Answered step by step
Verified Expert Solution
Link Copied!

Question

1 Approved Answer

Use a NMAP tool and perform the following scanning tasks: Vulnerability Scan to scan the Vulnerabilities in the Metasploitable 2 or 3 from the KALI

Use a NMAP tool and perform the following scanning tasks: Vulnerability Scan to scan the Vulnerabilities in the Metasploitable 2 or 3 from the KALI or Parrot. NMAP Stealth Scan(-sS) to find the different services and ports available in the target Metasploitable 2 or 3 from the KALI or Parrot Perform the Brute Force attack on the FTP service running in the Metasploitable 2 or Metasploitable 3. Use Medusa and Hydra The Usernames file should be user.txt The Password file should be pass.txt Access the FTP ( Running in Metasploitable 2) from the KALI . Capture the Username and password using Wireshark in the Kali.

Step by Step Solution

There are 3 Steps involved in it

Step: 1

blur-text-image

Get Instant Access to Expert-Tailored Solutions

See step-by-step solutions with expert insights and AI powered tools for academic success

Step: 2

blur-text-image

Step: 3

blur-text-image

Ace Your Homework with AI

Get the answers you need in no time with our AI-driven, step-by-step assistance

Get Started

Recommended Textbook for

More Books

Students also viewed these Databases questions

Question

Various file reader and writer classes are found in the package

Answered: 1 week ago

Question

8. Demonstrate aspects of assessing group performance

Answered: 1 week ago