Assessment 1 Details and Submission Guidelines Trimester Unit Code Unit Title Assessment Type Assessment Title Weight Total Marks Word limit Due Dates 1 ICT306 Advanced Cyber Security Individual...

1 answer below »


page1image795253376
page1image795242320



Assessment 1 Details and Submission Guidelines




page1image795166144
page1image795173024



Trimester
Unit Code
Unit Title Assessment Type Assessment Title



Weight Total Marks Word limit Due Dates





1
ICT306
Advanced Cyber Security
Individual Assessment


Mastering Network Mapping and Enumeration



Assignment 1 10%
30 %
Assignment 1 40 marks



1500




page1image795273472
page1image795273760
page1image795274048
page1image795274464
page1image795274752
page1image795275040
page1image795275328
page1image795275616



















Purpose of the assessment (with ULO Mapping)








a. Evaluate the different techniques used by attackers in cyber- attacks, employing both technical knowledge and ethical reasoning b Analyse IT Systems and their weaknesses








Objectives of Assignment










  • Gain a solid understanding of Nmap





  • Learn modern techniques to map and scan the network





  • Learn how to generate outputs and reports with WebMap







page1image794856656
page1image794856944
page1image795274240



30




page1image794876576
page1image794876864
page1image794877152
page1image794877440



Assignment 1/3/2022




page1image794943040



25/09/2022



























Submission Guidelines










  • All work must be submitted on Moodle by the due date along with a completed Assignment Cover Page.





  • The assignment must be in MS Word format, 1.5 spacing, 11- pt Calibri (Body) font and 2 cm margins on all four sides of your page with appropriate section headings.





  • Reference sources must be cited in the text of the report, and listed appropriately at the end in a reference list using IEEE referencing style.










Extension










  • If an extension of time to submit work is required, a Special Consideration Application must be submitted. You must submit this application within four working days of the assessment due date.





  • Further information is available at:
    Microsoft Word - QA20 Student Assessment 2.0 (3).doc (filesusr.com)






page1image795349712
page1image795350000




Academic Misconduct










  • Academic Misconduct is a serious offence. Depending on the seriousness of the case, penalties can vary from a written warning or zero marks to exclusion from the course or rescinding the degree.





  • Students should make themselves familiar with the full policy and procedure available at:
    Microsoft Word - Student Academic Integrity.docx (filesusr.com)
    .






page1image795396528
page1image795396816



page2image779174064



Permeable:







Assignment 1







Network scanning and enumeration have become an increasingly important aspect of penetration tests over the last couple of years. Organizations now have a complex network of assets storing sensitive and valuable data. To test the security posture of the organization, conducting effective network scanning and enumeration of the organization's network is mandatory. This assignment will help you become an expert in Nmap quickly and easily.



Objectives of the Assignment:





  1. TheAssignmentstartsbysettinguptheworkingandthenhighlightstheimportance of Nmap for network scanning.





  2. Next,youwillgraspthefundamentalconceptsofnetworking,suchasportscanning, the Open Systems Interconnection (OSI) model, network layer, and transport layer.





  3. Moving along, you will learn how to discover hosts using pings and understand advanced scanning that will help you to set up your own virtual hacking lab.





  4. Next, you will learn techniques to detect and evade firewalls and become familiar with the Nmap Scripting Engine (NSE).





  5. Finally, you will find out the role of enumeration services, such as File Transfer Protocol (FTP), Simple Mail Transfer Protocol (SMTP), Doman Name System (DNS), Hyper Text Transfer Protocol (HTTP), Server Message Block (SMB), and MySQL in network scanning.





  6. BytheendofthisAssignment,youwillhaveallthekeyskillsneededtouseNmap for penetration testing
    .





Questions: (Total marks 40)



1.All questions carry equal marks.
2. Justify the document properly before submission.
3. Use the diagrams, images wherever necessary.
4. Provide the references in the description in the IEEE format 5. Word limit is 1500 words.
6. Upload the screen shots for every question on the Moodle.






page3image795506416



Q1. What is NMAP? What is NMAP used for?



Q2. Type the command ‘
Nmap -A -T4 scanme.nmap.org

in the terminal and check results.
Use the search function to answer the following questions.





