Cyber Security Lab Manual
Cyber Security Lab Manual
No:1
Install Kali Linux on Virtual box
Date:
Aim:
Procedure:
Step 1: Open the Virtual Box website. Go to https://www.virtualbox.org/ in your computer's Internet
browser. This is the website from which you'll download the Virtual Box setup file.
Step 4: Select the Kali Linux ISO image files in the Storage
Step 5: Select the number of Processors and CPU’s in the Network tab
Step 6: Start the Server and Choose the Kali Linux in Virtual Box
Step 7: Select a Language as ‘English’ and Click to ‘Continue’
Step 8: Enter the Host Name for the System and Click to ‘ Continue’ and set username and Password
Step 9: Finish the Installation and Click to ‘Continue’
Aim:
Procedure:
Step 1: Start the Kali Linux on Virtual Box and open the File
Thus to explore Kali Linux and Bash Scripting was Executed Successfully.
Ex.No: Perform open source intelligence gathering using Netcraft, Whois
Lookups, DNS Reconnaissance, Harvester and Maltego
Date:
Aim:
To Perform open source intelligence gathering using Netscraft, whois lookups, DNS
Reconnaissance, Harvester and Maltego.
Procedure:
Step 1: Netscraft is a tool used for finding what infrastructure and technologies in a site
Step 2: The tool can be accessed using Browser and the Infrastructure and technologies of the
website can be accessed by giving the URL of the site.
Step 3: The website will display the information such as IP address of the website.
Step 4: Whois is also a tool used to get the all domains and sub domains of a website. The website
can be accessed in https://whois.com. We can enter the name of the website to look for domains.
This tool is used to view the sub domain of the website. The sub domains can be viewed like a tree
Step 5: Perform the DNS Reconnaissance
Step 6: Harvester is a tool used in Linux System. This is used to get the IP addresses of the website
The Harvester tool can be used by giving following command: the harvester –d <website_name>
Result:
Thus to perform open source intelligence gathering using Netscraft, Whois lookups, DNS
Reconnaissance, Harvester and Maltego was Successfully Performed.
Ex.No:4
Ex. No:4 Understand the nmap command d and scan a target using nmap.
Date:
Aim:
Procedure:
Step 1: The nmap command can be used in Kali Linux and Before using the nmap change the
network adapter to bridged adapter.
Step 2: The target can be Scanned using the following command – nmap <IP address> and sudo
map<IP address>
Step 3: This command will display all the posts which are open in that IP address and these are used
to attack that system
Result:
Thus to Understand the nmap command d and scan a target using nmap was executed
Successfully.
Ex.No:5
Install metasploitable2 on the virtual box and search for unpatched
Date: vulnerabilities
Aim:
To Install Metasploitable2 on the Virtual Box and Search for Unpatched Vulnerabilities.
Procedure:
Step 5: Give any name, choose linux In Type and other linux(64bit) in Version
Step 6: Click settings
Result:
Thus to Install Metasploitable2 on the Virtual box and Search for unpatched Vulnerabilities
was Successfully Installed and executed.
Ex.No:6
Aim:
Procedure:
Step 1: Login into the metasploit terminal using the credentials and Open metasploitable2 and login,
note the ip of the machine
Step 2: Now open kali linux and scan the metasploitable2 machine for open ports and service
using nmap
Step 3: Using browser navigate to the ip of
metasploitable2 example:http://<ip-metasploitable>
Step 4: Now open inspect element and move to network tab and reload the page,you can find the
request and response for the ip
Step 5: Move to kali and by using Metasploit we are going to exploit PHPCGI Argument Injectio
Step 6: Set the host IP as out metasploitable IP
Step 7: Exploit
Result:
Aim:
Procedure:
Step 2: Start the Linux shell in the Virtual box and install linux shell to fill the necessary
instructions displayed on the screen.
Step 3: Show the Guided storage Configuration and Click ‘Done’
Step 4: Set up the Profile and enter your details such as name, service name, user name and
Password
Step 5: Installing System
Step 6: Enter user name and password and press enter (note: password will not be visibile)
Result:
Thus to Install Linux server on the Virtual Box and Install the ssh was installed and
executed Successfully.
Ex.No:8
Use Fail2banto scan log files and ban Ips that show the malicious
Date: signs
Aim:
To Use Fail2Banto Scan log files and ban IPS that show the malicious Signs.
Procedure:
Step 2: Open ubuntu server and install fail2ban using the below command
Step 3: Write the below configuration inside the jail.localfile
Step 4: After every time changing the jail.local, restart the fail2ban service
an service
Step 6: Note the IP of ubuntu server
Step 7: Open kali linux and try brute forcing ssh login of ubuntu server using hydra
Result:
Thus to use Fail2banto scan log files and Ban IPS that show the malicious signs was
executed Successfully.
Ex.No:9
Launch brute-force attacks on the Linux server using Hydra
Date:
Aim:
Procedure:
Step 1: In ubuntu server and kali linux, Check the network settings is configured with bridged
adapter
Step 2: In ubuntu server,If openssh-server is not installed during the time of server installation
then install with apt
Arguments
Result:
Thus to Launch Brute-Force attacks on the Linux server using Hydra was executed
Successfully.
Ex.No:10
Perform real-time network traffic analysis and data pocket logging
Date: using Snort
Aim:
To Perform real-time network traffic analysis and data pocket logging using snort.
Procedure:
SNIFFER MODE
Step 3: To run snort in sniffer mode (capture packets)
Step 4: Open kali linux and ping the ubuntu server
Step 7: Now run Snort in packet logging mode and store the logs in the created directory
Step 9: Press CTRL+C in ubuntu server to stop snort packet logger mode and move to log
directory
Step 10: Use sudo comman d to logs in as root and Move to the directory named as IP
of kali linux
Step 11: Use cat command to view the logs of ICMP protocol
IDS MODE
Step 12: Moveto/etc/snort
Write the rule inside the rules file and save and exit (this rule will give alert when there is
a SSH packet is detected)Come back to the/etc/snort and edit snort.conf to add the
new.rules rule
Add the line to the snort.conf file
Now from kali linux try to login the ubuntu server using ssh
Result:
Thus to Perform real-time network traffic analysis and data pocket logging using snort
was executed Successfully.