Get Instant Help From 5000+ Experts For
question

Writing: Get your essay and assignment written from scratch by PhD expert

Rewriting: Paraphrase or rewrite your friend's essay with similar meaning at reduced cost

Editing:Proofread your work by experts and improve grade at Lowest cost

And Improve Your Grades
myassignmenthelp.com
loader
Phone no. Missing!

Enter phone no. to receive critical updates and urgent messages !

Attach file

Error goes here

Files Missing!

Please upload all relevant files for quick & complete assistance.

Guaranteed Higher Grade!
Free Quote
wave
Performing Reconnaissance from the WAN - Lab Instructions

Performing Reconnaissance from the WAN

Outcomes addressed in this activity:

  • Outline the steps of the information gathering process.
  • Describe common social engineering techniques.
  • Describe common information, networking, and physical security attacks.
  • Use appropriate reconnaissance tools and techniques.

Analyze the methods ethical hackers use to perform reconnaissance and social engineering.

In this lab, you will perform reconnaissance from the wide area network. The purpose of this lab is to show you how you can use Nmap to identify open ports and Netcat and telnet for banner grabbing. You will then learn how to use an exploit framework like Metasploit® to get access to the password file, and use a password cracking tool like John the Ripper® to crack the password, and then login using admin access.

Part 1:

Complete the lab “Performing Reconnaissance from the WAN.” In the lab environment, you will find step-by-step instructions. As you work through the lab, there will be capture-the-flag challenges. To provide proof you captured the flags, you will need to take screenshots of the flags you capture

Part 2:

After completing the lab answer the following questions. Conduct research and cite supporting sources in APA format where appropriate.

  1. What is the purpose of banner grabbing? Identify two tools/methods/commands to perform banner grabbing in addition to Nmap, Zenmap, netcat and telnet, which you used in the lab. Provide an example of one of them.
  2. When would you use the Nmap scripting engine? Describe a commonly used script and give an example of its use syntax.
  3. Why are there timing and performance options in Nmap? When would you perform a paranoid scan? Give an example of an Nmap script that performs the paranoid scan.
  4. Why would you use a wordlist with John the Ripper? Give an example of the syntax of John the Ripper with a wordlist.
  5. Identify how you arrived at the conclusion that the firewall is redirecting to both the Windows®and Linux® machines in the lab. Provide screenshots from your Nmap scans to support your argument.

Place your work from Part 1 and Part 2 into a Microsoft Word document. Support any assertions made with credible sources using APA style formatting.

For more information on APA style formatting, go to Academic Writer in the Academic Tools area of this course.

Also review the university policy on plagiarism. If you have any questions, please contact your professor.

support
Whatsapp
callback
sales
sales chat
Whatsapp
callback
sales chat
close