Question

CSCI 3619 LAB 1 Create a report file Lastname.lab1docx to save screenshots and notes from the lab. Install VMWare Work...

  1. CSCI 3619 LAB 1
    1. Create a report file Lastname.lab1docx to save screenshots and notes from the lab.
    2. Install VMWare Workstation on your laptop or desktop system.
    3. Configure the following VM Guest machines and Install Operating Systems.
      1. CX619WS1 = Install Windows Server 2012 R2 from Imagine and enable RDP and enable Web server.
      2. CX619UB1= Install Ubuntu current 18.04.1 LTS
      3. CX619WT1 = Install Windows 10 from Imagine.
      4. CX619KL1 = Install Current Kali Linux 64 Bit
    4. Take/paste a screenshot to provide evidence of installation completion.
    5. Configure VM Virtual network such that CX619KL1 can ping CX619WS
      1. Perform and NMAP scan from CX619KL1 to CX619WS1.
      2. Take/paste a screenshot to provide evidence of the NMAP scan completion.
    6. Do anti-virus scans
      1. Install clamWin (Antivirus) on CX619WS1.
      2. Run a clamWin scan.
      3. Take a screenshot to provide evidence of the clamWin scan completion.
      4. Install AVG Free (Antivirus) on CX619WT1.
      5. Run a AVG scan.
      6. Take/paste a screenshot to provide evidence of the AVG scan completion.
    7. Reduce the Attack Surface on the Windows 2012 R2 Server CX619WS1.
      1. Use firewall or other means to reduce attack surface.
      2. Take a screenshot to provide evidence of the reduced attack surface.
      3. Make a screen capture showing the remaining enabled Inbound Rules and paste it into your Lab/paste Report file
    8. Perform a Wireshark or Netmon capture of port 80 on CX619WS1
      1. Install Wireshark or Netmon on CX619WS1.
      2. Monitor port 80 on CX619WS1.
      3. Access the default web server from CX619UB1
      4. Take/paste a screenshot to provide evidence of the traffic capture.
      5. Name your report Lastnamlab1a.docx
    9. Do not delete the VMware configuration – it will be used in future labs.

What I am looking for are better instructions on how to exactly to the task, for example, were I says "Perform and NMAP scan from CX619KL1 to CX619WS1." how do I do it what nmap code am I looking for.

Thank you.

0 0
Add a comment Improve this question Transcribed image text
Answer #1

If the two machines are on the same subnet, use the sudo nmap command from the kali machine:

sudo nmap <IP address of windows>

IP address of the windows machine can be found using ipconfig command in cmd.

Else,

Follow the steps mentioned below to run an NMAP scan from one machine (Kali Linux, here) to another machine (Windows server).

1. In order to perform NMAP from one virtual machine to the other, the two need to be on the same subnet. Set the IP addresses of both the machines to ensure the same.

For setting IP for any of the machines, type the following command in the respective command prompts:

linux: sudo ifconfig eth0 <IP address>

windows: go to the networking tab and use the connection to set IP address.

pathway: start -- control panel -- network and internet sharing center -- LAN connection -- properties -- IPv4 -- properties -- use the following ip

Windows: Set the following ip: 192.168.1.21

#This command should set the address of the Windows machine to the one mentioned above.

Kali: sudo ifconfig eth0 192.168.1.22

#This command should set the address of the Kali machine to the one mentioned above.

2. Use the sudo ifconfig command to check if the IP address has been rightly set.

#Running this command should show the addresses that we set above.

3. After setting the addresses restart networking using the following command in Kali:

sudo /etc/init.d/networking restart

4. Ping the windows machine from Kali linux to make sure that they are connected and can communicate.

5. NMAP: Use the following command to run an NMAP scan from Kali linux to Windows-

sudo nmap 192.168.1.21

You can use the options available with nmap to explore more.

Add a comment
Know the answer?
Add Answer to:
CSCI 3619 LAB 1 Create a report file Lastname.lab1docx to save screenshots and notes from the lab. Install VMWare Work...
Your Answer:

Post as a guest

Your Name:

What's your source?

Earn Coins

Coins can be redeemed for fabulous gifts.

Not the answer you're looking for? Ask your own homework help question. Our experts will answer your question WITHIN MINUTES for Free.
Similar Homework Help Questions
ADVERTISEMENT
Free Homework Help App
Download From Google Play
Scan Your Homework
to Get Instant Free Answers
Need Online Homework Help?
Ask a Question
Get Answers For Free
Most questions answered within 3 hours.
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT