0% found this document useful (0 votes)
5 views

Lab Submission 2

Uploaded by

aquacraze355
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
5 views

Lab Submission 2

Uploaded by

aquacraze355
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 7

Lab submission 2

1. LAB ASSIGNMENT 3
Setup OpenVAS (Open Vulnerability Assessment System) in Kali Linux and scan a
target machine for vulnerabilities.

1. The command ls -al /usr/share/nmap/scripts is used to list all files and directories within the
/usr/share/nmap/scripts directory. Here's a breakdown of what the command does:
● ls: Lists the contents of a directory.
● -a: Includes hidden files (those starting with a dot .) in the listing.
● -l: Provides a detailed listing, showing file permissions, number of links, owner, group, file size, and
last modified date.
● /usr/share/nmap/scripts: The specific directory whose contents are being listed.
When you run this command, it will display a detailed list of all Nmap scripts stored in the
/usr/share/nmap/scripts directory, including hidden files. The information will include file
permissions, ownership, file size, and timestamps, helping you understand the attributes of each
script file available for Nmap.
2. The command ls -al /usr/share/nmap/scripts/ | grep -e 'vulners' performs the following
actions:
● ls -al /usr/share/nmap/scripts/: Lists all files in the /usr/share/nmap/scripts/ directory with
detailed information, including hidden files.
● |: Pipes the output of the ls command to the grep command.
● grep -e 'vulners': Filters the output to only show lines that contain the word "vulners".

This command is specifically looking for Nmap scripts in the /usr/share/nmap/scripts/


directory that have "vulners" in their filenames or paths. This is useful when you want to
quickly identify scripts related to vulnerability scanning or assessments that use the
"vulners" keyword. The output will display only those files that match this pattern along
with their detailed information like file permissions, size, and modification date.
3. The command sudo nmap -sV --script vulners 192.168.34.201 is used to perform a
vulnerability scan on the target machine with the IP address 192.168.34.201. Here's a
breakdown of what each part of the command does:
● sudo: Runs the command with superuser privileges, which is often required for Nmap
scans that involve certain types of network packets.
● nmap: The network scanning tool used to discover hosts and services on a computer
network.
● -sV: Enables version detection, which scans open ports to determine what service and
version are running on each port.
● --script vulners: Specifies that Nmap should use the vulners script, which is part of the
Nmap Scripting Engine (NSE). The vulners script is designed to check for vulnerabilities
by leveraging the Vulners database, a comprehensive database of vulnerabilities.
● 192.168.34.201: The IP address of the target machine you want to scan.
What the Command Does:
This command initiates a scan of the target machine at 192.168.34.201 to detect running
services and their versions, then cross-references this information with the Vulners
database to identify any known vulnerabilities associated with those services. The output
will provide details on open ports, the services running on those ports, the versions of
those services, and any vulnerabilities that may exist. This is particularly useful for security
assessments and identifying potential weaknesses in the target system.
2. LAB ASSIGNMENT 4
Capture network traffic using Wireshark and analyze packets exchanged between two
Machines.

Step 1. Open Wireshark: Launch the Wireshark application.


Step 2. Select the Network Interface: In the main interface, select the network interface
that is connected to the network where the communication is happening.
Step 3. Capturing packets (Start Capturing) - Start Capture: Click on the Start Capture
button (the blue shark fin icon). Wireshark will begin capturing all network traffic on the
selected interface.
Step 4. Identify the IP Addresses: Know the IP addresses of the two machines between
which you want to capture traffic.

To find IP address , type this is cmd

Step 5. Apply a display Filter: Use a display filter in Wireshark to focus on the traffic
between the two specific machines. You can apply a filter like:

ip.addr==192.168.1.38
Search for Tatamotors.com in web. The packet captured. Stop capturing then apply display filter
“tata”

You might also like