CYBER.ORG – 4.1.1 – Network Reconnaissance and Discovery Tools + Lab – ifconfig + Lab – Traceroute

Objective: Given a scenario, the student will use the appropriate
tool to assess organizational security.

Resources:

  • See PowerPoint presentation: 4.1.1 – Network Reconnaissance and Discovery Tools.pptx

Assignment:

  1. Download and read the 4.1.1 – Network Reconnaissance and Discovery Tools presentation to get details about the many network discovery tools available within Kali Linux. This lesson includes a sampling of the most basic command line tools used in cybersecurity. This is not an exhaustive list, only a starting point.
  2. Next, read and follow the instructions in both of the Lab presentations. We will have plenty time to work on these labs in today’s class meeting.
  3. When you have completed both the labs, answer the questions in the Assignment form posted in the Google Classroom.
  4. These labs are self paced, but do your best to complete them by the end of the day on Thursday, September 12th.

Assigned: September 10th, 2024
Teacher Pacing Due Date: September 12th, 2024