Lab02_Makrisjd_20240204
docx
keyboard_arrow_up
School
University of Cincinnati, Main Campus *
*We aren’t endorsed by this school
Course
4076
Subject
Information Systems
Date
Feb 20, 2024
Type
docx
Pages
10
Uploaded by DoctorFlagCamel35
IT 4076C – Penetration Testing
Name: _Johnny Makris_____
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or criminal prosecution. Techniques are to be used in lab environments, for educational use only or on networks for which you have explicit permission to test its defenses.
Introduction: In this lab we will begin to explore the tools available in Kali Linux, including the Metaploit framework. We will discover different methods of port scanning a system on a network. Follow the steps
below and answer all question in your own words
with as much detail as possible. Paste screen shots where requested. Upload this entire document to Blackboard. Include your username in the filename.
Virtual Environment Needed: Kali Linux and Metasploit2(Target) on the same network. (
If using your own equipment, do not use a bridge connection. This will place the system directly on the network your workstation is attached to.
) If you are using the Sandbox, shutdown all other systems. Part One: Exploring Kali Linux
Optional
: If it has been a while since you have used Linux or need a refresher, I suggest going through the
command in Chapter 2
of the Penetration Testing book. Look through the applications installed on your Kali Linux System. 1.
List and identify any tools that you recognize (from Module 2 or previous experience.)
Zenmap- nmap scanner GUI
Nmap – network mapper that is a powerful open source network scanning tool that helps deiscover hosts service and the computer’s network
Wireshark- packet capture, packet analysis and filtering
Owasp – Open Web application security project that aims to raise awareness for common practice and empower organizations to build and maintain secure software.
Open the terminal application and look at the man page for nmap. Read through this page and answer the following questions:
2.
According to the description, what tasks do system and network administrators use nmap for?
Some of the regular systems involved from the system administrator may use it for tasks such as network inventory, managing service upgrade. While scheduling and running host monitoring. 3.
What option would you use to treat all hosts as online (skip host discovery)?
The option I would use treat all hosts as online would run, nmap-Pn.
4.
What option would you use to specify specific ports to scan?
To specific a port you would need to run ‘Nmap -p(port number)
5.
What option would you use to determine service and version info on open ports?
You would run ‘nmap -sV’
IT 4076C – Penetration Testing
Name: _Johnny Makris_____
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or criminal prosecution. Techniques are to be used in lab environments, for educational use only or on networks for which you have explicit permission to test its defenses.
6.
What option would you use to enable OS detection?
The option needed would be to run nmap -o
Check to see if you Kali system is up to date. If not, install all updates.
7.
Paste a screen shot after updates are installed (or confirmed system is up to date.) 8.
What distribution of Linux is Kali based on? (Hint: use the uname command)
From the command uname -a The distribution is … Linux kali-linux-vm 5.10.0-kali9-amd64 #1 SMP Debian 5.10.46-4Kali1 (2021-08-09) x86_64 GNU/Lunix
9. Part Two: Starting Metasploit Framework
Use the Metasploit Unleashed
site for help completing this portion of the lab.
10.
In your own words, explain what the Meatasploit Framework is. (4 Points)
The Metasploit framework is the software platform that may be used to test, execute or develop exploits for essential security testing tools. This can also be used as a penn testing system to either spider the network or exploit modules.
IT 4076C – Penetration Testing
Name: _Johnny Makris_____
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or criminal prosecution. Techniques are to be used in lab environments, for educational use only or on networks for which you have explicit permission to test its defenses.
Start the postgresql, make sure the ‘msfdb’ is initialized, and open the msfconsole.
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
- Access to all documents
- Unlimited textbook solutions
- 24/7 expert homework help
IT 4076C – Penetration Testing
Name: _Johnny Makris_____
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or criminal prosecution. Techniques are to be used in lab environments, for educational use only or on networks for which you have explicit permission to test its defenses.
11.
