Performing Reconnaissance from the WAN Lab

In this lab, students will perform banner grabbing and use nmap to determine ports that are open on a pfSense firewall. Students will also read the contents of the /etc/shadow file and obtain a password hash from the administrator account.

Overview

In this lab, students will perform banner grabbing and use nmap to determine ports that are open on a pfSense firewall. Students will also read the contents of the /etc/shadow file and obtain a password hash from the administrator account.

Learning Partner
Infosec Learning
Infosec Learning
Infosec Learning provides businesses, colleges, governments, and K-12 school districts a feature rich information technology training and skill assessment service via an advanced, cloud based, virtual machine powered platform, capable of significant customization with unlimited scale and growth potential.