Thanks to visit codestin.com
Credit goes to www.scribd.com

0% found this document useful (0 votes)
25 views22 pages

Introduction To Ethical Hacking

The document outlines practical exercises in ethical hacking, including the installation of Windows 7 and Kali Linux on VMware, password cracking using John the Ripper, web hacking with SQL Map, vulnerability scanning with Nmap, denial of service attacks using Evillimiter, and spoofing attacks with tools like Ettercap and Wireshark. Each section provides a detailed aim, theory, and step-by-step procedure for executing the tasks. The results indicate successful completion of each practical exercise.

Uploaded by

thvrm2005
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
25 views22 pages

Introduction To Ethical Hacking

The document outlines practical exercises in ethical hacking, including the installation of Windows 7 and Kali Linux on VMware, password cracking using John the Ripper, web hacking with SQL Map, vulnerability scanning with Nmap, denial of service attacks using Evillimiter, and spoofing attacks with tools like Ettercap and Wireshark. Each section provides a detailed aim, theory, and step-by-step procedure for executing the tasks. The results indicate successful completion of each practical exercise.

Uploaded by

thvrm2005
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 22

Introduction to Ethical Hacking Department of Cyber Forensics

PRACTICAL NO 1

VMWare creation and OS installation


AIM

To perform VMWare creation and OS installation in windows 7 and kali linux.

THEORY

Windows 7

1. Insatll VMware Workstation /Player

o Download VMware Workstation Pro or VMware Player from the VMware website.

o Install the software by following the on-screen instruction.

2. Create a New Virtual Machine

o Open VMware Workstation /Player. o Click on “Create a New Virtual Machine”.

o Choose “Typical (recommended)” and click Next.

o Select “Installer disc image file (ISO)” and browse to the location of your Windows 7 ISO file.

o Click Next.

3. Configure Virtual Machine Settings

o Name Your VM:

 Enter a name like “Windows 7 VM” and choose a location to store the virtual machine
files.
 Click Next.
o Specify Disk Capacity:

 Allocate at least 20 GB (recommended 40 GB or more) for the virtual hard disk.


Introduction to Ethical Hacking Department of Cyber Forensics

 Choose “Store virtual disk as a single file” for better performance.


 Click Next.
o Customize Hardware (Optional):

 Click on “Customize Hardware” if you want to adjust:


1. Memory: 2 GB RAM (recommended), 1GB minimum.
2. Processor: 1 or more cores,depending on your CPU.
3. Network Adapter: Use Bridged or NAT for internet access.
o Click Close, then Finish to create the VM.

4. Install Windows 7

o Start the Virtual Machine:

 Click “Power on this virtual machine”.

o Windows Installation Begins:

 The VM will boot from the ISO file.


 Choose your language, time, and keyboard settings.
 Click Next, then Install Now.

o License Key:

 Enter your Windows 7 product key(if required) or choose “Do this later”.

o Select Installation Type:

 Choose “Custom (advanced)” for a fresh installation.


Introduction to Ethical Hacking Department of Cyber Forensics

o Partition the Virtual Disk:

 Select the unallocated space or create a new partition.


 Click Next to start the installation.

o Complete the Setup:

 Windows will copy files and restart the VM.

 After the restart, follow the prompts to set up a user account, time zone, and network.

5. Install VMware Tools

o After Windows 7 is installed and running, go to the VMware menu:

 VM – Install VMware Tools.


o Follow the installation wizard inside the VM.

o Restart the VM after installation.

6. Final Configuration

o Adjust display settings, network, and other preferences as needed.

o Install any Windows updates for security and performance.

Kali Linux

1. Download Required Software

o VMware Workstation Player (for Windows/Linux) or VMware Fusion (for macOS) from VMware's
website.
o Kali Linux ISO from the official Kali Linux website.
Introduction to Ethical Hacking Department of Cyber Forensics

2. Install VMware

o Install VMware Workstation Player/Fusion following the on-screen instructions.

3. Create a New Virtual Machine

o Open VMware and click on "Create a New Virtual Machine".

o Select "Installer disc image file (ISO)" and browse to the Kali Linux ISO file you downloaded.

o Click Next.

