Practical - 1: Aim Objective Requirements 1
Practical - 1: Aim Objective Requirements 1
PRACTICAL - 1
Aim: Implementation to gather information from any PC’s connected to the LAN using who.is,
port scanners, network scanning, Angry IP scanners etc.
Objective: To know how to gather information about the networks by using different n/w
reconnaissance tools.
Requirements: Laptop, who.is, n map, angry ip scanner
1. Who.is
whois search for an object in a WHOIS database. WHOIS is a query and response protocol that is
widely used for querying databases that store the registered users of an Internet resource, such as
a domain name or an IP address block but is also used for a wider range of other information. Most
modern versions of whops try to guess the right server to ask for the specified object. If no guess
can be made, whops will connect to whops.networksolutions.com for NIC handles or
whops.arin.net for IPv4 addresses and network names.
To use the WHO.IS lookup tool, just enter the domain name whose information you'd like to view
into the search field on the WHOIS main page. You can retrieve key data about a domain in this
way, including availability, domain owner lookup, and creation and expiration details. If you own
multiple domains of your own, it can be helpful to download exportable lists from the tool to
analyze large amounts of domains data.
Step 2: open the who.is tool and Enter the Domain name or IP Address of which devices’
information you want to gather
✓ Observation:
Get the information about searched domain name or IP Address
2. Port Scanners:
Nmap is convenient during penetration testing of networked systems. Nmap
provides the network details, and also helps to determine the security flaws present in the system.
Nmap is platform-independent and runs on popular operating systems suchas
Linux, Windows and Mac.
✓ Advantages of Nmap:
Nmap has a lot of advantages that make it different from other network scanning tools. Nmap is
open-source and free to use.
Some other advantages are listed below.
o It is used for auditing network systems as it can detect new servers.
o It will search for subdomain and Domain Name System
o With the help of Nmap Scripting Engine (NSE), interaction can be made with the target
host.
o It determines the nature of the service in the host and performs whether the host is a mail
service or a web server
✓ Port scanning using Nmap:
✓ Implementation:
Step 3: Open command prompt and give command ipconfig to see local network
Step 4: Paste Ip address in target select scan type and press scan button
Nmap Output:
Step 5: Open Command prompt Run as administrator; To see the open ports run:
3. Angry IP Scanner
✓ Implementation:
Once installed, open the application by searching for it in the Start Menu. As you can see, the
home screen of the application is pretty simple and straightforward. By default, Angry IP scanner
will enter your local IP address range and your computer name as the hostname.
The good thing about Angry IP Scanner is that it lets you scan IP addresses in three different
ways. They are, the range you specified, a random IP address or a list of IP addresses from a text
file. You can easily select the scan mode from the drop-down menu next to the IP address field.
As you can see from the above image, the Angry IP Scanner will only include default fetchers
like Ping, Hostname, and Ports. However, you can add more fetchers to get and see more
information about an IP address. To do that, select “Tools > Fetchers.”
In this window, you will see all the current fetchers on the left pane and all the available fetchers
in the right pane. To add a fetcher, select the fetcher on the right pane and then click on the
button that looks like “Less than” sign. In my case, I’ve added new fetchers like MAC address,
NetBIOS info, filtered ports, and Web detectors.
Once you are done configuring the Angry IP Scanner, you can continue to scan. To start off, set
the scan mode to “IP Range,” enter the IP address range in the “IP address” fields and then click
on the button “Start.” For instance, I’ve entered an IP range that is known to have live devices
connected to it.
Depending on the number of addresses in the range, it may take some time to complete. Once
completed, the application will show you a summary of the scan. The summary includes the
number of hosts that are alive and the number of hosts that have open ports. Just click on the
button “Close” to continue.
Once you close the summary window, you will see the list of all the IP addresses. You can also
see additional details in different “fetcher” columns. In case you are wondering, here’s what the
colored dots next to each IP address mean.
