3.2.6 Lab - Enumeration With Nmap - ILM
3.2.6 Lab - Enumeration With Nmap - ILM
Topology
Objectives
Nmap is a powerful open-source tool for network mapping and discovery. In this lab, you will use Nmap as
part of your active reconnaissance strategy.
Investigate Nmap
Perform Basic Nmap Scans
Background / Scenario
A Wireshark capture shows unusual activity on a machine on the 10.6.6.0 DMZ network. You’ve been asked
to do some active recon on the machine to determine what services it may be offering and if there are
vulnerable applications that could present security issues. The IP address of the suspicious computer is
10.6.6.23. You have access to a Kali Linux system on the 10.6.6.0 network.
Required Resources
Kali VM customized for Ethical Hacker course
ã 2023 - 2025 Cisco and/or its affiliates. All rights reserved. Cisco Public Page 1 of 7
Lab - Enumeration with Nmap
Instructions
Option Description
-A
-O
-p <port ranges>
-sF
-sn
-sS
-sT
-sV
-T<0-5>
-v
--open
Blank Line, No additional information
ã 2023 - 2025 Cisco and/or its affiliates. All rights reserved. Cisco Public Page 2 of 7
Lab - Enumeration with Nmap
c. The -O option can be used to further determine information about the operating system running on the
target host. Some Nmap options require additional permissions and must be run as root or using the
sudo command. To find operating system information on the target host, use the nmap -O command.
Enter the password of kali when prompted.
┌──(kali㉿Kali)-[~]
└─$ sudo nmap -O 10.6.6.23
Question:
ã 2023 - 2025 Cisco and/or its affiliates. All rights reserved. Cisco Public Page 3 of 7
Lab - Enumeration with Nmap
ports. This command provides information about the FTP service running on port 21 on the target in
verbose mode, with the timing set to fast (-T4):
┌──(kali㉿Kali)-[~]
└─$ nmap -v -p21 -sV -T4 10.6.6.23
question:
What did you discover about the type and version of FTP server that is running on the host?
Type your answers here.
b. The -A option executes OS detection, version detection, script scanning, and traceroute. The -A scan can
be very intrusive and therefore will be detected by many IDS systems, so ensure that you have
permission before attempting this scan outside of the lab environment. To gather more information
regarding the FTP service, enter the command nmap -A -p21 10.6.6.23.
The sample detailed output of this command is shown below:
┌──(kali㉿Kali)-[~]
└─$ nmap -p21 -sV -A 10.6.6.23
Starting Nmap 7.93 ( https://nmap.org ) at 2023-03-16 22:36 UTC
Nmap scan report for 10.6.6.23
Host is up (0.00044s latency).
c. Examine the output of the nmap -A command. Notice that the output indicates that a connection was
made between the Kali Linux system and the target FTP service.
Questions:
How many files on the FTP server are accessible through this connection?
Type your answers here.
ã 2023 - 2025 Cisco and/or its affiliates. All rights reserved. Cisco Public Page 4 of 7
Lab - Enumeration with Nmap
What weakness in the FTP server configuration enabled the Kali Linux system to log into the FTP server?
Type your answers here.
b. Examine the information returned by the Nmap scan. From this information, it can be determined that the
target computer is a member of the default workgroup, named WORKGROUP, and that SMB supported
on this host through SAMBA on Linux.
ã 2023 - 2025 Cisco and/or its affiliates. All rights reserved. Cisco Public Page 5 of 7
Lab - Enumeration with Nmap
Question:
Did the script uncover any SMB usernames on the target host? If so, how many?
Type your answers here.
d. A serious security concern is the existence of publicly shared directories (folders). You can enumerate the
network shares using another NSE script, smb-enum-shares.nse. To discover shared directories on the
target computer. Use the Nmap share enumeration script with the command:
┌──(kali㉿Kali)-[~]
└─$ nmap --script smb-enum-shares.nse -p445 10.6.6.23
Starting Nmap 7.93 ( https://nmap.org ) at 2023-03-01 22:52 UTC
Nmap scan report for 10.6.6.23
Host is up (0.00016s latency).
ã 2023 - 2025 Cisco and/or its affiliates. All rights reserved. Cisco Public Page 6 of 7
Lab - Enumeration with Nmap
e. Examine the output created by the smb-enum-shares script. In the output, share names that end with a
“$” character represent hidden shares that include system and administrative shares.
Questions:
Reflection Questions
1. Nmap is a powerful tool for network discovery. Think about the ways that Nmap can discover and enumerate
computers that you used in this lab. How can Nmap be used by internal network technicians to inventory and
secure local computers? How can these same tools be used by malicious actors to perform reconnaissance
before an attack?
Type your answers here.
2. If you were tasked with creating a report on the status of the target host (10.6.6.23), what serious security
risks would you include in your report?
Type your answers here.
end of document
ã 2023 - 2025 Cisco and/or its affiliates. All rights reserved. Cisco Public Page 7 of 7