4. Configure Virtual Machine Settings

o Guest Operating System: Choose "Linux" and "Debian 10.x 64-bit" (Kali is based on Debian).
o Name the VM Example: "Kali Linux".

o Allocate CPU and RAM: At least 2 CPUs and 2 GB RAM (more for better performance).

o Disk Space: Allocate at least 20 GB (recommend 40 GB or more). Choose "Store virtual disk as a single

file" for better performance.

o Click Finish.

5. Install Kali Linux

o Start the virtual machine by clicking "Power on this virtual machine".

o The Kali Linux installer will load. Choose "Graphical Install" for ease.

Follow the installation steps:


 Select your language, location, and keyboard layout.
 Configure the network settings (or skip for default settings).
 Set up partitions (use guided if unsure).
 Create a user account and password.
 Install the GRUB bootloader (choose the default option).
Introduction to Ethical Hacking Department of Cyber Forensics

6. Complete Installation and Reboot

o After installation, remove the ISO from the virtual CD drive in VMware to avoid booting into the
installer again.
o Reboot the VM, and you should boot into Kali Linux.
Introduction to Ethical Hacking Department of Cyber Forensics

PRACTICAL NO 2
Password Hacking- John the Ripper

AIM

To perform password hacking using John the Ripper

THEORY
John the Ripper is a fast password cracker, currently available for many flavors of Unix, macOS, Windows. Its
primary purpose is to detect weak Unix passwords. John the Ripper is designed to be both feature-rich and fast.
It combines several cracking modes in one program and is fully configurable for your particular needs.

PROCEDURE

Step 1: Download a sample Zip file from the browser.

Step 2: Protect the sample zip file through encryption from the online zip file encryption

Step 3: Give a password and download the protected file

Step 4: Open kali linux Terminal

Step 5: Give ‘ls’ command

Step 6: Enter ‘cd Downloads’ to change the directory and give ‘ls’ command

Step 7: unzip ‘protected.zip’ and enter some wrong passwords

Step 8: Enter ‘zip2john protected.zip > hash.txt

Step 9: Enter ‘john hash.txt’


Introduction to Ethical Hacking Department of Cyber Forensics

Output

Fig 1 : Shows the password hacking using John the Ripper

RESULT

Password cracked successfully using John the Ripper tool.


Introduction to Ethical Hacking Department of Cyber Forensics

PRACTICAL NO 3

Web Hacking- SQL Map


AIM

To perform website hacking using SQL Map

THEORY
sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL
injection flaws and taking over of database servers. It comes with a powerful detection engine, many features for
ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching
from the database, to accessing the underlying file system and executing commands on the operating system via
out-of-band connections.

PROCEDURE

Step 1: Go to the browser and open a sample website

Step 2: Click on the link of the website and open the page

Step 3: Copy the URL and open a new tab

Step 4: Type ‘site:URL php?id=’ in the new tab and hit enter

Step 5: Copy artist-home link

Step 6: Go to the terminal and type ‘sqlmap –u URL Link - -dbs’ to find the database of the website

Step 7: Type ‘sqlmap –u URL Link –D acuart - -tables’ hit enter to get tables inside the acauart database

Step 8: To get username and password of the website, type ‘sqlmap –u URL Link –D acuart –T Users - -columns’

Step 9: To get username, type ‘sqlmap –u URL Link –D acuart –T users –C uname - -dump’

Step 10: To get password, type ‘sqlmap –u URL Link –D acuart –T users –C pass - -dump’
Introduction to Ethical Hacking Department of Cyber Forensics

Step 11: To get email, type ‘sqlmap –u URL Link –D acuart –T users –C email - -dump’

Output

Fig 1 : Shows the interface of a sample website


Introduction to Ethical Hacking Department of Cyber Forensics

Fig 2 : Shows the sql map

RESULT

Web hacking using SQL map has been done successful.


Introduction to Ethical Hacking Department of Cyber Forensics

PRACTICAL NO 4

VULNERABILITY SCANNING – NMAP

AIM

To perform vulnerability scanning using Nmap tool to identify open ports, running services and analyze potential

vulnerabilities.

THEORY

Nmap is short for Network Mapper. It is an open-source Linux command-line tool that is used to scan IP addresses
and ports in a network and to detect installed applications. Nmap allows network admins to find which devices
are running on their network, discover open ports and services, and detect vulnerabilities.

