Cyber Security and Ethical Hacking Thesis1
Cyber Security and Ethical Hacking Thesis1
By Md Mahedi Hasan
On March 24
Declaration by student
Md Mahedi Hasan
Place: Arena Web Security
Date: 22/3/2025
Certificate
Certified that the thesis entitled “Cyber Security & Ethical Hacking”
submitted by Md Mahedi Hasan towards partial fulfillment for the Course
of cyber security and ethical hacking done by the institution of Arena web
security is based on the investigation and learning done till now from the
beginning of the course carried out under our guidance. The thesis part
therefore has not submitted for the academic award of any other university
or institution.
Countersigned Signature
Mahedi
……………………………….. …………………………………
(Tanjim Al Fahim) (Md Mahedi Hasan)
Thank you.
Table Of Contents
Page No
There are different ways to attack and get access into a website in this part
we have learned about basic sql.
User: 1 'or' 1 '=' 1
Pass: 1 'or' 1 '=' 1
We will need the above user and password to get access in the website.
So how it works?
Each and every website has a database in that database if we put a wrong
username and false query then it will suddenly alert us.
But if we put the above query in the username and password field then the
database will consider it as true and give the attacker the unauthorized
access.
The website won’t understand about the false query and the hacker will
easily get access with the 1=1 query.
1.
2.
Havij is nothing but a tool which can be used to find out the information
from the database that we want to exploit. For example if we choose
username and password it will show us those website which has any
vulnerability issues.
Using the same dork that we have used earlier in basic sql injection we
have to use the same in havij as well. It is another method of getting
access to a website. But in this case we will need a software to get the
username and password of that website that we have targeted to get
unauthorized access. So in the very beginning we need to Find those
website with the google dork.
Definitely we should try the access in a website which has vulnerability.
To work with havij we have to keep in find if the url of that website has
//https then we must have to remove the S from //https and put only //http
in the search box.
1.
2.
2.
Class 07: SQLI WAF Bypass.
Example,
%27%20UNION%20SELECT%20 1,2,3--+
'/*!50000UNION*//*!50000SELECT*/
1,2,CONCAT(username,0x3d3d,password),4 FROM admin_user-- +
1.
SQLMap
SQLMap is an open-source penetration testing tool that automates the
detection and exploitation of SQL injection vulnerabilities. It supports a
wide range of databases (e.g., MySQL, PostgreSQL, MSSQL) and
techniques (e.g., union-based, blind, time-based SQLi). Unlike manual
methods, SQLMap streamlines the process of fingerprinting databases,
dumping data, and evading security mechanisms like Web Application
Firewalls (WAFs).
For fast work we can use this command : sqlmap -u (url) –dbs --
threads=2,3,4, -- batch
OSINT
The term OSINT stands for open source intelligence.
Open-source intelligence (OSINT) is data collected from publicly available
sources to be used in an intelligence context. In the intelligence
community, the term "open" refers to overt,
publicly available sources (as opposed to covert or clandestine sources).
Osint is all about how we can learn to use OSINT tools to better understand
our own digital footprint.
Example:
Google search images: We can use google search images to get
information of a picture by just posting it like the picture given below. But it
is not necessary that one will get every information from google search by
image we have go through some other technique to find info from a picture.
1.
2.
OSINT FOR WEBSITES:
For more info about the Domain like who is the owner and when he/she
regi the domain and when the domain get expaired and also many more
info we can know by that process .
For info website: whois.domaintools.com
For BD site Info: Bdia btcl search
For website lookup : Wayback Machine , with the help for this we can know
the past to present what changes happened in the website.
*Grabify:
This tools is useful to gather information of a link or url of an website .It
can access information about user's IP address, location tracker (country,
city) and so on. We can view the full list of features here.
1.
Class 5: Session Hijacking/Blocking
No-redirect
So before we go into the NoRedirect topic we have to know about cookies
and sessions.
Cookies and Sessions are used to store information. Cookies are only
stored on the client-side machine, while sessions get stored on the client
as well as a server. Session. A session creates a file in a temporary
directory on the server where registered session variables and their values
are stored.
This method will not work in everywhere we have to try with different
technic to get access in a website.
Example:
1.
Basic to Advance LFI: Classes- 06,11
LFI Basics,
LFI= Local File Inclusion
What is LFI?
A vulnerability where an application dynamically includes local files without
proper validation, allowing attackers to read sensitive.
?page=about.php → ?page=../../../etc/passwd
../../../../../../../../../etc/passwd (Linux)
or
../../../../../../../../.././../../../windows\win.ini (Windows)
Traversal:
?file=../../../../etc/passwd
?page=..%2F..%2F..%2Fetc%2Fpasswd
Null Byte:
?file=../../../etc/passwd%00
XSS,
Types of XSS
1. Stored -Based XSS
2. Reflected -Based XSS
3. DOM-Based XSS
Class 14: Acunetix Web Application
Security Scanner.
