You are on page 1of 6

UNIVERSITY OF PETROLEUM AND ENERGY STUDIES

DEHRADUN

Ethical Hacking & Penetration Testing Lab


Assignment 1

BTECH-COMPUTER SCIENCE
ENGINEERING (HONS.)
CYBER SECURITY AND FORENSICS
BATCH: B2 (Hons.)

Name: Jigesh Sheoran


SAP ID: 500086199
Enrolment No: R2142201569
OBJECTIVE:
- Working with the nmap on attacker machine (Kali / Parrot OS)
- Using the nmap to scan the metasploitable machine (VM)
- Identify the list of services with their versions running on the target machine
- Identify open ports
- Attach the proper screenshots along with the exploit identified for the vulnerable
services.

1. Launch your attacker machine (Kali virtual machine) and log in.
2. Open your terminal and type msfconsole to launch the metasploit framework.
3. Start your target machine and check the ip address using ifconfig.
4. After that, in the attacker machine, the msfconsole will launch the metasploitframework and you
can explore various functions of metasploit with ‘help’ command.

5. Now, run the nmap in msfconsole to identify the various services running onthe target system.
Command: nmap IP_target –sV.

\
Question 1
Identify the list of various services running on the target machine?
Identify open ports?

Name: Jigesh Sheoran


SapId: 500086199

You might also like