Features:

o Ability to quickly recognize all the devices including servers, routers, switches, mobile devices, etc on

single or multiple networks.

o Helps identify services running on a system including web servers, DNS servers, and other common

applications. Nmap can also detect application versions with reasonable accuracy to help detect existing

vulnerabilities.

o Nmap can find information about the operating system running on devices. It can provide detailed

information like OS versions, making it easier to plan additional approaches during penetration testing.

o During security auditing and vulnerability scanning, you can use Nmap to attack systems using existing

scripts from the Nmap Scripting Engine.

o Nmap has a graphical user interface called Zenmap. It helps you develop visual mappings of a network

for better usability and reporting.


Introduction to Ethical Hacking Department of Cyber Forensics

Vulnerability scanning commands

1. nmap < target ip > - is the basic syntax to perform a simple network scan using Nmap. Nmap will

scan the most common 1,000 TCP ports of the target and report which ports are open.

2. nmap --script vuln < target ip> - is used to perform a vulnerability scan on a target using Nmap's
Scripting Engine (NSE). This command runs a collection of scripts specifically designed to detect
known vulnerabilities in services running on the target.

3. nmap -sV --script vuln < target ip> - is used to perform a vulnerability scan on a target. -sV flag
enables service version detection. It tells Nmap to identify the version of services running on open
ports, which is crucial for vulnerability scanning because vulnerabilities often depend on specific
software versions. - -script vuln triggers Nmap’s Scripting Engine (NSE) to run scripts from the vuln
category.

These scripts are designed to detect known vulnerabilities in services like SSH, HTTP, FTP, etc.

4. nmap -p 1-65535 --script vuln < target ip> - Nmap command used to scan a target IP for

vulnerabilities. -p 1-65535 tells Nmap to scan all TCP ports from 1 to 65535.

5. nmap -p80,443 --script http-vuln-*< target ip> - is designed to scan for HTTPrelated
vulnerabilities on ports 80 (HTTP) and 443 (HTTPS). --script http-vuln-* targets scripts
specifically designed to detect HTTP-related vulnerabilities (e.g., SQL injection, XSS, directory
traversal, etc.).

nmap –sn < target ip> - Is use to scan a single host or IP. –sn flag tells nmap to perform a ping
scan.

6. nmap –sT < target ip> - To perform a simple TCP scan on the target IP

7. nmap -sT -p 1-1000 < target ip> - Scans TCP ports 1 to 1000 on the target.
Introduction to Ethical Hacking Department of Cyber Forensics

8. nmap -sU <target ip> - To perform a UDP scan on a specific IP using Nmap, you can use the -sU
option. UDP scans are slower than TCP scans because UDP is a connectionless protocol, which makes
it harder to determine if a port is open.

9. nmap < target ip 1> --exclude < target ip2>- To scan a network and exclude specific host

10. nmap < target ip 1> --exclude < target ip2>,<target ip3>- To scan a network and exclude more than

one hosts

12. nmap < target ip 1> <target ip 2> <target ip 3> - To scan multiple hosts or subnet

13. nmap < target ip 1> - 20 – Scan a range of IP address by specifying the starting and ending IPs. Here

we can scan ip address 1 to 20.

Eg: nmap 192.168.1.1-20

14. nmap –F < target ip> - To perform fast scan in nmap


Introduction to Ethical Hacking Department of Cyber Forensics

PRACTICAL NO 5

Dos Attack – Evillimiter

AIM

To perform Denial of service attack on a targeted system by using a tool Evillimiter

THEORY

A tool to monitor, analyze and limit the bandwidth (upload/download) of devices on your local network without
physical or administrative access. Evillimiter employs ARP spoofing and traffic shaping to throttle the bandwidth
of hosts on the network.

PROCEDURE

Step 1: Open terminal in kali linux and enter ‘ls’ command to list the applications

Step 2: Enter ‘cd desktop’ to change the directory to the desktop

Step 3: Enter ‘cd evillimiter’ and give ‘ls’ to show the list inside the tool

Step 4: Enter ‘sudo evillimiter’

Step 5: Open wireshark to analyse the network packets and let it run in the background

Step 6: Scan the network using ‘scan’ and enter ‘hosts’ to show the network connected hosts

Step 7: To block the targeted ip address, enter ‘block < targeted ip of the host system>’

RESULT

The services on the targeted system has been denied using evillimiter tool
Introduction to Ethical Hacking Department of Cyber Forensics

