Difference between revisions of "SEC520/labs/Lab 3"

From CDOT Wiki
Jump to: navigation, search
Line 53: Line 53:
 
<h2> <span class="mw-headline">Online Tools and References</span></h2>
 
<h2> <span class="mw-headline">Online Tools and References</span></h2>
 
<table cellpadding="12">
 
<table cellpadding="12">
<tbody><tr valign="top">
+
<tr valign="top">
 
<td><b>Scanning &amp; Enumeration</b></td>
 
<td><b>Scanning &amp; Enumeration</b></td>
 
<td><b>Vulnerability Testing</b></td>
 
<td><b>Vulnerability Testing</b></td>
<td><b>Other</b></td>
 
 
 
 
</tr>
 
</tr>
Line 62: Line 61:
 
<td>
 
<td>
 
<ul>
 
<ul>
<li>[http://linuxmanpages.com/man1/nmap.1.php nmap]</li>
 
 
<li>[http://www.howtoforge.com/useful-uses-of-netcat netcat]</li>
 
<li>[http://www.howtoforge.com/useful-uses-of-netcat netcat]</li>
 
</ul>
 
</ul>
Line 72: Line 70:
 
</ul>
 
</ul>
 
</td>
 
</td>
<td>
+
<ul>
 
<li>[http://linuxmanpages.com/ Online Linux Manpages]</li>
 
</ul>
 
</td>
 
 
</tr>
 
</tr>
</tbody></table>
+
</table>
 
<p><br>
 
<p><br>
 
</p>
 
</p>
Line 89: Line 83:
 
<li>[http://www.youtube.com/watch?v=QjuyasD1aBE Using Nessus in Kali Linux] (YouTube Video)</li>
 
<li>[http://www.youtube.com/watch?v=QjuyasD1aBE Using Nessus in Kali Linux] (YouTube Video)</li>
 
<li>[http://www.youtube.com/watch?v=WlZuq6Vj5AI Using Metasploit Pro in Kali Linux] (YouTube Video)</li>
 
<li>[http://www.youtube.com/watch?v=WlZuq6Vj5AI Using Metasploit Pro in Kali Linux] (YouTube Video)</li>
<li>[http://www.youtube.com/watch?v=xErWWX2jllU Use Armitage to Exploit Multiple Machines in Kali Linux] (YouTube Video)</li>
+
<li>[http://www.youtube.com/watch?v=xErWWX2jllU Use Armitage to Exploit Multiple Machines in Kali Linux] (YouTube Video)</li>
<li>[http://libcat.senecac.on.ca/vwebv/holdingsInfo?searchId=89542&amp;recCount=50&amp;recPointer=0&amp;bibId=315433 Penetration Tester's Open Source Toolkit (E-book)] (Chapter 3)</li>
 
 
</ul>
 
</ul>
 
 
Line 102: Line 95:
 
can be saved during the scanning and enumeration process by simply  
 
can be saved during the scanning and enumeration process by simply  
 
confirming that your target exists. Wasting time while scanning invalid  
 
confirming that your target exists. Wasting time while scanning invalid  
targets can also increase the chance of detection from a server's IDS (Instrusion Detection System).<br /><br />
+
targets can also increase the chance of detection from a server's IDS (Instrusion Detection System).<br><br>
 
In investigations 1 - 3, you will be learning to perform manual scans of targeted servers using the nmap utility. It is useful to learn how to use nmap, since other penetration testing software such as Nessus and Metasploit (discussed in later investigations) use the nmap utility.
 
In investigations 1 - 3, you will be learning to perform manual scans of targeted servers using the nmap utility. It is useful to learn how to use nmap, since other penetration testing software such as Nessus and Metasploit (discussed in later investigations) use the nmap utility.
 
<br><br>
 
<br><br>
Line 114: Line 107:
 
<li>Boot-up your <i>Kali Linux (host)</i>.</li>
 
<li>Boot-up your <i>Kali Linux (host)</i>.</li>
 
<li>Prior to booting up your vulnerable Linux and Windows VMs, follow the steps in the message box below to changes the network settings for <u>each</u> VM.</li>
 
<li>Prior to booting up your vulnerable Linux and Windows VMs, follow the steps in the message box below to changes the network settings for <u>each</u> VM.</li>
</ol>
+
 
 
 
 
<ol>
+
 
 
<li value="3">After making the network settings changes (above for each VM), boot your vulnerable Linux and Windows VMs.</li>
 
<li value="3">After making the network settings changes (above for each VM), boot your vulnerable Linux and Windows VMs.</li>
 
<li>Determine the IP Addresses for your Linux VM (<b>/sbin/ifconfig</b> for LINUX_IP_ADDRESS) and your Windows 2003 Server VM (<b>ipconfig</b> for WINDOWS_IP_ADDRESS). Write this information in your lab log-book.</li>
 
<li>Determine the IP Addresses for your Linux VM (<b>/sbin/ifconfig</b> for LINUX_IP_ADDRESS) and your Windows 2003 Server VM (<b>ipconfig</b> for WINDOWS_IP_ADDRESS). Write this information in your lab log-book.</li>
Line 124: Line 117:
 
<li>Issue the following command to verify that the virtual server is active:<br><br><b>nmap -v -sn LINUX_IP_ADDRESS</b><br><br></li>
 
<li>Issue the following command to verify that the virtual server is active:<br><br><b>nmap -v -sn LINUX_IP_ADDRESS</b><br><br></li>
 
<li>Is this server active?</li>
 
<li>Is this server active?</li>
</ol>
+
 
 
 
{{Admon/tip|Paranoid of Making a Mistake with nmap?|
 
{{Admon/tip|Paranoid of Making a Mistake with nmap?|
If you are worried about making a mistake when using nmap (eg. scanning a wrong network), you can <b>disconnect from the Seneca wireless or lan connection prior to scanning and enumeration</b>. In this way, you are disconnected from Seneca's computer network prior to experimenting with your own host machine and virtual machines. Remember to establish the wireless or lan connection after you have performed your scan...</li></ol>
+
If you are worried about making a mistake when using nmap (eg. scanning a wrong network), you can <b>disconnect from the Seneca wireless or lan connection prior to scanning and enumeration</b>. In this way, you are disconnected from Seneca's computer network prior to experimenting with your own host machine and virtual machines. Remember to establish the wireless or lan connection after you have performed your scan...|}}
|}}
 
  
  
