SlideShare a Scribd company logo
1 of 1
In this section, provide an overview and discuss the scope
Penetration testingIntroductionIn this section, provide an overview and discuss the scope
of the penetration test. Note the name of the operating system of the attack machine and
discuss the tools that you will use (e.g., Zenmap, Metasploit). Keep in mind that this report
will be reviewed by nontechnical people who may not know about the tools.TargetIn this
section, list the IP address and hostname of the target system as well as the IP address
assigned to the attack machine. Focus on the open ports and describe the corresponding
services associated with the open ports, placing this information into a table. Keep in mind
that this report will be reviewed by nontechnical people who will not know about FTP or
SSH or may not know what functions the services provide on a network. Provide a
screenshot of the Zenmap scan. All screenshots and tables should be labeled for your
report.VulnerabilityIn this section, discuss the specific vulnerability you are using to exploit
the remote system. Provide a description of the vulnerability and how you used the
vulnerability to exploit the victim machine. Include the time of intrusion as well as a
screenshot of your connection to the victim system. Finally, discuss the level of access you
achieved on the box (Apache, root, etc.). Show screenshots using the getuid or whoami
command to verify your level of access for your client (two screenshots). All screenshots
and tables should be labeled for your report.Data ExfiltrationIn this section, explain how
you were able to take the company’s sensitive data out of the network. Provide a screenshot
of the method by which the data was extracted. Talk about the implications to the company
and possible costs of losing proprietary data.RecommendationsIn this section, you will
explain what security controls should be implemented to remediate the vulnerability that
you have exploited on the remote system. Talk about the steps the client should take to
ensure that the vulnerability is no longer present as well as any other suggestions you may
have to help improve the overall security posture.

More Related Content

Similar to In this provide an overview and discuss the scope.docx

marlenis del carmen duarte gonzalez tegnologioa
marlenis del carmen duarte gonzalez tegnologioamarlenis del carmen duarte gonzalez tegnologioa
marlenis del carmen duarte gonzalez tegnologioa
marlenisdrt
 
Lab Deliverable for Lab nYour NameDateTitle Creating, Using, Remo.docx
Lab Deliverable for Lab nYour NameDateTitle Creating, Using, Remo.docxLab Deliverable for Lab nYour NameDateTitle Creating, Using, Remo.docx
Lab Deliverable for Lab nYour NameDateTitle Creating, Using, Remo.docx
DIPESH30
 
Addmi 16.5-discovery troubleshooting
Addmi 16.5-discovery troubleshootingAddmi 16.5-discovery troubleshooting
Addmi 16.5-discovery troubleshooting
odanyboy
 
Assignment Grading Rubric Course IT286 Unit 4 Po.docx
Assignment Grading Rubric  Course IT286   Unit 4    Po.docxAssignment Grading Rubric  Course IT286   Unit 4    Po.docx
Assignment Grading Rubric Course IT286 Unit 4 Po.docx
ssuser562afc1
 

Similar to In this provide an overview and discuss the scope.docx (20)

Reverse engineering – debugging fundamentals
Reverse engineering – debugging fundamentalsReverse engineering – debugging fundamentals
Reverse engineering – debugging fundamentals
 
Brute Force Attack Security Use Case Guide
Brute Force Attack Security Use Case Guide	Brute Force Attack Security Use Case Guide
Brute Force Attack Security Use Case Guide
 
ENPM808 Independent Study Final Report - amaster 2019
ENPM808 Independent Study Final Report - amaster 2019ENPM808 Independent Study Final Report - amaster 2019
ENPM808 Independent Study Final Report - amaster 2019
 
Class based modeling
Class based modelingClass based modeling
Class based modeling
 
Penetration Testing and Intrusion Detection System
Penetration Testing and Intrusion Detection SystemPenetration Testing and Intrusion Detection System
Penetration Testing and Intrusion Detection System
 
Backtracking king05
Backtracking king05Backtracking king05
Backtracking king05
 
marlenis del carmen duarte gonzalez tegnologioa
marlenis del carmen duarte gonzalez tegnologioamarlenis del carmen duarte gonzalez tegnologioa
marlenis del carmen duarte gonzalez tegnologioa
 
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
 
Lab Deliverable for Lab nYour NameDateTitle Creating, Using, Remo.docx
Lab Deliverable for Lab nYour NameDateTitle Creating, Using, Remo.docxLab Deliverable for Lab nYour NameDateTitle Creating, Using, Remo.docx
Lab Deliverable for Lab nYour NameDateTitle Creating, Using, Remo.docx
 
