Waiting for answer This question has not been answered yet. You can hire a professional tutor to get the answer.

QUESTION

This hands-on guide demonstrates how to conduct "Footprinting of a network" The best way to ensure your infrastructure is secure is to understand the steps an intruder may use to footprint a reconnais

This hands-on guide demonstrates how to conduct "Footprinting of a network" The best way to ensure your infrastructure is secure is to understand the steps an intruder may use to footprint a reconnaissance a network. 

Choose one of the below paths Easy or Hard provide screenshots and a summary of your findings,  "If you do both, you will receive extra credit."

This exercise is exploratory (no right or wrong answer)

GUI - Easy

1. Go to dnschecker.org input "www.motionborg.com"

  • Go through the text records (A, AAAA, CNAME, MX, NS, PTR, SRV, SOA, TXT, CAA) In a word document copy and paste the information (Blue Text) of all the Text Record information

2. Use Sam Spade to get more information about the network, what ever you find put it in the word document as well. Sam Spade Video (If you do not like this video Google Sam Spade Footprinting)

Manually-Hard

3.  Use Command Prompt: Run Traceroute on www.motionborg.com to get more details see document here

4. Use Command Prompt to Use nslookup see document here 

Consider:

  • Is the site www.motionborg.com secure with SSL? is the site vulnerable to script injection attacks?
  • Look at the source code does anything stand out to you?
  • What did you find out about the network?
  • Are other networks connected to it?
  • Is it a Linux or Windows server
  • Based on your findings what are some vulnerabilities

 Note: It is really easy to get stuck in the Matrix, do not dive to in-depth - just the surface of gathering information.

Show more
LEARN MORE EFFECTIVELY AND GET BETTER GRADES!
Ask a Question