<ol>
+
 
<li value="8">Try to verify that the Windows 2003 Server is active (running nmap with your WINDOWS_IP_ADDRESS).</li>
+
<li value="9">Try to verify that the Windows 2003 Server is active (running nmap with your WINDOWS_IP_ADDRESS).</li>
<li>Can you detect this server? Write the result in your lab log-book.</li>
+
<li>Can you detect this server? Write the result in your lab log-book.</li>
<li>Try performing a <b>UDP scan</b> for <b>both the Linux and Windows VMs</b> by issuing the following commands:<br /><br /><b>nmap -v -sU LINUX_IP_ADDRESS</b><br /><b>nmap -v -sU WINDOWS_IP_ADRESS</b><br /><br />This may take some time. Try to time how long this UDP scan takes, and compare it with the TCP ping scan you previously performed. Why do you think it is useful to perform a UDP scan in addition to a TCP scan?<br /><br /></li>
+
<li>Try performing a <b>UDP scan</b> for <b>both the Linux and Windows VMs</b> by issuing the following commands:<br><br><b>nmap -v -sU LINUX_IP_ADDRESS</b><br><b>nmap -v -sU WINDOWS_IP_ADRESS</b><br><br>This may take some time. Try to time how long this UDP scan takes, and compare it with the TCP ping scan you previously performed. Why do you think it is useful to perform a UDP scan in addition to a TCP scan?<br><br></li>
<li> Record your findings in your lab log-book.</li>
+
<li> Record your findings in your lab log-book.</li>
<li>Proceed to Task #2<br><br></li>
+
<li>Proceed to Task #2<br><br></li>
</ol>
+
</ol>
 
<p><b>Answer the Task #1 observations / questions in your lab log book.</b>
 
<p><b>Answer the Task #1 observations / questions in your lab log book.</b>
 
</p>
 
</p>
Line 146: Line 138:
 
can perform a scan to determine which services are running on those  
 
can perform a scan to determine which services are running on those  
 
servers. We can also record this information in a report format
 
servers. We can also record this information in a report format
(which can be inserted into a later Security Audit Report).<br /><br />
+
(which can be inserted into a later Security Audit Report).<br><br>
 
<p>
 
<p>
 
INSTRUCTIONS:
 
INSTRUCTIONS:
 
</p><ol>
 
</p><ol>
<li>Use the <b>nmap</b> command to perform a <b>stealthy scan</b> in order to list the ports for the Linux VM by issuing the following command:<br /><br /><b>nmap -sS LINUX_IP_ADDRESS</b><br /><br /></li>
+
<li>Use the <b>nmap</b> command to perform a <b>stealthy scan</b> in order to list the ports for the Linux VM by issuing the following command:<br><br><b>nmap -sS LINUX_IP_ADDRESS</b><br><br></li>
 
<li>Record any running services (with associated port numbers) in your lab log-book.</li>
 
<li>Record any running services (with associated port numbers) in your lab log-book.</li>
 
<li>Repeat step 2, but view course notes and add an <b>option</b> to record findings in report file(s) called <b>/root/linux_vm_scan</b></li>
 
<li>Repeat step 2, but view course notes and add an <b>option</b> to record findings in report file(s) called <b>/root/linux_vm_scan</b></li>
Line 175: Line 167:
 
<li>Can you detect the type and version of the operating system? Record your findings in your log lab-book.</li>
 
<li>Can you detect the type and version of the operating system? Record your findings in your log lab-book.</li>
 
<li>Perform the same scan, but for the Windows 2003 Server VM. Record your findings in your log lab-book.</li>
 
<li>Perform the same scan, but for the Windows 2003 Server VM. Record your findings in your log lab-book.</li>
<li>Issue the following command to perform a <b>banner grab</b> for your vulnerable Linux VM:<br /><br /><b>nmap -sV LINUX_IP_ADDRESS</b><br /><br /></li>
+
<li>Issue the following command to perform a <b>banner grab</b> for your vulnerable Linux VM:<br><br><b>nmap -sV LINUX_IP_ADDRESS</b><br><br></li>
 
<li>Take several minutes to review <b>class notes</b>, <b>YouTube vidoes</b>, and the <b>online man pages</b> to learn how to use the <b>netcat</b> utility before proceeding.</li>
 
<li>Take several minutes to review <b>class notes</b>, <b>YouTube vidoes</b>, and the <b>online man pages</b> to learn how to use the <b>netcat</b> utility before proceeding.</li>
 
<li>Use the <b>netcat</b> utility to verify the purpose of the running services on the Linux VM.</li>
 
<li>Use the <b>netcat</b> utility to verify the purpose of the running services on the Linux VM.</li>
Line 200: Line 192:
 
<ol>
 
<ol>
 
<li>Make certain that your <b>Kali Linux system is running</b>, and that both of your <b>Windows and Linux VMs are running</b>.</li>
 
<li>Make certain that your <b>Kali Linux system is running</b>, and that both of your <b>Windows and Linux VMs are running</b>.</li>
</ol>
+
 
 
<br>
 
<br>
 
{{Admon/tip|Exploiting Local Systems: Nessus Server-Client|This  
 
{{Admon/tip|Exploiting Local Systems: Nessus Server-Client|This  
Line 206: Line 198:
 
to determine its vulnerabilities. This application has the <b>nmap</b> utility built into the application, and allows for plugins to be added to enhance vulnerability testing. The Nessus server  
 
to determine its vulnerabilities. This application has the <b>nmap</b> utility built into the application, and allows for plugins to be added to enhance vulnerability testing. The Nessus server  
 
(<b>daemon</b>) must run first to allow the penetration test to graphically interface with the application (<b>client</b>).|}}
 
(<b>daemon</b>) must run first to allow the penetration test to graphically interface with the application (<b>client</b>).|}}
<ol>
+
 
<br />
+
<br>
<li>First you should register a free account on the <b>Nessus Website</b> in order to download plugins (and run the nessus server). To register, go to the following URL, and select home use: [http://www.nessus.org/register/ http://www.nessus.org/register/]. Once you complete the registration form, an e-mail will be sent with a "one-time" ACTIVATION_CODE_# (you will need this in an up-coming step).<br /><br /></li>
+
<li>First you should register a free account on the <b>Nessus Website</b> in order to download plugins (and run the nessus server). To register, go to the following URL, and select home use: [http://www.nessus.org/register/ http://www.nessus.org/register/]. Once you complete the registration form, an e-mail will be sent with a "one-time" ACTIVATION_CODE_# (you will need this in an up-coming step).<br><br></li>
<li>Next, in your host machine, open a shell terminal and issue the following command to install the <b>gdebi</b> application to allow you to automatically download and install debian packages by clicking on a .deb file link:<br /><b>sudo apt-get install gdebi</b><br /><br /></li>
+
<li>Next, in your host machine, open a shell terminal and issue the following command to install the <b>gdebi</b> application to allow you to automatically download and install debian packages by clicking on a .deb file link:<br><b>sudo apt-get install gdebi</b><br><br></li>
</ol>
+
 
