Answered step by step
Verified Expert Solution
Link Copied!

Question

00
1 Approved Answer

Task 2 : Wireshark Now start Wireshark in Kali VM . Choose eth 0 to capture the traffic. Write Nmap command to do TCP scan

Task2: Wireshark
Now start Wireshark in Kali VM. Choose eth0 to capture the traffic.
Write Nmap command to do TCP scan scan on Metasploitable VM (Nmap -sT "IP of the Metasploitable"). Leave the scan running, and access the web server on the Metasploitable machine from the Kali VM web browser by writing the Metasploitable IP in the URL space as shown below. Click on MyPhpAdmin link. Once the scan finish stop the WireShark capture and save it as pcapng file on Kali VM desktop.
Use the terminal to navigate to the desktop and apply the ls -1 on the desktop to show the Wireshark file.
Start Wireshark again and open the saved capture, use the capture to explain how the Nmap do the TCP scan, hint (3 way handshake)
What are the first five ports involved in the TCP handshake.
image text in transcribed

Step by Step Solution

There are 3 Steps involved in it

Step: 1

blur-text-image

Get Instant Access with AI-Powered Solutions

See step-by-step solutions with expert insights and AI powered tools for academic success

Step: 2

blur-text-image

Step: 3

blur-text-image

Ace Your Homework with AI

Get the answers you need in no time with our AI-driven, step-by-step assistance

Get Started

Students also viewed these Databases questions