Chat with us, powered by LiveChat Complete Netlab1 and submit your lab summary here. NETLAB 1 A: DNS Footprinting/Social Engineering With Social E - EssayAbode

Complete Netlab1 and submit your lab summary here. NETLAB 1 A: DNS Footprinting/Social Engineering With Social E

 

  1. Complete Netlab 1 and submit your lab summary here.

   NETLAB 1 A: DNS Footprinting/Social Engineering With Social Engineering Toolkit  

  1. Footprinting using nslookup 
  2. Comparing nslookup with dig 
  3. Virtual Machines: Kali Linux, pfSense, OpenSUSE 
  4. Using Social Engineering Toolkit (SET) 
  5. NETLAB 1 . B Package Crafting / Social Engineering with Social Engineering ToolKit.  
  6. Packet Crafting with Scapy
  7. Sending crafted packets 
  8. Virtual Machines: Kali Linux, pfSense, Owasp Broken App 
  9. Modifying SET Parameters. 
  10. Testing the SET Attack. 
  11. NETLAB 1. C: Reconnaissance with Nmap, Zenmap and Massacen.
  12. Reconnaissance Using Nmap 
  13. Reconnaissance Using Zenmap 
  14. Reconnaissance using Masscan 
  15. SAMPLE SCREENSHOT.pdf 

Instructions to follow

  

INSTRUCTIONS.

  1. NETLAB1, contains three different sub-labs. Please, read the      instruction for each submission carefully.
  2. As of today, most of your NETLAB will      be visible online.
  3. Each lab will be screenshot and attached to a word document,      PowerPoint (Converted to pdf)  before submission through Blackboard.      Please, read the instruction carefully.
  4. . Once you      submit, there is no other second submission.
  5. For each NETLAB, a minimum of five screenshots will be      accepted for full credit.
  6. Each lab should have about 20 screenshots per PowerPoint or      Word Document for full credit.
  7. Please, check the due dates for every LAB. There is much to      do; I suggest you begin as soon as you can.

USEFUL TIPS

  1. The goal of NETLAB is to give every student a real-life      hacking experience in a virtualized/sand Box environment, where you can      safely practice what you learn in theory in preparation for your CEH 11      certification.
  2. Please, note that the entire lab will give you a thorough      understanding of the most demanded and used tools in cyber security.
  3. Knowledge of Microsft Excel, Word, and PowerPoint will help      you a lot. Please, google, or use YouTube to learn some basic skills,      formatting, etc.
  4. Lastly, instructions for each labs, such as lab credentials      in all found in NETLAB. Please, make sure you preview the LAB, get      familiarized with it before you begin. 

Related Tags

Academic APA Assignment Business Capstone College Conclusion Course Day Discussion Double Spaced Essay English Finance General Graduate History Information Justify Literature Management Market Masters Math Minimum MLA Nursing Organizational Outline Pages Paper Presentation Questions Questionnaire Reference Response Response School Subject Slides Sources Student Support Times New Roman Title Topics Word Write Writing