  1. What does the switch -A do?





  2. What does the switch -T4 do?





Q3. Open NMAP and type the command
‘nmap
-A -
T4 localhost’
. Depending on your local network and devices, the scan will take anywhere from a few seconds to a few minutes. Review the results and answer the following questions.





  1. Which ports and services are opened?





  2. For each of the open ports, record the software that is providing the services.





Q4. At the terminal command prompt, enter
‘ip address’
to determine the IP address and subnet mask for your host.



a. Record the IP address and subnet mask of your machine. b. Which networks your machine belongs to?



Q5. Locate other hosts on your LAN with command
‘nmap
-A -T4 network address/prefix

. For example

nmap -A -
T4 10.0.0.0/24’
.The last octet of the your IP address should be replaced with a zero. For example, in the IP address 10.0.2.15, the .15 is the last octet. Therefore, the network address is 10.0.2.0. The /24 is called the prefix and is a shorthand for the netmask 255.255.255.0. If your network has a different netmask,
search the internet for a “CIDR conversion table” to find your prefix. For example,
255.255.0.0 would be /16.



Note:
This operation can take some time, especially if you have many devices attached to the network. In one test environment, the scan took about 4 minutes.





  1. How many hosts are up?





  2. From your Nmap results, list the IP addresses of the hosts that are on the same



    LAN as your machine. List some of the services that are available on the detected hosts.





Q6. Open a web browser and navigate to

scanme.nmap.org

. Please read the message posted. What is the purpose of this site?



Q7.
a. At the terminal prompt, enter

‘nmap
-A -
T4 scanme.nmap.org’



Review the results and answer the following questions. b. Which ports and services are opened?
c. Which ports and services are filtered?
d. What is the IP address of the server?



e. What is the operating system?






page4image781375264



Q8. Reflection Question.
Nmap is a powerful tool for network exploration and management. How can Nmap







help with network security? How can NMAP be used by a threat nefarious tool?





actor as a







Marking Guide: Criteria



Q1 Q2 Q3 Q4 Q5 Q6 Q7 Q8





2 marks for description 2 marks for description 2 marks for description 2 marks for description 2 marks for description 5 marks for description 2 marks for description 5 marks for description





Description



and 3 marks and 3 marks and 3 marks and 3 marks and 3 marks



and 3 marks





for screen shot for screen shot for screen shot for screen shot for screen shot



for screen shot





Marks



5 5 5 5 5 5 5 5




page4image781592592
page4image781592944
page4image781593232
page4image781593520
page4image781593808
page4image781594224
page4image781594512
page4image781594800
page4image781595088
page4image781595376
page4image781595664
page4image781595952
page4image781596240
page4image781596784
page4image781596976
page4image781597264
page4image781597552
page4image781597840
page4image781598128
page4image781598416
page4image781598704
page4image781598992
page4image781599280
page4image781599568
page4image781599856
page4image781600144
page4image781600432
page4image781600720
page4image781601008
page4image781601712



Marking Rubric for Exercise Answers:



Excellent Very Good





Good





Satisfactory





Unsatisfactory



























Grade Mark








HD 80%+








D 70%-79%








CR 60%-69%








P 50%-59%








Fail <>




















































Q1








Explanation is clear and easy to follow with strong arguments








Consistency logical and convincing








Mostly consistent and convincing








Adequate cohesion and conviction








Argument is confused and disjointed








Q2








Explanation is clear and easy to follow with strong arguments








Consistency logical and convincing








Mostly consistent and convincing








Adequate cohesion and conviction








Argument is confused and disjointed








Q3








Explanation is clear and easy to follow with strong arguments








Consistency logical and convincing








Mostly consistent and convincing








Adequate cohesion and conviction








Argument is confused and disjointed








Q4








Explanation is clear and easy to follow with strong








Consistency logical and convincing








Mostly consistent and convincing








Adequate cohesion and conviction








Argument is confused and disjointed







page5image795504192
page5image795769424
page5image795766368
page5image795764416
page5image795504720
page5image795761136
page5image795263056



arguments



















































Q5








Explanation is clear and easy to follow with strong arguments








Consistency logical and convincing








Mostly consistent and convincing








Adequate cohesion and conviction








Argument is confused and disjointed








Q6








Explanation is clear and easy to follow with strong arguments








Consistency logical and convincing








Mostly consistent and convincing








Adequate cohesion and conviction








Argument is confused and disjointed








Q7








Explanation is clear and easy to follow with strong arguments








Consistency logical and convincing








Mostly consistent and convincing








Adequate cohesion and conviction








Argument is confused and disjointed








Q8








Explanation is clear and easy to follow with strong arguments








Consistency logical and convincing








Mostly consistent and convincing








Adequate cohesion and conviction








Argument is confused and disjointed





Answered Same DaySep 26, 2022

Answer To: Assessment 1 Details and Submission Guidelines Trimester Unit Code Unit Title Assessment Type...

