logo

Penetration Testing: Techniques and Tools

26 Pages2326 Words63 Views
   

Added on  2022-12-27

About This Document

This document provides an overview of penetration testing techniques and tools. It covers the process of penetration testing on a Kali Linux machine, including information gathering, scanning, enumeration, vulnerability scanning, vulnerability exploitation, and vulnerability mitigation. The document also discusses the use of Nessus vulnerability scanning and its capabilities. References to additional resources are provided for further reading.

Penetration Testing: Techniques and Tools

   Added on 2022-12-27

ShareRelated Documents
University
Semester
Networking
Student ID
Student Name
Submission Date
Penetration Testing: Techniques and Tools_1
Table of Contents
Task 3 - Penetration Test 3
3.1 Attacking Narrative 3
3.2 Nessus Vulnerability Scanning 15
3.3 Vulnerability Exploiting 20
3.4 Vulnerability Mitigation 22
Conclusions and Reflections 25
References 26
Penetration Testing: Techniques and Tools_2
Task 3 - Penetration Test
The main aim of this technique is to perform penetration testing and analyse them using a Linux
based system. By the help of this system students should perform various activities like
collecting information, detection of large problems in the machine and exploiting them. By the
use of various types of testing methods people can perform vulnerability mitigation for checking
the penetration level.
1.1 Attacking Narrative
For the better result we can add both Kali Linux and Metasploit Virtual machine on VMware
Workstation ("10 Most Common Web Security Vulnerabilities", 2019).
The next step is to switch it on using the power button present in the kali Linux. A proper
explanation is given below in detail.
Penetration Testing: Techniques and Tools_3
It is essential to switch ON the Metasploit LUI. The techniques are explained in detail below.
When you switch ON both the software, the following step is to start the VMnet3 by initiating
the basic process of network settings. The technique is compulsory in both Kali and Metasploit.
Penetration Testing: Techniques and Tools_4
Set up a proper IP address in Kali Linux.
The same procedure which is used for setting up the IP address should also be found in
Metasploit.
Penetration Testing: Techniques and Tools_5
Restarted the Kali Linux after setting up the IP address.
In Kali Linux after restarting of networking system the output can be obtained. .
Penetration Testing: Techniques and Tools_6

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Penetration Testing on Linux Machine: Task 3
|32
|3649
|332

Assessment :Firewall Setup & Configuration
|14
|1431
|14

Identifying Network Threats using Network Security Tools
|8
|1806
|402

Kali Linux Exploit using Metasploit
|4
|860
|293

Workshop - Exploit Development
|5
|934
|342

Identification of Threats using Nmap and Metasploit Network Security Tools
|9
|1788
|54