Exploring Various Network Scanning Techniques Lab


 Unlimited Attempts AllowedDetails

Virtual Labs: Network Scanning

Consider what you have learned so far about Scanning as you review the objectives and scenario below.  Complete the lab that follows on EC-Council’s website using the link below.

Objective

The objective of this lab is to help you in conducting network scanning, port scanning, analyzing the network vulnerabilities, and so on. You need to perform a network scan to: 

  • Check live systems and open ports 
  • Perform banner grabbing and OS fingerprinting 
  • Identify network vulnerabilities 
  • Draw network diagrams of vulnerable hosts

Scenario

Earlier, you gathered all possible information about the target, such as IP address range and network topology.
Now, as an ethical hacker, or pen-tester, your next step will to perform port scanning, network scanning, and vulnerability scanning on the IP addresses you obtained in the information-gathering phase. This will help you to identify IP/hostname, ports, services, live hosts, vulnerabilities, and services running on the target network.

Port scanning will help you to identify the open ports and the services running on specific ports, which involves connecting to TCP and UDP system ports. Port scanning is used to find out the vulnerabilities in the services running on a port.

Vulnerability scanning determines the possibility of network security attacks. It evaluates the organization’s systems and network for vulnerabilities such as missing patches, unnecessary services, weak authentication, and weak encryption. Vulnerability scanning is a critical component of any penetration testing assignment.

The lab this week will provide you with real-time experience in network scanning and vulnerability scanning.

Week 2 Lab Assignment 1: Performing Network Scanning Techniques.

Lab Task:

This lab explains to students how to employ the following types of network scanning techniques using Nmap:

  • TCP Connect Scan
  • Xmas Scan 
  • ACK Flag Scan 
  • UDP Scan 
  • IDLE Scan

Lab Description:

As a professional ethical hacker or a penetration tester, you should not limit your network-scanning task with Nmap. During security assessment assignment, you should try all the possible Nmap network-scanning options to explore possible open ports and services running on the ports. This lab will demonstrate you various options of scanning using Nmap.

decorative image

Access the lab here: EC-Council | iLabs (Links to an external site.)

Submit proof of this assignment completion by uploading and submitting a screenshot of the graded lab from EC-Council Labs. Refer to the Course Projects page for more information on project submissions.