1st task: This assignment uses a rubric. Review the rubric prior to beginning t

Technology

By Robert C.

Important - Read this before proceeding

These instructions reflect a task our writers previously completed for another student. Should you require assistance with the same assignment, please submit your homework details to our writers’ platform. This will ensure you receive an original paper, you can submit as your own. For further guidance, visit our ‘How It Works’ page.

1st task:
This assignment uses a rubric. Review the rubric prior to beginning the assignment to become familiar with the expectations for successful completion.
Basic Wireshark Lab – Rubric
Rubric Criteria:
Criteria Desсrіption
Part 1: Screenshots
5. Target
12 points
Includes all of the screenshots of Wireshark tasks, including: Kali Linux VM starts a Wireshark packet capture and shows all network traffic, identification of the IP addresses for the Kali Linux and Windows 10 VMs from within Wireshark, adds an ICMP filter and pings the Windows 10 VM, adds an IP Address filter with the Windows 10 VM IP Address and runs an NMAP Service Scan against the Windows 10 VM IP Address, researches and applies two additional filters that demonstrate their effect on the capture, saves the captured packets to a file using their last name as the file name, and closes the capture session and then loads the capture file that was saved.
4. Acceptable
10.44 points
Includes most of the screenshots of Wireshark tasks, including: Kali Linux VM starts a Wireshark packet capture and shows all network traffic, the identification of the IP addresses for the Kali Linux and Windows 10 VMs from within Wireshark, adds an ICMP filter and pings the Windows 10 VM, adds an IP Address filter with the Windows 10 VM IP Address and runs an NMAP Service Scan against the Windows 10 VM IP Address, researches and applies two additional filters that demonstrate their effect on the capture, saves the captured packets to a file using their last name as the file name, and closes the capture session and then loads the capture file that was saved.
3. Approaching
9.48 points
Includes some of the screenshots of Wireshark tasks, including: Kali Linux VM starts a Wireshark packet capture and shows all network traffic, the identification of the IP addresses for the Kali Linux and Windows 10 VMs from within Wireshark, adds an ICMP filter and pings the Windows 10 VM, adds an IP Address filter with the Windows 10 VM IP Address and runs an NMAP Service Scan against the Windows 10 VM IP Address, researches and applies two additional filters that demonstrate their effect on the capture, saves the captured packets to a file using their last name as the file name, and closes the capture session and then loads the capture file that was saved.
2. Insufficient
8.88 points
Includes a few of the screenshots of Wireshark tasks, including: Kali Linux VM starts a Wireshark packet capture and shows all network traffic, the identification of the IP addresses for the Kali Linux and Windows 10 VMs from within Wireshark, adds an ICMP filter and pings the Windows 10 VM, adds an IP Address filter with the Windows 10 VM IP Address and runs an NMAP Service Scan against the Windows 10 VM IP Address, researches and applies two additional filters that demonstrate their effect on the capture, saves the captured packets to a file using their last name as the file name, and closes the capture session and then loads the capture file that was saved.
1. Unsatisfactory
0 points
Does not include the screenshots of Wireshark tasks, including: Kali Linux VM starts a Wireshark packet capture and shows all network traffic, the identification of the IP addresses for the Kali Linux and Windows 10 VMs from within Wireshark, adds an ICMP filter and pings the Windows 10 VM, adds an IP Address filter with the Windows 10 VM IP Address and runs an NMAP Service Scan against the Windows 10 VM IP Address, researches and applies two additional filters that demonstrate their effect on the capture, saves the captured packets to a file using their last name as the file name, and/or closes the capture session and then loads the capture file that was saved.
Criteria Desсrіption
Part 2: Kali IP Address, Windows IP Address, and Commands
5. Target
4 points
Specifically includes the Kali IP address, the Windows IP address, and the command used to change directory/folder, move a file, remove a file, and create a new directory/folder; comprehensively identifies and explains the commands.
4. Acceptable
3.48 points
N/A
3. Approaching
3.16 points
Partially includes the Kali IP address, the Windows IP address, and the command used to change directory/folder, move a file, remove a file, and create a new directory/folder; broadly identifies and explains the commands.
