Cyber Security Inernship Report
Cyber Security Inernship Report
A report submitted in partial fulfillment of the requirements for the Award of Degree of
BACHELOR OF TECHNOLOGY ( B.TECH )
In
COMPUTER SCIENCE AND ENGINEERING
By
RAKESH KUMAR
Registration No. - 20105110908
Roll No. 20/CSE/03/LE
Under Supervision Of
Mr. Vishwajeet Sir (HR)
Prasad and Sons Software Solution Pvt. Ltd.,
GAYA , BIHAR.
( Duration :- November 2022 to December 2022 )
CERTIFICATE OF INTERNSHIP
ACKNOWLEDGEMENT
I also would like all the people that worked along with me PRASAD AND
SONS SOFTWARE SOLUTION PVT. LTD., GAYA , BIHAR with their patience and
openness and they created an enjoyable working environment .
It is indeed with a great sense of pleasure and immense sense of gratitude that I
acknowledge the help of these individuals .
I am highly indebted to Principal Dr. Manoj Kumar for the facilities provided to
accomplish this internship.
I would like to thank my Head of the Department Prof. Md. Akanan Aalam , for
the facilities provided to accomplish this internship .
I would like to thank Mr. Biplob Goswami , college internship coordinator and
Prof. Md. Akanan Aalam internship coordinator Department of CSE for their support
and advices to get and complete internship in above said organization.
I am extremely great full to my department staff members and friends who helped me
in successful completion of this internship.
RAKESH KUMAR
( 20105110908 )
INDEX
S.no CONTENTS
01 Introduction
02 Installation of Linux OS
03 Information gathering
04 Vulnerability Analysis
06 Password Attacks
07 Wireless Attacks
08 Reverse Engineering
09 Social Engineering
Or
"Cyber Security is the set of principles and practices designed to protect our computing
resources and online information against threats."
The installation requirements for Kali Linux will vary depending on what you would like
to install and your setup. For system requirements:
On the low end, you can set up Kali Linux as a basic Secure Shell (SSH) server with
no desktop, using as little as 128 MB of RAM (512 MB recommended) and 2 GB of
disk space.
On the higher end, if you opt to install the default Xfce4 desktop and the kali-linux-
default metapackage, you should really aim for at least 2 GB of RAM and 20 GB of
disk space.
o When using resource-intensive applications, such as Burp Suite, they recommend at
least 8 GB of RAM (and even more if it is a large web application!) or using
simultaneous programs at the same time.
Installation Prerequisites
This guide will make also the following assumptions when installing Kali Linux:
1. Burn The Kali Linux ISO to DVD or image Kali Linux Live to USB drive. (If you
cannot, check out the Kali Linux Network Install).
2. Backup any important information on the device to an external media.
3. Ensure that your computer is set to boot from CD/DVD/USB in your BIOS/UEFI.
4. In the UEFI settings, ensure that Secure Boot is disabled. The Kali Linux kernel
is not signed and will not be recognized by Secure Boot.
1. To start your installation, boot with your chosen installation medium. You
should be greeted with the Kali Linux Boot screen. Choose either Graphical
install or Install (Text-Mode). In this example, we chose the Graphical install.
live image instead, you will see another mode, Live, which is also
the default boot option.
Language
2. Select your preferred language. This will be used for both the setup process
and once you are using Kali Linux.
Network
5. The setup will now probe your network interfaces, looks for a DHCP service,
and then prompt you to enter a hostname for your system. In the example
kali as our hostname.
If there is no network access with DHCP service detected, you may need to manually
configure the network information or do not configure the network at this time..
6. You may optionally provide a default domain name for this system to use
(values may be pulled in from DHCP or if there is an existing operating systems
pre-existing).
User Accounts
7. Next, create the user account for the system (Full name, username and a strong
password).
Clock
9. The installer will now probe your disks and offer you various choices, depending
on the setup.
12.
installer makes irreversible changes. After you click Continue, the installer will
Encrypted LVM
If enabled in the previous step, Kali Linux will now start to perform a secure wipe of
the hard disk, before asking you for a LVM password.
Please sure a strong password, else you will have to agree to the warning about a
weak passphrase.
Proxy Information
13.
enter any appropriate proxy information as needed.
Metapackages
If network access was not setup, you will want to continue with setup when prompt.
If you are using the Live image, you will not have the following stage.
14. Next you can select which metapackages you would like to install. The default
ave to
change anything here.
Please refer to this guide if you prefer to change the default selections.
Boot Information
Reboot
17. Finally, click Continue to reboot into your new Kali Linux installation.
03 Information Gathering
Information Gathering means gathering different kinds of information about
the target. It is basically, the first step or the beginning stage of Ethical
Hacking, where the penetration testers or hackers (both black hat or white hat)
tries to gather all the information about the target, in order to use it for Hacking.
