INT302 Week _1 Assignment_2
INT302 Week _1 Assignment_2
INT302: Kali Linux Tools and System Security – Lab 4: Basic Port
Scanning
Lab Overview
In this lab, you will perform basic and advanced port scanning techniques using nmap and nikto. You will
gather the IP addresses of your OWASP Broken Web Applications Project VM and utilize these IPs for
scanning to identify open ports, services running on those ports, potential vulnerabilities, and the
operating system of the target.
Lab Objectives
2. Perform an aggressive scan to determine service versions and the operating system.
Tools Used
• nmap: A versatile network scanning tool for discovering hosts and services on a computer
network.
• nikto: A web server scanner that tests for dangerous files/programs, outdated server software,
and other vulnerabilities.
Prerequisites
• nmap and nikto installed in your Kali Linux environment (they usually come pre-installed).
Lab Steps
2. Open a terminal and run the following command to find the IP address:
Command Syntax:
ifconfig
3. Look for the inet address under your active network interface (usually eth0 or ens33).
Now that you have the IP address of your OWASP VM, use nmap to discover open ports.
Instructions:
2. Use the following command to scan for open ports on your OWASP VM.
Command Syntax:
Example:
Expected Output:
The output will display a list of open ports on the specified IP address.
Exercise 1:
Perform a basic port scan on your OWASP VM IP address and record your findings:
• Open Ports:
Aggressive scanning with nmap can reveal service versions and the operating system running on open
ports.
Instructions:
1. Use the following command to perform an aggressive scan.
Command Syntax:
Example:
Expected Output:
The output will display open ports, service versions, and operating system details.
Exercise 2:
Perform an aggressive scan on your OWASP VM IP address and record your findings:
• Service Versions:
o
• Operating System:
nmap allows you to run vulnerability scans against the target system.
Instructions:
Command Syntax:
Example:
nmap --script vuln 192.168.56.101 # Replace with the actual IP of your OWASP VM
Expected Output:
The output will display any vulnerabilities found on the target system.
Exercise 3:
Conduct a vulnerability scan on your OWASP VM IP address and record your findings:
• Vulnerabilities:
o
Step 5: Web Vulnerability Scanning with nikto
nikto is a comprehensive web server scanner that checks for various vulnerabilities.
Instructions:
Command Syntax:
Example:
Expected Output:
The output will display any vulnerabilities found on the web server.
Exercise 4:
• Vulnerabilities Found:
Submission Instructions
Conclusion
In this lab, you explored techniques for basic port scanning and vulnerability assessment
using nmap and nikto. These skills are essential for identifying potential attack vectors and securing
network infrastructures.
INT302: Kali Linux Tools and System Security – Lab 5: Wireshark
Lab Overview
Wireshark is a powerful, open-source network protocol analyzer used for network troubleshooting,
analysis, and software development. In this lab, you will learn to capture and analyze network traffic
using Wireshark and its command-line tool, tshark. Understanding network packets and their structure is
crucial for identifying vulnerabilities and securing networks.
Lab Objectives
Tools Used
Prerequisites
Lab Steps
Command:
wireshark
o Capture Interfaces: Where you can select which network interface to capture from.
o Packet Details Pane: Shows detailed information about the selected packet.
o Packet Bytes Pane: Displays the raw data of the selected packet.
Exercise 1:
• Explore the Wireshark GUI. Identify and list the main components you see, including where to
find the Statistics menu.
1. Select an interface to capture traffic (e.g., wlan0 for wireless or eth0 for wired).
2. Click the Start Capturing Packets button (the shark fin icon).
3. Allow the capture to run for a few minutes while you browse the internet or perform other
network activities.
Using tshark:
Command Syntax:
tshark -i <interface>
Example:
Exercise 2:
• Capture network traffic using both Wireshark and tshark. Compare the two methods and note
any differences in the user experience.
3. Apply display filters to isolate specific types of traffic. Common filters include:
Exercise 3:
1. Click on a packet in the Packet List Pane to view its details in the Packet Details Pane.
2. Expand different protocol layers to understand the encapsulation and the data contained within
each packet.
Exercise 4:
o Protocol: __________
o Right-click on any TCP packet and select Follow > TCP Stream to see the entire
conversation.
Exercise 5:
• Follow a TCP stream for a specific session and summarize the data exchanged between the client
and server.
2. Protocol Hierarchy:
o This will help you identify which protocols are most common in your capture.
Exercise 6:
• Take a screenshot of the Protocol Hierarchy and analyze the data. Which protocol is most
prevalent in your capture? __________
3. IO Graphs:
o This can help identify spikes in traffic, indicating potential issues or security events.
Exercise 7:
• Create an IO Graph showing TCP traffic. Describe any noticeable patterns you observe:
__________
Exercise 8:
• Save your capture file and describe a scenario where you would need to review this data later.
What specific findings do you hope to extract?
Exercise 9:
• Describe a real-world scenario where you would use Wireshark to troubleshoot a network issue.
What specific symptoms would you investigate? __________
2. Security Analysis:
Exercise 10:
• Identify at least two potential security threats in your captured traffic. What indicators led you to
suspect these activities? __________
Conclusion
In this lab, you have gained hands-on experience with Wireshark, capturing and analyzing network
traffic. Understanding how to use this tool effectively is essential for network security assessments and
troubleshooting network issues. The exercises provided in this lab aim to enhance your skills and prepare
you for real-world cybersecurity challenges.
INT302: Kali Linux Tools and System Security – Lab 6: Advanced Packet
Analysis Techniques
Lab Overview
In this lab, participants will delve deeper into packet analysis using Wireshark. You will learn how to
dissect various protocols, create custom filters for targeted analysis, and identify vulnerabilities within
network traffic. This hands-on lab will enhance your understanding of network security and equip you
with the skills to perform thorough traffic analysis.
Lab Objectives
By the end of this lab, you will be able to:
4. Use advanced features in Wireshark for effective network troubleshooting and security
assessment.
Tools Used
Prerequisites
Lab Steps
1. TCP Analysis:
o Select a TCP packet and expand the details in the Packet Details Pane.
o Identify key components such as TCP flags (SYN, ACK, FIN) and sequence numbers.
Exercise 1:
• Describe the purpose of the SYN and ACK flags in the TCP handshake. How do these flags
indicate the status of a connection? __________
2. HTTP Analysis:
o Filter the captured traffic to show only HTTP packets using the filter: http.
• User-Agent
Exercise 2:
• Choose an HTTP packet and summarize its request method, status code, and any notable
headers. What can you infer about the transaction? __________
3. DNS Analysis:
o Examine the DNS response packets to see the resolved IP addresses for the queried
domains.
Exercise 3:
• Identify a DNS query and its corresponding response. What information does the response
provide, and how is it structured? __________
1. Filter Basics:
Examples:
• Filter for HTTP traffic from a specific IP: http and ip.src == <source IP>
• Filter for DNS queries excluding specific domains: dns and !(dns.qry.name == "<excluded
domain>")
Exercise 4:
• Create a custom filter that captures only TCP traffic from your machine to a specific target IP.
Document the filter syntax and the packets captured. __________
o Utilize the Wireshark display filter expression dialog to construct complex filters.
Exercise 5:
• Write a filter that captures traffic on a specific port (e.g., HTTP port 80) and analyze the results.
What packets were captured? __________
Step 3: Identifying Vulnerabilities
1. Recognizing Anomalies:
o Look for signs of potential vulnerabilities, such as unusual traffic patterns, unencrypted
sensitive information, or malicious payloads.
Common Indicators:
• HTTP packets containing sensitive information (e.g., passwords, credit card numbers).
Exercise 6:
• Analyze your capture for any anomalies or indicators of potential vulnerabilities. Document your
findings and suggest possible remediation steps. __________
2. Security Protocols:
o Examine traffic from secure protocols (HTTPS) and identify how encryption affects
packet analysis.
Exercise 7:
• Capture HTTPS traffic and identify the initial handshake packets. What information is exchanged
during this handshake, and how does it contribute to security? __________
o Using the knowledge gained from this lab, conduct a mini security assessment on your
network traffic.
o Look for signs of compromised traffic, open ports, or unauthorized access attempts.
Exercise 8:
• Prepare a brief report summarizing your findings during the assessment. Include potential risks
and recommended actions. __________
o Document your analysis steps, findings, and any relevant screenshots or packet details.
Exercise 9:
• Create a capture report that includes your objectives, methods, key findings, and any
recommendations for improving network security. __________
Conclusion
In this lab, you have explored advanced packet analysis techniques using Wireshark. You learned to
dissect protocols, create custom filters, and identify vulnerabilities in network traffic. These skills are
essential for performing thorough traffic analysis and enhancing your capabilities as a cybersecurity
professional.