SlideShare a Scribd company logo
Introduction to
Information and
Communication
Technologies
CS-101
KALI LINUX
Outlines
 Introduction of group members.
 Types of software.
 What is linux.
 What is kali linux.
 Advantages of kali linux.
 Installation of kali linux.
 Attacks of Kali linux.
1. Denial of server Attack.
a) Dos Attack
b) D-Dos Attack
2. Aircrack-ng
3. The FatRat and metasploit Attack.
Introduction to Group Members
 Jawad: 18-CS-10
 Afaq: 18-CS-30
 Saifullah: 18-CS-50
 Daud: 18-CS-40
Presentation #1
Types of Software
There are two types of Software.
System software.
Application software.
Types of Operating Software.
Microsoft Window.
Linux.
Unix.
And many more.
Kali linux Ubuntu
What is Linux?
Operating software that manages computer hardware
 Types of Linux
There are many types of linux , such as
Kali Linux?
Kali linux are used to perform allots of important task such as
Reverse Engineering Security ResearchPenetration Testing
Advantages of Kali Linux
 More than 600 Penetration
 Free and always will be
 Develop by individual
 Multi-language Support
 Completely customizable
 Rooted tool
 Can be Run without installing
 Virus free
How to install Kali Linux
There are several different ways to install kali and run it
on your operating system
• For example
In dual mode On android With usb on HDD
Attacks of Kali
There are more then 600 build-in tools in kali which mean that
we can perform more then 600 attacks with kali . but we will
discus some here with details , which are given below.
Dos Attack Aircrack-ng Fatrat And Metasploit attack
Denial Of Server Attack ( Dos )
 Dos is used for flooding on any deserted server ( Websites )
 The meant of flooding is to send fake request by bot ( fake user ) to
server
 Every servers have certain limits to handle No. of request in a
particular time
 When the flooding increases beyond the limit of the server , then
server become down
 After downing the server by Dos when real user send request to
server to serve that particular web, then server shows an error of 505
to him
 By 505 error server try to said the real user that I am busy right now I
cant serve you
Basic Principal of Dos
Types of Dos
There are two types of Dos attack
 Dos Attack
 D-Dos Attack
How to perform Dos
 There are allots of tools to perform Dos. But we will discus here
about most powerful tool that is “slowsloris”
 Command: python3 slowloris.py example.com
Aircrack-ng
 Aircrack-ng is build-in tool and used to crack air
 With air our mean to crack signals in air. And in our CS these
signals are of Wi-Fi
 With Aircrack-ng we judge a particular wifi. e-g No. of packets
received or send, bassid, station id, etc
 By using bassid and station id attacker send packets toward
selected wifi
 These packets blocks the connection between wifi device and
connected devices. And send his own wifi with name of selected
wifi
 By considering user own wifi, he/she enters password in it and
Aircrack cracks it
Judging the Wi-Fi
 Judging bassid and station id
 Judging Wi-Fi name
 Judging number of packets
 Judging Wi-Fi security
Forcing devices to disconnect
 Aireplay-ng is a by default command and used for sending packets
 Command “-o ” is used for sending number of packets attacker wants to send
 Command “-a ” is used for bassid of selected Wi-Fi
 Command “-c ” is used for station id of selected Wi-Fi
 “ mon0 “ is by default command for Wi-Fi
The FatRat and Metasploit Attack
 To hack any system ( Operating system, Android or Apple ) you
need two things.
1. Virus ( that leeks deserted information from target device )
2. Linker ( that connect virus with attacker device
 For making virus two things are needed.
1. “Ip” address of attacker
2. Value of “lport”
 If attacker can access target device , he will diffidently make virus in
shape of software ( operating sys ) or App ( android, Apple ).
 If attacker cannot access target device ,then he will make virus in
deserted shape of target choice ( pic, document ,link ) and used
communication site.
 Fatrat is used for making virus without typing any commands.
 After reaching virus on target device ,next step of attacker will be to
link his device with virus and Metasploit is used for this.
 Metasploit is used to perform allots of tasks ,but for this particular
task multi/handler is used
 Attacker will connect multi/handler by using “ip” and “lport”
Use of FatRat
 For opening FatRat tool after installing write command “fatrat” on terminal
 For creating virus ( backdoor ) , simply type “1” and press enter
 After opening “msfvenom” for making deserted virus , simply type 1, 2, 3…
Use of Metasploit
Metasploit is a build-in tool, for opening it simply type command “msfconsole”
on terminal.
 It will take several minutes for opening , depending upon your operating
system power.
Opening multi/handler in Metasploit
 For opening multi/handler type command “use exploit/multi/handler”
 Tell him about your virus shape in second command
 Set your lhost ( ip address )
 Set your lport and type “exploit”
 multi/handler will search about your virus , if given values to him will exist
then with in less time he will make connection with virus depending upon
both attacker and target internet speed.
Kali linux  and hacking

