obtained, the speed of obtaining information and the stability of information. The dataset shows that up to 94 % of potentially different users have a unique combination of information. The main contribution of this work lies in the created library, design of new methods of obtaining information, optimization of existing methods and the determination of quality and poor quality information based on their level of information, speed of acquisition and stability over time.
The Tool for Penetration Tests of Web Applications
Dobeš, Michal ; Malinka, Kamil (referee) ; Barabas, Maroš (advisor)
The thesis discusses the issues of penetration testing of web applications, focusing on the Cross-Site Scripting (XSS) and SQL Injection (SQLI) vulnerabilities. The technology behind web applications is described and motivation for penetration testing is given. The thesis then presents the most common vulnerabilities according to OWASP Top 10. It lists the principles, impact and remediation recommendations for the Cross-Site Scripting and SQL Injection vulnerabilities. A penetration testing tool has been developed as a part of this thesis. The tool is extendable via modules. Modules for detection of Cross-Site Scripting and SQL Injection vulnerabilities have been developed. The tool has been compared to existing tools, including the commercial tool Burp Suite.
IoT Gateways Network Communication Analysis
Zbořil, Jan ; Perešíni, Martin (referee) ; Malinka, Kamil (advisor)
Současné brány internetu věcí jsou nejčastěji vyvíjené soukromými společnostmi. Toto tvoří základ pro proprietární software, o němž výrobci zveřejňují jen málo informací. Proto je pro získání znalostí o způsobů chování těchto zařízení nutné sledovat jejich síťový provoz.  Cílem této práce je prozkoumat síťovou komunikaci několika komerčně dostupných bran pro domácí použití a na základě získaných dat porovnat jednotlivé brány, ověřit výsledky již existujících studií v tomto odvětví IT a zjistit možné bezpečnostní nedostatky těchto produktů. Síťový provoz byl odchycen v rámci uzavřeného prostředí. Získaná data prošla analýzou pomocí nástrojů Zeek a Wireshark. Získané znalosti zhodnocují stav zabezpečení IoT bran pro domácnost. Odchycená datová sada je volně publikovaná za účelem dalšího výzkumu.
Security and Performance Testbed for Simulation of Proof-of-Stake Protocols
Holub, Juraj ; Malinka, Kamil (referee) ; Homoliak, Ivan (advisor)
This work aims to analyze the security and performance of three Proof-of-Stake consensus protocols for blockchain (Harmony, Solana and Ouroboros). For this purpose, a simulation tool is created, which experiments with these protocols. The solution also includes a comparison of currently available blockchain simulators. The simulation results show that all three protocols can work efficiently even in large networks. In terms of security, the simulation points to a vulnerability in the form of a DoS attack. Based on the results, modifications to the protocols were proposed that minimize the mentioned security vulnerability. The created simulator is freely available and intended for potential further research of similar consensus protocols.

National Repository of Grey Literature : 139 records found   1 - 10nextend  jump to record:
Interested in being notified about new results for this query?
Subscribe to the RSS feed.