Premium Essay

Omise and Exploit a Vulnerable Microsoft Workstation/Server

In:

Submitted By murasaki718
Words 430
Pages 2
1. What are the five steps of a hacking attack?
a. Reconnaissance, network and system scanning, gaining access, maintaining access, and covering their tracks.
2. During the reconnaissance step of the attack, describe what ZenMap GUI performs to do passive OS fingerprinting?
a.
3. What step in the hacking attack process uses ZenMap?
a. Reconnaissance
4. What step in the hacking attack process identifies known vulnerabilities and exploits?
a. The gaining access step is where the attacker identifies and exploits the open vulnerabilities in the network.
5. During the scanning step of the hacking attack process, you identified known software vulnerabilities in a Windows XP Professional workstation. List the name and number of the critical Microsoft vulnerabilities identified. What is vulnerability “MS08-067”?
a. There were a total of 6 High Risk vulnerabilities found. 1 - MS08-067: Microsoft Windows Server Service Crafted RPC Request Handling Remote Code Execution (958644) (un-credentialed check) 2- MS05-027: Vulnerability in SMB Could Allow Remote Code Execution (896422) (un-credentialed check) 3 - MS06-040: Vulnerability in Server Service Could Allow Remote Code Execution (921883) (un-credentialed check) 4 - MS09-001: Microsoft Windows SMB Vulnerabilities Remote Code Execution (958687) (un-credentialed check) 5 - MS06-035: Vulnerability in Server Service Could Allow Remote Code Execution (917159) (un-credentialed check) 6 – Says it is Nessus Scan information. MS08-067 is vulnerability in Server Service that Could Allow Remote Code Execution.
6. Which tool and application was used to exploit the identified vulnerability on the targeted Microsoft 2003 XP SP2 workstation?
a. We used Backtrack 4 R2, and we used Metasploit to exploit the identified vulnerability.
7. If you are a member of a security penetration testing team, and you identify

Similar Documents