More Related Content

What's hot

Kali linux.ppt
Kali linux.pptKali linux.ppt
Kali linux.ppt
Ahmedalhassar1
 
Metasploit framwork
Metasploit framworkMetasploit framwork
Metasploit framwork
Deepanshu Gajbhiye
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
Nezar Alazzabi
 
Network Security
Network SecurityNetwork Security
Network Security
Manoj Singh
 
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
Rizky Ariestiyansyah
 
Introduction to linux ppt
Introduction to linux pptIntroduction to linux ppt
Introduction to linux ppt
Omi Vichare
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux ppt
AbhayNaik8
 
Wi-fi Hacking
Wi-fi HackingWi-fi Hacking
Wi-fi Hacking
Paul Gillingwater, MBA
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
Shawn Croswell
 
Linux.ppt
Linux.ppt Linux.ppt
Linux.ppt
onu9
 
Kali linux
Kali linuxKali linux
Kali linux
Harsh Gor
 
Linux basics
Linux basicsLinux basics
Linux basics
Santosh Khadsare
 
kali linux.pptx
kali linux.pptxkali linux.pptx
kali linux.pptx
anumeha bhatnagar
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
Fabiha Shahzad
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
Raghav Bisht
 
Linux command ppt
Linux command pptLinux command ppt
Linux command ppt
kalyanineve
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
Scott Sutherland
 
Introduction to Linux basic
Introduction to Linux basicIntroduction to Linux basic
Introduction to Linux basic
f114n
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing Explained
Rand W. Hirt
 
Reconnaissance & Scanning
Reconnaissance & ScanningReconnaissance & Scanning
Reconnaissance & Scanning
amiable_indian
 

What's hot (20)

Kali linux.ppt
Kali linux.pptKali linux.ppt
Kali linux.ppt
 
Metasploit framwork
Metasploit framworkMetasploit framwork
Metasploit framwork
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Network Security
Network SecurityNetwork Security
Network Security
 
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
 
Introduction to linux ppt
Introduction to linux pptIntroduction to linux ppt
Introduction to linux ppt
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux ppt
 
Wi-fi Hacking
Wi-fi HackingWi-fi Hacking
Wi-fi Hacking
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
Linux.ppt
Linux.ppt Linux.ppt
Linux.ppt
 
Kali linux
Kali linuxKali linux
Kali linux
 
Linux basics
Linux basicsLinux basics
Linux basics
 
kali linux.pptx
kali linux.pptxkali linux.pptx
kali linux.pptx
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 
Linux command ppt
Linux command pptLinux command ppt
Linux command ppt
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
Introduction to Linux basic
Introduction to Linux basicIntroduction to Linux basic
Introduction to Linux basic
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing Explained
 
Reconnaissance & Scanning
Reconnaissance & ScanningReconnaissance & Scanning
Reconnaissance & Scanning
 

Similar to Kali linux and hacking

Hacking and its Defence
Hacking and its DefenceHacking and its Defence
Hacking and its Defence
Greater Noida Institute Of Technology
 
