SlideShare a Scribd company logo
1 of 11
Download to read offline
NOELMOSESMWADENDE
INTRODUCTION
This is security short course which is direct towards system
administrator and different university students taking computer security
, software developers and various people interested in the field of
computer security, for the purpose of producing and ensuring the
security of different system, for the side administrators it will an
essential course as managing systems you need to know various tricks
used by black hackers to com promise the systems, this security course
series will help a reader to gain knowledge of securing different system ,
for them system administrator taking this security course should be a
first step after job arrival, as I can “We Can Easily Stop Thieves If We
Know Their Ways” ,so for them system administrator should consider
taking Ethical Hacking Courses so that they can prevent their systems
from them black hackers.
WHY YOU SHOULD TAKE THIS SECURITY COURSE.
It is based on current methodologies used by hackers, it is more
based on real examples of the working places, requirement for this
course is almost affordable for everyone.
Cybersecurity is the current trending issue on the ground of
Information Technology, only machine learning, deep learning and
artificial intelligence can compete with cybersecurity, but if you have
covered one the technologies mentioned above, together with
cybersecurity then you are luck.
INFORMATION GATHERING
This is very simple, for us to protect resources we must know what
resources we own and what are the valuable resources or with high risk
of being stolen by thieves.
This is the same I our real life. System admin should know ports
present on the system, should know vulnerabilities of ports which might
be easily exploited by black hackers.
NOTE:
FOR SYSTEM ADMIN ➔ Make you sure that, you are able to gather
information of your computer and by knowing which ports are prone to be
attacked, it will be simple to control system and keep black hacker in hard
situation though do not trust yourself 100%.
FOR PENTESTER ➔ Before testing system, make sure you Don not
jump the steps , gathering information about your target before scanning
vulnerability is considered as undesirable in computer security point of view,
knowing which port is open can help you to brute-force the port and gain
access direct to the system, also knowing the version of device running on
system will help you to know the vulnerabilities of device and exploit them
easily.
Important Information To Gather Before End Of this Section
 Number of ports running in a system
 Types of services running in ports of system
 Devices and their names
 Ip address of a site
 Subdomains Of a site
 DNS information
InfoGather.sh IS THE TOOL OF TRADE
Alternative tool to used ➔ Nmap
➔ Zenmap
InfoGather.sh is used for gathering information, it is not only
because the tool was coded by author but working with scripts,
brings job automation.
WHERE TO GET THIS TOOL
This tool is currently on github.com by clicking this link
https://github.com/MoTechStore/InfoGather
Just download it for free but if you have github.com account you can
follow MoTechStore on github.com, MoTechStore is an account on
which different phases of this course for ethical hackers and system
administrator will be updated and added, so better get in touch with
MoTechStore.
HOW TO USE InfoGather
cd InfoGather
After downloading InfoGather from github.com, extract it and then,
mean change to InfoGather directory or within InfoGather directory
you can open terminal.
ls
This is long listing to see the content of the folder InfoGather
sudo chmod +x InfoGather.sh
Adding Execute permission to the Script
pip install -r requirements.txt
Installing the requirements
./InfoGather.sh
After that run the script InfoGather.sh
After the script to run you can type ip address of the target or domain
name for the trial type 127.0.0.1 and see the results first.
or use localhost
Wait for a moment it will soon start to gather information.
For it to load.
Those above are the open ports scanned, from above results mysql port
is open, one can think about direct exploiting , ad access the port , not
yet it will be done in the next phases of exploitation.
Information Gathered
Ip address ➔ 127.0.0.1
MySql port ➔ open
Web Server ➔ Apache
Version of Web Server ➔ 2.4.34
Hostname ➔ Debian
Running proxy ➔ port 9050
ping and packets are received directly means the server is up,
you can’t do penetration testing if server is down so ping
command is very essential.
On behalf of MoTech CyberSec Cow Say Goodbye …. See
You Next Phase, Do not miss next phases.
CONCLUSION
Thank you and welcome for the next PenTest Course Series For
PenTester and System Admin, as we we have yet to find our official
website for giving update on when next phases of this course, All
updates will be published at MoTech YouTube Channel, so it is better
to subscribe at MoTech YouTube Channel where and news and
updated about will course will be displayed, also you can follow
MoTechStore at GitHub.com series.
Name of the author ➔ Noel Moses Mwadende
But there are other contributors and experts for the whole journey of
this course.
WAYS TO HOOK MoTech /MoTech CyberSec
YouTube
https://www.youtube.com/channel/UCtuaigKZF3okQnKON5RM1qQ
GitHub
https://github.com/MoTechStore/
Amazon
https://www.amazon.com/s?k=noel+moses+mwadende&ref=nb_sb_noss
Information gathering

