0% found this document useful (0 votes)
91 views50 pages

CCS340 Compressed

This document outlines experiments performed on cyber security topics like installing Kali Linux, exploring bash scripting, performing reconnaissance using tools like Nmap and Metasploit, installing Metasploitable2 to find vulnerabilities, using Fail2ban and performing brute force attacks with Hydra.

Uploaded by

Pradeebha R
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
91 views50 pages

CCS340 Compressed

This document outlines experiments performed on cyber security topics like installing Kali Linux, exploring bash scripting, performing reconnaissance using tools like Nmap and Metasploit, installing Metasploitable2 to find vulnerabilities, using Fail2ban and performing brute force attacks with Hydra.

Uploaded by

Pradeebha R
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 50

CCS340 - CYBER SECURITY LABORATORY

NAME :

REG.NO. :

YEAR /SEM :
CAPE INSTITUTE OF TECHNOLOGY
BONAFIDE CERTIFICATE
NAME :

REG.NO. :

PROGRAMME :

SUBJECT CODE AND NAME :

DEPARTMENT :

SEMESTER :

Certified that this is the Bona-fide Record of work done by

Mr/Ms of semester

in the Department of of this

College for the laboratory CCS340 - CYBER SECURITY during the

academic year .

Signature of Lecturer In-Charge Signature of HOD

Submitted for Practical Examination held on

Internal Examiner External Examiner


TABLE OF CONTENT

PAGE.
S.NO. DATE EXPERIMENT TITLE NO MARKS SIGN.
Ex.No: 1 Install Kali Linux on Virtual box

Date: Page No.:

Aim:

To Install Kali Linux on Virtual Box

Procedure:

Step 1: Open the Virtual Box website. Go to https://www.virtualbox.org/ in your computer's Internet
browser. This is the website from which you'll download the Virtual Box setup file.

Step 2: Install the Kali Linux ISO file in Google chrome


Step 3: Create a New Instances in the Virtual Box

Step 4: Select the Kali Linux ISO image files in the Storage

Step 5: Select the number of Processors and CPU’s in the Network tab
Step 6: Start the Server and Choose the Kali Linux in Virtual Box

Step 7: Select a Language as ‘English’ and Click to ‘Continue’


Step 8: Enter the Host Name for the System and Click to ‘ Continue’ and set username and Password
Step 9: Finish the Installation and Click to ‘Continue’

Step 10: Finally open the Kali Linux in Virtual Box

Step 11: Give User name and Password, click ‘Log in


Result:

Thus to Install Kali Linux on Virtual Box was Successfully Installed.


Ex.No: 2 Explore Kali Linux and bash scripting

Date: Page No.:

Aim:

To Explore Kali Linux and Bash Scripting.

Procedure:

Step 1: Start the Kali Linux on Virtual Box and open the File

Step 2: Create a New File in Terminal and Save it as – ‘./sh’


Step 3: Write a Simple program in the Script

Step 4: The Script can be executed using ./file_name.sh

Step 5: Other Commands which can be used are

Ipconfig – Used to display information about the system

Ls –a – Used to view the files in the Directory

Mkdir – Used to Create a Directory


Result:

Thus to explore Kali Linux and Bash Scripting was Executed Successfully.
Perform open source intelligence gathering using Netcraft, Whois
Ex.No: 3 Lookups, DNS Reconnaissance, Harvester and Maltego

Date: Page No.:


Aim:

To Perform open source intelligence gathering using Netscraft, whois lookups, DNS
Reconnaissance, Harvester and Maltego.

Procedure:

Step 1: Netscraft is a tool used for finding what infrastructure and technologies in a site

Step 2: The tool can be accessed using Browser and the Infrastructure and technologies of the
website can be accessed by giving the URL of the site.
Step 3: The website will display the information such as IP addresses of the website.

Step 4: Whois is also a tool used to get the all domains and sub domains of a website. The website
can be accessed in https://whois.com. We can enter the name of the website to look for domains.

This tool is used to view the sub domain of the website. The sub domains can be viewed like a tree
Step 5: Perform the DNS Reconnaissance
Step 6: Harvester is a tool used in Linux System. This is used to get the IP addresses of the website

The Harvester tool can be used by giving following command: the harvester –d <website_name>
Result:

Thus to perform open source intelligence gathering using Netscraft, Whois lookups, DNS
Reconnaissance, Harvester and Maltego was Successfully Performed.
Understand the nmap command d and scan a target using nmap.
Ex.No: 4

Date: Page No.:

Aim:

To Understand the nmap command and Scan a target using nmap.

Procedure:

Step 1: The nmap command can be used in Kali Linux and Before using the nmap change the
network adapter to bridged adapter.
Step 2: The target can be Scanned using the following command – nmap <IP address> and sudo
map<IP address>

Step 3: This command will display all the posts which are open in that IP address and these are used
to attack that system

Result:

Thus to Understand the nmap command d and scan a target using nmap was executed
Successfully.
Install metasploitable2 on the virtual box and search for unpatched
Ex.No: 5 vulnerabilities

Date: Page No.:


Aim:

To Install Metasploitable2 on the Virtual Box and Search for Unpatched Vulnerabilities.