Red: The IP address is inactive, dead or there is no device connected to this IP address.
Blue: The IP address is either active or busy and not responding to the requests sent by Angry IP
Scanner. This usually will be your own IP Address.
Green: The IP address is active, and the device connected to it is responding to the requests
made by Angry IP Scanner. There may also be open ports.
Enrollment No:210303105178 Page.no 8
Apart from copying the details of an IP address, you can also perform a range of different
activities on the entries. You can open an IP address in the web browser, do an FTP, trace
routing, etc. For instance, if you want to traceroute an IP address, simply right-click on the target
IP address. After that, select the option Open and click on Traceroute.
Once you are done scanning an IP address or the IP address range, you can save the scan results.
To do that, select the option Scan from the menu bar.
PRACTICAL - 2
AIM: Experiments with open source firewall/proxy packages like iptables, squid etc..
IP-tables
✓ Simply put, iptables is a firewall program for Linux. It will monitor traffic from and to
your server using tables. These tables contain sets of rules, called chains, that will filter
incoming and outgoing data packets.
✓ When a packet matches a rule, it is given a target, which can be another chain or one of
these special values:
✓ ACCEPT – will allow the packet to pass through.
✓ DROP – will not let the packet pass through.
✓ RETURN – stops the packet from traversing through a chain and tell it to go back to the
previous chain.
Types of tables in iptables:
Commands :
✓ Iptables –A INPUT –s your ip –j DROP
✓ Iptables –A INPUT –s your ip –j ACCEPT
✓ to stop https websites
✓ to stop http websites
✓ Iptables –A OUTPUT –p tcp –o eth0 –s your ipaddress -–dport 80 –j DROP
Follow the instructions to create a firewall rule that prevents the communication
between two systems via ping.
STEP -1
CHECK YOUR IPADDRESS IN BOTH OPERATING SYSTEM (KALI LINUX
AND WINDOWS) BY FOLLWING COMMANDS IN THE BELOW PICTURES
Attempt to ping both devices to verify whether they are responsive or not
Again if you want resume the communication then you have to write another rule
to “ACCEPT” the communication both device by iptable rule. Before you accept
the rule We have to remove the previous rule which we have given the “DROP”
rule.
PRACTICAL - 3
image can be concealed within another by using the least significant bits of
each pixel in the image to represent the hidden image instead.
❖ 3.VIDEO STEGANOGRAPHY
Video steganography is a more sophisticated version of image
steganography that can encode entire videos. Because digital videos are
represented as a sequence of consecutive images, each video frame can
encode a separate image, hiding a coherent video in plain sight.
❖ 4.AUDIO STEGANOGRAPHY
Audio files, like images and videos, can be used to conceal
information. One simple form of audio steganography is “backmasking,” in
which secret messages are played backwards on a track (requiring the
listener to play the entire track backwards). More sophisticated techniques
might involve the least significant bits of each byte in the audio file, similar
to image steganography.
❖ 5.NETWORK STEGANOGRAPHY
Last but not least, network steganography is a clever digital
steganography technique that hides information inside network traffic. For
example, data can be concealed within the TCP/IP headers or payloads of
network packets. The sender can even impart information based on the time
between sending different packets.
➢ Download Stools :
EXAMINATION:
Step 1: Write a secret message in .txt format (Ex: evidence a.txt).
Step 4: Using S-Tools, drag and drop the secret message file on top of image file.
Step 5: Now to encrypt the stego file. Create a new password for the encryption and click on
the “OK” button.
Step 6: generate a new stego image. To save the stego file, right-click on the image and select the
“Save as...” option.
Step 7: Specify the destination to save the stego image and click on the “Save” button in order to
save the file use .BMP extention.
Step 8: Now, to extract the concealed information from the stego image, run the S-Tools and
then drag and drop suspected file into it. Right-click on the image and select the “Reveal” option
from the top-down menu.
Step 9: “Revealed Archive” window displaying the secret message file name.