More Related Content

What's hot

Reversing and Decrypting the Communications of APT Malware (Etumbot)
Reversing and Decrypting the Communications of APT Malware (Etumbot)Reversing and Decrypting the Communications of APT Malware (Etumbot)
Reversing and Decrypting the Communications of APT Malware (Etumbot)securityxploded
 
How to Install numpy, scipy, matplotlib, pandas and scikit-learn on Linux
How to Install numpy, scipy, matplotlib, pandas and scikit-learn on LinuxHow to Install numpy, scipy, matplotlib, pandas and scikit-learn on Linux
How to Install numpy, scipy, matplotlib, pandas and scikit-learn on LinuxVinita Silaparasetty
 
Advanced Malware Analysis Training Session 1 - Detection and Removal of Malwares
Advanced Malware Analysis Training Session 1 - Detection and Removal of MalwaresAdvanced Malware Analysis Training Session 1 - Detection and Removal of Malwares
Advanced Malware Analysis Training Session 1 - Detection and Removal of Malwaressecurityxploded
 
Auditing System Password Using L0phtcrack
Auditing System Password Using L0phtcrackAuditing System Password Using L0phtcrack
Auditing System Password Using L0phtcrackVishal Kumar
 
На страже ваших денег и данных
На страже ваших денег и данныхНа страже ваших денег и данных
На страже ваших денег и данныхPositive Hack Days
 
Reversing & malware analysis training part 1 lab setup guide
Reversing & malware analysis training part 1   lab setup guideReversing & malware analysis training part 1   lab setup guide
Reversing & malware analysis training part 1 lab setup guidesecurityxploded
 
Reverse Engineering Malware
Reverse Engineering MalwareReverse Engineering Malware
Reverse Engineering Malwaresecurityxploded
 
Project: Intrusion Detection
Project: Intrusion DetectionProject: Intrusion Detection
Project: Intrusion DetectionJay Schulman
 
Netscaler java applet troubleshooting
Netscaler java applet troubleshootingNetscaler java applet troubleshooting
Netscaler java applet troubleshootingB K Chaudhari
 
Secure Programming In Php
Secure Programming In PhpSecure Programming In Php
Secure Programming In PhpAkash Mahajan
 
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2securityxploded
 
Administering Remote System in Linux
Administering Remote System in Linux Administering Remote System in Linux
Administering Remote System in Linux Mohammed Yazdani
 
Внедрение безопасности в веб-приложениях в среде выполнения
Внедрение безопасности в веб-приложениях в среде выполненияВнедрение безопасности в веб-приложениях в среде выполнения
Внедрение безопасности в веб-приложениях в среде выполненияPositive Hack Days
 
Advanced Malware Analysis Training Session 7 - Malware Memory Forensics
Advanced Malware Analysis Training Session 7  - Malware Memory ForensicsAdvanced Malware Analysis Training Session 7  - Malware Memory Forensics
Advanced Malware Analysis Training Session 7 - Malware Memory Forensicssecurityxploded
 
Automated Penetration Testing With The Metasploit Framework
Automated Penetration Testing With The Metasploit FrameworkAutomated Penetration Testing With The Metasploit Framework
Automated Penetration Testing With The Metasploit FrameworkTom Eston
 
Flips Sides of Technology
Flips Sides of TechnologyFlips Sides of Technology
Flips Sides of TechnologyAkash Mittal
 
PandoraFMS: Free Monitoring System
PandoraFMS: Free Monitoring SystemPandoraFMS: Free Monitoring System
PandoraFMS: Free Monitoring SystemEnrique Verdes
 
Advanced malware analysis training session 7 malware memory forensics
Advanced malware analysis training session 7 malware memory forensicsAdvanced malware analysis training session 7 malware memory forensics
Advanced malware analysis training session 7 malware memory forensicsCysinfo Cyber Security Community
 