  
 
{{Admon/tip|Is There a Previous Version of Nessus?|
 
{{Admon/tip|Is There a Previous Version of Nessus?|
If there is already an older version of <b>nessus</b> that exists on your host, remove it by issuing the command: <br /><b>sudo apt-get remove nessus</b><br />
+
If there is already an older version of <b>nessus</b> that exists on your host, remove it by issuing the command: <br><b>sudo apt-get remove nessus</b><br>
 
 
 
|}}
 
|}}
 
<br>
 
<br>
<ol>
 
<li value="3">Next go to the following website: [http://www.tenable.com/products/nessus/nessus-download-agreement http://www.tenable.com/products/nessus/nessus-download-agreement]<br /> (select to download a version for <b>Debian</b> for your appropriate OS: 32-bit or 64-bit).</li>
 
<li>A dialog box will appear to allow you to save the file. Note the directory where you have saved the deb file.</li><li>In the <b>Administration</b> menu, selec the <b>Gdebi Package Manager</b>. Click the <b>File</b> menu, and <b>open</b> and then select the downloaded deb file. Allow the program to install the Nessus package.</li>
 
<li>Allow the installation to complete (it may take a long time to download the newest plugins).<br /><br /></li>
 
<li>You need to create a username and password in order to access the Nessus server (from web-browser). Run the following command to create a username and password:<br /><b>sudo /opt/nessus/sbin/nessus-adduser</b><br /><br /></li>
 
<li>Prior to starting the Nessus server, you need to register this application. <b>Use the registration/activiation code (provided from e-mail you received from above procedure)</b> by issuing the command:<br /><b>sudo /opt/nessus/bin/nessus-fetch --register xxxx-xxxx-xxxx-xxxx</b><br /> (i.e. xxxx-xxxx-xxxx-xxxx represents activation-code contained in received e-mail message)</b><br /><br /></li>
 
<li>Issue the following command to start the Nessus server: <b>sudo  service nessusd start</b><br /><br /></li>
 
<li>You can run the Nessus client application in order to connect to the Nessus server (recommended) by web-browser. Simply launch a web-browser and type the following URL: <b>[https://127.0.0.1:8834/ https://127.0.0.1:8834/]</b></li>
 
</ol>
 
  
{{Admon/tip|Problems connecting to Future Nessus Sessions|
+
<li value="3">Next go to the following website: [http://www.tenable.com/products/nessus/nessus-download-agreement http://www.tenable.com/products/nessus/nessus-download-agreement]<br> (select to download a version for <b>Debian</b> for your appropriate OS: 32-bit or 64-bit).</li>
If you have installed and setup Nessus, yet cannot connect to the Nessus client, check to see if the Nessus server is running, and if no, start the service. It is recommended to make this service persistent.
+
<li>A dialog box will appear to allow you to save the file. Note the directory where you have saved the deb file.</li>
|}}
+
<li>In the <b>Administration</b> menu, selec the <b>Gdebi Package Manager</b>. Click the <b>File</b> menu, and <b>open</b> and then select the downloaded deb file. Allow the program to install the Nessus package.</li>
<br />
+
<li>Allow the installation to complete (it may take a long time to download the newest plugins).<br><br></li>
<ol>
+
<li>You need to create a username and password in order to access the Nessus server (from web-browser). Run the following command to create a username and password:<br><b>sudo /opt/nessus/sbin/nessus-adduser</b><br><br></li>
<li value="11">When the application launches in the web-browser resource, you may have to indicate that you trust the connection, and to add an exception. It may take serveral minutes for the application to initialize. Login to your default user account (with the corresponding password).<br /><br /></li>
+
<li>Prior to starting the Nessus server, you need to register this application. <b>Use the registration/activiation code (provided from e-mail you received from above procedure)</b> by issuing the command:<br><b>sudo /opt/nessus/bin/nessus-fetch --register xxxx-xxxx-xxxx-xxxx</b><br><b> (i.e. xxxx-xxxx-xxxx-xxxx represents activation-code contained in received e-mail message)</b><br><br></li>
 +
<li>Issue the following command to start the Nessus server: <b>sudo  service nessusd start</b><br><br></li>
 +
<li>You can run the Nessus client application in order to connect to the Nessus server (recommended) by web-browser. Simply launch a web-browser and type the following URL: <b>[https://127.0.0.1:8834/ https://127.0.0.1:8834/]</b></li>
 +
 
 +
 
 +
{{Admon/tip|Problems connecting to Future Nessus Sessions|
 +
If you have installed and setup Nessus, yet cannot connect to the Nessus client, check to see if the Nessus server is running, and if no, start the service. It is recommended to make this service persistent.
 +
|}}
 +
<br>
 +
 
 +
<li value="11">When the application launches in the web-browser resource, you may have to indicate that you trust the connection, and to add an exception. It may take serveral minutes for the application to initialize. Login to your default user account (with the corresponding password).<br><br></li>
 
<li>Go to the <b>Policies</b> section, and create a new policy called <b>Basic</b> for a "Basic Scan". Select this policy for Windows, but you are NOT required to provide the Window's username and password.</li>
 
<li>Go to the <b>Policies</b> section, and create a new policy called <b>Basic</b> for a "Basic Scan". Select this policy for Windows, but you are NOT required to provide the Window's username and password.</li>
 
<li>Click the <b>Scan</b> section and add a new scan called <b>Windows 2003 Server</b> using the <b>Basic</b> policy, and adding the IP ADDRESS at the bottom target area. Click on the <b>Launch</b> button to begin the scan.</li>
 
<li>Click the <b>Scan</b> section and add a new scan called <b>Windows 2003 Server</b> using the <b>Basic</b> policy, and adding the IP ADDRESS at the bottom target area. Click on the <b>Launch</b> button to begin the scan.</li>
 
<li>You will be able to view the status of the scan. When the scanning has been completed, view and note the vulnerabilities that are listed in the scanning report.</li>
 
<li>You will be able to view the status of the scan. When the scanning has been completed, view and note the vulnerabilities that are listed in the scanning report.</li>
 
<li>What vulnerabilities do you see? Which ones were the most severe? Record these observations in your lab log-book.</li>
 