PRACTICAL NO 6

Spoofing Tools

AIM

To perform Spoofing attack using various spoofing tools

THEORY

o Ettercap

Ettercap is a free and open source network security tool for man-in-the-middle attacks on a LAN. It can be used
for computer network protocol analysis and security auditing. Ettercap is a comprehensive suite for man in the
middle attacks too. It features sniffing of live connections, content filtering on the fly and many other interesting
tricks. It supports active and passive dissection of many protocols and includes many features for network and
host analysis.

o Wireshark

Wireshark is a powerful, free, and open-source network protocol analyzer used for capturing and analyzing
network traffic, aiding in troubleshooting, security analysis, and protocol development. Wireshark allows users to
capture and examine data packets transmitted over a network, providing insights into network behavior and
potential issues. Using packet capture and storage, telecommunications carriers can provide the legally required
secure and separate access to targeted network traffic and can use the same device for internal security purposes.

PROCEDURE

o Working of Ettercap

Step 1: Open Ettercap tool through the terminal using ‘sudo Ettercap –G’ command

Step 2: Select Target and click on current targets, then add targeted system IP address Step 3: Open Wireshark

tool, Choose any of the active network and let Wireshark run in the Background
Introduction to Ethical Hacking Department of Cyber Forensics

Step 4: Select ‘sniff remote connections’

Step 5: Open ‘testvulhub’ in the browser and go to the login page

Step 6: Give sample user id and password and click on log in

o Working of Wireshark

Step 1: Launch Wireshark application and select a network which is currently working

Step 2: Go to the browser and select an unsecure website ‘zerobank’

Step 3: Go to the login page and give credentials there

Step 4: Click on ‘log in’

Step 5: Switch back to Wireshark and pause the packets

Step 6: Filter http packets

Step 7: Find the activity and select it

Step 8: Discover credential details given by the user

o Filtering packets

Step 1: Launch Wireshark application and select a network which is currently working

Step 2: Analyze the incoming and outgoing network packets

Step 3: Click on ‘apply a display filter’ and enter the packet name to filter the packets Step

4: We can use ‘or’ to filter more than one packets


Introduction to Ethical Hacking Department of Cyber Forensics

o To change packet colour

Step 1: Launch Wireshark application and select a network which is currently working

Step 2: Click on ‘View’

Step 3: Select ‘coloring rules’ and click on add new coloring rules

Step 4: Enter the packet and add foreground and background color

Output

Fig 1 : Shows the Wireshark Spoofing


Introduction to Ethical Hacking Department of Cyber Forensics

Fig 2 : Shows the Wireshark Colouring

Fig 3 : Shows the Wireshark Filtering


Introduction to Ethical Hacking Department of Cyber Forensics

RESULT

Spoofing attack has been performed using Ettercap and Wireshark tool
Introduction to Ethical Hacking Department of Cyber Forensics

PRACTICAL NO 7

Social engineering tool – ZPhisher

AIM

To perform Social engineering attack using a tool Zphisher

THEORY

Social engineering in cybersecurity is a tactic that exploits human vulnerabilities and trust to manipulate
individuals into divulging sensitive information or performing actions that compromise security, often without
technical hacking. Unlike traditional hacking that targets system vulnerabilities, social engineering focuses on
manipulating people.

Phishing is one of the most widely used and dangerous techniques in the cybercriminal’s toolkit. ZPhisher is an
open-source phishing tool that automates the creation of fake login pages for popular websites, making phishing
attacks easier to execute. ZPhisher leverages prebuilt templates for various platforms, such as Facebook, Google,
Instagram, and PayPal, enabling attackers to conduct highly targeted social engineering campaigns with minimal
effort.

PROCEDURE

Step 1: Open terminal in kali linux

Step 2: Enter ‘ls’ command to see the list of applications

Step 3: Enter ‘cd zphisher’ to change the directory to the zphisher application

Step 4: Enter ‘bash zphisher.sh’

Step 5: Choose any of the number correspondent to the application and hit ‘enter’

Step 6: A link will be generated


Introduction to Ethical Hacking Department of Cyber Forensics

Step 7: Open the link and enter credential details in the login page

Output

Fig 1 : Shows the Interface of Zphisher

RESULT

Phishing attack has been performed successfully using Zphisher tool


Introduction to Ethical Hacking Department of Cyber Forensics

You might also like