SlideShare a Scribd company logo
HACKING WITH
BACKTRACK 5
Zia Ush Shamszaman
ANLAB, ICE, HUFS
Date: 20130412
!!Caution!!
This material is for educational
purpose only. We don't intend to ha
ck, crack or anything about
cyber crime
Open a terminal in Back track
Check your Network and Internet
• Open a terminal type “Ping www.google.com”
• If not working then do this…
• Application > Internet > Wicd Network Manager
• Select Wire/Wireless
• Click the Connect button
• If still have problem then check your Virtual box n
etwork option
Using apt-get command
• root@bt:~#
• apt-get update && apt-get upgrade && apt-get dist-upgrade
Information Gathering
• Copying the victim web site
• HTTrack is a tool that can copy a website page-by-page a
nd we browse it offline
• Step-1: Open a terminal
• Step-2: Type “apt-get install httrack” // This will install the package
if it is not available in your system
• Step-3: Type “httrack”
• Step-4: Enter project name
• Step-5: Enter the location where the site will be stored
• Example: /root/test
• Step-6: Enter the URL of the victim site
Domain Information Collection
• Whois command
• Usinf this command you can collect the domain informatio
n of the victim
• Open a terminal
• Type: “whois <victimdomain>”
• Example: whois hufs.ac.kr
• www.domaintools.com is also an useful web tool to dig a
particular domain name.
Collecting email id
• Step-1: Open a terminal
• Step-2: Type “msfconsole” // This is a special tool of ba
cktrack
• Step-3: Type “use gather/search_email_collector”
• Step-4: Type “show options”
• Step-5: Type: “set DOMAIN <victimedomain_name>”
• Example: Type “run”
See the magic
Collect Victim information by “Zenmap”
• Application>Internet>Zenmap
• Enter victim IP address/Domain name in the “Target”
• Select a scan type in the “Profile”
• Check Hosts and Service in the left panel
• Select a service to check the open port
• Check Topology
• Check Host Details
• Check Nmap output
How to use Wireshark
• Application > Backtrack > Forensics> Network Forensics>
Wireshark
• Select the Interface, e.g eth0
• Select Start
• See the live packets area transferring through the interfac
e
• Go to capture menu
• Stop the capture process
• Go to File menu and Save it in Desktop
• Go to File menu and open the captured fil
Now its all yours..Play with it !! J
Man in the Middle Attack
Man in the Middle Attack
Before we going to start ettercap we have to configure the /etc/etter.conf
file at /etc.etter.conf
Remove two # from here
Step-1
Step-2
Step-3
Step-4
Step-5
Step-6
Add the Gateway
Step-7
Select Victim IP
Step-8
Step-9
Step-10
Step-11
Step-12
Step-13
Step-14
Step-15
Don’t do anything harmful
Thank You J
Extra Slides
How Port and IP works !
HOW DNS Query Works

More Related Content

Similar to Hacking with Backtrack Lecture-2

TriplePlay-WebAppPenTestingTools
TriplePlay-WebAppPenTestingToolsTriplePlay-WebAppPenTestingTools
TriplePlay-WebAppPenTestingTools
Yury Chemerkin
 
Forensics WS Consolidated
Forensics WS ConsolidatedForensics WS Consolidated
Forensics WS Consolidated
Karter Rohrer
 
Fjbt fy20 ns_ngfw_pov_lab_6_5
Fjbt fy20 ns_ngfw_pov_lab_6_5Fjbt fy20 ns_ngfw_pov_lab_6_5
Fjbt fy20 ns_ngfw_pov_lab_6_5
ib_cims
 

Similar to Hacking with Backtrack Lecture-2 (20)

The basics of hacking and penetration testing 이제 시작이야 해킹과 침투 테스트 kenneth.s.kwon
The basics of hacking and penetration testing 이제 시작이야 해킹과 침투 테스트 kenneth.s.kwonThe basics of hacking and penetration testing 이제 시작이야 해킹과 침투 테스트 kenneth.s.kwon
The basics of hacking and penetration testing 이제 시작이야 해킹과 침투 테스트 kenneth.s.kwon
 
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 1)
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 1)CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 1)
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 1)
 
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 1)
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 1)CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 1)
CNIT 128 8. Identifying and Exploiting Android Implementation Issues (Part 1)
 
The FatRat
The FatRatThe FatRat
The FatRat
 
Streamline CernVM Contextualization Plugins - GSoC 2014
Streamline CernVM Contextualization Plugins - GSoC 2014Streamline CernVM Contextualization Plugins - GSoC 2014
Streamline CernVM Contextualization Plugins - GSoC 2014
 
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot AttacksWi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
 
After School cyber security class slides - Pat
After School cyber security class slides - PatAfter School cyber security class slides - Pat
After School cyber security class slides - Pat
 
Cybersecurity cyberlab1
Cybersecurity cyberlab1Cybersecurity cyberlab1
Cybersecurity cyberlab1
 
Android Penetration Testing - Day 3
Android Penetration Testing - Day 3Android Penetration Testing - Day 3
Android Penetration Testing - Day 3
 
Finding the source of Ransomware - Wire data analytics
Finding the source of Ransomware - Wire data analyticsFinding the source of Ransomware - Wire data analytics
Finding the source of Ransomware - Wire data analytics
 
TriplePlay-WebAppPenTestingTools
TriplePlay-WebAppPenTestingToolsTriplePlay-WebAppPenTestingTools
TriplePlay-WebAppPenTestingTools
 
Wireshark Packet Analyzer.pptx
Wireshark Packet Analyzer.pptxWireshark Packet Analyzer.pptx
Wireshark Packet Analyzer.pptx
 
General Knowledge
General KnowledgeGeneral Knowledge
General Knowledge
 
Penetration Testing Boot CAMP
Penetration Testing Boot CAMPPenetration Testing Boot CAMP
Penetration Testing Boot CAMP
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
Forensics WS Consolidated
Forensics WS ConsolidatedForensics WS Consolidated
Forensics WS Consolidated
 
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
Malware Analysis 101: N00b to Ninja in 60 Minutes at BSidesDC on October 19, ...
 