<li>What vulnerabilities do you see? Which ones were the most severe? Record these observations in your lab log-book.</li>
<li>How do you think that you can use the above-mentioned information  
+
<li>How do you think that you can use the above-mentioned information that you have collected?  
that you have collected? Note your observations in your lab log-book.<br /><br /></li>
+
Note your observations in your lab log-book.<br></li>
 +
 
<li>Try creating other policies for the different types, and repeat scanning for the Windows target. What other vulnerabilities did you discover? Record your findings in your lab Log-book.</li>
 
<li>Try creating other policies for the different types, and repeat scanning for the Windows target. What other vulnerabilities did you discover? Record your findings in your lab Log-book.</li>
 
<li>Repeat <b>steps 12 to 16</b>, but for your <b>Vulnerable Linux (Fedora) sever VM</b>. Make certain to use your <b>VULNERABLE_IP_ADDRESS (or range)</b> and name the report <b>Fedora 5 Linux</b>. Note your observations in your lab log-book.</li>
 
<li>Repeat <b>steps 12 to 16</b>, but for your <b>Vulnerable Linux (Fedora) sever VM</b>. Make certain to use your <b>VULNERABLE_IP_ADDRESS (or range)</b> and name the report <b>Fedora 5 Linux</b>. Note your observations in your lab log-book.</li>
Line 244: Line 238:
 
</ol>
 
</ol>
  
<p><b>Answer Task #4 observations / questions in your lab log book.</b>
+
<p><b>Answer Task #4 observations / questions in your lab log book.</b></p>
</p><p><br>
 
</p>
 
 
 
  
 
<h2> <span class="mw-headline">Task #5: Accessing Vulnerable Servers Using Metasploit</span></h2>
 
<h2> <span class="mw-headline">Task #5: Accessing Vulnerable Servers Using Metasploit</span></h2>
Line 254: Line 245:
 
a server-client model that is run on an <b>internal network</b> (unlike <b>Nessus</b> which can be run from a remote server).
 
a server-client model that is run on an <b>internal network</b> (unlike <b>Nessus</b> which can be run from a remote server).
 
This framework is ideal when working on your host/VM setup for penetration testing. Depending on the targeted server's vulnerability, the penetration tester may be able to access that system.   
 
This framework is ideal when working on your host/VM setup for penetration testing. Depending on the targeted server's vulnerability, the penetration tester may be able to access that system.   
<br /><br />
+
 
<br />
+
 
 
<ol>
 
<ol>
 
<li>For <u>both</u> vulnerable machines, log-in as a regular-user.</li>
 
<li>For <u>both</u> vulnerable machines, log-in as a regular-user.</li>
Line 266: Line 257:
 
<li>Back in your e-mail message with the <b>activiation code</b>, there is a link to a <b>"Getting Started Guide (pdf)"</b>. Take a few minutes to read the pdf to get a sense of how to setup and use Metasploit to exploit your Window and Linux servers.</li>
 
<li>Back in your e-mail message with the <b>activiation code</b>, there is a link to a <b>"Getting Started Guide (pdf)"</b>. Take a few minutes to read the pdf to get a sense of how to setup and use Metasploit to exploit your Window and Linux servers.</li>
 
<li>In your screen, click <b>New Project</b>. For this new project, give it a name of <b>Windows 2003 Sever</b>. Set the scan range for your Windows IP ADDRESS, then click to perform a scan, and then click on <b>Launch Scan</b>. The scanning process can take a few minutes to complete.</li>
 
<li>In your screen, click <b>New Project</b>. For this new project, give it a name of <b>Windows 2003 Sever</b>. Set the scan range for your Windows IP ADDRESS, then click to perform a scan, and then click on <b>Launch Scan</b>. The scanning process can take a few minutes to complete.</li>
</ol>
+
 
<br />
+
<br>
 
{{Admon/tip|Scanning is Required Prior to Exploitation|
 
{{Admon/tip|Scanning is Required Prior to Exploitation|
<br /><br />Other than configuration there are generally three steps in using Metasploit:<ul><li><b>Scan the targeted server(s)</b> to detect vulnerabilities</li><li>If any vulnerabilities are discovered, <b>load the attack(s) to exploit the server</b>, thus hopefully gaining access to the targeted server</li><li><b>Collect evidence</b> to show employer or client proof of vulnerable server being penetrated</li></ul><br /><br />After proving server penetration, then steps can be taken to make it harder for the server to be penetrated (referred to as system "hardening").
+
<br><br>Other than configuration there are generally three steps in using Metasploit:<ul><li><b>Scan the targeted server(s)</b> to detect vulnerabilities</li><li>If any vulnerabilities are discovered, <b>load the attack(s) to exploit the server</b>, thus hopefully gaining access to the targeted server</li><li><b>Collect evidence</b> to show employer or client proof of vulnerable server being penetrated</li></ul><br><br>After proving server penetration, then steps can be taken to make it harder for the server to be penetrated (referred to as system "hardening").
 
|}}
 
|}}
<br />
+
<br>
<ol>
+
<li value="10">Refer to the <b>YouTube Video</b> on how to use both <b>Nessus</b> and <b>Metasploit</b> to penetrate the target server(s):<br><br>[http://www.youtube.com/watch?v=WlZuq6Vj5AI Kali Linux - Security by Penetration Testing Tutorial: Metasploit Pro]<br><br></li>
<li value="10">Refer to the <b>YouTube Video</b> on how to use both <b>Nessus</b> and <b>Metasploit</b> to penetrate the target server(s):<br /><br />[http://www.youtube.com/watch?v=WlZuq6Vj5AI Kali Linux - Security by Penetration Testing Tutorial: Metasploit Pro]<br /><br /></li>
+
<br>
</ol>
 
<br />
 
 
{{Admon/tip|Upgrade to Pro Trial Version Required|
 
{{Admon/tip|Upgrade to Pro Trial Version Required|
<br /><br />When you start an exploit or "brute force" attack, you will be shown a webpage that allows you to upgrade to the Pro version (trial version). Click on that link to download activation code to install and register the trial version, then continue with your exploit.
+
<br><br>When you start an exploit or "brute force" attack, you will be shown a webpage that allows you to upgrade to the Pro version (trial version). Click on that link to download activation code to install and register the trial version, then continue with your exploit.
 
|}}
 
|}}
<br />
+
<br>
<ol>
+
 
 
<li value="10">Learn how to penetrate, and capture proof that you pentrated the Windows 2003 server. Make certain to record the procedures in your lab log-book.</li>
 
