SlideShare a Scribd company logo
1 of 44
Download to read offline
Kali Linux basics commands
Kali Linux basics commands
1. whoami command
whoami command is nothing but the concatenation of “who,” “am,” and “i” and displays the details of the current user once
the command is applied.
2. pwd command
pwd kali linux command is used for printing the working directory.
3. cd command
cd command is used for navigation. If you want to go to the downloads folder, you type “cd” and then “download,” this will
take you to the downloads folder and access the files.
4. ls command
ls command is one of the Kali Linux command that displays what each file contains and the directories they are stored in.
5. mkdir command
mkdir linux command helps to create a new directory. It is used quite often.
Kali Linux basics commands
6. cat > command
cat > linux command enables the user to create a file with any extension.
7. cat command
cat linux command enables the user to read files.
8. cp command
cp command is used for basic copying text or similar purposes.
9. mv command
mv command is a basic command in linux which is used to move files between directories.
10. rm command
rm command in Kali Linux is used to delete files and directories.
11. nano command
nano command is used to read and write the files.
Kali Linux Package manager to install packages
1. Install:
sudo apt-get install {package_name}
2. Update: Before installing any packages on the system, it is recommended that update first.
sudo apt-get update
3. Upgrade: The upgrade function is used for download and install all newer version of installed software package in Kali
Linux.
sudo apt-get upgrade
4. Distribution Upgrade: It is used to upgrade the distribution of current version of linux installed.
sudo apt-get dist-upgrade
5. Remove/ Uninstall software in Kali Linux:
sudo apt-get remove {package_name}
Kali Linux Package manager to install packages
6. Auto Remove: It is used to remove the old version of package that are no longer required.
sudo apt-get autoremove
7. Using two or more functions together:
sudo apt-get update && sudo apt-get upgrade
sudo apt-get autoremove && sudo apt-get autoclean
It is used to perform multiple operations at a time with multiple commands in a single line.
Installation of Kali Linux
CREATION OF HACKING ENVIRONMENT & MITIGATING ATTACKS
sudo apt-get install terminator
Multi – Terminal feature in a Single Window
Let’s create Hacking Environment
Installation of DVWA in Kali Linux
Granting all permissions to DVWA
chmod -R 777 on a directory grants
full read, write, and execute access to
everyone
Making changes to config file
Summary of Commands that we used
Setting up local server into our Hackmachine
MySQL server setup and service initiation
create user admin@localhost identified by ‘pass’;
grant all on dvwa.* to admin@localhost;
flush privileges;
Setting up APACHE server into our Hackmachine
Apache server setup and service initiation
Apache server setup and service initiation
Apache server setup and service initiation
Interface of Our Hacking Environment
How to configure Burp Suite with Firefox?
1. Open Burp Suite and click on start Temporary project.
2. Go to PROXY Tab and click proxy settings.
3. Look for the IP and port. By default it should be 127.0.0.1:8080.
4. Open Firefox and go to settings.
5. In settings search bar, search for PROXY.
6. Enter the details of local IP and Port to Manual Proxy.
7. Open a new tab and type https://burp and click on download CA Certificate.
8. Once it is downloaded, again go back to settings tab and search for certificate.
9. Then click on import and select the downloaded certificate.
10. Now, open a NEW TAB and open burp suite as well.
11. Turn on the intercept and type http://localhost. It must intercept it.
12. If it’s not intercepting, then go back to Firefox and in search bar type about:config and hit enter.
13. Then turn ON the network.proxy.allow_hijacking_localhost to TRUE.
14. Now, you’re all set.
15. Happy Hacking!
Interception of HTTP request
Sending Intercept to Intruder for Brute Force Attack
Creating wordlist for Brute Force Attack
Brute Force Successful
Command Injection
Try these commands:
1. Enter your local IP i.e. 127.0.0.1. Then hit enter.
2. Then type this “ 127.0.0.1;ls ”. If you’re seeing any message, carefully
observe it and look for any critical file of directory.
3. Then try this: “ 127.0.0.1; cat /etc/shadow/ ”, it may reveal password
directory, if available.
4. Try this if previous one didn’t worked: “ ;cat /etc/passwd ”.
5. You can also try this to find the username: “ ;whoami ”.
CSRF – Cross site Request forgery
Local File Inclusion
Remote File Inclusion
Basic SQL Injection attack
Query based SQL Injection attack
Query based SQL Injection attack
WordPress Website Vulnerabilities Assessment
More OSINT Techniques
- Introduction to OSINT and why should we study it?
- Shodan, Builtwith, WHOIS, Wappalyzer
- IP Tracking and Social Media OSINT
- Real-world examples and case studies
- Open-source vulnerable cameras and more
- Exif Data Viewer
- URL Masking
- Taking access of someone’s camera for Educational Purpose only (CamPhish)
How to use Dark web securely?
How to protect your identity?