Step 10 : Now, Right-click on the file name and then select the “Save as…” option to save it in
a location. Next check the extracted file.
PRACTICAL – 4
Wireshark or Ettercap
Step #1:
Start ettercap
Let's view the help file forettercap by typing; kali > ettercap –h
As you can see, ettercap has a significant help file for running it from a
command line, but the only thing we need from here is the switch to
run it in graphical mode. In the bottom line of the screenshot (not
the bottom line of the actual help file as I have truncated it in the
interest of space), you can see the -G switch. This after the
command ettercap will launch the ettercap GUI. kali > ettercap –G
➔ The first step in launching our MiTM attach is to start sniffing. Goto
pulldown menu that says "Sniff" and click on "Sniffing at startup".
When we click "OK", ettercap launches it sniffing and loads its plugins.
Our nextstep to find the hosts on the network. Click on the "Hosts"
tab and you will see a menu that includes "Scan for Hosts". Click on
it and ettercap will begin scanning the network for hosts.
➔ Now, select one of the hosts that will be the target of this attack in the
window by clicking on it and then click on "Add to Target 1" at the
bottom of the window. When you do so, ettercap will add that host as
the first target in our MITM attack as seen in the screenshot below.
Next, select the second host in this attack and then click "Add to Target
2".
➔ Select it and it will open a pop window like below. Select "Sniff remote
connections".
When we press OK,ettercap will begin ARP poisoning and you will see
ettercap respond in its main windows with the message below.
WIRESHARK:-
A basic setup is complete and victim network traffic will now pass through the
attacker machine. To listen to these packets, we will use Wireshark.
• Open up a new terminal and type wireshark. Go to the interface which
is capturing all the data flow (here eth0) and start the capture.
• Filter out packets according to what you are looking for. For the
purpose of this demo, the user is logging into a vulnerable website
DVWA which uses HTTP instead of the secure version HTTPS. Filter
protocol as http and search for required data.
PRACTICAL – 5
Aim: Implementation of Windows security using firewalls and other tools.
Tools: Windows Defender Firewall
Description:
Windows Firewall is a security feature that helps to protect your device
by filtering network traffic that enters and exits your device. This traffic
can be filtered based on several criteria, including source and destination
IP address, IP protocol, or source and destination port number. Windows
Firewall can be configured to block or allow network traffic based on the
services and applications that are installed on your device. This allows
you to restrict network traffic to only those application and services that
are explicitly allowed to communicate on the network.
The default behavior of Windows Firewall is to:
• block all incoming traffic, unless solicited or matching a rule
• allow all outgoing traffic, unless matching a rule
Firewall rules
Firewall rules identify allowed or blocked network traffic, and the conditions
for this to happen. The rules offer an extensive selection of conditions to
identify traffic, including:
• Application, service or program name
• Source and destination IP addresses
• Can make use dynamic values, like default gateway, DHCP servers, DNS servers
etc.
➔ Step : 8 Give a Name to your Created rule and Click on a finish Button
Now goto the Chrome Browser and Search your blocked website.
PRACTICAL -6
Description:
Introducing ZAP:-
Zed Attack Proxy (ZAP) is a free, open-source penetration testing tool being maintained under the
umbrella of the Open Web Application Security Project (OWASP). ZAP is designed specifically for
testing webapplications and is both flexible and extensible. At its core, ZAP is what is known as a
“man-in-the-middle proxy.” It stands between the tester’s browser and the web application so that it
can intercept and inspect messages sent between browser and web application, modify the contents if
needed, and then forward those packets on to the destination. It can be used as a stand-alone
application, and as a daemon process.
If there is another network proxy already in use, as in many corporate environments, ZAP can
beconfigured to connect to that proxy.