Fjbt fy20 ns_ngfw_pov_lab_6_5
Fjbt fy20 ns_ngfw_pov_lab_6_5Fjbt fy20 ns_ngfw_pov_lab_6_5
Fjbt fy20 ns_ngfw_pov_lab_6_5
 
IBCAST 2021: Observations and lessons learned from the APNIC Community Honeyn...
IBCAST 2021: Observations and lessons learned from the APNIC Community Honeyn...IBCAST 2021: Observations and lessons learned from the APNIC Community Honeyn...
IBCAST 2021: Observations and lessons learned from the APNIC Community Honeyn...
 

More from Zia Ush Shamszaman

More from Zia Ush Shamszaman (12)

Pdfslide.net book of-abstracts-insight-student-conference-2015
Pdfslide.net book of-abstracts-insight-student-conference-2015Pdfslide.net book of-abstracts-insight-student-conference-2015
Pdfslide.net book of-abstracts-insight-student-conference-2015
 
Hacking with Backtrack Lecture-3
Hacking with Backtrack Lecture-3Hacking with Backtrack Lecture-3
Hacking with Backtrack Lecture-3
 
Hacking with Backtrack Lecture-1
Hacking with Backtrack Lecture-1Hacking with Backtrack Lecture-1
Hacking with Backtrack Lecture-1
 
On the need for applications aware adaptive middleware in real-time RDF data ...
On the need for applications aware adaptive middleware in real-time RDF data ...On the need for applications aware adaptive middleware in real-time RDF data ...
On the need for applications aware adaptive middleware in real-time RDF data ...
 
On the need for applications aware adaptive middleware in real-time RDF data ...
On the need for applications aware adaptive middleware in real-time RDF data ...On the need for applications aware adaptive middleware in real-time RDF data ...
On the need for applications aware adaptive middleware in real-time RDF data ...
 
L 19 ct1120
L 19 ct1120L 19 ct1120
L 19 ct1120
 
L 18 ct1120
L 18 ct1120L 18 ct1120
L 18 ct1120
 
L 17 ct1120
L 17 ct1120L 17 ct1120
L 17 ct1120
 
L 15 ct1120
L 15 ct1120L 15 ct1120
L 15 ct1120
 
L 14-ct1120
L 14-ct1120L 14-ct1120
L 14-ct1120
 
linear search and binary search
linear search and binary searchlinear search and binary search
linear search and binary search
 
Bangladesh
BangladeshBangladesh
Bangladesh
 

Recently uploaded

Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Peter Udo Diehl
 

Recently uploaded (20)

AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 

Hacking with Backtrack Lecture-2

  • 1. HACKING WITH BACKTRACK 5 Zia Ush Shamszaman ANLAB, ICE, HUFS Date: 20130412
  • 2. !!Caution!! This material is for educational purpose only. We don't intend to ha ck, crack or anything about cyber crime
  • 3. Open a terminal in Back track
  • 4. Check your Network and Internet • Open a terminal type “Ping www.google.com” • If not working then do this… • Application > Internet > Wicd Network Manager • Select Wire/Wireless • Click the Connect button • If still have problem then check your Virtual box n etwork option
  • 5. Using apt-get command • root@bt:~# • apt-get update && apt-get upgrade && apt-get dist-upgrade
  • 6. Information Gathering • Copying the victim web site • HTTrack is a tool that can copy a website page-by-page a nd we browse it offline • Step-1: Open a terminal • Step-2: Type “apt-get install httrack” // This will install the package if it is not available in your system • Step-3: Type “httrack” • Step-4: Enter project name • Step-5: Enter the location where the site will be stored • Example: /root/test • Step-6: Enter the URL of the victim site
  • 7. Domain Information Collection • Whois command • Usinf this command you can collect the domain informatio n of the victim • Open a terminal • Type: “whois <victimdomain>” • Example: whois hufs.ac.kr • www.domaintools.com is also an useful web tool to dig a particular domain name.
  • 8. Collecting email id • Step-1: Open a terminal • Step-2: Type “msfconsole” // This is a special tool of ba cktrack • Step-3: Type “use gather/search_email_collector” • Step-4: Type “show options” • Step-5: Type: “set DOMAIN <victimedomain_name>” • Example: Type “run” See the magic
  • 9. Collect Victim information by “Zenmap” • Application>Internet>Zenmap • Enter victim IP address/Domain name in the “Target” • Select a scan type in the “Profile” • Check Hosts and Service in the left panel • Select a service to check the open port • Check Topology • Check Host Details • Check Nmap output
  • 10. How to use Wireshark • Application > Backtrack > Forensics> Network Forensics> Wireshark • Select the Interface, e.g eth0 • Select Start • See the live packets area transferring through the interfac e • Go to capture menu • Stop the capture process • Go to File menu and Save it in Desktop • Go to File menu and open the captured fil Now its all yours..Play with it !! J
  • 11. Man in the Middle Attack
  • 12. Man in the Middle Attack Before we going to start ettercap we have to configure the /etc/etter.conf file at /etc.etter.conf Remove two # from here
  • 27.
  • 29. Don’t do anything harmful Thank You J
  • 31. How Port and IP works !
  • 32. HOW DNS Query Works