0% found this document useful (0 votes)
9 views23 pages

New PDF School of Computer Science Engineering and Information Systems

This document outlines the Digital Assignment 1 for the Information Security Management Lab at the School of Computer Science Engineering and Information Systems. It details the installation of Kali Linux and Metasploitable on VMware, along with various Nmap commands for network scanning and Wireshark packet analysis techniques. The assignment includes specific tasks such as capturing IP addresses and filtering network traffic using different protocols.

Uploaded by

Shivam Nimje
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
9 views23 pages

New PDF School of Computer Science Engineering and Information Systems

This document outlines the Digital Assignment 1 for the Information Security Management Lab at the School of Computer Science Engineering and Information Systems. It details the installation of Kali Linux and Metasploitable on VMware, along with various Nmap commands for network scanning and Wireshark packet analysis techniques. The assignment includes specific tasks such as capturing IP addresses and filtering network traffic using different protocols.

Uploaded by

Shivam Nimje
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 23

School of Computer Science Engineering and

Information Systems (SCORE)


WINTER SEMESTER 2024-25

INFORMATION SECURITY
MANAGEMENT LAB
DIGITAL ASSIGNMENT – 1

Name: SHIVAM D. NIMJE

Registration Number: 21MIS0075


Subject Name: Information Security
Management.

Slot: L55+L56

Course Code: CSE3502


Faculty: Prof. THANDEESWARAN R
Date: 24/01/2025
Kali linux and Metasploitable
1) Install a VMware workstation
Installed VMware Workstation 16 Player
2) On VMware, install Kali Linux VM
3) On VMware, install Metasploitable VM.
4) Take a screenshot of your system IP.
5) Take a screenshot of your Kali Linux IP
My Kali Linus IP : 192.168.228.129

6) Take a screenshot of your Metasploitable IP.

My Metasploitable IP : 192.168.228.130
7) Run Metasploitable IP in firefox browser of Kali.
NMAP COMMANDS
My kali Linux IP : 192.168.228.129

My System IPv4 Address: 172.20.10.2

i. nmap -sT <ipaddress>


ii) nmap -sV -p 443 --script=ssl-heartbleed <ipaddress>

iii) map -sV <ipaddress>


iv) nmap -v <ipaddress>

v) nmap <host> [ host – www.vit.ac.in]


vi) nmap –-script http-headers <ipaddress>

vii) nmap --script http-enum <ipaddress>


viii) nmap -sV --script http-malware-host <ipaddress>
ix) nmap -f <ipaddress>
x) Find the command to output the scan result to files?

To output the scan results to a file using Nmap, you can use the -o flag followed by the output
format and file name:
1. Output in Normal Format:
nmap -sT 172.20.10.2 -oN scan_results.txt
 -oN: Normal output format, saved to scan_results.txt.
2. Output in XML Format:
nmap -sT 172.20.10.2 -oX scan_results.xml
 -oX: XML format, saved to scan_results.xml.
WIRESHARK
i) WireShark Screen

ii) Capturing Packets :


iii) UDP Scan [ udp]

iv Displaying IP Header Details


v) Following UDP Stream [udp.stream eq 0]

vi) Filtering by Source Port 67 [ udp.srcport == 67]


vii) Filter for ARP replies only (Opcode 2 = ARP Reply) [ arp.opcode == 2]

viii) Filter for NTP responses only: [ntp.flags !=0 ]


ix) Filter for ARP and ICMPv6 traffic: [arp || icmpv6]

x) Packets involving a specific IP (source or destination): [ip.addr == 192.168.228.1]


xi) Filter for ARP traffic: [arp]

xii) Filter for packets in a specific subnet: [ip.addr == 224.0.0.22/24]


xiii) Broadcasting Ethernet frames. [ eth.dst == ff:ff:ff:ff:ff:ff]

xiv) Wireshark I/O Graphs (1-Second Interval)


xv) Wireshark I/O Graphs (10-Second Interval)

xvi) Filtering by UDP Destination Port 68 and Source IP 192.168.228.254


xvii) Listing All Addresses

xviii) Visualizing Wireshark Flow

You might also like