Question

Do the following steps on Kali and show the evidence of screenshots. 1) Create an account...

Do the following steps on Kali and show the evidence of screenshots.

1) Create an account of your name (screenshot 1)

2) Set the password to your account (screenshot 2)

3) Create a pass.txt file that contains multiple words including your password (screenshot 3)

4) Pick the IP address of your Kali to issue the ncrack command (command 1)

5) The output of the ncrack execution should show your password (screenshot 4)

0 0
Add a comment Improve this question Transcribed image text
Answer #1

1)

root@kali:-# useradd john root@kali:-#

If you are not logged in as root the you have to use the sudo useradd john and then you need to provide the login password for the user you are current logged in.

2)

root@kali: # passwd john New password: Retype new password: passwd: password updated successfully root@kali:-#1

If you are not logged in as root the you have to use the sudo passwd john and then you need to provide the login password for the user you are current logged in.

3) I set password for the john as password@1234

o root@kali:- *** 0 x password password123 password password password@1234 john@123 jonny1234 qwerty@1234 temp@13 admin@1234

4) ncrack -user john -P pass.txt 192.168.0.107:22

- ncrack is autnetication cracking tool. It can be used to crack the password for ssh, ftp, etc. You can also provide the list of IP address to check for logins credentials from dictionary bruteforce attack. Here -user flag is used to provide the username and -P flag is used to password file containing the passwords, and after IP address there is :22 states that I am using the ssh port to login bruteforce.

5)

root@kali:-# ncrack -user john -P pass.txt 192.168.0.107:22 Starting Ncrack 0.7 ( http://ncrack.org ) at 2020-07-30 10:28 IST

NoteL please let me know if you have any doubt.

Add a comment
Know the answer?
Add Answer to:
Do the following steps on Kali and show the evidence of screenshots. 1) Create an account...
Your Answer:

Post as a guest

Your Name:

What's your source?

Earn Coins

Coins can be redeemed for fabulous gifts.

Not the answer you're looking for? Ask your own homework help question. Our experts will answer your question WITHIN MINUTES for Free.
Similar Homework Help Questions
  • - Do this lab using kali machine 1) Add an admin level user in the system 2) Show which users are...

    - Do this lab using kali machine 1) Add an admin level user in the system 2) Show which users are logged into a system. 3) Check the listening network ports on your system.    4) Install and setup Secure Shell service on your system, and test it.    5) Check Password Expiration of User.    6) Keep /boot as read-only. 7) Display all the users present in the system. 8) Print on screen the linux file that contains the passwords for all...

  • PLEASE ATTACH A SCREENSHOT OF THE RE-POPULTATED TABLE AT THE END Objectives Part A: Configure Devices and Verify Conne...

    PLEASE ATTACH A SCREENSHOT OF THE RE-POPULTATED TABLE AT THE END Objectives Part A: Configure Devices and Verify Connectivity . Part B: Gather Information with Show Commands Tasks Create the following network topology on Packet Tracer Addressing Table 10.10.10.0/24 10 SW1 Device InterfaceIP Address Subnet Mask Default Gateway .1 PC1 10.10.10.1 255.255.255.0 NIA f0/o RTA 10.10.20.1 255.255.255.0NIA f0/1 RTA .1 PC1 255.255.255.010.10.10.1 NIC 10.10.10.10 10.10.20.0/24 PC2 NIC 10.10.20.10 255.255.255.0 10.10.20.1 10 SW2 PC2 Part A: Configure Devices and Verify Connectivity...

  • please post the answer for this question within half an hour and also provide the screenshots...

    please post the answer for this question within half an hour and also provide the screenshots for every question including the commands also. We are going to configure our system to log messages associated with the mail system. View the letc/rsyslog.conf file to get a sense of how this configuration file works. Create a file called letc/rsyslog.d/local2.conf (to set logging rules) and append the following lines to the end this file: # # LAB 4 steps # local2.* Ivar/log/local2.log (Note:...

  • CSCI 3619 LAB 1 Create a report file Lastname.lab1docx to save screenshots and notes from the lab. Install VMWare Work...

