Answered step by step
Verified Expert Solution
Link Copied!

Question

1 Approved Answer

Project Network Reconnaissance and Port Scanning using nmap We need to use two VMs for this project: the Kali Linux and the Metasploitable 2 -

Project
Network Reconnaissance and Port Scanning using nmap
We need to use two VMs for this project: the Kali Linux and the
Metasploitable2-Linux.
Finding the IP Address of the Target
For the purpose of this project, we use Metasploitable2-Linux as the target.
1) First, we need to find the host IP address of the target to launch a scanning.
You can use the command ifconfig (ipconfig is the windows equivalent). This
command allows you to find all the connected interfaces and network cards.
Go to the Metasploitable2-Linux VM, and execute the following command
ifconfig.
Then using Kali terminal we will scan the target.
Use man nmap to find more information about nmap tool.
2) Perform a basic nmap host discovery scan without port scanning.
Normally this would be used to scan an entire subnet (or larger), but for this
lab, we are going to target specific IPs of interest.
3) Perform a nmap TCP port scan on the Metasploitable2 VM to detect
active services.
4) Perform a nmap UDP port scan on the Metasploitable2 VM to detect
active services.
5) Perform a nmap OS Detection scan on the Metasploitable2 VM.
6) Perform a nmap version and service scan of the Metasploitable2 VM:
7) Perform a nmap scan against the Metasploitable2 VM using the -A (for
all) option. This is the most time consuming scan (at least for TCP) and the
most verbose.
Note: Sent a screenshot for every task.

Step by Step Solution

There are 3 Steps involved in it

Step: 1

blur-text-image

Get Instant Access to Expert-Tailored Solutions

See step-by-step solutions with expert insights and AI powered tools for academic success

Step: 2

blur-text-image

Step: 3

blur-text-image

Ace Your Homework with AI

Get the answers you need in no time with our AI-driven, step-by-step assistance

Get Started

Recommended Textbook for

Modern Database Management

Authors: Jeffrey A. Hoffer Fred R. McFadden

9th Edition

B01JXPZ7AK, 9780805360479

Students also viewed these Databases questions

Question

Write short notes on Interviews.

Answered: 1 week ago

Question

Define induction and what are its objectives ?

Answered: 1 week ago

Question

Discuss the techniques of job analysis.

Answered: 1 week ago

Question

=+ (b) affect the world interest rate?

Answered: 1 week ago