Darktrace_Threat_Visualizer_User_Guide.pdf
Darktrace_Threat_Visualizer_User_Guide.pdfDarktrace_Threat_Visualizer_User_Guide.pdf
Darktrace_Threat_Visualizer_User_Guide.pdf
 
Backtrack Manual Part4
Backtrack Manual Part4Backtrack Manual Part4
Backtrack Manual Part4
 
P3.docx
P3.docxP3.docx
P3.docx
 
Addmi 16.5-discovery troubleshooting
Addmi 16.5-discovery troubleshootingAddmi 16.5-discovery troubleshooting
Addmi 16.5-discovery troubleshooting
 
Assignment Grading Rubric Course IT286 Unit 4 Po.docx
Assignment Grading Rubric  Course IT286   Unit 4    Po.docxAssignment Grading Rubric  Course IT286   Unit 4    Po.docx
Assignment Grading Rubric Course IT286 Unit 4 Po.docx
 
Fuzz
FuzzFuzz
Fuzz
 
Fully Automated Nagios (FAN)
Fully Automated Nagios (FAN)Fully Automated Nagios (FAN)
Fully Automated Nagios (FAN)
 
Cst 630 Extraordinary Success/newtonhelp.com
Cst 630 Extraordinary Success/newtonhelp.comCst 630 Extraordinary Success/newtonhelp.com
Cst 630 Extraordinary Success/newtonhelp.com
 
Cst 630 Education is Power/newtonhelp.com
Cst 630 Education is Power/newtonhelp.comCst 630 Education is Power/newtonhelp.com
Cst 630 Education is Power/newtonhelp.com
 
Cst 630 Motivated Minds/newtonhelp.com
Cst 630 Motivated Minds/newtonhelp.comCst 630 Motivated Minds/newtonhelp.com
Cst 630 Motivated Minds/newtonhelp.com
 
2600 v03 n02 (february 1986)
2600 v03 n02 (february 1986)2600 v03 n02 (february 1986)
2600 v03 n02 (february 1986)
 

More from write30

Spinoza and Maimon were among the first Jews to join.docx
Spinoza and Maimon were among the first Jews to join.docxSpinoza and Maimon were among the first Jews to join.docx
Spinoza and Maimon were among the first Jews to join.docx
write30
 
Spanish Tongue Oppression in the United States.docx
Spanish Tongue Oppression in the United States.docxSpanish Tongue Oppression in the United States.docx
Spanish Tongue Oppression in the United States.docx
write30
 
Using the data in the extracts and your economic evaluate.docx
Using the data in the extracts and your economic evaluate.docxUsing the data in the extracts and your economic evaluate.docx
Using the data in the extracts and your economic evaluate.docx
write30
 
Themed of Faith in the Middle and Europe.docx
Themed of Faith in the Middle and Europe.docxThemed of Faith in the Middle and Europe.docx
Themed of Faith in the Middle and Europe.docx
write30
 
The Effect of Simulation on Identification of.docx
The Effect of Simulation on Identification of.docxThe Effect of Simulation on Identification of.docx
The Effect of Simulation on Identification of.docx
write30
 
Write about the a fellow student in Residency at The.docx
Write about the a fellow student in Residency at The.docxWrite about the a fellow student in Residency at The.docx
Write about the a fellow student in Residency at The.docx
write30
 
SPH 511 Exposure Assessment Report.docx
SPH 511 Exposure Assessment Report.docxSPH 511 Exposure Assessment Report.docx
SPH 511 Exposure Assessment Report.docx
write30
 

More from write30 (20)

Symposium.docx
Symposium.docxSymposium.docx
Symposium.docx
 
Subprime Education.docx
Subprime Education.docxSubprime Education.docx
Subprime Education.docx
 
Strategic 5 year plan.docx
Strategic 5 year plan.docxStrategic 5 year plan.docx
Strategic 5 year plan.docx
 
Spinoza and Maimon were among the first Jews to join.docx
Spinoza and Maimon were among the first Jews to join.docxSpinoza and Maimon were among the first Jews to join.docx
Spinoza and Maimon were among the first Jews to join.docx
 
