Great Deal! Get Instant $10 FREE in Account on First Order + 10% Cashback on Every Order Order Now

Use Kali Linux, Metasploit to work on this. For this assignment, you need to do a pentesting on virtual machine. Download the XP virtual machine provide below and try to exploit the machine. There is...

1 answer below »
Use Kali Linux, Metasploit to work on this.
For this assignment, you need to do a pentesting on virtual machine. Download the XP virtual machine provide below and try to exploit the machine. There is download link for the book, in there it will show how to use Metasploit to exploit the machine. Try to apply the method to XP virtual machine. Try to take control of the OS, find the username, password, hidden item on desktop, etc. Document detail of your step, write a report on what you find and provides multiple screenshots of your work for this assignment.
Tools: VMware Player free version, Kali Linux, Greenshot, Metaslploit, XP VM from download link, Basic Security Testing with Kali Linux 2 from download link
Document Preview:

For this assignment, you need to do a pentesting on virtual machine. Download the XP virtual machine provide below and try to exploit the machine. There is download link for the book, in there it will show how to use Metasploit to exploit the machine. Try to apply the method to XP virtual machine. Try to take control of the OS, find the username, password, hidden item on desktop, etc. Document detail of your step, write a report on what you find and provides multiple screenshots of your work for this assignment. Tools: VMware Player free version, Kali Linux, Greenshot, Metaslploit, XP VM from download link, Basic Security Testing with Kali Linux 2 from download link Use the following VM as your target machine.  HYPERLINK "https://drive.google.com/file/d/0B5me9j3J8bwHb242d3NoV3V6THc/view?usp=sharing" \t "_blank" https://drive.google.com/file/d/0B5me9j3J8bwHb242d3NoV3V6THc/view?usp=sharing (Links to an external site.)Links to an external site. Use whatever skills picked up from “Basic Security Testing with Kali Linux 2”. The deliverable will be a report in the form of Docx or PDF of what you did. The report needs to be in sufficient detail that I could follow your steps and redo your pen-test. In other words, imagine your pen-test was a chapter in BST2 for me to follow.  Document everything with comments and screen shots. - Hint greenshot is a great tool for this  HYPERLINK "http://getgreenshot.org/" \t "_blank" http://getgreenshot.org/ (Links to an external site.)Links to an external site. ARMITAGE is not an acceptable tool to use. 100 points will be awarded for a good effort - Didn't quite succeed, but did document all my steps and prepared a professional report. 25 points will be awarded for successful exploitation of the VM 25 points will be awarded for finding the user passwords and the item hidden on the Admin's desktop.   Basic Security Testing with Kali Linux 2  HYPERLINK...

Answered Same Day Dec 26, 2021

Solution

David answered on Dec 26 2021
104 Votes
Please follow the following steps
Breaking Username and Password using Metaspoilt.
Now assuming I know the target IP im scanning for knowing which ports are open and what services
are installed on these ports.
The Syntax of the command is as follows:
nmap -sS -Pn -A 192.168.43.226
Where this is the IP of my target machine
For that we use nmap command.The –sS switch tells nmap to perform a stealth scan. The “-Pn” tells
nmap not to run a ping scan to see what systems are up. This will show us the open ports and try to
enumerate what services are...
SOLUTION.PDF

Answer To This Question Is Available To Download

Related Questions & Answers

More Questions »

Submit New Assignment

Copy and Paste Your Assignment Here