ZAP provides functionality for a range of skill levels – from developers, to testers new to security
testing, to security testing specialists. ZAP has versions for each major OS and Docker, so you are not tied
to a single OS. Additional functionality is freely available from a variety of add-ons in the ZAP
Marketplace,
accessible from within the ZAP client. Because ZAP is open-source, the source code can be
examined to see exactly how the functionality is implemented. Anyone can volunteer to work on ZAP,
fix bugs, add features, create pull requests to pull fixes into the project, and author add-ons to support
specialized situations.
Install ZAP The first thing to do is install ZAP on the system you intend to perform pentesting on.
Download the appropriate installer from ZAP’s download location at https://www.zaproxy.org/download/ and
execute the installer
Note that ZAP requires Java 8+ in order to run. The Mac OS/X installer includes an appropriate version of
Java but you must install Java 8+ separately for Windows, Linux, and Cross-Platform versions.The Docker
versions do not require you to install Java.
Once the installation is complete, launch ZAP and read the license terms. Click Agree if you accept the
terms, and ZAP will finish installing, then ZAP will automatically start.
Persisting a Session When you first start ZAP, you will be asked if you want to persist the ZAP
session. By default, ZAP sessions are always recorded to disk in a HSQLDB database with a default
name and location.
If you do not persist the session, those files are deleted when you exit ZAP.
If you choose to persist a session, the session information will be saved in the local database so you can
access it later, and you will be able to provide custom names and locations for saving the files.
For now, select No, I do not want to persist this session at this moment in time, then click Start.
The ZAP sessions will not be persisted for now.
The easiest way to start using ZAP is via the Quick Start tab. Quick Start is a ZAP
1. Start ZAP and click the Quick Start tab of the Workspace Window.
3. In the URL to attack text box, enter the full URL of the web application you want
toattack.
• ZAP will proceed to crawl the web application with its spider and passively scan
each page it finds. Then ZAP will use the active scanner to attack all of the
discovered pages, functionality, and parameters.
• ZAP provides 2 spiders for crawling web applications, you can use either or both
of them from this screen.
• The traditional ZAP spider which discovers links by examining the HTML in
responses from the web application. This spider is fast, but it is not always
effective when exploring an AJAX web application that generates links using
JavaScript.
• For AJAX applications, ZAP’s AJAX spider is likely to be more effective.
This spider explores the web application by invoking browsers which then
follow the links that have been generated. The AJAX spider is slower than
the traditional spider and requires additional configuration for use in a
“headless” environment.
• ZAP will passively scan all of the requests and responses proxied through it.
So far ZAP has only carried out passive scans of your web application. Passive
scanning does not change responses in any way and is considered safe.
Scanning is also performed in a background thread to not slow down
exploration.
• Passive scanning is good at finding some vulnerabilities and as a way to get a feel
for the basic security state of a web application and locate where more investigation
may be warranted. Active scanning, however, attempts to find other vulnerabilities by
using known attacks against the selected targets.
• Active scanning is a real attack on those targets and can put the targets at
risk, so do not use active scanning against targets you do not have
permission to test.
Here are the Outputs of a Sample bank website follow the images below step by step
PRACTICAL -7
Aim: implementation of IT Audit, malware analysis and Vulnerability
assessment and generate the report.
Objective: To know how to find vulnerabilities by using NESSUS
Requirements: Laptop, Kali linux, Nessusd pakage in kali
Malware analysis
NESSUS:
Nessus provides a range of services, including vulnerability assessments, network scans, web
scans, asset discovery, and more, to aid security professionals, penetration testers, and other
cybersecurity enthusiasts in proactively identifying and mitigating vulnerabilities in their
networks.
download and install. Follow these steps to install Nessus on your Kali:
Download the Nessus package for Debian on the Nessus website and make sure you set the Platform to Linux-Debian-amd64
2.When it's finished downloading, open your Linux terminal and navigate to the location you downloaded the Nessus file to
Enter your name and email address to receive an activation code by email. Paste the activation code
into the space provided and choose a username and password.
