The homework contains steps that need to follow using Kali and take screenshots with each step

Description

You will need to review and implement the questions in Kali, capturing screenshots for each question and then pasting them into the answering sheet (Word file). You will find some questions already present in the answering sheet that require your response. The crucial aspect is to include my name either as a username or as a domain name to avoid getting caught by the teacher:)

Don't use plagiarized sources. Get Your Custom Assignment on
The homework contains steps that need to follow using Kali and take screenshots with each step
From as Little as $13/Page

Unformatted Attachment Preview

Lab 2: Scanning Networks – Part I
Support your answer using screenshots
Student Name :
Student ID :
Section No :
Page 0 of 7
Note: always use ” sudo ” before each command to run it as a root user.
Run both your virtual machines Kali Linux and Windows 10. Add screenshot for each
result you got.
1. Simple scanning
a) Use ping to send a single packet to a host that responds to ping (screenshot).
Under Windows
ping -n 1
Under Kali Linux
ping -c 1
b) Capture the ICMP traffic (the request and reply Echo) in Wireshark (screenshot).
Page 1 of 7
2. Use nMap from a terminal window in Kali Linux, Try a simple ping scan:
sudo nmap -sn
a) What is the host status?
b) What is MAC Address?
c) Shutdown windows and repeat the command. What is the host status now?
Page 2 of 7
3. Start your Win 10 machine again, download ZenMap from the following link
(https://nmap.org/dist/nmap-7.92-setup.exe). Run ZenMap and perform a class C network
scan:
nmap -sn /24 (e.g. nmap -sn 192.168.1.0/24)
Note the below screenshot, each response also shows the manufacturer’s details?
a) Regarding your scan result, navigate Hosts, Services, Nmap Output, Ports/Hosts,
Topology, Host Details and Scans; and take screenshots for each one.
Page 3 of 7
4. PING multiple devices? Note, use both Kali Linux IP and Win10 IP.
fping
(e.g. fping 192.168.1.23 192.168.1.24)
a) Are both hosts alive?
b) What is fping command?
Page 4 of 7
5. Scanning Windows hosts. From Kali Linux, run nbtscan command :
sudo nbtscan 192.168.1.1-200
(to scan a rang of ip addresses)
a) What the result you got?
b) What is nbtscan tool?
Page 5 of 7
6. Hping3 Commands.
To scan ports from 130 to 450 on a host 192.168.1.1 use the command :
sudo hping3 -8 130-450 -S 192.168.1.1
a) How many ports are open?
b) What is a hping tool?
c) Try 3 options used with hping command and notice the results (see the below table).
The following are some options used with hping command:
Page 6 of 7

Purchase answer to see full
attachment