Spanish Tongue Oppression in the United States.docx
Spanish Tongue Oppression in the United States.docxSpanish Tongue Oppression in the United States.docx
Spanish Tongue Oppression in the United States.docx
 
Socrates claim in the.docx
Socrates claim in the.docxSocrates claim in the.docx
Socrates claim in the.docx
 
The Epic of Gilgamesh.docx
The Epic of Gilgamesh.docxThe Epic of Gilgamesh.docx
The Epic of Gilgamesh.docx
 
Using the data in the extracts and your economic evaluate.docx
Using the data in the extracts and your economic evaluate.docxUsing the data in the extracts and your economic evaluate.docx
Using the data in the extracts and your economic evaluate.docx
 
The New Benefit Plan.docx
The New Benefit Plan.docxThe New Benefit Plan.docx
The New Benefit Plan.docx
 
Themed of Faith in the Middle and Europe.docx
Themed of Faith in the Middle and Europe.docxThemed of Faith in the Middle and Europe.docx
Themed of Faith in the Middle and Europe.docx
 
The Effect of Simulation on Identification of.docx
The Effect of Simulation on Identification of.docxThe Effect of Simulation on Identification of.docx
The Effect of Simulation on Identification of.docx
 
writing about a places york.docx
writing about a places york.docxwriting about a places york.docx
writing about a places york.docx
 
Write about the a fellow student in Residency at The.docx
Write about the a fellow student in Residency at The.docxWrite about the a fellow student in Residency at The.docx
Write about the a fellow student in Residency at The.docx
 
WORLD ARCHAEOLOGY.docx
WORLD ARCHAEOLOGY.docxWORLD ARCHAEOLOGY.docx
WORLD ARCHAEOLOGY.docx
 
Telephony Signaling.docx
Telephony Signaling.docxTelephony Signaling.docx
Telephony Signaling.docx
 
Three Sociological Paradigms.docx
Three Sociological Paradigms.docxThree Sociological Paradigms.docx
Three Sociological Paradigms.docx
 
Sources and Collection of Data.docx
Sources and Collection of Data.docxSources and Collection of Data.docx
Sources and Collection of Data.docx
 
SPH 511 Exposure Assessment Report.docx
SPH 511 Exposure Assessment Report.docxSPH 511 Exposure Assessment Report.docx
SPH 511 Exposure Assessment Report.docx
 
Species Briefing Report.docx
Species Briefing Report.docxSpecies Briefing Report.docx
Species Briefing Report.docx
 
The Model.docx
The Model.docxThe Model.docx
The Model.docx
 

Recently uploaded

Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
ZurliaSoop
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
QucHHunhnh
 

Recently uploaded (20)

Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptxSKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
 
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17  How to Extend Models Using Mixin ClassesMixin Classes in Odoo 17  How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POS
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - English
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the Classroom
 

In this provide an overview and discuss the scope.docx

  • 1. In this section, provide an overview and discuss the scope Penetration testingIntroductionIn this section, provide an overview and discuss the scope of the penetration test. Note the name of the operating system of the attack machine and discuss the tools that you will use (e.g., Zenmap, Metasploit). Keep in mind that this report will be reviewed by nontechnical people who may not know about the tools.TargetIn this section, list the IP address and hostname of the target system as well as the IP address assigned to the attack machine. Focus on the open ports and describe the corresponding services associated with the open ports, placing this information into a table. Keep in mind that this report will be reviewed by nontechnical people who will not know about FTP or SSH or may not know what functions the services provide on a network. Provide a screenshot of the Zenmap scan. All screenshots and tables should be labeled for your report.VulnerabilityIn this section, discuss the specific vulnerability you are using to exploit the remote system. Provide a description of the vulnerability and how you used the vulnerability to exploit the victim machine. Include the time of intrusion as well as a screenshot of your connection to the victim system. Finally, discuss the level of access you achieved on the box (Apache, root, etc.). Show screenshots using the getuid or whoami command to verify your level of access for your client (two screenshots). All screenshots and tables should be labeled for your report.Data ExfiltrationIn this section, explain how you were able to take the company’s sensitive data out of the network. Provide a screenshot of the method by which the data was extracted. Talk about the implications to the company and possible costs of losing proprietary data.RecommendationsIn this section, you will explain what security controls should be implemented to remediate the vulnerability that you have exploited on the remote system. Talk about the steps the client should take to ensure that the vulnerability is no longer present as well as any other suggestions you may have to help improve the overall security posture.