Answered step by step
Verified Expert Solution
Link Copied!

Question

00
1 Approved Answer

I need help with these questions and also please provide the image or screenshot for every single answers, thank. Systems: Two systems, Kali & Metasploitable,

I need help with these questions and also please provide the image or screenshot for every single answers, thank.

image text in transcribed

image text in transcribed

image text in transcribed

Systems: Two systems, Kali & Metasploitable, are needed for this lab running in NAT Network" mode as Virtualbox VMs. You need to verify the ip address of both machines and test with ping. Wireshark: In this lab, you will use the tool Wireshark from your Kali to capture network traffic from the Kali system to metasploitable. SSH vs telnet: We will be exploring the differences between SSH and telnet as application protocols running on your metasploitable VM. Telnet Open a Terminal in Kali. And from the menu start Wireshark in Kali to collect packets on eth0. Start the capture (press shark fin). In Kali's Terminal make a telnet connection to metasploitable using the command: telnet Login to metasploitable with msfadmin/msfadmin. Return to Wireshark and stop the capture by pressing the red square. .etho File Edit View Go Capture Analyze Statistics Telephony Wireless Tools Help TCP ..tcp.stream eq OC Time Source Destination Protocol Length Info 13 0.038888662 10.0.2.7 10.0.2.6 TELNET 69 Telnet Data ... 14 0.038965814 19.0.2.6 10.0.2.7 TELNET 69 Telnet Data ... 15 0.039217480 10.0.2.7 10.0.2.6 TELNET 686 Telnet Data ... 16 0.079094541 10.0.2.6 10.9.2.7 TCP 66 54750 - 23 [ACK) Seq=11 17 2.906794435 10.0.2.6 10.0.2.7 TELNET Tenet Data ... 18 2.907276917 19.9.2.7 10.0.2.6 TELNET 67 Telnet Data ... 19 2.907295165 19.0.2.6 10.9.2.7 66 54750 - 23 [ACK] Seq=11 20 3.416129063 10.0.2.6 10.0.2.7 TELNET 67 Telnet Data 21 3.416664208 19.0.2.7 10.0.2.6 TELNET 69 Telnet Data .. 22 3.416622984 10.0.2.6 10.0.2.7 66 54750 - 23 CACK] Seq=11 23 3.783998232 10.0.2.6 10.0.2.7 TELNET 67 Telnet Data ... 24 3.784444335 10.0.2.7 10.0.2.6 TELNET 67 Telnet Data ... 35 270 AASAERA 103 107 6 SATCO 2 TAOV 14 Frane 17: 67 bytes on wire (536 bits), 67 bytes captured (536 bits) on interface 0 Ethernet II, Src: PcsCompu_fa:25:8e (08:00:27:fa:25:8e), st: PcsCompu_fa:9a:4c (08:00:27:fa:9a:40) Internet Protocol Version 4, Src: 10.0.2.6, Dst: 10.0.2.7 Transmission Control Protocol, Src Port: 54750 (54750), Ost Port: 23 (23), Seg: 113, Ack: 678, Len: Te niet Data: a TCP .. .5' 0000 08 00 27 fa 9a 4c 08 00 27 fa 25 Be 88 89 45 10 0010 00 35 60 50 40 00 40 06 c2 4a Da 00 02 06 a 0 0020 02 07 d5 de 80 17 00 b9 bd 05 57 72 ad Ba 80 18 0030 00 ee 18 34 80 00 01 01 08 a 20 e3 df 9e se 01 0940 96 36 51 Now study the captures from your kali to metasploitable. Although telnet transfers one letter at a time, which is echoed back, you should be able to trace the typing letter-by-letter by moving in order through the captured packets. File Edit View Go Capture Analyze Statistics etho Telephony Wireless Tools Help tcp.stream eq OC Destination 13 0.938888662 14 0.938965814 15 0.939217489 10.0.2.7 10.0.2.6 10.9.2.7 19.9.2.7 Protocol Length Info TELNET 69 Telnet TELNET 69 Telnet TELNET 585 Telnet 65 54750 67 Tene 55 545e 1 294433 102.9072769117 0.022 19 2.907295165 10.0.2. 20 3.416129063 10.0.2 21 3.416664288 10.0.2. 22 3.416522984 10.9.2 23 3.793998222 10.9.2 24 3.784444335 10.0.2 351 70445ORGRO Frame 17: 67 bytes on wire Ethernet II, Src: PesCompu Internet Protocol Version 4 Transmission Control Protoc CoM Ctrl+D Ctrlet Chri+Shift+T 69 Telnet 55 54750 67 Telnet Mark Unmark Packet Ignore/Unignore Packet Set/Unset Time Reference Time Shift Packet Comment... Edit Resolved Name Apply as Filter Prepare a Filter Conversation Filter Colorize Conversation SCTP Follow Copy nterface a:Sa: 4c ( ). Seg: 11 9000 9 27 fa a 4c 8 9 1018 80 35 60 5c 40 09 49 06 9029 02 07 05 de 60 17 00 9 3 0 18 34 00 09 01 01 Protocol Preference An easier way is to highlight one of the packets from the series in the top window and it-click to "follow" this conversation. A small window summarizing the transfers should popup showing you the entire account name and password that were passed across the network. Imagine that you were not the person making the connection, but a listener on that network. Obviously, telnet is bad at protecting sensitive data during transit. SSH Close the capture without saving. Start a fresh capture from etho. In Kali's Terminal make a ssh connection to metasploitable using the command: ssh msfadmin@. Read any messages received. Accept the key. The password is msfadmin. Once logged in, return to Wireshark and stop the capture. Now study the captures. The transfer is encrypted. Use the follow conversation option. It combines the encrypted data but we will have a very difficult time making any sense of this encrypted data. Obviously, ssh is much better for protecting sensitive data during transit Capturing from the tesse wire 400 bita. 506 bytest ed 4048 bits) in Control Protocol report 2014). Ost Part 22 (22). 221. R . GENER RESES Questions Q1. What does Wireshark do? What is promiscuous mode? Q2. Why were you able to capture and view the login with telnet? Q3. Why were you unable to capture and read the login with ssh? Q4. What key is used to encrypt the flow of data between client and server in ssh? Q5. Is Wireshark packet capture useful in LAN switched networks

Step by Step Solution

There are 3 Steps involved in it

Step: 1

blur-text-image

Get Instant Access with AI-Powered Solutions

See step-by-step solutions with expert insights and AI powered tools for academic success

Step: 2

blur-text-image

Step: 3

blur-text-image

Ace Your Homework with AI

Get the answers you need in no time with our AI-driven, step-by-step assistance

Get Started

Students also viewed these Databases questions