Project labs

Description


Unformatted Attachment Preview

Don't use plagiarized sources. Get Your Custom Assignment on
Project labs
From as Little as $13/Page

Local Lab Option 1
Part 1 – Pre-Test: Deployment of attack tools and victim host
Attack OS/VM : Kali Linux
Vulnerable Target OS/VM: Windows XP
Network Settings for both VMs.
Changed Network to NAT 2 because the bridged network would not work.
Pinging Host For verification
Part 2 – TESTING (MAPPING AND SCANNING): Mapping the target
environment and conducting a vulnerability scan.
Nmap Scan
Scan in progress
Scan Complete
Remote capabilities is vulnerable we can remote into xp machine also can use Dos
Part 3 – Exploitation: Gaining Access through A vulnerability identified during the
vuln scan.
The remote attack
failed
Using Dos attack instead, Dos attack worked and was able to shut off computer
Part 4: Analysis and Reporting: Communicating findings and providing mitigation
recommendations.

Purchase answer to see full
attachment