Download as pdf or txt
Download as pdf or txt
You are on page 1of 7

19BIT0123 Akash Sharma

Install Oracle VM box


19BIT0123 Akash Sharma

Install Kali Linux


19BIT0123 Akash Sharma
19BIT0123 Akash Sharma

Install Nessus

4) Perform a Nessus scan on your Metasploitable IP

• Perform any 2 scans

• Sign in snapshot of your user details

• Date and time of scan started and completed

• For any one vulnerability, show the CVSS score


19BIT0123 Akash Sharma
19BIT0123 Akash Sharma

5. In Kali Linux, Perform the following scans on NMap and give the purpose of each of the commands
listed below: Take snapshot of each scans. ( the ipaddr can be of your wireless gateway or your
system ip address)

• nmap –sS ipaddr

Stealth scan or Half-open scan is one of the scanning methods in Nmap in which the intruder uses to
bypass the firewall and authentication mechanisms. Also, by using this method, they make the scan
operation as normal network traffic and thus the scan is hidden.

• nmap --script http-enum ipaddr

Enumerates directories used by popular web applications and servers.This parses a fingerprint file
that's similar in format to the Nikto Web application scanner. This script, however, takes it one step
further by building in advanced pattern matching as well as having the ability to identify specific
versions of Web applications
19BIT0123 Akash Sharma

• nmap -p 80,443 ipaddr (which port is open and closed)

• nmap -p T:8888,443 ipaddr ( what is the service name which is closed on 8888) • nmap
Chennai.vit.ac.in ( determine the rdns record value and which are open and closed ports) • nmap -p
1-65535 localhost (which are the open and known ports ) • nmap -T4 -A cloudflare.com ( from the
complete output, give only the trace route result) • nmap -Pn --script vuln ipaddr (how many ports
are filtered) • nmap -A ipaddr

• What is the command to scan ipv6 address

Nmap has offered IPv6 support for its most popular features. In particular, ping
scanning (TCP-only), connect scanning, and version detection all support IPv6. The
command syntax is the same as usual except that you also add the -6 option. Of
course, you must use IPv6 syntax if you specify an address rather than a
hostname. An address might look like 3ffe:7501:4819:2000:210:f3ff:fe03:14d0,
so hostnames are recommended.

You might also like