2. Insufficient
2.96 points
N/A
1. Unsatisfactory
0 points
Does not include the Kali IP address, the Windows IP address, and the commands used to change directory/folder, move a file, remove a file, and creates a new directory/folder; does not identify and/or explain the commands.
Criteria Desсrіption
Part 2: Importance of a Timestamp and Other Logging Tools
5. Target
4 points
Includes a thorough explanation of why a timestamp is important on Wireshark, as well as other logging tools.
4. Acceptable
3.48 points
Includes a clear explanation of why a timestamp is important on Wireshark, as well as other logging tools.
3. Approaching
3.16 points
Includes a surface-level explanation of why a timestamp is important on Wireshark, as well as other logging tools.
2. Insufficient
2.96 points
Includes a vague and/or incomplete explanation of why a timestamp is important on Wireshark, as well as other logging tools.
1. Unsatisfactory
0 points
Does not include an explanation of why a timestamp is important on Wireshark, as well as other logging tools.
Criteria Desсrіption
Part 2: List of Well-Known Ports and Associated Protocols
5. Target
4 points
Includes an in-depth list of well-known ports and associated protocols.
4. Acceptable
3.48 points
Includes an appropriate list of well-known ports and associated protocols.
3. Approaching
3.16 points
Includes a minimal list of well-known ports and associated protocols.
2. Insufficient
2.96 points
Includes an incomplete list of well-known ports and associated protocols.
1. Unsatisfactory
0 points
Does not include a list of well-known ports and/or associated protocols.
Criteria Desсrіption
Part 2: Explanation of the Differences Between a Port and a Protocol
5. Target
4 points
The explanation of the differences between a port and a protocol is accurate and comprehensive.
4. Acceptable
3.48 points
The explanation of the differences between a port and a protocol is accurate.
3. Approaching
3.16 points
The explanation of the differences between a port and a protocol is brief.
2. Insufficient
2.96 points
The explanation of the differences between a port and a protocol is inaccurate.
1. Unsatisfactory
0 points
Does not include an explanation of the differences between a port and a protocol.
Criteria Desсrіption
Part 2: Identifying Events
5. Target
4 points
Expertly describes how Wireshark can be used to identify events that indicate an attack is in progress or has happened.
4. Acceptable
3.48 points
Succinctly describes how Wireshark can be used to identify events that indicate an attack is in progress or has happened.
3. Approaching
3.16 points
Generally describes how Wireshark can be used to identify events that indicate an attack is in progress or has happened.
2. Insufficient
2.96 points
Poorly describes how Wireshark can be used to identify events that indicate an attack is in progress or has happened.
1. Unsatisfactory
0 points
Does not describe how Wireshark can be used to identify events that indicate an attack is in progress or has happened.
Mechanics of Writing
4 points
Criteria Desсrіption
Includes spelling, capitalization, punctuation, grammar, language use, sentence structure, etc.
5. Target
4 points
No mechanical errors are present. Skilled control of language choice and sentence structure are used throughout.
4. Acceptable
3.48 points
Few mechanical errors are present. Suitable language choice and sentence structure are used.
3. Approaching
3.16 points
Occasional mechanical errors are present. Language choice is generally appropriate. Varied sentence structure is attempted.
2. Insufficient
2.96 points
Frequent and repetitive mechanical errors are present. Inconsistencies in language choice or sentence structure are recurrent.
1. Unsatisfactory
0 points
Errors in grammar or syntax are pervasive and impede meaning. Incorrect language choice or sentence structure errors are found throughout.
Format/Documentation
4 points
Criteria Desсrіption
Uses appropriate style, such as APA, MLA, etc., for college, subject, and level; documents sources using citations, footnotes, references, bibliography, etc., appropriate to assignment and discipline.
5. Target
4 points
No errors in formatting or documentation are present. Selectivity in the use of direct quotations and synthesis of sources is demonstrated.
4. Acceptable
3.48 points
Appropriate format and documentation are used with only minor errors.
3. Approaching
3.16 points
Appropriate format and documentation are used, although there are some obvious errors.
2. Insufficient
2.96 points
Appropriate format is attempted, but some elements are missing. Frequent errors in documentation of sources are evident.
1. Unsatisfactory
0 points
Appropriate format is not used. No documentation of sources is provided.
Assignment one.
Basic Wireshark Lab
Assessment Desсrіption
By gaining an understanding of the basic protocol analyzer (Wireshark), students will be able to set up and read basic digital traffic, including:
· Gaining a foundational understanding of logging
· Identifying the source and destination IPs
· Translating IP addresses into websites
· Identifying ports and protocols
· Creating a timeline of events
View ″2-3 Wireshark Lab,″ from the video playlist located in Class Resources. In this lab, you will explore some basic Wireshark and Linux commands. (https://www.youtube.com/watch?v=jVG7Yoghphc&list=PLfSk-dHOm3SC32JVL_set6NumaLO221Zn&index=8)
Part 1:
Complete the following Wireshark tasks and capture screenshots of each task result:
· On the Kali Linux VM, start a Wireshark packet capture and show all network traffic.
· Identify the IP addresses for the Kali Linux and Windows 10 VMs from within Wireshark.
· Add an ICMP filter and ping the Windows 10 VM.
· Add an IP Address filter with the Windows 10 VM IP Address and run an Nmap service scan against the Windows 10 VM IP Address.
· Research and apply two additional filters to demonstrate their effect on the capture.
· Save the captured packets to a file using your last name as the file name.
· Close the capture session and then load the capture file that you saved.
Part 2:
Write a 250- to 500-word summary addressing the following:
· Your Kali IP address.
· The Windows IP Address.
· For both Windows and Linux, identify and explain the following commands:
– Command used to change directory/folder
– Command that moves a file
– Command that removes a file
– Command that creates a new directory/folder
· An explanation for why a timestamp is important on Wireshark, as well as other logging tools.
· A list of 10 well-known ports and associated protocols.
· A brief explanation of the difference between a port and a protocol.
· Describe how Wireshark can be used to identify events that indicate an attack is in progress or has happened.
Place all screenshots in a Microsoft Word document and submit it to the assignment dropbox. When submitting screenshots as part of your assignment, you must always include a full image of your desktop window, including the date and time in the lower right-hand corner of the Windows desktop or the upper-right corner of the macOS desktop.
While APA style is not required for the body of this assignment, solid academic writing is expected, and documentation of sources should be presented using APA formatting guidelines.
2nd task:
Nmap and Zenmap Lab – Rubric
Rubric Criteria
This assignment uses a rubric. Review the rubric prior to beginning the assignment to become familiar with the expectations for successful completion.
Criteria Desсrіption
Part 1: Screenshots
5. Target
20 points
Includes all of the screenshots of the Windows 10 IP address, student′s Kali IP address, Netdiscover, nmap -sn (Ping) scan, nmap -sV (Services) scan, nmap -A (Intrusive) scan, Zenmap network topology, and two additional nmap scans not covered in the video.
4. Acceptable
17.4 points
Includes most of the screenshots of the Windows 10 IP address, student′s Kali IP address, Netdiscover, nmap -sn (Ping) scan, nmap -sV (Services) scan, nmap -A (Intrusive) scan, Zenmap network topology, and two additional nmap scans not covered in the video.
3. Approaching
15.8 points
Includes some of the screenshots of the Windows 10 IP address, student′s Kali IP address, Netdiscover, nmap -sn (Ping) scan, nmap -sV (Services) scan, nmap -A (Intrusive) scan, Zenmap network topology, and two additional nmap scans not covered in the video.
2. Insufficient
14.8 points
Includes a few of the screenshots of the Windows 10 IP address, student′s Kali IP address, Netdiscover, nmap -sn (Ping) scan, nmap -sV (Services) scan, nmap -A (Intrusive) scan, Zenmap network topology, and two additional nmap scans not covered in the video.
1. Unsatisfactory
0 points
The screenshots of the Windows 10 IP address, student′s Kali IP address, Netdiscover, nmap -sn (Ping) scan, nmap -sV (Services) scan, nmap -A (Intrusive) scan, Zenmap network topology, and two additional nmap scans not covered in the video are not included.
Criteria Desсrіption
Part 2: Operating System
5. Target
4 points
Clearly identifies what operating system is running on the Windows 10 system.
