Tutorial Week 11 – Access Maintaining tool

In this tutorial we are going to talk about some ways to maintaining access after penetration testing, it saves time and patches vulnerabilities.

Ways of maintaining access:

•Creating OS Backdoors
(using cymothoa to do cymothoa -s)
(using nc for in kali Linux so scan IP and port and maintain)
(weevly)
•Tunnel
•Web Based Backdoors

Posted in Uncategorized | Leave a comment

Tutorial Week 10 – Password Cracking Tools

In this tutorial, we are going to introduce some password attacking techniques and tools.

Password is one of the factors for authentication, authentication is based on something you know, something you have and who you are. Several attacking techniques offline and online.

Sample offline cracking tool:
– rainbowcrack
-Crunch
-wyd

Sample online cracking tool:
-hydra
-hamster

Posted in Uncategorized | Leave a comment

Tutorial Week 9 – Exploitation Samples

In this tutorial, we are going to to a small introduction in exploitation techniques. Vulnerability Exploitation is very important to improve website security by finding the problems and their risk level from low to high. These are the sample of the exploitation technique.

Posted in Uncategorized | Leave a comment

Tutorial Week 8 – Lab Ethical Hacking OWASP

In this tutorial, we are going to do a small introduction about DVWA, Damn vulnerable web application coded in PHP/SQL, main goals are to be an aid for security professionals.

To install DVWA first make a cd in Kali Linux as /var/www/Html. and add the git add the git file of DVWA, start to run apache and MySQL to activate the website to the instalment of DVWA.

If there is something there need to change in settings change it until the red text become green text to activate.

You can use DVWA for sample SQL injection practise and so on.

Posted in Uncategorized | Leave a comment

Tutorial Week 7 – Social Engineering Toolkit

In this tutorial, we are going to see the sample step by step of using a social engineering toolkit.

1. Open social engineering toolkit inside Kali Linux and type your sudo password.
2. Afterwards, choose some options, the sequence of the options is like this:

Social engineering attacks –>Website Attack Factors –> Credential harvester attack method –> Site Cloner

3. After site cloner,you enter the IP address where the target website is going to be cloned transfer to and the target IP address, for example, google.com, twitter.com (their log in page) insert the password and username and login. Domain changed from the IP domain into the real domain afterwards and data has been transferred successfully. The result will be shown below.

Posted in Uncategorized | Leave a comment

Tutorial Week 6 – Sample of Vulnerability Mapping

In this tutorial, we are going to see some sample diagram of vulnerability mapping.

This kind of mapping is very useful in order to see what kind of risk that we could hack. Afterwards to see what are the recommendation needed for improving the website security.

In this diagram in consists or risk level from low to high and the vulnerabilities example from the website, this one of the samples of risk level mapping inside vulnerability mapping from the PowerPoint slide.

There are some tools that could be used for mapping for example:

– OWASP Zap
– Burp Suite.

Posted in Uncategorized | Leave a comment

Tutorial Week 5 – Target Enumeration Scan

In this small tutorial, we are going to find out how to do enumeration scan on the target IPs.

There are some tools that can be used such as follow:
– Nbtscan

To scan a range of IP address,
> sudo nbtscan (IP address and the range)

-Nbtstat
For Net use.

There some other tools that can be used in Windows or Kali such as:

NetScanToolsPro
DumpSec
Hyena
NessusWX
theHarvester
Nmap
etc

Posted in Uncategorized | Leave a comment

Tutorial Week 4 – IP Behind Cloudflare

In this tutorial, we are going to find out IP addresses behind those websites that are associate with Cloudflare.

Before that, Cloudflare is basically an SSL, reverse proxy which makes a website more secure by adding a layer for the web layer. By using a Cloudflare, it is very hard to find the real hosting provider of the website, but do not worry, there are some resources that enable you to look for the actual IP.

These are the sample tools :
DNStrails, python.py Cloudflare, Shodan and Censys.

It is simple, for example, the tutorial for Censys, just search Censys website and type the domain based on Ipv4 address, and the web information will be shown.

Posted in Uncategorized | Leave a comment

Tutorial Week 3 – Maltego

This week, we learn about using Maltego, and now I am gonna give a small tutorial on how to use it.

Maltego is a graphic application to detect any of domains, company or famous person in a form of a diagram. It is preinstalled in Kali Linux and it is very easy to use, easy to see relationships in a form of graphics and so on.

The aim of Maltego is basically for information gathering, the use is pretty simple, user just need to open the application and create a new project diagram, afterwards find the main information as the root of creating relationship diagram.

For example, you choose a domain and the domain is google.com.

Afterwards you just need to press all transform by clicking the root picture, and a branch of relationship will be shown. It is pretty simple and the data are accurate.

If a user want to see a relationship’s relationship of the data, they just need to all transform again from the specific branch.

Posted in Uncategorized | Leave a comment

Tutorial Week 2 – Burp Suite

In this week, we learn about burp suite, but first, the user needs to change their proxy first before they can intercept using that burp suite.

Firstly, users need to download the credential certificate file consists of SSL for changing proxy automated to the manual, in this case for intercepting each packet the default IP address has been giving. Before that, there are p12 file that needs to be validated in a terminal in order to download the certificate file

Once done with this, people can use burp suite to intercept a packet of website, each time u open a command make sure to forward to that data will be forwarded to the burp suite application, you can try to go to a log in page and by intercepting, password and username data will be shown in the burp suite interception too.

Posted in Uncategorized | Leave a comment