Google
Google's mission is to organize the world's information and make it universally
accessible and useful. That's why Search makes it easy to discover a broad range
of information from a wide variety of sources.
Shodan is a search engine that lets users search for various types of servers
(webcams, routers, servers, etc.) connected to the internet using a variety of filters
Shodan collects data mostly on web servers (HTTP/HTTPS ports 80, 8080, 443,
8443), as well as FTP (port 21), SSH (port 22), Telnet (port 23), SNMP (port
161), IMAP (ports 143, or (encrypted) 993), SMTP (port 25), SIP (port
5060),[2] and Real Time Streaming Protocol (RTSP, port 554).
Angry IP Scanner
Angry IP scanners can scan IP addresses in any range and their ports. It was
designed to be cross-platform and very lightweight.
Angry IP scanner is a freely available IP address and port scanner known for its
ease of use, simplicity, and speed.
Angry IP scanning saves results in many file formats, including CSV, TXT, XML, or
IP-Port list files. Through the extended functionality of available plugins, Angry IP
Scanner can gather a wide variety of information about scanned IP addresses.
Basic Java coding skills are required to write plugins and extend the functionality of
Angry IP Scanner.
Vulnerability Analysis is one of the most important phases of Hacking. It is done after
Information Gathering and is one of the crucial steps to be done while designing an
application. The cyber-world is filled with a lot of vulnerabilities which are the
loopholes in a program through which hacker executes an attack.
These vulnerabilities act as an injection point or a point that could be used by an
attacker as a launchpad to execute the attack.
Web Application Analysis:
Web Application is a dynamic response web page that helps in a better and
interactive client-server relationship.
Some of the tools are:
1. URL Attack Method
2. SQL Injection
3. Wp Scan
4. Brup Suite
Brup Suite :-
Burp Suite is one of the most popular web application security testing software. It is
used as a proxy, so all the requests from the browser with the proxy pass through it.
And as the request passes through the burp suite, it allows us to make changes to
those requests as per our need which is good for testing vulnerabilities like XSS or
SQLi or even any vulnerability related to the web.
To use burp suite:
Read this to learn how to setup burp suite.
burpsuite
Go to the Proxy tab and turn the interceptor switch to on.
Now visit any URL and it could be seen that the request is captured.
SQL Injection :-
SQL injection is a technique used to exploit user data through web page inputs by
injecting SQL commands as statements. Basically, these statements can be used
SQL injection is a code injection technique that might destroy your database.
SQL injection is one of the most common web hacking techniques.
SQL injection is the placement of malicious code in SQL statements, via web
page input.
jSQL Injection is a lightweight application used to find database information from a
distant server. jSQL is free, open source and cross-platform (Windows, Linux, Mac
OS X, Solaris).
WP Scan :-
Wpscan is a vulnerability scanning tool, which comes pre-installed in Kali Linux. This
scanner tool scans for vulnerabilities in websites that run WordPress web engines.
a particular site.
Usage of Tool:
Checking the version of WordPress used and associated vulnerabilities for that
version.
Checks for database dumps that may be openly accessible.
Checks for the WordPress README file.
Brute force usernames and passwords if possible.
Checks for publicly available or backed up wp-config.php files
Checks for themes and plugins used on the site and possible vulnerabilities for
them.
Performs media file enumeration as well.
Checks for exposed error log files, if available.
Also, enumerates possible directory lists.
Web Application is a dynamic response web page that helps in a better and
interactive client-server relationship. These tools identify and access websites
through the browser to check any bug or loophole present, which could lead any
information or data to lose.
For example, there is a website with a payment gateway then these web analyzers
check if sufficient authentication and authorization present of the site.
These web application uses:
Google Dark :-
A Google dork query, sometimes just referred to as a dork, is a search string or custom
query that uses advanced search operators to find information not readily available
on a website. Google dorking, also known as Google hacking, can return information
difficult to locate through simple search queries.
Google dorking, also known as Google hacking, can return information difficult to
locate through simple search queries. This includes information not intended for
public viewing, but that is inadequately protected and can, therefore, be "dorked" by
a hacker.
Password attacks are malicious ways hackers attempt to gain access to your
account. Examples of password attacks include brute-force attacks, credential
stuffing, and password spraying.
Phishing Attacks.
Credential Stuffing Attacks.
Brute Force Attacks.
Dictionary Attacks.
Password Spraying Attacks.
Keylogger Attacks.
Man-In-The-Middle Attacks.
Rainbow Table Attacks.
CeWL can also create a list of email addresses found in mailto links. These email
addresses can be used as usernames in brute force actions.
