Day 01 Notes
Day 01 Notes
2. ROADMAP
3. NETWORKING PROTOCOLS
Below are the basics of network which you should be aware of to learn cyber security
IP (Classes, Subnets, Private / Public IP, NID, BID, DHCP, DNS)
Protocols - TCP/UDP, 3 way handshake, tcp flags, tcp port numbers
4. LAB SETUP
Tools - Virtual box, Vmware
Android Mobile - Geny Motion
Advanced - Cloud (AWS) Costly
5. CHOOSING OS
Ethical Hacking / Pentesting - Kali Linux
Wireless/RF - Parrot OS
Advanced Pentesting - Black arc (28gb)
Forensics - DEFT
6. SERVER BASICS
Types of Servers
Web Servers - Apache HTTP Server, Internet Information Services, lighttpd
(pronounced lighty), Jigsaw Server, LiteSpeed Web Server(LSWS)
Application Servers - JBoss, Weblogic, Websphere, Glassfish, Tcat Server, Apache
Geronimo, JRun
Mail servers
FTP servers
CMS(COntent Management System)
windows servers - 2008, 2012, 2016 . .
1.INFORMATION GATHERING
Subdomain Enumeration
target domain - www.abc.com
subdomains - www.it.abc.com
www.sales.abc.com
www.marketing.abc.com
Methods
- Google Dorks
- Copyright information
- www.viewdns.info
- www.virustotal.com
- OS Based tool, sublister
The more number of subdomains your target has - it means ur target infrastructure is big
Technology Profiling
www.sitereport.netcraft.com
www.builtwith.com
SCANNING
Nmap | Zenmap
LBD
WAFW00F
VULNERABILITY ANALYSIS
CVE|CWE|CVSS
Commands
-sT TCP Connect Scan
-sS Stealth Scan
-sV Version Scan
-sU
-A Aggresive Scan (-sV + Script Scan + OS Scan + Tracert)
Options
-O OS Scan
-v Verbose scan (WE can see whats happening n the background)
-Pn
-f
-p to mention port number
Common Commands
#nmap -sV -v -A -O -v -p- abc.com
ZENMAP
GUI of nmap
VULNERABILITY ANALYSIS
CVE|CWE|CVSS
OS based Tools
DIRB - Directory Buster
#dirb https://target.com
DIRSEARCH
#python3 dirsearch.py -u target.com -e* -t 80 -x 400,403,404,500 -w /root/Desktop/wordlist.txt
-e php
RAPIDSCAN
#./rapidscan.py https://target.com
EXPLOITATION
url
EXPLOITATION
- Installation of Metasploit
- Technology profiling of Metasploitable server
- Vulnerability analysis of Metasploitable server
- Scanning Metasploitable server
- Exploitation of Metasploitable server - FTP
- Windows 7 Brute forcing using Metasploit Framework
msfadmin msfadmin
ifconfig
TERMINILOGIES
EXPLOIT
PAYLOAD
AUXILLIARY
METERPRETER
MSFVENOM
COMMANDS
USE - Used to choose an exploit
#use exploit/windows/.././/./
SEARCH
LHOST - Local host (kali ip)
LPORT - Local port
RHOST - Remote Host (victim ip)
RPORT - Remote port
ASSIGNMENT 5
Exploit Metasploitable server using MSF.
SUbmit: Screenshot of the output in msf
ASSINGMENT 4
Choose ur target again
Generate a vulnerability report for your target