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
Lab-10 Malware Creation and Denial of Service (DoS)        In t.docxLab-10 Malware Creation and Denial of Service (DoS)        In t.docx
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
pauline234567
 
Hacking In Detail
Hacking In DetailHacking In Detail
Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
Tenet Systems Pvt Ltd
 
Hacking tutorial
Hacking tutorialHacking tutorial
Hacking tutorial
MSA Technosoft
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
ClubHack
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
ClubHack
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
amiable_indian
 
Hacking
HackingHacking
Hacking
HackingHacking
5 worms and other malware
5   worms and other malware5   worms and other malware
5 worms and other malware
drewz lin
 
Computer Virus
Computer VirusComputer Virus
Computer Virus
Debraj Chatterjee
 
Information security & EthicalHacking
Information security & EthicalHackingInformation security & EthicalHacking
Information security & EthicalHacking
Ave Nawsh
 
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECTHACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
DHRUV562167
 
Palestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry morePalestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry more
BHack Conference
 
Assingement on dos ddos
Assingement on dos  ddosAssingement on dos  ddos
Assingement on dos ddos
kalyan kumar
 
The Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A PrimerThe Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A Primer
amiable_indian
 
Sembang2 Keselamatan It 2004
Sembang2 Keselamatan It 2004Sembang2 Keselamatan It 2004
Sembang2 Keselamatan It 2004
Linuxmalaysia Malaysia
 
Armitage : Art of Exploitation
Armitage : Art of ExploitationArmitage : Art of Exploitation
Armitage : Art of Exploitation
Kapil Soni
 
Hacking 1224807880385377-9
Hacking 1224807880385377-9Hacking 1224807880385377-9
Hacking 1224807880385377-9
Geoff Pesimo
 

Similar to Kali linux and hacking (20)

Hacking and its Defence
Hacking and its DefenceHacking and its Defence
Hacking and its Defence
 
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
Lab-10 Malware Creation and Denial of Service (DoS)        In t.docxLab-10 Malware Creation and Denial of Service (DoS)        In t.docx
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
 
Hacking In Detail
Hacking In DetailHacking In Detail
Hacking In Detail
 
Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
 
Hacking tutorial
Hacking tutorialHacking tutorial
Hacking tutorial
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
 
Hacking
HackingHacking
Hacking
 
Hacking
HackingHacking
Hacking
 
5 worms and other malware
5   worms and other malware5   worms and other malware
5 worms and other malware
 
Computer Virus
Computer VirusComputer Virus
Computer Virus
 
Information security & EthicalHacking
Information security & EthicalHackingInformation security & EthicalHacking
Information security & EthicalHacking
 
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECTHACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
 
Palestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry morePalestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry more
 
Assingement on dos ddos
Assingement on dos  ddosAssingement on dos  ddos
Assingement on dos ddos
 
The Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A PrimerThe Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A Primer
 
Sembang2 Keselamatan It 2004
Sembang2 Keselamatan It 2004Sembang2 Keselamatan It 2004
Sembang2 Keselamatan It 2004
 
Armitage : Art of Exploitation
Armitage : Art of ExploitationArmitage : Art of Exploitation
Armitage : Art of Exploitation
 
Hacking 1224807880385377-9
Hacking 1224807880385377-9Hacking 1224807880385377-9
Hacking 1224807880385377-9
 

Recently uploaded

Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...
PsychoTech Services
 
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...
Nguyen Thanh Tu Collection
 
Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...
Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...
Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...
TechSoup
 
CapTechTalks Webinar Slides June 2024 Donovan Wright.pptx
CapTechTalks Webinar Slides June 2024 Donovan Wright.pptxCapTechTalks Webinar Slides June 2024 Donovan Wright.pptx
CapTechTalks Webinar Slides June 2024 Donovan Wright.pptx
CapitolTechU
 
Wound healing PPT
Wound healing PPTWound healing PPT
Wound healing PPT
Jyoti Chand
 