    CSCI 3619 LAB 1 Create a report file Lastname.lab1docx to save screenshots and notes from the lab. Install VMWare Workstation on your laptop or desktop system. Configure the following VM Guest machines and Install Operating Systems. CX619WS1 = Install Windows Server 2012 R2 from Imagine and enable RDP and enable Web server. CX619UB1= Install Ubuntu current 18.04.1 LTS CX619WT1 = Install Windows 10 from Imagine. CX619KL1 = Install Current Kali Linux 64 Bit Take/paste a screenshot to provide evidence of...

  • I need screenshots of every step please Case Projects Case Project 7-1: Use SSH in Ubuntu...

    I need screenshots of every step please Case Projects Case Project 7-1: Use SSH in Ubuntu In this project, you learn to use SSH in Ubuntu. Using the Ubuntu VMs you created in the case projects in Chapters 2 and 3, follow the steps to use SSH. Using the VM that has Ubuntu Server installed, do the following: 1. Start the VM and log on 2. SSH is included in Ubuntu Server but is not installed. Enter this command to...

  • 1. Why do we need to assign an internal IP address (i.e., behind NAT) for Metasploitable2-Linux?...

    1. Why do we need to assign an internal IP address (i.e., behind NAT) for Metasploitable2-Linux? What will happen if we assign a public IP to it? 2. Besides the two vulnerabilities Vsftpd v2.3.4 Backdoor and Vsftpd v2.3.4 Backdoor that we used, exploit three vulnerability using msfconsole. Show me that you have placed a file in the exploited remote machine via screenshots and by creating the file with the command “touch ” where should be replaced with your full name.

  • Cybersecurity Fundamentals Lab #9: Access ControlName: ____________________ If your Kali VM is already up and running,...

    Cybersecurity Fundamentals Lab #9: Access ControlName: ____________________ If your Kali VM is already up and running, login to the root account on the VM via ssh. It does not matter whether you use a command line or GUI sshclient. If your VM is not currently up, use the vSphere web client to start your VM before logging into it via ssh.1: Create an Unprivileged User For some labs, including this one, we will need a non-root user account on the...

  • Using Kali Linux, the Windows Linux Sub-System, or another Debian based Linux distribution, perform the following...

    Using Kali Linux, the Windows Linux Sub-System, or another Debian based Linux distribution, perform the following tasks based on the Linux Fundamentals lecture. For this lab, take screenshots for all major steps completed to illustrate that each task was successfully completed the same method as would be used for other labs). Tasks: 1. Create a new user named Billy Bob using the command linter face 2. Add Billy Bob to the sudoers group 3. Update and upgrade your Linux distribution...

  • Completion is a screenshot of the batch file showing all of the steps to create the file system s...

    Completion is a screenshot of the batch file showing all of the steps to create the file system shown below. Instructions Create a batch file clifilesystem.cmd using Notepad which performs the following steps to create the file system shown below. Also use a proper comment for each step before the command. Proof your work. Finally submit the clifilesystem.cmd file in Blackboard Figure 1. The clijfilesystem.cmd file system Work from Desktop unless using an absolute path Desktop NOS110 OS Labs Homework...

  • Using Python INST-FS-IAD-PROD.INS LAB1 Lab: Create User Account 2. get-password() #promt the user and create password, check the password fits the requirement USE the EXACT file names! Create a user...

    Using Python INST-FS-IAD-PROD.INS LAB1 Lab: Create User Account 2. get-password() #promt the user and create password, check the password fits the requirement USE the EXACT file names! Create a user login system. Your code should do the following: 3, create-user_name() #use this function to create the user name 1.Create your user database called "UD.txt", this should be in CSV format 4, write-file() #user this function to save the user name and password into "UD.txt" Deliverables: Sample: the data you saved...

ADVERTISEMENT
Free Homework Help App
Download From Google Play
Scan Your Homework
to Get Instant Free Answers
Need Online Homework Help?
Ask a Question
Get Answers For Free
Most questions answered within 3 hours.
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT