Preview

Networking Hacking- Windows

Powerful Essays
Open Document
Open Document
1678 Words
Grammar
Grammar
Plagiarism
Plagiarism
Writing
Writing
Score
Score
Networking Hacking- Windows
DCOM 214 Virtual Machine Credentials
Virtual Machine Name
Credentials
Windows Server 2003 Enterprise Edition SQL
Administrator

P@ssw0rd
BT5R3-GNOME-VM-32 Internal root toor
NOTE THAT USERNAMES, IP ADDRESSES, AND MATERIALS WILL BE DIFFERENT ON THE TEST
Setting IP Addresses
Windows Server 2003
1. Log in to the Windows 2003 machine with a username of Administrator and a password pof P@ssw0rd.

2. Click on “Start” and select “Run…”. Alternatively, double-click on the Command Prompt shortcut found on the desktop.

3. Type ncpa.cpl and hit Enter.

4. Right-click on “Local Area Connection” and select “Properties”.

5. Double-click on “Internet Protocol (TCP/IP)”.

6. Enter the following address information:
IP Address
192.168.200.200
Subnet Mask
255.255.255.0
Default Gateway
192.168.200.1
Primary DNS Server
192.168.200.200

7. Click the “OK” button twice to save the changes.

8. Open a Command Prompt and type the command ipconfig /all. The new IP address information should be displayed.

BackTrack 5r3 Internal
1. Log into the BackTrack 5r3 Internal machine with a username of root and a password of toor. The password will not be displayed as you type.

2. Type the command startx to switch from command line to GUI.

3. Open a terminal by clicking on the icon found in the toolbar at the top of the screen.

4. Type the command ifconfig eth0 192.168.200.50 netmask 255.255.255.0 up to set an IP address and subnet mask.

5. Type the command route add default gw 192.168.200.50 to set a default gateway.

Testing the Network
1. From BackTrack, type the command ping 192.168.200.200 –c 4 to ping the Windows 2003 machine four times.

2. From 2003, type the command ping 192.168.200.50 to ping BackTrack.

3. On BackTrack, type the command nmap –sP 192.168.200.0/24 to discover any active devices on the network.

Performing Reconnaissance
Port Testing with Telnet
1. Type the command nmap

You May Also Find These Documents Helpful