More Related Content

Similar to Cyber Security and Ethical Hacking Presentation

Linux advanced privilege escalation
Linux advanced privilege escalationLinux advanced privilege escalation
Linux advanced privilege escalationJameel Nabbo
 
Introduction to Linux | Big Data Hadoop Spark Tutorial | CloudxLab
Introduction to Linux | Big Data Hadoop Spark Tutorial | CloudxLabIntroduction to Linux | Big Data Hadoop Spark Tutorial | CloudxLab
Introduction to Linux | Big Data Hadoop Spark Tutorial | CloudxLabCloudxLab
 
Linux for programmers
Linux for programmersLinux for programmers
Linux for programmersMd. Al Amin
 
How to Build Package in Linux Based Systems.
How to Build Package in Linux Based Systems.How to Build Package in Linux Based Systems.
How to Build Package in Linux Based Systems.İbrahim UÇAR
 
A Docker-based Development Environment Even I Can Understand
A Docker-based Development Environment Even I Can UnderstandA Docker-based Development Environment Even I Can Understand
A Docker-based Development Environment Even I Can UnderstandJeremy Gimbel
 
The Docker "Gauntlet" - Introduction, Ecosystem, Deployment, Orchestration
The Docker "Gauntlet" - Introduction, Ecosystem, Deployment, OrchestrationThe Docker "Gauntlet" - Introduction, Ecosystem, Deployment, Orchestration
The Docker "Gauntlet" - Introduction, Ecosystem, Deployment, OrchestrationErica Windisch
 
Kali Linux-Operating System Presentation.pptx
Kali Linux-Operating System Presentation.pptxKali Linux-Operating System Presentation.pptx
Kali Linux-Operating System Presentation.pptxSumaiyaSinja1
 
Omaha (Google Update) server
Omaha (Google Update) serverOmaha (Google Update) server
Omaha (Google Update) serverDmitry Lyfar
 
Docker workshop 0507 Taichung
Docker workshop 0507 Taichung Docker workshop 0507 Taichung
Docker workshop 0507 Taichung Paul Chao
 
手把手帶你學 Docker 入門篇
手把手帶你學 Docker 入門篇手把手帶你學 Docker 入門篇
手把手帶你學 Docker 入門篇Philip Zheng
 
Linux privilege escalation
Linux privilege escalationLinux privilege escalation
Linux privilege escalationSongchaiDuangpan
 
Linux Webserver Installation Command and GUI.ppt
Linux Webserver Installation Command and GUI.pptLinux Webserver Installation Command and GUI.ppt
Linux Webserver Installation Command and GUI.pptwebhostingguy
 
Linux Webserver Installation Command and GUI.ppt
Linux Webserver Installation Command and GUI.pptLinux Webserver Installation Command and GUI.ppt
Linux Webserver Installation Command and GUI.pptwebhostingguy
 

Similar to Cyber Security and Ethical Hacking Presentation (20)

Linux advanced privilege escalation
Linux advanced privilege escalationLinux advanced privilege escalation
Linux advanced privilege escalation
 
Introduction to Linux | Big Data Hadoop Spark Tutorial | CloudxLab
Introduction to Linux | Big Data Hadoop Spark Tutorial | CloudxLabIntroduction to Linux | Big Data Hadoop Spark Tutorial | CloudxLab
Introduction to Linux | Big Data Hadoop Spark Tutorial | CloudxLab
 
Linux for programmers
Linux for programmersLinux for programmers
Linux for programmers
 
How to Build Package in Linux Based Systems.
How to Build Package in Linux Based Systems.How to Build Package in Linux Based Systems.
How to Build Package in Linux Based Systems.
 