What's hot (20)

Pen-Testing with Metasploit
Pen-Testing with MetasploitPen-Testing with Metasploit
Pen-Testing with Metasploit
 
Reversing and Decrypting the Communications of APT Malware (Etumbot)
Reversing and Decrypting the Communications of APT Malware (Etumbot)Reversing and Decrypting the Communications of APT Malware (Etumbot)
Reversing and Decrypting the Communications of APT Malware (Etumbot)
 
How to Install numpy, scipy, matplotlib, pandas and scikit-learn on Linux
How to Install numpy, scipy, matplotlib, pandas and scikit-learn on LinuxHow to Install numpy, scipy, matplotlib, pandas and scikit-learn on Linux
How to Install numpy, scipy, matplotlib, pandas and scikit-learn on Linux
 
Advanced Malware Analysis Training Session 1 - Detection and Removal of Malwares
Advanced Malware Analysis Training Session 1 - Detection and Removal of MalwaresAdvanced Malware Analysis Training Session 1 - Detection and Removal of Malwares
Advanced Malware Analysis Training Session 1 - Detection and Removal of Malwares
 
Auditing System Password Using L0phtcrack
Auditing System Password Using L0phtcrackAuditing System Password Using L0phtcrack
Auditing System Password Using L0phtcrack
 
Trojan
TrojanTrojan
Trojan
 
На страже ваших денег и данных
На страже ваших денег и данныхНа страже ваших денег и данных
На страже ваших денег и данных
 
Reversing & malware analysis training part 1 lab setup guide
Reversing & malware analysis training part 1   lab setup guideReversing & malware analysis training part 1   lab setup guide
Reversing & malware analysis training part 1 lab setup guide
 
Reverse Engineering Malware
Reverse Engineering MalwareReverse Engineering Malware
Reverse Engineering Malware
 
Project: Intrusion Detection
Project: Intrusion DetectionProject: Intrusion Detection
Project: Intrusion Detection
 
Netscaler java applet troubleshooting
Netscaler java applet troubleshootingNetscaler java applet troubleshooting
Netscaler java applet troubleshooting
 
Secure Programming In Php
Secure Programming In PhpSecure Programming In Php
Secure Programming In Php
 
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
 
Administering Remote System in Linux
Administering Remote System in Linux Administering Remote System in Linux
Administering Remote System in Linux
 
Внедрение безопасности в веб-приложениях в среде выполнения
Внедрение безопасности в веб-приложениях в среде выполненияВнедрение безопасности в веб-приложениях в среде выполнения
Внедрение безопасности в веб-приложениях в среде выполнения
 
Advanced Malware Analysis Training Session 7 - Malware Memory Forensics
Advanced Malware Analysis Training Session 7  - Malware Memory ForensicsAdvanced Malware Analysis Training Session 7  - Malware Memory Forensics
Advanced Malware Analysis Training Session 7 - Malware Memory Forensics
 
Automated Penetration Testing With The Metasploit Framework
Automated Penetration Testing With The Metasploit FrameworkAutomated Penetration Testing With The Metasploit Framework
Automated Penetration Testing With The Metasploit Framework
 
Flips Sides of Technology
Flips Sides of TechnologyFlips Sides of Technology
Flips Sides of Technology
 
PandoraFMS: Free Monitoring System
PandoraFMS: Free Monitoring SystemPandoraFMS: Free Monitoring System
PandoraFMS: Free Monitoring System
 
Advanced malware analysis training session 7 malware memory forensics
Advanced malware analysis training session 7 malware memory forensicsAdvanced malware analysis training session 7 malware memory forensics
Advanced malware analysis training session 7 malware memory forensics
 

Similar to Information gathering

Secure programming with php
Secure programming with phpSecure programming with php
Secure programming with phpMohmad Feroz
 
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayKaren Oliver
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.pptshreyng
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Securitybelsis
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical HackingRaghav Bisht
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingANURAG CHAKRABORTY
 
Network and Internet Security.docx
Network and Internet Security.docxNetwork and Internet Security.docx
Network and Internet Security.docxstirlingvwriters
 
Security & ethical hacking p2
Security & ethical hacking p2Security & ethical hacking p2
Security & ethical hacking p2ratnalajaggu
 