Procedure:

Step 1: Install virtual box if not installed

Step 2: Install Metasploitable2 using following link


https://download.vulnhub.com/metasploitable/metasploitable-linux-2.0.0.zip
Step 3: Extract metasploitable-linuxzip

Step 4: Create new instance Click new in virtual box

Step 5: Give any name, choose linux In Type and other linux(64bit) in Version
Step 6: Click settings

Step 7: Click Storage

Step 8: Select Created Instance


Step 9: Load Metasploitable
Step 10: Give login and password as ms f admin

Result:

Thus to Install Metasploitable2 on the Virtual box and Search for unpatched Vulnerabilities
was Successfully Installed and executed.
Ex.No: 6 Use Metasploit to exploit an unpatched
vulnerability

Date: Page No.:

Aim:

To use Metasploit to exploit an Unpatched Vulnerability.

Procedure:

Step 1: Login into the metasploit terminal using the credentials and Open metasploitable2 and login,
note the ip of the machine

Step 2: Now open kali linux and scan the metasploitable2 machine for open ports and service
using nmap
Step 3: Using browser navigate to the ip of metasploitable2
example:http://<ip-metasploitable>

Step 4: Now open inspect element and move to network tab and reload the page,you can find
the request and response for the ip
Step 5: Move to kali and by using Metasploit we are going to exploit PHPCGI Argument Injection

Step 6: Set the host IP as out metasploitable IP

Step 7: Exploit

Result:

Thus to use metasploit to exploit an Unpatched Vulnerability was Executed Successfully.


Ex.No: 7 Install Linux server on the virtual box and install
ssh

Date: Page No.:

Aim:

To Install Linux Server on the Virtual Box and Install ssh

Procedure:

Step 1: Download and Install Virtual Box

Step 2: Start the Linux shell in the Virtual box and install linux shell to fill the necessary
instructions displayed on the screen.
Step 3: Show the Guided storage Configuration and Click ‘Done’
Step 4: Set up the Profile and enter your details such as name, service name, user name and
Password
Step 5: Installing System
Step 6: Enter user name and password and press enter (note: password will not be visibile)

Result:

Thus to Install Linux server on the Virtual Box and Install the ssh was installed and
executed Successfully.
Use Fail2banto scan log files and ban Ips that show
Ex.No: 8 the malicioussigns

Date: Page No.:

Aim:

To Use Fail2Banto Scan log files and ban IPS that shows the malicious Signs.

Procedure:

Step 1: Change the Network adapter to Bridged Adapter

Step 2: Open ubuntu server and install fail2ban using the below command
Step 3: Write the below configuration inside the jail.localfile

Step 4: After every time changing the jail.local, restart the fail2ban service

Step 5: Check the status of fail2ban service

Step 6: Note the IP of ubuntu server


Step 7: Open kali linux and try brute forcing ssh login of ubuntu server using hydra

The brute force attempt is detected by fail2ban and our ip is blocked


Step 8: Lets disable fail2ban and try brute forcing,

Step 9: Now we can able to perform brute force successfully

Result:

Thus to use Fail2banto scan log files and Ban IPS that show the malicious signs was
executed Successfully.
Launch brute-force attacks on the Linux server
Ex.No: 9 using Hydra.

Date: Page No.:

Aim:

To Launch the Brute-Force attacks on the Linux Server using Hydra

Procedure:

Step 1: In ubuntu server and kali linux, Check the network settings is configured with bridged
adapter

Step 2: In ubuntu server,If openssh-server is not installed during the time of server installation
then install with apt

Step 3: Now start the ssh service


Step 4: Note the IP of ubuntu server

Step 5: In kali linux, Create a wordlist contains passwords

Step 6: Use hydra to brute force ssh login of ubuntu server


$ hydra -l <user> -P <wordlist file><IP of ubuntu server>ssh

Arguments

• l – user (user name for login in ubuntu server)


• P – wordlist file (contains passowrds)
• ssh – protocol
Result:

Thus to Launch Brute-Force attacks on the Linux server using Hydra was executed
Successfully.
Perform real-time network traffic analysis and
Ex.No: 10 data pocket loggingusing Snort

Date: Page No.:

Aim:

To Perform real-time network traffic analysis and data pocket logging using snort.

Procedure:

Step 1: Install the Snort tool by using the command

Step 2: Note the IP and interface of the ubuntu server

SNIFFER MODE
Step 3: To run snort in sniffer mode (capture packets)
Step 4: Open kali linux and ping the ubuntu server

Step 5: In ubuntu server we can see the ICMPECHO messages.


PACKET LOGGER MODE

Step 6: Create a directory for logging

Step 7: Now run Snort in packet logging mode and store the logs in the created directory

Step 8: From kali linux ping the ubuntu server

Step 9: Press CTRL+C in ubuntu server to stop snort packet logger mode and move to log
directory

Step 10: Use sudo comman d to logs in as root and Move to the directory named as IP of
kali linux
lOMoARcPSD|213 319 66

Step 11: Use cat command to view the logs of ICMP protocol

IDS MODE
Step 12: Moveto/etc/snort

Create new rules file

Write the rule inside the rules file and save and exit (this rule will give alert when there is
a SSH packet is detected)
lOMoARcPSD|213 319 66

Come back to the/etc/snort and edit snort.conf to add the new.rules rule

Add the line to the snort.conf file

Start the snort in IDS mode with the snort.conf file

Now from kali linux try to login the ubuntu server using ssh

Alert found in snort console


lOMoARcPSD|213 319 66

Result:

Thus to Perform real-time network traffic analysis and data pocket logging using snort
was executed Successfully.

You might also like