Another tool provided by CeWL project is FAB (Files Already Bagged). FAB extracts
the content of the author/creator fields, from metadata of the some files, to create lists
of possible usernames. These usernames can be used in association with the
password list generated by CeWL. FAB uses the same metadata extraction
techniques that CeWL. Currently, FAB process Office pre 2007, Office 2007 and PDF
formats.
Installed size: 80 KB
How to install: sudo apt install cewl
07 Wireless Attacks
A wireless attack is a malicious action against wireless system information or wireless
networks; examples can be denial of service attacks, penetration, and sabotage.
common types of wireless network attacks
packet sniffing.
rogue access points.
Wi-Fi phishing and evil twins.
spoofing attacks.
encryption cracking.
MitM attacks.
DoS attacks.
Wi-Fi jamming.
Packet Sniffing
Networks are designed to facilitate and accelerate the traffic of information.
In order to achieve this goal, the information is sent in packets across both
wired and wireless networks. Due to the nature of wireless networks,
these packets are sent through the air. As a result, it is very easy to capture
them.
A great deal of traffic is sent through wireless networks, such
as RTP, SNMP or HTTP. The common feature of these is the fact that they
are in plain text. Which means, one can easily read them with the help of
free access tools like Wireshark. As a result, someone with malicious
intentions can simply steal your passwords and similar sensitive
information.
If you want to protect your wireless network against packet sniffing, you
should invest in encryption solutions.
08 Reverse Engineering
Debugging
9. Social Engineering
Social engineering toolkit is a free and open-source tool which is used for social
engineering attacks like phishing, sending SMS, faking phone, etc.
1. Web Attack
2. Mass Mailer Attack
3. Phishing Attacks
4. Create a Payload and Listener
1. Web Attack
In SET, a web attack is a module. This module combines various options to attack the
victim remotely. Using this module, we can create a payload and distribute the payload
to our victim browser using the Metasploit browser exploit. Web attack
has Credential Harvester method that allows us to clone any website for a phishing
attack and send the link of that webpage to the victim to get information from user and
password fields.
2. Phishing Attacks
We can use the Social Engineering Toolkit to perform phishing attacks on our victims.
Using SET, we can create phishing pages for a variety of websites, including Google,
Facebook, Instagram, etc. SET will generate a link of the option which we have
selected, and then we can send that URL to the victim once the victim clicks on that
URL and he/she will see a legitimate webpage of a real website that is essentially a
phishing page. Once he/she has entered his/her ID password, we will get that ID
password on our terminal screen, this is how a phishing attack using SET works.
Phases in Social Engineering
There are various phases of social engineering before the final result is obtained. This
includes:
1. Research Phase
2. Hook Phase
3. Play Phase
4. Exit Phase
Research Phase
In the research phase, the information related to the goal is collected. Whether the
objective is a firm or an individual, the first phase is the same. There are so many ways
by which attackers can get the information related to their targets.
Hook Phase
The Hook phase is the second phase of the attack. In this phase, the attacker initiates
a discussion with their victim target.
After the hook, the phase is the phase of play that strengthens the connection between
the attacker and the target. The attacker takes advantage of this opportunity to
investigate getting the information they desire.
Exit Phase
This is the final phase, and the attacker must be careful not to set up a situation that
would make the target suspect in any manner. The idea is to exit the target without
giving any indication of action.
Sniffing is the process in which all the data packets passing in the network
are monitored. Sniffers are usually used by network administrators to monitor
and troubleshoot the network traffic. Whereas attackers use Sniffers to monitor
and capture data packets to steal sensitive information containing password
and user accounts. Sniffers can be hardware or software installed on the
system.
Spoofing is the process in which an intruder introduces fake traffic and
pretends to be someone else (legal source or the legitimate entity). Spoofing
is done by sending packets with incorrect source address over the network.
The best way to deal and tackle with spoofing is to use a digital signature.
Wireshark :
Wireshark is a network protocol analyzer that is termed to be the most used and best
tool around the word. With Wireshark, you can see what is happening in your network
and apply filters to get the most efficient results for what you are looking for. In Kali,
Linux Wireshark is already installed and can be located under Applications sniffing
and spoofing Wireshark.
Wireshark is a GUI based tool, so once you click on the icon Wireshark GUI
will open
Once the GUI loads you can see several interfaces like Ethernet, Wi-Fi, Bluetooth,
and so on, based on your connection to the network you can choose the interface
and start capturing the network traffic. In this case, we are on Ethernet(eth0), so
select the eth0 interface and click on the start capturing packets icon which is located
in the top left corner.
Once you start capturing packets it will look something like this :
You can also apply specific filters for better searching, for example, if you want to
track only HTTP requests you can use apply a display filter bar and apply all the
filters you need for better track results.
***