Teensy Programming for Everyone
Teensy Programming for EveryoneTeensy Programming for Everyone
Teensy Programming for EveryoneNikhil Mittal
 
DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0Shah Sheikh
 
The Security Of Information Security
The Security Of Information SecurityThe Security Of Information Security
The Security Of Information SecurityRachel Phillips
 
Security & ethical hacking
Security & ethical hackingSecurity & ethical hacking
Security & ethical hackingAmanpreet Singh
 
Penetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utilityPenetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utilityIOSR Journals
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploitdevilback
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopErnest Staats
 
Step by Step on How to Setup DarkComet
Step by Step on How to Setup DarkCometStep by Step on How to Setup DarkComet
Step by Step on How to Setup DarkCometPich Pra Tna
 
Ultimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIPUltimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIPPich Pra Tna
 
Kautilya: Teensy beyond shell
Kautilya: Teensy beyond shellKautilya: Teensy beyond shell
Kautilya: Teensy beyond shellNikhil Mittal
 

Similar to Information gathering (20)

Secure programming with php
Secure programming with phpSecure programming with php
Secure programming with php
 
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain Essay
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.ppt
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
 
Web server security techniques by Khawar Nehal
Web server security techniques by Khawar NehalWeb server security techniques by Khawar Nehal
Web server security techniques by Khawar Nehal
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration Testing
 
Network and Internet Security.docx
Network and Internet Security.docxNetwork and Internet Security.docx
Network and Internet Security.docx
 
Security & ethical hacking p2
Security & ethical hacking p2Security & ethical hacking p2
Security & ethical hacking p2
 
Teensy Programming for Everyone
Teensy Programming for EveryoneTeensy Programming for Everyone
Teensy Programming for Everyone
 
DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0
 
The Security Of Information Security
The Security Of Information SecurityThe Security Of Information Security
The Security Of Information Security
 
Security & ethical hacking
Security & ethical hackingSecurity & ethical hacking
Security & ethical hacking
 
Penetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utilityPenetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utility
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
Step by Step on How to Setup DarkComet
Step by Step on How to Setup DarkCometStep by Step on How to Setup DarkComet
Step by Step on How to Setup DarkComet
 
Ultimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIPUltimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIP
 
Kautilya: Teensy beyond shell
Kautilya: Teensy beyond shellKautilya: Teensy beyond shell
Kautilya: Teensy beyond shell
 

More from MoTechInc

Make device image in forensic
Make device image in forensicMake device image in forensic
Make device image in forensicMoTechInc
 
Simplified c++ 40 programs
Simplified c++ 40 programsSimplified c++ 40 programs
Simplified c++ 40 programsMoTechInc
 
Paros vulnerability scanner
Paros vulnerability scannerParos vulnerability scanner
Paros vulnerability scannerMoTechInc
 
Pandas tool for data scientist
Pandas tool for data scientist Pandas tool for data scientist
Pandas tool for data scientist MoTechInc
 
Introduction to machine learning
Introduction to machine learningIntroduction to machine learning
Introduction to machine learningMoTechInc
 
Zip password cracker
Zip password crackerZip password cracker
Zip password crackerMoTechInc
 
Nltk installation guide
Nltk installation guideNltk installation guide
Nltk installation guideMoTechInc
 

More from MoTechInc (7)

Make device image in forensic
Make device image in forensicMake device image in forensic
Make device image in forensic
 
Simplified c++ 40 programs
Simplified c++ 40 programsSimplified c++ 40 programs
Simplified c++ 40 programs
 
Paros vulnerability scanner
Paros vulnerability scannerParos vulnerability scanner
Paros vulnerability scanner
 
Pandas tool for data scientist
Pandas tool for data scientist Pandas tool for data scientist
Pandas tool for data scientist
 
Introduction to machine learning
Introduction to machine learningIntroduction to machine learning
Introduction to machine learning
 
Zip password cracker
Zip password crackerZip password cracker
Zip password cracker
 
Nltk installation guide
Nltk installation guideNltk installation guide
Nltk installation guide
 

Recently uploaded

My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 

Recently uploaded (20)

