What vulnerabilities is this machine suspectable to

Assignment Help Computer Network Security
Reference no: EM132240209

N map and Nessus scanning

Scenario:

You are the new network admin at the NittanyCorp Publishing Company. The previous network administrator left to start a goat farm outside of Elwood. He left you a napkin, hand scribbled with a list of addresses of machines that belong on the network and a recipe for bean dip. The first thing you need to do is to find out what you are actually working with. This is where the scanners come into play. Using the Nmap and Nessus scanners, discover what machines are on your network, their vulnerabilities, what operating system they are running, are they properly patched, and do they belong on the network.

• 192.168.0.2 - editors machine
• 192.168.0.3 - assistants machine
• 192.168.0.4 - webserver
• 192.168.0.5 - primary server

Your task in this lab is to perform all the necessary scans using the nmap and nessuscmd scanners to gain the answers to fill out one work sheet per machine found in the scans. You will probably need to perform multiple scans to gain all of the answers.

1. IP address

2. Mac address

3. Operating System

4. Machine name

5. What ports are open on this machine?

6. What does this machine do, and does the machine belong on the network?

7. What vulnerabilities is this machine suspectable to? List them by the port that are associated with. (For simplicity's sake we'll only include the ones listed as having a High priority or the ones listed with (!) in front of them)

8. Pick one vulnerability, Research and describe it. If there are no high priority vulnerabilities listed, pick a lesser one

Do 192.168.0.1 , 192.168.0.2 , and 192.168.0.3
Nmap 6.01

All the commands that used for these questions. The assignment itself does not require any screenshots but It would be pleasant to paste screenshots what commands you used to see how it looks like.

Attachment:- Nessus scanning.rar

Verified Expert

Work is based on the cyber security, there is requirement to scan the target host using the nmap tool. This nmap tool is open source, which is freely available and open source porduct. Mac address host name details and vulnerabilities are found using the tool.

Reference no: EM132240209

Questions Cloud

Describe the different organizational structures : Discuss at least two (two) different roles that project managers can play in organizational leadership.
Create aanalysis white paper used for marketing purposes : As a result, your manager asked you to create another analysis white paper to also be used for marketing purposes, with a goal of highlighting the firm's.
Describe what the layers do : Select three layers of the OSI model. Describe what the layers do, any specific protocols that are utilized in that layer.
Describe the components of the organization sales approach : Describe the components of the organization's sales approach and explain why that approach was likely utilized. Assess the effectiveness of the sales plan.
What vulnerabilities is this machine suspectable to : What vulnerabilities is this machine suspectable to? List them by the port that are associated with - You will probably need to perform multiple scans
Discussion about the form vs function : The "form vs. function" debate applies in many arenas in business, including marketing. Some marketers believe product performance is the most important.
Design and simulate a OTA : Analog IC Design - Mentor Tools Lab - gm/ID Design Methodology. Design and simulate a 5T OTA. How to generate and use gm/ID design curves
What other areas of growth are likely to be pursued : Google is an example of a company that has quickly emerged as a market leader in "information" access, distribution and online advertising.
How will you get your customers to participate : Conduct a web search for examples of firms that have successfully employed user generated content; there are lots of great ones to choose from.

Reviews

len2240209

2/22/2019 2:56:50 AM

This is the screenshot of my lab environment. I guess it’s Kali Linux. All the commands that used for these questions. The assignment itself does not require any screenshots but It would be pleasant to paste screenshots what commands you used to see how it looks like. Also, I cannot provide lab environment (technical support) due to Login IP issues. If your lab environment does not allow to do this assignment, then we might collaborate. If you give me the what commands I should type in , then I will take screenshots and provide you and so on

Write a Review

Computer Network Security Questions & Answers

  Design the appropriate security to prevent unwanted traffic

Your company just recently installed new routers onto the network and has asked you to design the appropriate security to prevent unwanted traffic.

  Key concepts from jackson and trochim-donnelly

Part I checks your understanding of key concepts from Jackson and Trochim & Donnelly. Answer the following questions: 1. Jackson even-numbered Chapter exercises (pp. 220-221; 273-275) 2. What are degrees of freedom? How are the calculated?

  Network security question

What are the predominant electronic and physical threats to communications networks?

  Analyze why you believe the given items are important

Analyze why you believe these are important, and include examples of security breaches that can occur if these items are not outlined and followed.

  Discuss why it is so important for all application builders

Discuss why it is so important for all application builders to always check data received from unknown sources, such as Web applications, before using that data

  What is 128-bit encryption

Most Web browsers now use "128-bit encryption" to exchange data with secure Web sites. But what does this mean. What is "128-bit encryption". In terms of software available to the general public, is "128-bit encryption" the strongest.

  Managing the information security risks of the organisation

COIT20263 Information Security Management Written Assessment. Produce a report that discusses the guidelines for managing the information security risks

  Create a threat model for your own blog setup

Create a threat model for your own blog setup. Additionally, explain the purpose of building a threat model, and how it applies to this case.

  Compare and contrast symmetric and asymmetric encryption

What is a security hole and how do you fix it? Explain how a Trojan horse works. - Compare and contrast symmetric and asymmetric encryption.

  What type of access controls are probably configured

If you can browse a file on a Windows network share, but are not able to copy it or modify it, what type of access controls and permissions are probably configured?

  Encryption algorithm to enhance the avalanche effect

Draw a chart which shows the relation between P, C, and K according to this cipher - Implement the above mentioned cipher and calculate the cipher text for the plaintext provided in Appendix I.

  Evaluate the remote access infrastructure

Evaluate the remote access infrastructure, identify vulnerabilities and suggest security improvements to mitigate risks to remote access.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd