VICBHE Module 10 Practical 6nuu2
VICBHE Module 10 Practical 6nuu2
Use DNS filtering services like Quad9, Cisco Umbrella, or Cloudflare Gateway to block
known malicious domains.
Recommendations
Apply Updates
Patch the system regularly, especially for vulnerabilities like EternalBlue and SMBGhost.
Enable Firewall
Use Windows Defender Firewall to block unnecessary inbound traffic.
Strong Passwords
Enforce complex passwords and account lockout policies.
Disable UPnP
Turn off UPnP (port 5357) in Windows Services or on the router.
Disable SMBv1, NetBIOS over TCP/IP, and other outdated protocols unless absolutely
necessary.
Conclusion
The Nmap scan has revealed a Windows-based system with several open ports that are often
associated with high-impact vulnerabilities such as EternalBlue (CVE-2017-0144) and
SMBGhost (CVE-2020-0796). These services — particularly those exposed on ports 135, 139,
445, and 5357 — can be exploited for remote code execution, privilege escalation, or lateral
movement if not properly secured.
The lack of a host-based or network firewall and the availability of vulnerable services indicate a
potentially exposed attack surface. The system also lacks intrusion detection or advanced
monitoring, increasing its risk profile.
In summary, while the system is operational and responsive, it is not secure by default.
Proactive configuration changes, combined with continuous monitoring and regular updates, are
essential to ensure long-term security and compliance.