Paste as screen show of each of the commands used to complete these steps.
IT 4076C – Penetration Testing
Name: _Johnny Makris_____
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or criminal prosecution. Techniques are to be used in lab environments, for educational use only or on networks for which you have explicit permission to test its defenses.
Part Three: Port Scanning
Complete the rest of this section in the msfconsole. Hint: regular Linux commands will work here and you can type help to find msf commands.
12.
What is the IP and subnet mask of your Kali Linux System?
The IP address of my VM would be 127.0.0.1 and the subnet mask would be 255.0.0.0.
IT 4076C – Penetration Testing
Name: _Johnny Makris_____
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or criminal prosecution. Techniques are to be used in lab environments, for educational use only or on networks for which you have explicit permission to test its defenses.
13.
What is the Network Address of your network?
192.168.2.7 would be the Network address and the subnet mask would be 255.255.255.0
14.
What hosts are listed in your database now? (Show a screen shot)
15.
What services are listed in your database now? (Show a screen shot)
Run an nmap ping sweep in your network.
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
- Access to all documents
- Unlimited textbook solutions
- 24/7 expert homework help
IT 4076C – Penetration Testing
Name: _Johnny Makris_____
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or criminal prosecution. Techniques are to be used in lab environments, for educational use only or on networks for which you have explicit permission to test its defenses.
16.
Paste a screen show of the command and results.
17.
What is the IP address of you metasploit2 target? (Take note of this for future assignments)
192.168.2.7
Run a nmap scan against your target. This time us db_nmap to store the results in your database. Specify
options to meet the following criteria:
Scan ports 22,53,80,443 and 55432
Run OS detection
18.
Show a screen show if the command and the results.
IT 4076C – Penetration Testing
Name: _Johnny Makris_____
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or criminal prosecution. Techniques are to be used in lab environments, for educational use only or on networks for which you have explicit permission to test its defenses.
19.
What services are now listed in your database? (Show a screen shot)
20.
Run another nmap scan against your target, this time choose the top 100 ports. (Show a screen shot)
IT 4076C – Penetration Testing
Name: _Johnny Makris_____
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or criminal prosecution. Techniques are to be used in lab environments, for educational use only or on networks for which you have explicit permission to test its defenses.
21. What services are running
on your target? (Show a screen shot)
Run a scan with one of Metasploits built in port scanning tools against your target. You choose the tool and the options.
22.
Paste a screen shot of the options you choose and the results of running the scanner
23.
Did you find any additional services that are running? List the service and ports below.
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
- Access to all documents
- Unlimited textbook solutions
- 24/7 expert homework help
IT 4076C – Penetration Testing
Name: _Johnny Makris_____
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or criminal prosecution. Techniques are to be used in lab environments, for educational use only or on networks for which you have explicit permission to test its defenses.
Didn’t find any other services running.
Exit the msfconsole.
Write a brief (1-3 paragraph) summary of what you learned in this lab. Please include any difficulties you had and how you resolved them. This feedback helps me improve future lab assignments. (2 Points)
I discovered how crucial it is to initialize the Metasploit Framework Database, or "msfdb." Establishing the groundwork for the Metasploit Framework, a popular penetration testing tool, requires this initiation step. I learned how to integrate databases with security technologies through this lab activity, which is a highly useful skill set in the cybersecurity industry.
Launching the Metasploit Framework's command-line interface,'msfconsole,' was the last task
in the lab. I was able to experience firsthand how the security and database topics I had previously learnt in the lab could be used in a real-world setting through this action. The encounter with the 'msfconsole' reinforced my comprehension of the smooth cooperation between security frameworks and databases.
Part Four: Bonus
Choose one of the other port scanning tools discussed in the course materials (p0f, Xprobe2, Masscan, Netcat). Run any kind of scan against your target system that you like. Then record a short video (under 3
minutes) and explain what options you choose and describe the results.
(5 points)