You can use emailaddress as temporary you can visit online temporary email address examples below
Give the ip address of your windows that you want to scan for vulnerabilities in
Target box shown in the below
Give the credentials of your windows like username and password if you known (OPTIONAL).
NOTE:- Use of giving credential it will help you scan more into your system.
Go down and save the Progress
Click on launch
ON RIGHT SIDE CLICK ON REPORT TO GENERATE THE ENTIRE REPORT OF YOUR SYSTEM VULNERABILITY
PRACTICAL-8
RAM dumps
A memory dump is the process of taking all information content in RAM and writing it to a
storage drive as a memory dump file (*.RAW format).
Volatile memory, or RAM, is used to store data currently used by a running process: whether
itis a user application or a system service. This type of memory is much quicker than a
regularhard drive but unlike files permanently stored on a drive (unless deleted), data from
RAM may disappear instantly. At the same time, it may store data crucial for your case,
including passwords in raw format without encryption or encoding, decrypted data otherwise
kept encrypted on a drive, decryption keys for various services, apps and WDE, remote sessions
data, chats in social networks, malware code, cryptocurrency transactions, various system info
such as loaded registry branches, and so on. This is why it is not argued that capturing RAM
contents must be one of the first steps in seizing a running computer or laptop.
There are various tools that can be used for memory dump. Some of them are:
1. Autospy
2. Dump-IT
Procedure
Autopsy performs operations onto disk images which can be created using tools likeFTK
Imager. Here an already created image is used. You may download Autopsyfrom here and
the disk image used in this article from here.
1. Getting Started
Open Autopsy and create a new case.
Click
on Finish after completing both the steps.
2. Add a data source.
Select the appropriate data source type
• Disk Image or VM file: Includes images that are an exact copy of a hard drive
ormedia card, or a virtual machine image.
• Local Disk: Includes Hard disk, Pendrive, memory card, etc.
• Logical Files. : Includes local folders or files.
Enrollment No:210303105178 Page.no 49
The ingest modules determine factors for which the data in the data source is to be
analyzed. Here is a brief overview of each of them.
• Recent Activity: Discover the recent operations performed on the disk, for
example,the files that were last viewed.
• Hash Lookup: Identify files using hash values.
• File Type Identification: Identify files based on their internal signatures rather
thanjust file .extensions.
• Extension Mismatch Detector: Identify files whose extensions are tampered
with/changed possibly to hide evidence.
• Embedded File Extractor: It extracts embedded files such as .zip, .rar, etc.
anduses the derived file for analysis. Another example could be a PNG image saved
inside a doc to make it appear as a document and thus hide crucial information.
• EXIF (Exchangeable Image File Format) Parser: It is used to retrieve metadata
about the files, for example, date of creation, geolocation, etc.
• Keyword Search: Search for a particular keyword/pattern in the data source.
• Email Parser: If the disk holds any form of email database, for example, pst/ost
files of outlook then information from these files can be extracted using an email
parser.
• Encryption Detection: Detects and identifies encrypted / password-protected files.
Enrollment No:210303105178 Page.no 50
Select all that will serve the purpose of your investigation and click Next. Once the data source
is added, click Finish. It will take some buffer time to extract and analyze thedata depending
upon the size of the Data Source.
The disk image is then broken down based upon its volume partitions.
Each volume can be browsed for its contents, results for which are displayed in the
section at the bottom. For example, the content shown below belongs to Data Sources -
> Mantooth.E01 -> MSOCache-> [Parent Folder].
• Deleted Files: Here information about the files that were specifically deleted can be
found. These deleted files can be recovered as well: Right-click on the file to be
recovered -> click on Extract File(s). -> Save the file in an appropriate destination.
• MB Size Files: Here files are classified based upon their size. The range starts from
50MB. This enables the examiner to determine exclusively large files.