Naveen Kumar answered on Sep 26 2022
56 Votes
Q1. What is NMAP? What is NMAP used for?
Ans:
NMPA is Network Mapper, user for scanning and identifying, what are the destination devices are available on network and its status and what are the open ports in the network.
· Nmap works by scanning a network for hosts and services. Once found, the software sends i
nformation to those hosts and services which then respond. Nmap reads and interprets the response that back from destination devices will be arranged and Nmap will be create MAP of connected devices. The map that is created includes detailed information
· Device status.
· Open service port info.
· IP addresses and subnet information.
· Network connectivity.
· Connected device platform information.
· What are the devices up time.
· Nmap utilizes a complex system of scripts that communicate with every part of the network. The scripts act as communication tools between the network components and their human users.
· The scripts that Nmap uses are capable of vulnerability detection, backdoor detection, vulnerability exploitation, and network discovery.
· Internet security companies can use Nmap to scan a system and understand what weaknesses exist that a hacker could potentially exploit.
What is NMAP used for:
Deep scanning the network to pull the possible information.
Q2. Type the command ‘Nmap -A -T4 scanme.nmap.org’in the terminal and check results.Use the search function to answer the following questions.
My PC IP Address
Scanning the whole network:
Nmap -A -T4 scanme.nmap.org’in
C:\Users\Home>Nmap -A -T4 scanme.nmap.org
Starting Nmap 7.80 ( https://nmap.org ) at 2022-09-26 16:15 India Standard Time
Nmap scan report for scanme.nmap.org (45.33.32.156)
Host is up (0.27s latency).
Not shown: 996 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.13 (Ubuntu Linux; protocol 2.0)
| ssh-hostkey:
| 1024 ac:00:a0:1a:82:ff:cc:55:99:dc:67:2b:34:97:6b:75 (DSA)
| 2048 20:3d:2d:44:62:2a:b0:5a:9d:b5:b3:05:14:c2:a6:b2 (RSA)
| 256 96:02:bb:5e:57:54:1c:4e:45:2f:56:4c:4a:24:b2:57 (ECDSA)
|_ 256 33:fa:91:0f:e0:e1:7b:1f:6d:05:a2:b0:f1:54:41:56 (ED25519)
80/tcp open http Apache httpd 2.4.7 ((Ubuntu))
|_http-server-header: Apache/2.4.7 (Ubuntu)
|_http-title: Go ahead and ScanMe!
9929/tcp open nping-echo Nping echo
31337/tcp open tcpwrapped
Aggressive OS guesses: Linux 2.6.32 (88%), Linux 2.6.32 or 3.10 (88%), Linux 2.6.39 (88%), Linux 3.10 - 3.12 (88%), Linux 3.5 (88%), Linux 4.4 (88%), Synology DiskStation Manager 5.1 (88%), WatchGuard Fireware 11.8 (88%), Linux 2.6.35 (87%), Linux 4.9 (87%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 16 hops
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
TRACEROUTE (using port 443/tcp)
HOP RTT ADDRESS
1 2.00 ms www.routerlogin.com (10.0.0.1)
2 4.00 ms 205.254.187.19
3 4.00 ms 205.254.187.1
4 7.00 ms 205.254.187.241
5 7.00 ms 121.240.111.25.static-delhi.vsnl.net.in (121.240.111.25)
6 43.00 ms 172.31.244.45
7 45.00 ms ix-ae-4-2.tcore2.cxr-chennai.as6453.net (180.87.37.1)
8 ...
9 267.00 ms...
SOLUTION.PDF

Answer To This Question Is Available To Download

Related Questions & Answers

More Questions »

Submit New Assignment

Copy and Paste Your Assignment Here