Ccs340 Cyber Security
Ccs340 Cyber Security
CCS340
2 0 2 3
OBJECTIVES:
LIST OF EXPERIMENTS
TOTAL: 30 PERIODS
COURSE OUTCOMES:
On successful completion of this course, the student will be able to
CO1: Explain the basics of cyber security, cyber crime and cyber law
CO2: Classify various types of attacks and learn the tools to launch the attacks
CO3 Apply various tools to perform information gathering
CO4: Apply intrusion techniques to detect intrusion
CO5: Apply intrusion prevention techniques to prevent intrusion
Install metasploitable2 on the virtual box and search for unpatched CO2
5.
vulnerabilities
Use Metasploit to exploit an unpatched vulnerability CO2
6.
Install Linux server on the virtual box and install ssh CO1
7.
Use Fail2banto scan log files and ban Ips that show the malicious CO4
8.
signs
Launch brute-force attacks on the Linux server using Hydra. CO2
9.
Perform real-time network traffic analysis and data pocket logging CO5
10.
using Snort
Aim:
Procedure:
Step 1: Open the Virtual Box website. Go to https://www.virtualbox.org/ in your computer's Internet
browser. This is the website from which you'll download the Virtual Box setup file.
Step 5: Select the number of Processors and CPU’s in the Network tab
Step 8: Enter the Host Name for the System and Click to ‘ Continue’ and set username and Password
Aim:
Procedure:
Step 1: Start the Kali Linux on Virtual Box and open the File
Thus to explore Kali Linux and Bash Scripting was Executed Successfully.
Aim:
To Perform open source intelligence gathering using Netscraft, whois lookups, DNS
Reconnaissance, Harvester and Maltego.
Procedure:
Step 1: Netscraft is a tool used for finding what infrastructure and technologies in a site
Step 2: The tool can be accessed using Browser and the Infrastructure and technologies of the
website can be accessed by giving the URL of the site.
This tool is used to view the sub domain of the website. The sub domains can be viewed like a tree
The Harvester tool can be used by giving following command: the harvester –d <website_name>
Thus to perform open source intelligence gathering using Netscraft, Whois lookups, DNS
Reconnaissance, Harvester and Maltego was Successfully Performed.
Date:
Aim:
Procedure:
Step 1: The nmap command can be used in Kali Linux and Before using the nmap change the
network adapter to bridged adapter.
Step 3: This command will display all the posts which are open in that IP address
and these are used to attack that system
Thus to Understand the nmap command d and scan a target using nmap was executed
Successfully.
Aim:
To Install Metasploitable2 on the Virtual Box and Search for Unpatched Vulnerabilities.
Procedure:
Step 5: Give any name, choose linux In Type and other linux(64bit) in Version
Result:
Thus to Install Metasploitable2 on the Virtual box and Search for unpatched Vulnerabilities
was Successfully Installed and executed.
Aim:
Procedure:
Step 1: Login into the metasploit terminal using the credentials and Open metasploitable2 and login,
note the ip of the machine
Step 2: Now open kali linux and scan the metasploitable2 machine for open ports and service
using nmap
Step 4: Now open inspect element and move to network tab and reload the page,you can find
the request and response for the ip
Step 7: Exploit
Aim:
Procedure:
Step 2: Start the Linux shell in the Virtual box and install linux shell to fill the necessary
instructions displayed on the screen.
Step 4: Set up the Profile and enter your details such as name, service name, user name and
Password
Result:
Thus to Install Linux server on the Virtual Box and Install the ssh was installed and
executed Successfully.
Aim:
To Use Fail2Banto Scan log files and ban IPS that show the malicious Signs.
Procedure:
Step 2: Open ubuntu server and install fail2ban using the below command
Step 4: After every time changing the jail.local, restart the fail2ban service
Step 7: Open kali linux and try brute forcing ssh login of ubuntu server using hydra
Thus to use Fail2banto scan log files and Ban IPS that show the malicious signs was
executed Successfully.
Aim:
Procedure:
Step 1: In ubuntu server and kali linux, Check the network settings is configured with bridged
adapter
Arguments
Result:
Thus to Launch Brute-Force attacks on the Linux server using Hydra was
executed Successfully.
Aim:
To Perform real-time network traffic analysis and data pocket logging using snort.
Procedure:
SNIFFER MODE
Step 3: To run snort in sniffer mode (capture packets)
Step 7: Now run Snort in packet logging mode and store the logs in the created directory
Step 9: Press CTRL+C in ubuntu server to stop snort packet logger mode and move to log
directory
Step 10: Use sudo comman d to logs in as root and Move to the directory named as IP of
kali linux
IDS MODE
Step 12: Moveto/etc/snort
Write the rule inside the rules file and save and exit (this rule will give alert when there is
a SSH packet is detected)
Now from kali linux try to login the ubuntu server using ssh
Thus to Perform real-time network traffic analysis and data pocket logging using snort
was executed Successfully.