<li value="10">Learn how to penetrate, and capture proof that you pentrated the Windows 2003 server. Make certain to record the procedures in your lab log-book.</li>
 
<li>Perform the same operations above, but for your vulnerable Linux server. Where you successful? If not, why do you think you were unsucessful? Perform a netsearch in Google to see if there are recommended approaches on how to penetrate the Fedora Core 5 system.</li>
 
<li>Perform the same operations above, but for your vulnerable Linux server. Where you successful? If not, why do you think you were unsucessful? Perform a netsearch in Google to see if there are recommended approaches on how to penetrate the Fedora Core 5 system.</li>
<li>Do you think performing a <b>"Brute Force"</b> or <b>"Hail Mary"</b> attack is advised? If not, provide the reasons why an alternative should be used.<br /><br /></li>
+
<li>Do you think performing a <b>"Brute Force"</b> or <b>"Hail Mary"</b> attack is advised? If not, provide the reasons why an alternative should be used.<br><br></li>
</ol>
 
  
<br />
+
<br>
 
{{Admon/tip|Armitage is Open Source (free) GUI Alternative|
 
{{Admon/tip|Armitage is Open Source (free) GUI Alternative|
<br /><br />The company <b>rapid7</b> has taken over ownership of Metasploit, and the the full version of this application costs approximately $1800! On the positive side, there is an open source (free) GUI for Metasploit client called <b>armitage</b>. If armitage does not appear to be present on your Kali Linux system, it has been added to the default repository for install.<br /><br />You will be following instructions below to install and run armitage and compare the common scanning and exploit attacks to gain access.
+
<br><br>The company <b>rapid7</b> has taken over ownership of Metasploit, and the the full version of this application costs approximately $1800! On the positive side, there is an open source (free) GUI for Metasploit client called <b>armitage</b>. If armitage does not appear to be present on your Kali Linux system, it has been added to the default repository for install.<br><br>You will be following instructions below to install and run armitage and compare the common scanning and exploit attacks to gain access.
 
|}}
 
|}}
<br />
+
<br>
<ol>
+
 
 
<li value="13">Open a shell terminal, and login as root.</li>
 
<li value="13">Open a shell terminal, and login as root.</li>
 
<li>Issue the command: <b>which armitage</b> to confirm that this application exists on this server. If there is no pathname to that application, issue the command: <b>apt-get install armitage</b> (make certain application has been installed).</li>
 
<li>Issue the command: <b>which armitage</b> to confirm that this application exists on this server. If there is no pathname to that application, issue the command: <b>apt-get install armitage</b> (make certain application has been installed).</li>
 
<li>While logged on as root, issue the command: <b>armitage</b></li>
 
<li>While logged on as root, issue the command: <b>armitage</b></li>
<li>Refer to the following YouTube video to learn how to use armitage to scan and run exploitation attacks:<br /><br />[https://www.youtube.com/watch?v=j7uLBzULOE0&feature=youtu.be Use Armitage to Exploit Multiple Machines in Kali Linux]<br /><br /></li>
+
<li>Refer to the following YouTube video to learn how to use armitage to scan and run exploitation attacks:<br><br>[https://www.youtube.com/watch?v=j7uLBzULOE0&feature=youtu.be Use Armitage to Exploit Multiple Machines in Kali Linux]<br><br></li>
 
<li>Note the differences between using armitage and the proprietory application Metasploit Pro in your lab log-book.</li>
 
<li>Note the differences between using armitage and the proprietory application Metasploit Pro in your lab log-book.</li>
</ol>
+
 
 
<br>
 
<br>
 
{{Admon/important|Additional Practice with Metasploit (Optional)|
 
{{Admon/important|Additional Practice with Metasploit (Optional)|
 
If you were not able to access the Fedora Core 5 machine, you can always perform a Google search to find out techniques to help to access the machine. You ca
 
If you were not able to access the Fedora Core 5 machine, you can always perform a Google search to find out techniques to help to access the machine. You ca
n also create another VM using a more vulnerable Linux Distribution (like Metasploitable: [http://www.rapid7.com/resources/videos/test-metasploit-wit
+
n also create another VM using a more vulnerable Linux Distribution (like Metasploitable: [http://www.rapid7.com/resources/videos/test-metasploit-with-metasploitable.jsp Download Metasploitable OS]<br><br>Another thing to consider is to learn how to use the Metasploit command conso
h-metasploitable.jsp Download Metasploitable OS]<br /><br />Another thing to consider is to learn how to use the Metasploit command conso
 
 
le to learn how to load and launch singluar attacks (resource: [http://www.offensive-security.com/metasploit-unleashed/Msfconsole_Commands MSF Console Commands]
 
le to learn how to load and launch singluar attacks (resource: [http://www.offensive-security.com/metasploit-unleashed/Msfconsole_Commands MSF Console Commands]
 
|}}
 
|}}
 
<br>
 
<br>
<ol>
 
 
<li value="18">After you have received authorization (i.e. "green light" from your instructor) try penetration testing on your <b>Tank</b> server accounts, login to confirm IP_ADDRESS, and start to perform penetration testing in this server. <b>WORD TO THE WISE: Don't do anything relating to penetration testing with the Tank server without "thinking it through" first!</b> (i.e. you have been warned)...</li>
 
<li value="18">After you have received authorization (i.e. "green light" from your instructor) try penetration testing on your <b>Tank</b> server accounts, login to confirm IP_ADDRESS, and start to perform penetration testing in this server. <b>WORD TO THE WISE: Don't do anything relating to penetration testing with the Tank server without "thinking it through" first!</b> (i.e. you have been warned)...</li>
</ol>
+
<br>
<br />
 
 
{{Admon/tip|Preparing for Lab #4|
 
{{Admon/tip|Preparing for Lab #4|
 
Now that you have learned to pentrate a network server, you will learn now to protect (<i>harden</i>) the server. We will learn how to harden the Linux server first, and then learn how to harden the Windows 2003 server (in a later lab).
 
Now that you have learned to pentrate a network server, you will learn now to protect (<i>harden</i>) the server. We will learn how to harden the Linux server first, and then learn how to harden the Windows 2003 server (in a later lab).
<br /><br />
+
<br><br>
 
You will be creating a new virtual machine called <b>"Hardened Linux"</b> with the most recent version of Fedora. The reason why we do this is that <b>Fedora 5 is no longer supported</b>, and we want to learn the proper way to harden a Linux system (which involves constant upgrading).
 
