0% found this document useful (0 votes)
332 views14 pages

Lab 2 Port Scanning

The document outlines a lab exercise for IT 4076C - Penetration Testing, focusing on using Kali Linux and the Metasploit framework for port scanning. It includes instructions for exploring tools, performing scans, and documenting findings, while emphasizing the importance of ethical testing practices. The lab also encourages students to reflect on their learning experiences and challenges faced during the process.

Uploaded by

iccfinallive
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
332 views14 pages

Lab 2 Port Scanning

The document outlines a lab exercise for IT 4076C - Penetration Testing, focusing on using Kali Linux and the Metasploit framework for port scanning. It includes instructions for exploring tools, performing scans, and documenting findings, while emphasizing the importance of ethical testing practices. The lab also encourages students to reflect on their learning experiences and challenges faced during the process.

Uploaded by

iccfinallive
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 14

IT 4076C – Penetration Testing Name: ____Vance Phu______

Lab 2 – Kali, Metasploit, and Port Scanning


Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or
criminal prosecution. Techniques are to be used in lab environments, for educational use only or on
networks for which you have explicit permission to test its defenses.

Introduction: In this lab we will begin to explore the tools available in Kali Linux, including the Metaploit
framework. We will discover different methods of port scanning a system on a network. Follow the steps
below and answer all question in your own words with as much detail as possible. Paste screen shots
where requested. Upload this entire document to Blackboard. Include your username in the filename.

Virtual Environment Needed: Kali Linux and Metasploit2(Target) on the same network. (If using your own
equipment, do not use a bridge connection. This will place the system directly on the network your
workstation is attached to.) If you are using the Sandbox, shutdown all other systems.

Part One: Exploring Kali Linux

Optional: If it has been a while since you have used Linux or need a refresher, I suggest going through the
command in Chapter 2 of the Penetration Testing book.

Look through the applications installed on your Kali Linux System.

1. List and identify any tools that you recognize (from Module 2 or previous experience.)
 Zenmap – nmap scanner GUI
 Nmap – network mapper
 Owasp – Zed Attack proxy
 Wireshark – network packet snffer

Open the terminal application and look at the man page for nmap. Read through this page and answer
the following questions:

2. According to the description, what tasks do system and network administrators use nmap for?

Administrators use it for routine tasks like network inventory, managing service upgrade
schedules, and monitoring host or service uptime.

3. What option would you use to treat all hosts as online (skip host discovery)?

You would run ‘nmap -Pn’.

4. What option would you use to specify specific ports to scan?

You would run ‘nmap -p(port number)’.

5. What option would you use to determine service and version info on open ports?

You would run ‘nmap -sV’.

6. What option would you use to enable OS detection?

You would run ‘nmap -O’

Check to see if you Kali system is up to date. If not, install all updates.
IT 4076C – Penetration Testing Name: ____Vance Phu______
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or
criminal prosecution. Techniques are to be used in lab environments, for educational use only or on
networks for which you have explicit permission to test its defenses.

7. Paste a screen shot after updates are installed (or confirmed system is up to date.)

8. What distribution of Linux is Kali based on? (Hint: use the uname command)

Linux kali 4.15.0-kali2-amd64 #1 SMP Debian 4.15.11-1kalil x86_64 GNU/Linux

9. Part Two: Starting Metasploit Framework


Use the Metasploit Unleashed site for help completing this portion of the lab.
IT 4076C – Penetration Testing Name: ____Vance Phu______
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or
criminal prosecution. Techniques are to be used in lab environments, for educational use only or on
networks for which you have explicit permission to test its defenses.

10. In your own words, explain what the Meatasploit Framework is. (4 Points)

Metasploit Framework is a software platform used for developing, testing, and executing
exploits. It’s also used to create security testing tools, exploit modules and can be used as a
penetration testing system.

Start the postgresql, make sure the ‘msfdb’ is initialized, and open the msfconsole.

11. Paste as screen show of each of the commands used to complete these steps.
IT 4076C – Penetration Testing Name: ____Vance Phu______
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or
criminal prosecution. Techniques are to be used in lab environments, for educational use only or on
networks for which you have explicit permission to test its defenses.
IT 4076C – Penetration Testing Name: ____Vance Phu______
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or
criminal prosecution. Techniques are to be used in lab environments, for educational use only or on
networks for which you have explicit permission to test its defenses.

