logo

Ethical Hacking and Defence - TCP Port Scanning with Nmap

   

Added on  2023-06-03

14 Pages3439 Words108 Views
 | 
 | 
 | 
STUDENT NAME:
STUDENT ID:
SUBMISSION DATE:
Ethical Hacking and Defence - TCP Port Scanning with Nmap_1

EXECUTIVE SUMMARY
In the field of computer networking, hacking is refers as a technical effort for manipulating the
connected systems and the network connection’s normal behavior. Here, it is the hacker who
carries out hacking. Thus, both hacking and hackers can be related to malicious programming
attacks on the networks and computers via, internet. On the other hand, ethical hacking make a
passing reference to White Hat Hacking or legal hacking, whereas the illegal hacking is
referenced to Black Hat Hacking. The purpose of this report is to infiltrate the given system and
get the root level privileges. Further, it is required to represent the five flag’s values and its
system compromises. This report outlines all the tests and attacks that run against the system,
with the respective results. Additionally, the basic TCP port scanner and the password cracker
required for the case study are represented.
Ethical Hacking and Defence - TCP Port Scanning with Nmap_2

Table of Contents
1. Introduction.......................................................................................................................................1
2. Defined Methodology and Testing Log............................................................................................1
Flag 1-Web Server.................................................................................................................................3
Flag 2- Web Shells.................................................................................................................................4
Flag 3- Password Cracker.....................................................................................................................5
Flag 4- TCP Port Scanner–Nmap.........................................................................................................7
Flag 5- Privileges..................................................................................................................................10
3. Results and Recommendations.......................................................................................................10
References................................................................................................................................................11
Ethical Hacking and Defence - TCP Port Scanning with Nmap_3

1. Introduction
Today’s computer networking field has a serious impact due to hacking, which refers as a
technical effort for manipulating the connected systems and the network connection’s normal
behavior (Mitchell, 2018). Here, it is the hacker who carries out such threatening attacks ("What
is Hacking?", 2018). Both, hacking and hackers can be related to malicious programming attacks
on the networks and computers via, internet. It is necessary to protect the computer to avoid
vulnerabilities or holes (Reddy, 2018). This can be done by installing a software which can be
trusted and by avoiding unknown emails. But, the hackers try everything possible to get access
of the victim's system ("Hacking - protect yourself against hackers", 2018). There are two types
of hacking ethical and non-ethical hacking (Gupta & Anand, 2017). Ethical hacking make a
passing reference to White Hat Hacking or legal hacking, whereas the illegal hacking is
referenced to Black Hat Hacking (Beaver, 2010).
The object of this refers to infiltrating the given system and to get the root level
privileges. Further, it is required to represent the five flag’s values and its system compromises.
This report also aims to outline all the tests and attacks that run against the system, with the
respective results. Later, the basic TCP port scanner and the password cracker required for the
case study will be represented.
2. Defined Methodology and Testing Log
This section of the report will help to process the following activities- Investigating steps
to successfully complete ethical hacking, gather case study related information from the Internet,
Network scanning and searching the vulnerabilities. Prior to starting ethical hacking, it is
necessary to learn the basic methodology, because it requires more than penetrating and patching
a system or network. Moreover, the techniques which are proved could effectively support as a
guide throughout the process of hacking and it will make sure to reach the appropriate
destination. The use of supportive methodology for meeting the goals of ethical hacking is what
differs when it comes to the professional and the amateur hacker. This even saves a lot of cost,
time and efforts (Beaver, 2010).
Ethical hacking is same as the beta testing software. The general steps for hacking or
penetration testing sticks to highly logical process such as, reconnaissance, exploitation,
elevation of the privilege, establishing persistence, extracting the data, covering the tracks and
1
Ethical Hacking and Defence - TCP Port Scanning with Nmap_4

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents