3.3.1.9 Lab – Detecting Threats and Vulnerabilities (Answers Solution)

3.3.1.9 Lab – Detecting Threats and Vulnerabilities (Answers)

Instructor Note: Red font color or gray highlights indicate text that appears in the instructor copy only.

Objectives

Use Nmap, a port scanner and network mapping tool to detect threats and vulnerabilities on a system.

Background / Scenario

Network Mapper, or Nmap, is an open source utility used for network discovery and security auditing. Administrators also use Nmap for monitoring hosts or managing service upgrade schedules. Nmap determines what hosts are available on a network, what services are running, what operating systems are running, and what packet filters or firewalls are running.

Required Resources

  • PC with Ubuntu 16.0.4 LTS installed in a VMware workstation.

Step 1: Open a terminal window in Ubuntu.

a. Log in to Ubuntu using the following credentials:

User: cisco
Password: password

3.3.1.9 Lab - Detecting Threats and Vulnerabilities (Answers Solution) 7

b. Click on the terminal icon to open a terminal.

3.3.1.9 Lab - Detecting Threats and Vulnerabilities (Answers Solution) 8

Step 2: Run Nmap.

At the command prompt, enter the following command to run a basic scan against this Ubuntu system:

cisco@ubuntu:~$ nmap localhost

3.3.1.9 Lab - Detecting Threats and Vulnerabilities (Answers Solution) 9

The results are a scan of the first 1024 TCP ports.

What TCP ports are open?

Ports 22, 23, and 631

Step 3: Use administrative privileges with Nmap.

a. Type the following command in the terminal to scan the computer’s UDP ports (remember, Ubuntu is case sensitive) and enter the password password when prompted:

cisco@ubuntu:~$ sudo nmap –sU localhost

3.3.1.9 Lab - Detecting Threats and Vulnerabilities (Answers Solution) 10

What UDP ports are open?

Ports 68, 631, and 5353

b. Type the following command in the terminal:

cisco@ubuntu:~$ nmap –sV localhost

3.3.1.9 Lab - Detecting Threats and Vulnerabilities (Answers Solution) 11

Using the –sV switch with the nmap command performs a version detection which you can use to research vulnerabilities.

Step 4: Capture SSH keys.

Type the following command in the terminal to initiate a script scan:

cisco@ubuntu:~$ nmap –A localhost

3.3.1.9 Lab - Detecting Threats and Vulnerabilities (Answers Solution) 12

You captured the SSH keys for the host system. The command runs a set of scripts built into Nmap to test specific vulnerabilities.

References

Nmap: https://nmap.org/

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x