Analysis Tools: Wireshark, TCPdump, Remnux/Flare VM
lab architecture
[Windows 10 Host Machine]
|
| - VM 1: Kali Linux (Attack Platform)
|
| - VM 2: Windows 10 Client (Target)
|
| - VM 3: Security Onion (Monitoring/SIEM)
Platform Choice: Kali Linux selected for familiarity and comprehensive built-in toolset. Security Onion chosen as free, open-source, industry-standard SIEM solution.
Complete lab environment: Windows 10 target, Kali Linux attack platform, and OPNSense router dashboard showing successful network integration
security tests conducted
test #1: port scanning with nmap
Comprehensive port discovery and service enumeration against the Windows 10 target VM.
Command executed:
nmap -sV -p- <IP_of_Windows_10_VM>
Analysis: Nmap scans all 65,535 ports to identify open services, like checking for unlocked doors on a building. The -sV flag provides service version detection for vulnerability assessment.
Key Findings: Multiple unnecessary ports discovered open, indicating misconfigurations in the target system setup.
Critical open ports identified:
Port 3389 (RDP): Vulnerable to brute-force attacks and RDP exploits
Port 445 (SMB): Susceptible to EternalBlue exploitation
Ports 21 (FTP) and 23 (Telnet): May leak system information and version details
test #2: vulnerability scanning
Comprehensive vulnerability assessment using OpenVAS for deeper security analysis.