4. Acceptable
3.48 points
N/A
3. Approaching
3.16 points
Identifies what operating system is running on the Windows 10 system in an unclear and/or in concise manner.
2. Insufficient
2.96 points
N/A
1. Unsatisfactory
0 points
Does not identify what operating system is running on the Windows 10 system.
Criteria Desсrіption
Part 2: Intrusive Scan
5. Target
4 points
Comprehensively describes what is meant by an intrusive scan.
4. Acceptable
3.48 points
Clearly describes what is meant by an intrusive scan.
3. Approaching
3.16 points
Broadly describes what is meant by an intrusive scan.
2. Insufficient
2.96 points
Incomprehensively describes what is meant by an intrusive scan.
1. Unsatisfactory
0 points
Does not include a desсrіption of what is meant by an intrusive scan.
Criteria Desсrіption
Part 2: Nmap Summary
5. Target
4 points
Summary of what the two additional Nmap scans do is compelling, with screenshots.
4. Acceptable
3.48 points
Summary of what the two additional Nmap scans do is desсrіptive, with screenshots.
3. Approaching
3.16 points
Summary of what the two additional Nmap scans do is basic, but screenshots are included.
2. Insufficient
2.96 points
Summary of what the two additional Nmap scans do is lacking details, but screenshots are included.
1. Unsatisfactory
0 points
Summary of what the two additional Nmap scans do is not included.
Criteria Desсrіption
Includes spelling, capitalization, punctuation, grammar, language use, sentence structure, etc.
5. Target
4 points
No mechanical errors are present. Skilled control of language choice and sentence structure are used throughout.
4. Acceptable
3.48 points
Few mechanical errors are present. Suitable language choice and sentence structure are used.
3. Approaching
3.16 points
Occasional mechanical errors are present. Language choice is generally appropriate. Varied sentence structure is attempted.
2. Insufficient
2.96 points
Frequent and repetitive mechanical errors are present. Inconsistencies in language choice or sentence structure are recurrent.
1. Unsatisfactory
0 points
Errors in grammar or syntax are pervasive and impede meaning. Incorrect language choice or sentence structure errors are found throughout.
Criteria Desсrіption
Uses appropriate style, such as APA, MLA, etc., for college, subject, and level; documents sources using citations, footnotes, references, bibliography, etc., appropriate to assignment and discipline.
5. Target
4 points
No errors in formatting or documentation are present. Selectivity in the use of direct quotations and synthesis of sources is demonstrated.
4. Acceptable
3.48 points
Appropriate format and documentation are used with only minor errors.
3. Approaching
3.16 points
Appropriate format and documentation are used, although there are some obvious errors.
2. Insufficient
2.96 points
Appropriate format is attempted, but some elements are missing. Frequent errors in documentation of sources are evident.
1. Unsatisfactory
0 points
Appropriate format is not used. No documentation of sources is provided.
Nmap and Zenmap Lab
Assessment Desсrіption
Using NMAP and Zenmap set the foundation for enumeration and network identification.
View ″2-2 NMAP and Zenmap Lab″ and ″Warriors of the Net,″ from the playlist located in Class Resources. (https://www.youtube.com/watch?v=js2vtJBGH0o&list=PLfSk-dHOm3SC32JVL_set6NumaLO221Zn&index=7)
Part 1:
In this lab, you will use NMAP and Zenmap setup, basic scanning, and network topology. Provide screenshots of your Windows 10 IP address, your Kali IP address, Netdiscover, nmap -sn (Ping) scan, nmap -sV (Services) scan, nmap -A (Intrusive) scan, Zenmap network topology, and two additional nmap scans not covered in the video.
Part 2:
Write a 250- to 500-word summary addressing the following:
· Identify what operating system is running on your Windows 10 system.
· Describe what is meant by an intrusive scan.
· Summarize what your two additional NMAP scans do and provide screenshots.
Place all screenshots in a Microsoft Word document and submit it to the assignment dropbox. When submitting screenshots as part of your assignment, you must always include a full image of your desktop window, including the date and time in the lower right-hand corner of the Windows desktop or the upper-right corner of the macOS desktop.
While APA style is not required for the body of this assignment, solid academic writing is expected, and documentation of sources should be presented using APA formatting guidelines.