1/7
i hate this course
Name | Mastery | Learn | Test | Matching | Spaced |
---|
No study sessions yet.
4.1.7 Perform Reconnaissance with Nmap
Find the name servers used by www.corpnet.xyz as follows:
From the taskbar, open Chrome.
In the URL field, type whois.org and press Enter.
In the Search for a domain name filed, enter www.corpnet.xyz.
Select Search.
In the top right, select Answer Questions.
Answer question 1. NS1.NETHOST.NET, NS2.NETHOST.NET
Find the IP address used by www.corpnet.xyz as follows:
Right-click Start and select Windows PowerShell (Admin).
At the prompt, type nslookup www.corpnet.xyz ns1.nethost.net and press Enter.
Answer question 2. 198.28.1.1
Minimize the question dialog.
Use Zenmap to run an nmap command to scan for open ports as follows:
From the navigation tabs, select Buildings.
Under Red Cell, select Consult-Lap2.
From the Favorites bar, open Zenmap.
Maximize Zenmap for easier viewing.
In the Command field type nmap -p- 198.28.1.0/24.
Select Scan to scan for open ports on all servers located on this network.
In the top right, select Answer Questions.
Answer question 3. 198.28.1.3, 198.28.1.4
Select Score Lab.
8.1 Keylogger
Above the computer, select Back to view the back of the computer.
On the back of the computer, drag the USB Type A connector for the keyboard to another USB port on the computer.
On the Shelf, expand System Cases.
Drag the Laptop to the Workspace.
Above the laptop, select Back to view the back of the laptop.
From the computer, drag the keylogger to a USB port on the laptop.
Above the laptop, select Front to view the front of the laptop.
On the laptop, select Click to view Windows 10.
Press S + B + K to toggle from the keylogger mode to the flash drive mode.
Select Tap to choose what happens with removable drives.
Select Open folder to view files.
Double-click LOG.txt to open the file.
In the top right, select Answer Questions.
Q1/ P@ssw0rd
Q2/ 4Lm87Qde
Answer the questions.
Select Score Lab.
8.1.5 Analyze a USB Keylogger Attack 2
On the Shelf, expand Storage Devices.
From the shelf, drag the USB Keylogger to a USB port on ITAdmin.
On the monitor, select Click to view Windows 10.
Press S + B + K to toggle from the keylogger mode to the flash drive mode.
Select Tap to choose what happens with removable drives.
Select Open folder to view files.
Double-click LOG.txt to open the file.
Maximize the window for easier viewing.
In the top right, select Answer Questions.
Q1/ amazon.com, email.com
Q2/ 4556358591800117
In the file, find which account passwords were captured.
In the file, find any compromised financial information.
Select Score Lab.
5.1.5 Perform an Internal Scan
From the Favorites bar, open Terminal.
At the prompt, type nmap -p- 192.168.0.45.
Press Enter.
5.1.6 Perform an External Scan Using Zenmap
From the Favorites bar, open Zenmap.
At the prompt, type nmap 73.44.216.0/24.
Select Scan.
Find the network vulnerabilities in the output.
In the top right, select Answer Questions.
Answer the questions.
Q1 Yes
Q2 telnet
Select Score Lab.
6.1.9 Perform Enumeration with Nmap
Scan for operating systems on the network as follows:
From the Favorites bar, open Zenmap.
In the Command field, type nmap -O 192.168.0.0/24.
Select Scan to scan the local subnet.
In the nmap scan, find the identified operating systems.
In the top right, select Answer Questions.
Answer question 1. 192.168.0.45, 192.168.0.46
View the shared folders on CorpFiles12 and CorpFiles16 as follows:
From top navigation tabs, select IT Administration.
On the ITAdmin monitor, select Click to view Windows 10.
Right-click Start and select Windows PowerShell (Admin).
At the prompt, type net view corpfiles12 and press Enter.
Type net view corpfiles16 and press Enter.
Map the H: drive to the Confidential folder on CorpFiles16 as follows:
Type net use h: \\corpfiles16\confidential and press Enter.
Type h: and press Enter to change to the H: drive.
View the files in the Employee Records folder as follows:
Type dir and press Enter to view the folders available on the drive.
Type cd Employee Records and press Enter.
Type dir and press Enter to view the employee records.
Answer question 2. Ben Bispo, Beth Bondo, Ralph Debourne
Select Score Lab.
6.1.11 Perform Enumeration with Metasploit
From the Favorites bar, open Metasploit Framework.
At the prompt, type use post/windows/gather/enum_patches and press Enter to use the enumerate patches exploit.
Type show options and press Enter to show the exploit options.
Notice that the session option is absent.
Type set session 1 and press Enter to specify the session.
Type show options and press Enter.
Notice that the session option has been set.
Type run and press Enter to begin the exploit.
In the top right, select Answer Questions.
Answer the question. KB2871997, KB2928120
Select Score Lab.
6.1.12 Perform Enumeration of MSSQL with Metasploit
From the Favorites bar, open Metasploit Framework.
At the prompt, type use auxiliary/scanner/mssql/mssql_ping and press Enter to use the MSSQL Ping Utility exploit.
Type show options and press Enter to show the exploit options.
Notice that the RHOSTS setting is absent.
Type set RHOSTS 198.28.1.3 and press Enter to specify the remote host.
Type show options and press Enter to show the exploit options.
Notice that RHOSTS has been set.
Type exploit and press Enter to begin the exploit.
In the top right, select Answer Questions.
Answer the question. 1511
Select Score Lab.