Debian packaging
Debian packagingDebian packaging
Debian packaging
 
Docker Starter Pack
Docker Starter PackDocker Starter Pack
Docker Starter Pack
 
Unix Administration 2
Unix Administration 2Unix Administration 2
Unix Administration 2
 
A Docker-based Development Environment Even I Can Understand
A Docker-based Development Environment Even I Can UnderstandA Docker-based Development Environment Even I Can Understand
A Docker-based Development Environment Even I Can Understand
 
The Docker "Gauntlet" - Introduction, Ecosystem, Deployment, Orchestration
The Docker "Gauntlet" - Introduction, Ecosystem, Deployment, OrchestrationThe Docker "Gauntlet" - Introduction, Ecosystem, Deployment, Orchestration
The Docker "Gauntlet" - Introduction, Ecosystem, Deployment, Orchestration
 
Kali Linux-Operating System Presentation.pptx
Kali Linux-Operating System Presentation.pptxKali Linux-Operating System Presentation.pptx
Kali Linux-Operating System Presentation.pptx
 
Omaha (Google Update) server
Omaha (Google Update) serverOmaha (Google Update) server
Omaha (Google Update) server
 
Docker workshop 0507 Taichung
Docker workshop 0507 Taichung Docker workshop 0507 Taichung
Docker workshop 0507 Taichung
 
手把手帶你學 Docker 入門篇
手把手帶你學 Docker 入門篇手把手帶你學 Docker 入門篇
手把手帶你學 Docker 入門篇
 
instaling
instalinginstaling
instaling
 
instaling
instalinginstaling
instaling
 
instaling
instalinginstaling
instaling
 
instaling
instalinginstaling
instaling
 
Linux privilege escalation
Linux privilege escalationLinux privilege escalation
Linux privilege escalation
 
Linux Webserver Installation Command and GUI.ppt
Linux Webserver Installation Command and GUI.pptLinux Webserver Installation Command and GUI.ppt
Linux Webserver Installation Command and GUI.ppt
 
Linux Webserver Installation Command and GUI.ppt
Linux Webserver Installation Command and GUI.pptLinux Webserver Installation Command and GUI.ppt
Linux Webserver Installation Command and GUI.ppt
 

Recently uploaded

Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetEnjoy Anytime
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 

Recently uploaded (20)

Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 

Cyber Security and Ethical Hacking Presentation

  • 1.
  • 2.
  • 3.
  • 4.
  • 5.
  • 6. Kali Linux basics commands
  • 7. Kali Linux basics commands 1. whoami command whoami command is nothing but the concatenation of “who,” “am,” and “i” and displays the details of the current user once the command is applied. 2. pwd command pwd kali linux command is used for printing the working directory. 3. cd command cd command is used for navigation. If you want to go to the downloads folder, you type “cd” and then “download,” this will take you to the downloads folder and access the files. 4. ls command ls command is one of the Kali Linux command that displays what each file contains and the directories they are stored in. 5. mkdir command mkdir linux command helps to create a new directory. It is used quite often.
  • 8. Kali Linux basics commands 6. cat > command cat > linux command enables the user to create a file with any extension. 7. cat command cat linux command enables the user to read files. 8. cp command cp command is used for basic copying text or similar purposes. 9. mv command mv command is a basic command in linux which is used to move files between directories. 10. rm command rm command in Kali Linux is used to delete files and directories. 11. nano command nano command is used to read and write the files.
  • 9. Kali Linux Package manager to install packages 1. Install: sudo apt-get install {package_name} 2. Update: Before installing any packages on the system, it is recommended that update first. sudo apt-get update 3. Upgrade: The upgrade function is used for download and install all newer version of installed software package in Kali Linux. sudo apt-get upgrade 4. Distribution Upgrade: It is used to upgrade the distribution of current version of linux installed. sudo apt-get dist-upgrade 5. Remove/ Uninstall software in Kali Linux: sudo apt-get remove {package_name}
  • 10. Kali Linux Package manager to install packages 6. Auto Remove: It is used to remove the old version of package that are no longer required. sudo apt-get autoremove 7. Using two or more functions together: sudo apt-get update && sudo apt-get upgrade sudo apt-get autoremove && sudo apt-get autoclean It is used to perform multiple operations at a time with multiple commands in a single line.
  • 12. CREATION OF HACKING ENVIRONMENT & MITIGATING ATTACKS
  • 13. sudo apt-get install terminator
  • 14. Multi – Terminal feature in a Single Window
  • 15. Let’s create Hacking Environment
  • 16. Installation of DVWA in Kali Linux
  • 17. Granting all permissions to DVWA chmod -R 777 on a directory grants full read, write, and execute access to everyone
  • 18. Making changes to config file
  • 19. Summary of Commands that we used
  • 20. Setting up local server into our Hackmachine
  • 21. MySQL server setup and service initiation create user admin@localhost identified by ‘pass’; grant all on dvwa.* to admin@localhost; flush privileges;
  • 22. Setting up APACHE server into our Hackmachine
  • 23. Apache server setup and service initiation
  • 24. Apache server setup and service initiation
  • 25. Apache server setup and service initiation
  • 26. Interface of Our Hacking Environment
  • 27. How to configure Burp Suite with Firefox? 1. Open Burp Suite and click on start Temporary project. 2. Go to PROXY Tab and click proxy settings. 3. Look for the IP and port. By default it should be 127.0.0.1:8080. 4. Open Firefox and go to settings. 5. In settings search bar, search for PROXY. 6. Enter the details of local IP and Port to Manual Proxy. 7. Open a new tab and type https://burp and click on download CA Certificate. 8. Once it is downloaded, again go back to settings tab and search for certificate. 9. Then click on import and select the downloaded certificate. 10. Now, open a NEW TAB and open burp suite as well. 11. Turn on the intercept and type http://localhost. It must intercept it. 12. If it’s not intercepting, then go back to Firefox and in search bar type about:config and hit enter. 13. Then turn ON the network.proxy.allow_hijacking_localhost to TRUE. 14. Now, you’re all set. 15. Happy Hacking!
  • 29. Sending Intercept to Intruder for Brute Force Attack
  • 30. Creating wordlist for Brute Force Attack
  • 32. Command Injection Try these commands: 1. Enter your local IP i.e. 127.0.0.1. Then hit enter. 2. Then type this “ 127.0.0.1;ls ”. If you’re seeing any message, carefully observe it and look for any critical file of directory. 3. Then try this: “ 127.0.0.1; cat /etc/shadow/ ”, it may reveal password directory, if available. 4. Try this if previous one didn’t worked: “ ;cat /etc/passwd ”. 5. You can also try this to find the username: “ ;whoami ”.
  • 33. CSRF – Cross site Request forgery
  • 37. Query based SQL Injection attack
  • 38. Query based SQL Injection attack
  • 40.
  • 41.
  • 42. More OSINT Techniques - Introduction to OSINT and why should we study it? - Shodan, Builtwith, WHOIS, Wappalyzer - IP Tracking and Social Media OSINT - Real-world examples and case studies - Open-source vulnerable cameras and more - Exif Data Viewer - URL Masking - Taking access of someone’s camera for Educational Purpose only (CamPhish)
  • 43. How to use Dark web securely?
  • 44. How to protect your identity?