Nmap

Sort By:
Page 2 of 11 - About 110 essays
  • Decent Essays

    Perform Reconnaissance and Probing Using Zenmap GUI (Nmap) Course Name and Number | IA 5010 Foundations of Information Assurance | Student Name | Vishal Gori | Instructor Name | Prof. Themis Papageorge | Lab Due Date | 19th Sept. 2013 | Lab Assessment Questions & Answers 1. Name at least five applications and tools pre-loaded on the TargetWindows01 server desktop, and identify whether that application starts as a service on the system or must be run manually. WINDOWS APPLICATION

    • 1265 Words
    • 6 Pages
    Decent Essays
  • Decent Essays

    Lab #1 – Assessment Worksheet Perform Reconnaissance and Probing Using Zenmap GUI (Nmap) Overview Hackers typically follow a five-step approach to seek out and destroy targeted hosts. The first step in performing an attack is to plan the attack by identifying the target and learning as much as possible about it. Hackers usually perform an initial reconnaissance and probing scan to identify IP hosts, open ports, and services enabled on servers and workstations. In this lab, you planned an attack

    • 1091 Words
    • 5 Pages
    Decent Essays
  • Decent Essays

    Networking tools Wireshark What is it? Wireshark is an open-source program which enables users to actively capture and interact with the network traffic which is being funnelled through the computer. Commonly, pieces of software which do this are referred to as ‘packet sniffers’ - As the program is recording the packets which pass through the network. Wireshark started development in 1998, under its original name ‘Ethereal’, which was changed in 2006 following a licensing issue. How is it used

    • 1028 Words
    • 5 Pages
    Decent Essays
  • Better Essays

    This document is only a brief synopsis of the ever-expanding and demanding field of information security. It contains explanations, screenshots or visual cues, and tips on multiple subjects such as system defenses, reducing vulnerabilities, and the presence of malicious threats. Smaller areas, such as vulnerability assessment and penetration testing, are also covered because they are very significant in the security of information. While vulnerability assessment is a necessity, penetration testing

    • 3427 Words
    • 14 Pages
    Better Essays
  • Decent Essays

    Nt1310 Unit 6 Lab

    • 459 Words
    • 2 Pages

    provided a virtual environment that simulated a corporate WAN network. Having a similar network environment at the organization I am currently employed at, I have some experience with vulnerability scanning. I do not have much experience using the nmap utility however, so I was interested to get some experience by completing the tasks within this lab. I didn’t experience many challenges following the steps in the lab itself. I was able to launch the environment successfully and perform the steps

    • 459 Words
    • 2 Pages
    Decent Essays
  • Better Essays

    is3110 lab 5 Essay

    • 1047 Words
    • 5 Pages

    IS3110 LAB 5 Identify Threats and Vulnerabilities in an IT Infrastructure 1. What are the differences between ZeNmap GUI (Nmap) and Nessus? NMAP is primarily a host detection and port discovery tool. Instead of using Nessus to look for specific vulnerabilities against a known quantity of hosts, NMAP discovers active IP hosts using a combination of probes. On the other hand Nessus takes the open ports into account and notifies you if these ports have potential security vulnerabilities attached

    • 1047 Words
    • 5 Pages
    Better Essays
  • Decent Essays

    eliminate (until the company responsible is not able to patch it). Methodologies I adopted different steps to performing penetration testing that is effective in testing how well the “My House lab”is secure. I have used different softwares such as NMap , Wareshark,

    • 2040 Words
    • 9 Pages
    Decent Essays
  • Decent Essays

    I would recommend we use as few UDP ports as possible. Some people propose subnets provide security. When the computer socket going to Wireshark is in promiscuous mode the and the network ACL is open we can capture all packets going through the machine. This is a software change, which is a alarming. Subnets provide security only for Tcp and since systems can use UDP for their connections. UDPis quick and dirty. For example, Microsoft SQL Server 2008R2 uses UDP port 1434 for the SQL Server Browser

    • 1181 Words
    • 5 Pages
    Decent Essays
  • Better Essays

    Technology Report Yu Lun Chou 1730799 MADS 6638 Computer Security Admin. George Thucydides 4/26/2016 Table of content Introduction Inventory Vulnerability Test Protection Support Incident Response Introduction Information play an essential role in everywhere. For a company, in order to run the company well, information management is a necessary skill, and leaking information, odds are , causes significant damage to the company. Even though a private network will not

    • 1352 Words
    • 6 Pages
    Better Essays
  • Better Essays

    This report presents the results of the vulnerability assessment and penetration test of Penhaligon's network infrastructure and company website. The purpose of this assessment is to identify website and network level security issues that could compromise the confidentiality of customer data on Penhaligon's servers and to provide any evidence of security issues for a forthcoming security audit. This report details the scope of testing conducted, all significant findings along with detailed remedial

    • 1341 Words
    • 6 Pages
    Better Essays