Part Three: Port Scanning


Complete the rest of this section in the msfconsole. Hint: regular Linux commands will work here and you
can type help to find msf commands.

12. What is the IP and subnet mask of your Kali Linux System?

My IP address of my Linux system is 127.0.0.1 and subnet mask is 255.0.0.0.

13. What is the Network Address of your network?

My internet’s IP address is 192.168.2.7 and subnet mask is 255.255.255.0.

14. What hosts are listed in your database now? (Show a screen shot)
IT 4076C – Penetration Testing Name: ____Vance Phu______
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or
criminal prosecution. Techniques are to be used in lab environments, for educational use only or on
networks for which you have explicit permission to test its defenses.

15. What services are listed in your database now? (Show a screen shot)
IT 4076C – Penetration Testing Name: ____Vance Phu______
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or
criminal prosecution. Techniques are to be used in lab environments, for educational use only or on
networks for which you have explicit permission to test its defenses.

Run an nmap ping sweep in your network.

16. Paste a screen show of the command and results.


IT 4076C – Penetration Testing Name: ____Vance Phu______
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or
criminal prosecution. Techniques are to be used in lab environments, for educational use only or on
networks for which you have explicit permission to test its defenses.

17. What is the IP address of you metasploit2 target? (Take note of this for future assignments)

192.168.2.7

Run a nmap scan against your target. This time us db_nmap to store the results in your database. Specify
options to meet the following criteria:

 Scan ports 22,53,80,443 and 55432


 Run OS detection
18. Show a screen show if the command and the results.
IT 4076C – Penetration Testing Name: ____Vance Phu______
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or
criminal prosecution. Techniques are to be used in lab environments, for educational use only or on
networks for which you have explicit permission to test its defenses.

19. What services are now listed in your database? (Show a screen shot)
IT 4076C – Penetration Testing Name: ____Vance Phu______
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or
criminal prosecution. Techniques are to be used in lab environments, for educational use only or on
networks for which you have explicit permission to test its defenses.

20. Run another nmap scan against your target, this time choose the top 100 ports. (Show a
screen shot)
IT 4076C – Penetration Testing Name: ____Vance Phu______
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or
criminal prosecution. Techniques are to be used in lab environments, for educational use only or on
networks for which you have explicit permission to test its defenses.

21. What services are running on your target? (Show a screen shot)
IT 4076C – Penetration Testing Name: ____Vance Phu______
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or
criminal prosecution. Techniques are to be used in lab environments, for educational use only or on
networks for which you have explicit permission to test its defenses.

Run a scan with one of Metasploits built in port scanning tools against your target. You choose the tool
and the options.

22. Paste a screen shot of the options you choose and the results of running the scanner
IT 4076C – Penetration Testing Name: ____Vance Phu______
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or
criminal prosecution. Techniques are to be used in lab environments, for educational use only or on
networks for which you have explicit permission to test its defenses.

23. Did you find any additional services that are running? List the service and ports below.

No, I did not find any additional services running.

Exit the msfconsole.

Write a brief (1-3 paragraph) summary of what you learned in this lab. Please include any difficulties
you had and how you resolved them. This feedback helps me improve future lab assignments. (2
Points)
I learned a lot about the msfconsole. This was the first I’ve used it before and I think it’s a nice tool to
use. The lab also gave me a lot of refreshers on certain linux commands like how to scan for IP
addresses, subnet masks and ports. Only difficulty I had with the lab was logging into the VM. It was
just showing a black screen after entering login credentials. Also, the updating all applications was a
little difficult just because I was trying to use the ‘yum’ command instead of ‘sudo apt upgrade’
command.

Part Four: Bonus


IT 4076C – Penetration Testing Name: ____Vance Phu______
Lab 2 – Kali, Metasploit, and Port Scanning
Warning: Any use of penetration testing techniques on a live network could result in expulsion and/or
criminal prosecution. Techniques are to be used in lab environments, for educational use only or on
networks for which you have explicit permission to test its defenses.

Choose one of the other port scanning tools discussed in the course materials (p0f, Xprobe2, Masscan,
Netcat). Run any kind of scan against your target system that you like. Then record a short video (under 3
minutes) and explain what options you choose and describe the results. (5 points)

You might also like