Juneteenth Freedom Day 2024 David Douglas School District
Juneteenth Freedom Day 2024 David Douglas School DistrictJuneteenth Freedom Day 2024 David Douglas School District
Juneteenth Freedom Day 2024 David Douglas School District
David Douglas School District
 
spot a liar (Haiqa 146).pptx Technical writhing and presentation skills
spot a liar (Haiqa 146).pptx Technical writhing and presentation skillsspot a liar (Haiqa 146).pptx Technical writhing and presentation skills
spot a liar (Haiqa 146).pptx Technical writhing and presentation skills
haiqairshad
 
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
EduSkills OECD
 
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) CurriculumPhilippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
MJDuyan
 
How to Predict Vendor Bill Product in Odoo 17
How to Predict Vendor Bill Product in Odoo 17How to Predict Vendor Bill Product in Odoo 17
How to Predict Vendor Bill Product in Odoo 17
Celine George
 
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptxNEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
iammrhaywood
 
HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.
deepaannamalai16
 
Educational Technology in the Health Sciences
Educational Technology in the Health SciencesEducational Technology in the Health Sciences
Educational Technology in the Health Sciences
Iris Thiele Isip-Tan
 
Leveraging Generative AI to Drive Nonprofit Innovation
Leveraging Generative AI to Drive Nonprofit InnovationLeveraging Generative AI to Drive Nonprofit Innovation
Leveraging Generative AI to Drive Nonprofit Innovation
TechSoup
 
How to Fix [Errno 98] address already in use
How to Fix [Errno 98] address already in useHow to Fix [Errno 98] address already in use
How to Fix [Errno 98] address already in use
Celine George
 
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdfREASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
giancarloi8888
 
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
National Information Standards Organization (NISO)
 
Oliver Asks for More by Charles Dickens (9)
Oliver Asks for More by Charles Dickens (9)Oliver Asks for More by Charles Dickens (9)
Oliver Asks for More by Charles Dickens (9)
nitinpv4ai
 
Skimbleshanks-The-Railway-Cat by T S Eliot
Skimbleshanks-The-Railway-Cat by T S EliotSkimbleshanks-The-Railway-Cat by T S Eliot
Skimbleshanks-The-Railway-Cat by T S Eliot
nitinpv4ai
 
Présentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptx
Présentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptxPrésentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptx
Présentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptx
siemaillard
 

Recently uploaded (20)

Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...Gender and Mental Health - Counselling and Family Therapy Applications and In...
Gender and Mental Health - Counselling and Family Therapy Applications and In...
 
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...
 
Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...
Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...
Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...
 
CapTechTalks Webinar Slides June 2024 Donovan Wright.pptx
CapTechTalks Webinar Slides June 2024 Donovan Wright.pptxCapTechTalks Webinar Slides June 2024 Donovan Wright.pptx
CapTechTalks Webinar Slides June 2024 Donovan Wright.pptx
 
Wound healing PPT
Wound healing PPTWound healing PPT
Wound healing PPT
 
Juneteenth Freedom Day 2024 David Douglas School District
Juneteenth Freedom Day 2024 David Douglas School DistrictJuneteenth Freedom Day 2024 David Douglas School District
Juneteenth Freedom Day 2024 David Douglas School District
 
spot a liar (Haiqa 146).pptx Technical writhing and presentation skills
spot a liar (Haiqa 146).pptx Technical writhing and presentation skillsspot a liar (Haiqa 146).pptx Technical writhing and presentation skills
spot a liar (Haiqa 146).pptx Technical writhing and presentation skills
 
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
 
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) CurriculumPhilippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
 
How to Predict Vendor Bill Product in Odoo 17
How to Predict Vendor Bill Product in Odoo 17How to Predict Vendor Bill Product in Odoo 17
How to Predict Vendor Bill Product in Odoo 17
 
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptxNEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
NEWSPAPERS - QUESTION 1 - REVISION POWERPOINT.pptx
 
HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.
 