You will be creating a new virtual machine called <b>"Hardened Linux"</b> with the most recent version of Fedora. The reason why we do this is that <b>Fedora 5 is no longer supported</b>, and we want to learn the proper way to harden a Linux system (which involves constant upgrading).
<br /><br />
+
<br><br>
In Virtualbox, you can install a downloaded Fedora image as a <b>virtual file</b>. You will learn how to perform this in lab4. In the meantime, you can download the most recent version of the Fedora install DVD image from (32-bit or 64-bit):<br />
+
In Virtualbox, you can install a downloaded Fedora image as a <b>virtual file</b>. You will learn how to perform this in lab4. In the meantime, you can download the most recent version of the Fedora install DVD image from (32-bit or 64-bit):<br>
 
[http://mirrors.fedoraproject.org/publiclist/Fedora/17/ https://getfedora.org/en/workstation/]
 
[http://mirrors.fedoraproject.org/publiclist/Fedora/17/ https://getfedora.org/en/workstation/]
<br /><br />
+
<br><br>
 
|}}
 
|}}
<br />
+
<br>
<ol>
+
 
<li value="17">Proceed to "Completing The Lab".</li>
+
<li value="19">Proceed to "Completing The Lab".</li>
 
</ol>
 
</ol>
  

Revision as of 16:55, 31 January 2018

Scanning, Enumeration & Vulnerability Testing

Introduction

This lab focuses on identifying and exploiteng a server's vulnerabilities in order to gain access to that system. Information assembled in the reconnaissance phase provides the data used in the scanning & enumeration phases.

Students will obtain information from reconnaissance of their vulnerable VMs (IP_ADDRESS) and use scanning & enumeration to better map and then exploit their vulnerable Linux and Windows servers. They will do this in the following manner:

  1. Students will first use the nmap utility to scan a server to determine that the server is active (running). Verifying active servers can reduce the amount of scanning time to help avoid detection.
  1. The nmap utility will then be used to list various services (ports) that are running on a server.
  1. The student will perform enumeration (via banner-grabbing) to identify running services, and will perform fingerprinting to determine the version and type of the operating system on that targetted server.
  1. Once students have completed the scanning & enumeration phase, they will use that information to perform vulnerability testing (using Nessus and Metasploit) to gain access to that targeted server.
  1. Finally, once students sign a waiver form and receive authorization to perform penetration testing on Seneca's Tank server, they can apply what they have learned in this lab on the Tank server. Students will also receive accounts to access this server for penetration testing...
  1. Once students have completed the scanning & enumeration phase, they will use that information to perform vulnerability testing (using Nessus and Metasploit) to gain access to that targeted server.


Objectives

  1. Use the nmap utility to verify that a targeted server is active (running).
  2. Learn various options of the nmap utility to perform half-open scans, UDP scans, and list running ports.
  3. Use the nmap utility to generate reports.
  4. Use the nmap and netcat utilities to verify the type and version of the operating system (finger-printing), and verify the version running services (banner grabbing).
  5. Use the nessus and Metasploit frameworks to flag, exploit, and gain access to a vulnerable computer system.
  6. Practice scanning and enumeration on the Tank server at Seneca College (assuming permissions forms submitted, and permission granted by your instructor / ACS).


Required Materials (Bring to All Labs)

  • SATA Hard Disk (in removable disk tray).
  • Lab Logbook (Lab3 Reference Sheet) (to make notes and observations).


Prerequisites


Online Tools and References

Scanning & Enumeration Vulnerability Testing


Course Notes / Resources


Performing Lab 3

Task #1: Verifying Server is Active


After the reconnaissance phase, it is important to verify that the target IP Address(es) are active (running). A great amount of time can be saved during the scanning and enumeration process by simply confirming that your target exists. Wasting time while scanning invalid targets can also increase the chance of detection from a server's IDS (Instrusion Detection System).

In investigations 1 - 3, you will be learning to perform manual scans of targeted servers using the nmap utility. It is useful to learn how to use nmap, since other penetration testing software such as Nessus and Metasploit (discussed in later investigations) use the nmap utility.

Stop (medium size).png
CAUTION!
To date, any reconnaissance activity is considered to be “safe” for the penetration tester. The tester will “cross the line” when they start to scan ports, or use utilities that scan ports to identify vulnerabilities on a server (enumeration). If the tester does NOT have written permission to scan a server's ports, they may be subject to legal action or account suspension from their ISP!

There are safe-guards that are available for performing scanning and enumeration at Seneca College:
  • The IFS lab is designed for user to switch from the Internet to an internal network to practice authorized scanning & enumeration.
  • Students have created Virtual Machines (Linux and Windows 2003 server) in lab1 to practice scanning & enumeration.
  • Seneca's Tank

    server available for SEC520 students to practice scanning & enumeration at college or at home (on the basis of the student properly

    completing a signed permission form from ACS).


INSTRUCTIONS:

  1. Boot-up your Kali Linux (host).
  2. Prior to booting up your vulnerable Linux and Windows VMs, follow the steps in the message box below to changes the network settings for each VM.


  3. After making the network settings changes (above for each VM), boot your vulnerable Linux and Windows VMs.
  4. Determine the IP Addresses for your Linux VM (/sbin/ifconfig for LINUX_IP_ADDRESS) and your Windows 2003 Server VM (ipconfig for WINDOWS_IP_ADDRESS). Write this information in your lab log-book.
  5. Take several minutes to review class notes, YouTube vidoes, and the online man pages to learn how to use the nmap utility before proceeding.
  6. Switch to your Kali Linux (host) machine and open a shell terminal.
  7. Issue the following command to verify that the virtual server is active:

    nmap -v -sn LINUX_IP_ADDRESS

  8. Is this server active?

  9. Idea.png
    Paranoid of Making a Mistake with nmap?
    If you are worried about making a mistake when using nmap (eg. scanning a wrong network), you can disconnect from the Seneca wireless or lan connection prior to scanning and enumeration. In this way, you are disconnected from Seneca's computer network prior to experimenting with your own host machine and virtual machines. Remember to establish the wireless or lan connection after you have performed your scan...


  10. Try to verify that the Windows 2003 Server is active (running nmap with your WINDOWS_IP_ADDRESS).
  11. Can you detect this server? Write the result in your lab log-book.
  12. Try performing a UDP scan for both the Linux and Windows VMs by issuing the following commands:

    nmap -v -sU LINUX_IP_ADDRESS
    nmap -v -sU WINDOWS_IP_ADRESS

    This may take some time. Try to time how long this UDP scan takes, and compare it with the TCP ping scan you previously performed. Why do you think it is useful to perform a UDP scan in addition to a TCP scan?

