6-3 Lab: Perform Reconnaissance from the WAN: Ethical Hacking and System Defense

 

Log in to InfoSec to complete the labs below and take screenshots at the steps below:

  1. Banner Grabbing – Step 19 – Challenge #2 Complete
  2. Banner Grabbing – Step 20 – Challenge #3 Complete
  3. Advanced Scanning With Nmap – Step 9 NMAP Output
  4. Advanced Scanning With Nmap – Step 23 NMAP Output
  5. Analysis And Exploitation – Step 4 – Challenge #4, #5, and #6 Complete
  6. Analysis And Exploitation – Step 12 – Output from John Showing Password

To complete this assignment, review the prompt and grading rubric in the Lab Guidelines and Rubric. Refer to the Course Lab Guidelines PDF document to view the screenshots you will need to take to complete this lab. Screenshots must include your name and date. When you have finished your work, submit the assignment in a Microsoft Word document with the associated screenshots for grading and instructor feedback.

NEED A CUSTOMIZED PAPER ON THE ABOVE DETAILS?

Submit your order now!