Target Configuration
1.
Target Settings
Running the Scan
Reviewing Results
Kali Linux Install, Basic And
Environment Setup: Classes-
15,16,18
What is a Kernel?
The kernel is the core component of an OS, managing hardware
resources (CPU, memory, devices) and facilitating communication
between software and hardware.
Because of it’s,
Create VM:
Mount ISO:
Install Kali:
Update :
sudo apt update && sudo apt upgrade
Common Commands:
Importance of Repositories,
Virtual Box
Kali Setting → Shared folder → + and select the folder.
Does not check the Read only Box.
We can find the folder on Kali Linux → home → under Devices.
Then Copy the file and Create a new folder with the file name.
1. What is keylogger?
A keylogger is a surveillance tool (hardware or software) that records
keystrokes to capture sensitive data like passwords, credit card numbers,
and messages.
Example:
The Olympic Vision keylogger targeted diplomats and executives by
recording keystrokes and exfiltrating data via email.
2. What is RAT?
RAT=Remote Access Trojans
A RAT is malware that grants attackers full remote control over a
compromised device.
How it work?
Phishing emails, malicious downloads .
Drops payloads like njRAT or DarkComet.
Screen recording.
File theft.
Webcam activation
Command execution.
Example:
The Pegasus Spyware (NSO Group) exploited zero-day vulnerabilities to
4. What is malware?
Malware (malicious software) disrupts, damages, or gains unauthorized
access to systems.
Types:
Example:
NotPetya masqueraded as ransomware but was designed to destroy data,
causing $10 billion in damages globally.
5. What is Antivirus?
Antivirus software detects, blocks, and removes malware.
How It Works:
Example:
Windows Defender uses cloud-based machine learning to flag unknown
threats.
Types of Networks:
2. What is an IP Address?
An IP (Internet Protocol) address is a unique numerical identifier assigned
to devices on a network. It enables routing and communication between
devices.
Example:
192.168.1.1 (IPv4) or 2001:0db8:85a3::8a2e:0370:7334 (IPv6).
3. Addressing in Networks
Addressing ensures devices can locate and communicate with each other.
Two primary types:
Logical Addressing (IP Addresses): Dynamic (DHCP) or static assignments.
4.TCP/UDP Networks
TCP (Transmission Control Protocol):
IPv4:
IPv6:
Nmap
6. Nmap: The Network Mapper
Nmap is an open-source tool for network discovery, port scanning, and
vulnerability detection.
How It Works:
1. Initial Recon
Objective: Collect basic information about the target (IP ranges, domains,
DNS records).
Tools:
Censys
censys search "domain:example.com"
2. Technology Discovery
Objective: Determine the tech stack (frameworks, CMS, servers).
Tools:
Wappalyzer: Browser extension detecting
BuiltWith: Profiles backend infrastructure
WhatWeb: CLI tool for server and script detection.
3. Subdomain Discovery
Objective: Uncover subdomains (admin.example.com, api.example.com).
4. URL Discovery
Objective: Compile all accessible URLs (endpoints, archived pages).
Tools:
Katana: Crawls websites recursively.
katana -u https://example.com
5. Parameter Discovery
Objective: Identify input parameters for testing.
Tools:
ParamSpider: Extracts parameters from URLs.
paramspider -d example.com
Gf-Patterns: Filters parameters for specific vulnerabilities (SQLi).
6. Verify Active Items
Objective: Confirm live hosts/endpoints and filter out dead links.
Tools:
httpx: Fast HTTP toolkit for probing URLs.
httprobe: Checks if domains resolve.
7. Visualization
Objective: Generate visual reports (screenshots, network maps).
Tools:
Aquatone: Captures screenshots and organizes data.
8. JavaScript Analysis
Objective: Scan client-side code for secrets (API keys, tokens).
Tools:
SecretFinder:python3 SecretFinder.py -i https://example.com -o cli
JSSCanner: Detects endpoints and vulnerabilities in JS files.
10. Wordlists
Objective: Use curated payloads for brute-forcing.
Resources:
SecLists: Default wordlist repository.
Class 27 & 34: VAPT By Nuclei, Nikto
And Nessus
Introduction to VAPT
Vulnerability Assessment and Penetration Testing (VAPT) combines
automated scanning (VA) and manual exploitation (PT) to identify and
validate security weaknesses. This section explores three pivotal tools:
Nuclei (rapid template-based scanning), Nikto (web server analysis), and
Nessus (enterprise-grade vulnerability management).
How It Works:
Target Input: Provide URLs, domains, or Ips
Command Example:
nuclei -u https://example.com -t cves/ -severity critical,high
How It Works:
Start scan:
nessuscli scan --policy "Web App Audit" --targets example.com
Freelancing with Wordpress Malware
Removal Service:
Classes – 21,23,30
WordPress Install