Note: It is usually advised to not scan or extract any suspected files/ disks such as
payload files, etc. in the main system, rather scan them in safe environments such as a virtual
machine, and then extract the data, as they hold the possibility of being corruptand may
infect the examiner’s system with viruses.
Results:
All the extracted data is viewed in Views/ Data Source. In Results, we get the
information about this data.
• Extracted Content: Each Extracted Content displayed below can be further
explored. The following briefly explains each of them.
Reports: Reports about the entire analysis of the data source can be generated andexported in
many formats
Additional Features:
• Add a Data Source: Each case can hold multiple Data Sources.
• Images/Videos: Images/ Videos in the data source can be viewed in Gallery
View.The information here is displayed in the form of attribute-value pairs.
• Communications: All the communications made using the source device are
displayed here. This device had communications only in the form of emails.
• Geolocation: This window displays the artifacts that have longitude and latitude
attributes as waypoints on a map. Here the data source has no waypoints.
• Timeline: Information about when the computer was used or what events took place
before or after a given event can be found, this greatly helps in investigating events
near about a particular time.
Almost all the basic features and how actually Autopsy works have been discussed inthis
article. However, it is always recommended to go through different sample data sources to
explore even more
Once you issue the command, you would notice the following output on your console:
Once done, you would see message “Listening at: http://0.0.0.0:8000”. This signifies the
URL from which one can access MobSF
Our MobSF framework is ready for us to conduct static analysis for APK files.
You also notice a brief overview of the application you have reviewed. You can also the report for same.
PRACTICAL-10
AIM: Implementation of Cyber Forensics for Disk Imaging, Data acquisition, Data
extraction and Data Analysis and recovery.
SCOPE:
The Scope of practical acquisition of digital evidence can encompass a wide range of methods and
devices. Common are as are: Hard Drives, USB, Mobile Devices, Network Forensics, Live system
etc.
REQUIREMENTS:
The requirements are Hardware and Devices, FTK imager software, Forensics work stations, sample
data, Documentation Templates etc.
THEORY: Data Acquisition:
The gathering and recovery of sensitive data during a digital forensic investigation is known as data
acquisition and collecting and preserving electronic evidence from various sources.
Digital forensic analysts need to know how to access, recover, and restore that data as well as how to
protect it for future management. This involves producing a forensic image from digital devices and
other computer technologies.
The data acquisition process involves several steps: Identification, Preservation,
collection, Verification, Documentation.
Disk Imaging:
Disk imaging, also known as forensic imaging or disk cloning, is a crucial process in digital forensics for
cybersecurity. It involves creating a bit-for-bit copy or snapshot of an entire storage device, such as a
hard drive, solid-state drive (SSD), or any other media, to preserve its contents for analysis and
investigation. The purpose of disk imaging is to obtain an exact replica of the original storage device,
including not only the visible files and folders but also the hidden and deleted data.
Physical Imaging: Physical imaging, also known as bit-for-bit imaging or sector-level imaging, is a
comprehensive process that involves creating an exact copy of the entire storage device, including all
sectors, regardless of whether they are allocated or unallocated. This type of imaging captures not only
the visible files.
and folders but also the hidden data, deleted files, slack space, and all other data present on the disk.
Enrollment No:210303105178 Page.no 64
EXAMINATION:
Step 1: open FTK imager software
Step 3:
After clicking Create Disk Image -> select the source of evidence type like Logical Drive, then click next
option.
Step 4: Now select source drive path and then press the finish button.
Step 7: After filling the information -> select image destination, enter Image filename and Image
fragment size then click the finish button.
Step 8: After all the processes now, click in the checkbox of verify images after they are created -> start.
OBSERVATION:
Step 2: Create a case file – Open Autopsy and click New Case > enter a case name and choose a directory.
Step 4: Select data source – Now, add the data source windows pops ups > select Logical disk
from the drop-down list > choose the targeted drive image.
OBSERVATION:
Data Restoration – Open the folder of the files, Right click on it to restore and select export. Choose a location to
export the data, click here