Ethical
Ethical
Objective:
Steps:
Install XAMPP.
SQL Injection:
' OR '1'='1
<script>alert('XSS')</script>
Broken Authentication
Security Misconfigurations
Insecure Deserialization
3. Document Findings:
o Note down the vulnerable pages, payloads used, and behavior observed.
Precautions:
Tools Used:
VirtualBox / VMware
Web Browser
Command-line / Docker
Example:
ifconfig # Linux
ipconfig # Windows
b) arp -a
Example:
arp -a
c) ping <target_IP>
Example:
ping 8.8.8.8
nmap 192.168.1.1
Example 2: Scan a subnet
nmap 192.168.1.0/24
nmap -O 192.168.1.1
Note: Use localhost or your own test network and get permission if you're scanning another
network.
Steps:
1. Open Wireshark.
o https://wiki.wireshark.org/SampleCaptures
o http
o ip.addr == 192.168.1.1
o tcp.port == 80
What to Analyze:
Tools Required:
Virtual Machines: For a safe test environment (e.g., Kali Linux, Ubuntu)
Objective:
To understand how password hashes are cracked using tools like John the Ripper or Hashcat in a
controlled, legal, and ethical test environment.
Steps:
123456
password
admin123
o 25f9e794323b453885f5181f1b624d0b
o 5f4dcc3b5aa765d61d8327deb882cf99
o 0192023a7bbd73250516f069df18b500
2. Run command:
Using Hashcat:
2. Run command:
o -a 0 = dictionary attack
Precautions:
Tools Used:
Hashcat
Objective:
To understand the basics of the Metasploit Framework by exploiting a vulnerable virtual machine
(Metasploitable2) in a safe test environment.
Steps:
o Use Kali Linux or any penetration testing VM with Metasploit Framework installed
as the attacker machine.
o msfconsole
o use exploit/unix/ftp/vsftpd_234_backdoor
o run
6. Post-Exploitation:
Precautions:
Do not attempt this on live or unauthorized systems.
Tools Used:
Metasploit Framework
Nmap (optional)
Here’s the detailed write-up for P5) Practical: Alternate Data Streams (ADS):
Objective:
To explore how Alternate Data Streams (ADS) can be used to hide files on NTFS file systems and
understand methods to detect and prevent such techniques.
Steps:
o You will not see hidden.txt in File Explorer or regular dir listing.
4. Detecting ADS:
Run:
streams visible.txt
5. Deleting ADS:
o del visible.txt
Precautions:
Ensure the file system is NTFS (not FAT32, as ADS won't work there).
Tools Used:
Windows VM
Command Prompt
Objective:
To understand and perform SQL Injection attacks on vulnerable web applications like DVWA or
OWASP Juice Shop in a controlled environment, and learn how to mitigate such attacks.
Steps:
o Install DVWA or OWASP Juice Shop on a virtual machine using XAMPP, LAMP, or
Docker.
o Login to the DVWA interface and set Security Level to "Low" from the settings panel.
o In the input field (e.g., User ID), try the following payloads:
Basic:
1' OR '1'='1
Blind SQLi:
1' AND 1=1 --
Comment-based bypass:
1' OR 'a'='a' --
o Observe the output. If the application is vulnerable, it will return user data from the
database.
o After injection:
4. Mitigation Techniques:
o $stmt->execute([$id]);
Precautions:
Tools Used:
Web Browser
VirtualBox / VMware
Objective:
Steps:
1. Set Up the Virtual Lab Environment:
o Download a vulnerable machine (e.g., “Mr. Robot,” “Basic Pentesting 1”) from
VulnHub.
o Use Host-Only Adapter or NAT Network to ensure both attacker and target
machines are on the same subnet.
o Use tools like netdiscover or nmap from Kali to discover the IP address of the
vulnerable machine:
o netdiscover
o Find and exploit vulnerabilities based on the machine’s challenge (e.g., default
credentials, outdated software, misconfigured services).
5. Privilege Escalation:
o Once you gain access, escalate privileges using local exploits or misconfigurations.
o linpeas.sh
or
sudo -l
o Most VulnHub machines provide "flag" files as proof of exploitation (e.g., flag.txt,
proof.txt).
Precautions:
Ensure all exercises are performed in a closed and isolated virtual environment.
Do not connect vulnerable machines to public or office networks.
Tools Used:
VirtualBox / VMware
Objective:
To understand and apply cybersecurity frameworks like the NIST Cybersecurity Framework and
Lockheed Martin Cyber Kill Chain by mapping a sample security incident to their respective stages.
This helps in analyzing attacks systematically and preparing effective responses.
1. Identify
2. Protect
3. Detect
4. Respond
5. Recover
websites
7. Actions on Objectives Attacker steals data or spreads malware within the network
Conclusion:
Objective:
To perform a basic vulnerability assessment on a test virtual machine using OpenVAS or Nessus,
identify security weaknesses, and document the findings along with recommended actions for
mitigation.
Steps:
o Set up a test virtual machine with common services running (e.g., Apache, MySQL,
FTP).
o Ensure that the target VM is on the same network and has services running that
could be scanned.
4. Analyze Results:
Introduction
Findings Summary
Recommendations
Example Recommendations:
Tools Used:
Nessus Essentials
VirtualBox / VMware