  13. Record your findings in your lab log-book.
  14. Proceed to Task #2

Answer the Task #1 observations / questions in your lab log book.



Task #2: Various Scanning Techniques


Now that we have verified that our targeted IP Addresses are active, we can perform a scan to determine which services are running on those servers. We can also record this information in a report format (which can be inserted into a later Security Audit Report).

INSTRUCTIONS:

  1. Use the nmap command to perform a stealthy scan in order to list the ports for the Linux VM by issuing the following command:

    nmap -sS LINUX_IP_ADDRESS

  2. Record any running services (with associated port numbers) in your lab log-book.
  3. Repeat step 2, but view course notes and add an option to record findings in report file(s) called /root/linux_vm_scan
  4. The reports are created in 3 different formats. List those formats, and give a reason how these can be incorporated into a Security Audit Report.
  5. Repeat steps 2 and 3, generating similar reports for the Windows 2003 Server VM called /root/windows_vm_scan.
  6. Use what you have learned in task #2 to assemble a scanning report for your Linux and Windows VMs. These files must be available for your instructor to check when you have completed this lab.
  7. Proceed to Task #3.

Answer Task #2 observations / questions in your lab log book.



Task #3: Enumeration Techniques



The process of enumeration places more emphasis on scanning information of a server's operating system (finger-printing), and on software versions of a server's running services (banner-grabbing).

INSTRUCTIONS:

  1. Issue the following command for the Linux VM:

    nmap -O LINUX_IP_ADDRESS

  2. Can you detect the type and version of the operating system? Record your findings in your log lab-book.
  3. Perform the same scan, but for the Windows 2003 Server VM. Record your findings in your log lab-book.
  4. Issue the following command to perform a banner grab for your vulnerable Linux VM:

    nmap -sV LINUX_IP_ADDRESS

  5. Take several minutes to review class notes, YouTube vidoes, and the online man pages to learn how to use the netcat utility before proceeding.
  6. Use the netcat utility to verify the purpose of the running services on the Linux VM.
  7. Record your findings in your lab log-book.
  8. Repeat the 2 previous steps, but for the Windows 2003 Server.
  9. Use what you have learned in task #2 to perform enumeration for your Windows and Linux VMs. Incorporate this information into a file called: vm_security_audit_linux and vm_security_audit_windows respectively.
  10. Proceed to Task #4

Answer Task #3 observations / questions in your lab log book.



Task #4: Identifying Server Vulnerabilities Using Nessus

This section will reap the benefits from the previous phases of penetration testing you have performed in the previous labs. You will be using the information assembled in your previous labs to gain access into your vulnerable Windows VM (possibly Linux VM) by exploiting weaknesses of their running services. You will be using two common utilties (or frameworks) in order to achieve access: Nessus and Metasploit.

INSTRUCTIONS:

  1. Make certain that your Kali Linux system is running, and that both of your Windows and Linux VMs are running.

  2. Idea.png
    Exploiting Local Systems: Nessus Server-Client
    This

    application is a server-client model that is run on the running server to determine its vulnerabilities. This application has the nmap utility built into the application, and allows for plugins to be added to enhance vulnerability testing. The Nessus server

    (daemon) must run first to allow the penetration test to graphically interface with the application (client).


  3. First you should register a free account on the Nessus Website in order to download plugins (and run the nessus server). To register, go to the following URL, and select home use: http://www.nessus.org/register/. Once you complete the registration form, an e-mail will be sent with a "one-time" ACTIVATION_CODE_# (you will need this in an up-coming step).

  4. Next, in your host machine, open a shell terminal and issue the following command to install the gdebi application to allow you to automatically download and install debian packages by clicking on a .deb file link:
    sudo apt-get install gdebi


  5. Idea.png
    Is There a Previous Version of Nessus?

    If there is already an older version of nessus that exists on your host, remove it by issuing the command:
    sudo apt-get remove nessus


  6. Next go to the following website: http://www.tenable.com/products/nessus/nessus-download-agreement
    (select to download a version for Debian for your appropriate OS: 32-bit or 64-bit).
  7. A dialog box will appear to allow you to save the file. Note the directory where you have saved the deb file.
  8. In the Administration menu, selec the Gdebi Package Manager. Click the File menu, and open and then select the downloaded deb file. Allow the program to install the Nessus package.
  9. Allow the installation to complete (it may take a long time to download the newest plugins).

  10. You need to create a username and password in order to access the Nessus server (from web-browser). Run the following command to create a username and password:
    sudo /opt/nessus/sbin/nessus-adduser

  11. Prior to starting the Nessus server, you need to register this application. Use the registration/activiation code (provided from e-mail you received from above procedure) by issuing the command:
    sudo /opt/nessus/bin/nessus-fetch --register xxxx-xxxx-xxxx-xxxx
    (i.e. xxxx-xxxx-xxxx-xxxx represents activation-code contained in received e-mail message)

  12. Issue the following command to start the Nessus server: sudo service nessusd start

  13. You can run the Nessus client application in order to connect to the Nessus server (recommended) by web-browser. Simply launch a web-browser and type the following URL: https://127.0.0.1:8834/

  14. Idea.png
    Problems connecting to Future Nessus Sessions

    If you have installed and setup Nessus, yet cannot connect to the Nessus client, check to see if the Nessus server is running, and if no, start the service. It is recommended to make this service persistent.


  15. When the application launches in the web-browser resource, you may have to indicate that you trust the connection, and to add an exception. It may take serveral minutes for the application to initialize. Login to your default user account (with the corresponding password).

  16. Go to the Policies section, and create a new policy called Basic for a "Basic Scan". Select this policy for Windows, but you are NOT required to provide the Window's username and password.
  17. Click the Scan section and add a new scan called Windows 2003 Server using the Basic policy, and adding the IP ADDRESS at the bottom target area. Click on the Launch button to begin the scan.
  18. You will be able to view the status of the scan. When the scanning has been completed, view and note the vulnerabilities that are listed in the scanning report.
  19. What vulnerabilities do you see? Which ones were the most severe? Record these observations in your lab log-book.
  20. How do you think that you can use the above-mentioned information that you have collected? Note your observations in your lab log-book.
  21. Try creating other policies for the different types, and repeat scanning for the Windows target. What other vulnerabilities did you discover? Record your findings in your lab Log-book.
  22. Repeat steps 12 to 16, but for your Vulnerable Linux (Fedora) sever VM. Make certain to use your VULNERABLE_IP_ADDRESS (or range) and name the report Fedora 5 Linux. Note your observations in your lab log-book.
  23. Proceed to Task #5

Answer Task #4 observations / questions in your lab log book.