The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 

Information gathering

  • 2. INTRODUCTION This is security short course which is direct towards system administrator and different university students taking computer security , software developers and various people interested in the field of computer security, for the purpose of producing and ensuring the security of different system, for the side administrators it will an essential course as managing systems you need to know various tricks used by black hackers to com promise the systems, this security course series will help a reader to gain knowledge of securing different system , for them system administrator taking this security course should be a first step after job arrival, as I can “We Can Easily Stop Thieves If We Know Their Ways” ,so for them system administrator should consider taking Ethical Hacking Courses so that they can prevent their systems from them black hackers.
  • 3. WHY YOU SHOULD TAKE THIS SECURITY COURSE. It is based on current methodologies used by hackers, it is more based on real examples of the working places, requirement for this course is almost affordable for everyone. Cybersecurity is the current trending issue on the ground of Information Technology, only machine learning, deep learning and artificial intelligence can compete with cybersecurity, but if you have covered one the technologies mentioned above, together with cybersecurity then you are luck. INFORMATION GATHERING This is very simple, for us to protect resources we must know what resources we own and what are the valuable resources or with high risk of being stolen by thieves. This is the same I our real life. System admin should know ports present on the system, should know vulnerabilities of ports which might be easily exploited by black hackers. NOTE: FOR SYSTEM ADMIN ➔ Make you sure that, you are able to gather information of your computer and by knowing which ports are prone to be attacked, it will be simple to control system and keep black hacker in hard situation though do not trust yourself 100%. FOR PENTESTER ➔ Before testing system, make sure you Don not jump the steps , gathering information about your target before scanning vulnerability is considered as undesirable in computer security point of view, knowing which port is open can help you to brute-force the port and gain access direct to the system, also knowing the version of device running on system will help you to know the vulnerabilities of device and exploit them easily.
  • 4. Important Information To Gather Before End Of this Section  Number of ports running in a system  Types of services running in ports of system  Devices and their names  Ip address of a site  Subdomains Of a site  DNS information InfoGather.sh IS THE TOOL OF TRADE Alternative tool to used ➔ Nmap ➔ Zenmap InfoGather.sh is used for gathering information, it is not only because the tool was coded by author but working with scripts, brings job automation. WHERE TO GET THIS TOOL This tool is currently on github.com by clicking this link https://github.com/MoTechStore/InfoGather
  • 5. Just download it for free but if you have github.com account you can follow MoTechStore on github.com, MoTechStore is an account on which different phases of this course for ethical hackers and system administrator will be updated and added, so better get in touch with MoTechStore. HOW TO USE InfoGather cd InfoGather After downloading InfoGather from github.com, extract it and then, mean change to InfoGather directory or within InfoGather directory you can open terminal. ls This is long listing to see the content of the folder InfoGather sudo chmod +x InfoGather.sh Adding Execute permission to the Script pip install -r requirements.txt
  • 6. Installing the requirements ./InfoGather.sh After that run the script InfoGather.sh After the script to run you can type ip address of the target or domain name for the trial type 127.0.0.1 and see the results first.
  • 7. or use localhost Wait for a moment it will soon start to gather information. For it to load. Those above are the open ports scanned, from above results mysql port is open, one can think about direct exploiting , ad access the port , not yet it will be done in the next phases of exploitation.
  • 8. Information Gathered Ip address ➔ 127.0.0.1 MySql port ➔ open Web Server ➔ Apache Version of Web Server ➔ 2.4.34 Hostname ➔ Debian Running proxy ➔ port 9050 ping and packets are received directly means the server is up, you can’t do penetration testing if server is down so ping command is very essential.
  • 9. On behalf of MoTech CyberSec Cow Say Goodbye …. See You Next Phase, Do not miss next phases.
  • 10. CONCLUSION Thank you and welcome for the next PenTest Course Series For PenTester and System Admin, as we we have yet to find our official website for giving update on when next phases of this course, All updates will be published at MoTech YouTube Channel, so it is better to subscribe at MoTech YouTube Channel where and news and updated about will course will be displayed, also you can follow MoTechStore at GitHub.com series. Name of the author ➔ Noel Moses Mwadende But there are other contributors and experts for the whole journey of this course. WAYS TO HOOK MoTech /MoTech CyberSec YouTube https://www.youtube.com/channel/UCtuaigKZF3okQnKON5RM1qQ GitHub https://github.com/MoTechStore/ Amazon https://www.amazon.com/s?k=noel+moses+mwadende&ref=nb_sb_noss