Task #5: Accessing Vulnerable Servers Using Metasploit

Metasploit is a framework (collection of utilities) for penetration testing. This framework acts as a server-client model that is run on an internal network (unlike Nessus which can be run from a remote server). This framework is ideal when working on your host/VM setup for penetration testing. Depending on the targeted server's vulnerability, the penetration tester may be able to access that system.


  1. For both vulnerable machines, log-in as a regular-user.
  2. To obtain the Proprietary version of Metasploit, you need to register first. Here is the link to Metasploit Pro website:
    https://www.rapid7.com/products/metasploit/metasploit-community-registration.jsp
  3. You will presented with a form to fill-out your personal information, and then you are required to create account. Make certain to apply for the free (community edition). During that process, you will be required to fill out information (including e-mail) in order to get an activation code.
  4. At some point, you will be redirected to another screen to download the file for Metaspoit Pro. Once downloaded, you need to add execution permissions for the downloaded file, and run the file from the shell.
  5. After the file installs, you will be prompted to open a web interface (open it). Make certain to create a new user.
  6. Once you check your e-mail to obtain the activation code, enter the product key (activation code) in the required field to obtain your account.
  7. If all goes well, there will be an indication that the activation is successful.
  8. Back in your e-mail message with the activiation code, there is a link to a "Getting Started Guide (pdf)". Take a few minutes to read the pdf to get a sense of how to setup and use Metasploit to exploit your Window and Linux servers.
  9. In your screen, click New Project. For this new project, give it a name of Windows 2003 Sever. Set the scan range for your Windows IP ADDRESS, then click to perform a scan, and then click on Launch Scan. The scanning process can take a few minutes to complete.

  10. Idea.png
    Scanning is Required Prior to Exploitation


    Other than configuration there are generally three steps in using Metasploit:
    • Scan the targeted server(s) to detect vulnerabilities
    • If any vulnerabilities are discovered, load the attack(s) to exploit the server, thus hopefully gaining access to the targeted server
    • Collect evidence to show employer or client proof of vulnerable server being penetrated


    After proving server penetration, then steps can be taken to make it harder for the server to be penetrated (referred to as system "hardening").


  11. Refer to the YouTube Video on how to use both Nessus and Metasploit to penetrate the target server(s):

    Kali Linux - Security by Penetration Testing Tutorial: Metasploit Pro


  12. Idea.png
    Upgrade to Pro Trial Version Required



    When you start an exploit or "brute force" attack, you will be shown a webpage that allows you to upgrade to the Pro version (trial version). Click on that link to download activation code to install and register the trial version, then continue with your exploit.


  13. Learn how to penetrate, and capture proof that you pentrated the Windows 2003 server. Make certain to record the procedures in your lab log-book.
  14. Perform the same operations above, but for your vulnerable Linux server. Where you successful? If not, why do you think you were unsucessful? Perform a netsearch in Google to see if there are recommended approaches on how to penetrate the Fedora Core 5 system.
  15. Do you think performing a "Brute Force" or "Hail Mary" attack is advised? If not, provide the reasons why an alternative should be used.


  16. Idea.png
    Armitage is Open Source (free) GUI Alternative



    The company rapid7 has taken over ownership of Metasploit, and the the full version of this application costs approximately $1800! On the positive side, there is an open source (free) GUI for Metasploit client called armitage. If armitage does not appear to be present on your Kali Linux system, it has been added to the default repository for install.

    You will be following instructions below to install and run armitage and compare the common scanning and exploit attacks to gain access.


  17. Open a shell terminal, and login as root.
  18. Issue the command: which armitage to confirm that this application exists on this server. If there is no pathname to that application, issue the command: apt-get install armitage (make certain application has been installed).
  19. While logged on as root, issue the command: armitage
  20. Refer to the following YouTube video to learn how to use armitage to scan and run exploitation attacks:

    Use Armitage to Exploit Multiple Machines in Kali Linux

  21. Note the differences between using armitage and the proprietory application Metasploit Pro in your lab log-book.

  22. Important.png
    Additional Practice with Metasploit (Optional)

    If you were not able to access the Fedora Core 5 machine, you can always perform a Google search to find out techniques to help to access the machine. You ca n also create another VM using a more vulnerable Linux Distribution (like Metasploitable: Download Metasploitable OS

    Another thing to consider is to learn how to use the Metasploit command conso le to learn how to load and launch singluar attacks (resource: MSF Console Commands


  23. After you have received authorization (i.e. "green light" from your instructor) try penetration testing on your Tank server accounts, login to confirm IP_ADDRESS, and start to perform penetration testing in this server. WORD TO THE WISE: Don't do anything relating to penetration testing with the Tank server without "thinking it through" first! (i.e. you have been warned)...

  24. Idea.png
    Preparing for Lab #4

    Now that you have learned to pentrate a network server, you will learn now to protect (harden) the server. We will learn how to harden the Linux server first, and then learn how to harden the Windows 2003 server (in a later lab).

    You will be creating a new virtual machine called "Hardened Linux" with the most recent version of Fedora. The reason why we do this is that Fedora 5 is no longer supported, and we want to learn the proper way to harden a Linux system (which involves constant upgrading).

    In Virtualbox, you can install a downloaded Fedora image as a virtual file. You will learn how to perform this in lab4. In the meantime, you can download the most recent version of the Fedora install DVD image from (32-bit or 64-bit):
    https://getfedora.org/en/workstation/


  25. Proceed to "Completing The Lab".

Answer Task #5 observations / questions in your lab log book.



Completing the Lab

Arrange evidence for each of these items on your screen, then ask your instructor to review them and sign off on the lab's completion:

  1. File contents of your Linux and Windows system enumeration (both Nessus and Metasploit).
  2. Completed Lab 3 notes (indicating scanning and enumeration techniques).


Preparing for Quizzes

  1. Explain the difference between scanning and enumeration.
  2. What is the purpose of a half-open scan when using the nmap utility?
  3. What is the purpose of a UDP scan when using the nmap utility?
  4. List 3 unique methods and permitted methods of performing penetration-testing at Seneca College?
  5. Explain how to issue the nmap command in order to save the results of the scan in a file. What is it useful to save results into a file?
  6. Define the term banner-grabbing. How does this term differ from fingerprinting?
  7. List and explain two types of utilities (frameworks) that can be used to exploit (gain access) to targetted servers?
  8. In your opinion, how can successfully exploiting a targetted server be useful?
  9. Try to instinctively guess 3 steps to take in order to help the targeted sever from being exploited.