Educational Technology in the Health Sciences
Educational Technology in the Health SciencesEducational Technology in the Health Sciences
Educational Technology in the Health Sciences
 
Leveraging Generative AI to Drive Nonprofit Innovation
Leveraging Generative AI to Drive Nonprofit InnovationLeveraging Generative AI to Drive Nonprofit Innovation
Leveraging Generative AI to Drive Nonprofit Innovation
 
How to Fix [Errno 98] address already in use
How to Fix [Errno 98] address already in useHow to Fix [Errno 98] address already in use
How to Fix [Errno 98] address already in use
 
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdfREASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
 
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
 
Oliver Asks for More by Charles Dickens (9)
Oliver Asks for More by Charles Dickens (9)Oliver Asks for More by Charles Dickens (9)
Oliver Asks for More by Charles Dickens (9)
 
Skimbleshanks-The-Railway-Cat by T S Eliot
Skimbleshanks-The-Railway-Cat by T S EliotSkimbleshanks-The-Railway-Cat by T S Eliot
Skimbleshanks-The-Railway-Cat by T S Eliot
 
Présentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptx
Présentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptxPrésentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptx
Présentationvvvvvvvvvvvvvvvvvvvvvvvvvvvv2.pptx
 

Kali linux and hacking

  • 3. Outlines  Introduction of group members.  Types of software.  What is linux.  What is kali linux.  Advantages of kali linux.  Installation of kali linux.  Attacks of Kali linux. 1. Denial of server Attack. a) Dos Attack b) D-Dos Attack 2. Aircrack-ng 3. The FatRat and metasploit Attack.
  • 4. Introduction to Group Members  Jawad: 18-CS-10  Afaq: 18-CS-30  Saifullah: 18-CS-50  Daud: 18-CS-40 Presentation #1
  • 5. Types of Software There are two types of Software. System software. Application software. Types of Operating Software. Microsoft Window. Linux. Unix. And many more.
  • 6. Kali linux Ubuntu What is Linux? Operating software that manages computer hardware  Types of Linux There are many types of linux , such as
  • 7. Kali Linux? Kali linux are used to perform allots of important task such as Reverse Engineering Security ResearchPenetration Testing
  • 8. Advantages of Kali Linux  More than 600 Penetration  Free and always will be  Develop by individual  Multi-language Support  Completely customizable  Rooted tool  Can be Run without installing  Virus free
  • 9. How to install Kali Linux There are several different ways to install kali and run it on your operating system • For example In dual mode On android With usb on HDD
  • 10. Attacks of Kali There are more then 600 build-in tools in kali which mean that we can perform more then 600 attacks with kali . but we will discus some here with details , which are given below. Dos Attack Aircrack-ng Fatrat And Metasploit attack
  • 11. Denial Of Server Attack ( Dos )  Dos is used for flooding on any deserted server ( Websites )  The meant of flooding is to send fake request by bot ( fake user ) to server  Every servers have certain limits to handle No. of request in a particular time  When the flooding increases beyond the limit of the server , then server become down  After downing the server by Dos when real user send request to server to serve that particular web, then server shows an error of 505 to him  By 505 error server try to said the real user that I am busy right now I cant serve you
  • 13. Types of Dos There are two types of Dos attack  Dos Attack  D-Dos Attack
  • 14. How to perform Dos  There are allots of tools to perform Dos. But we will discus here about most powerful tool that is “slowsloris”  Command: python3 slowloris.py example.com
  • 15. Aircrack-ng  Aircrack-ng is build-in tool and used to crack air  With air our mean to crack signals in air. And in our CS these signals are of Wi-Fi  With Aircrack-ng we judge a particular wifi. e-g No. of packets received or send, bassid, station id, etc  By using bassid and station id attacker send packets toward selected wifi  These packets blocks the connection between wifi device and connected devices. And send his own wifi with name of selected wifi  By considering user own wifi, he/she enters password in it and Aircrack cracks it
  • 16. Judging the Wi-Fi  Judging bassid and station id  Judging Wi-Fi name  Judging number of packets  Judging Wi-Fi security
  • 17. Forcing devices to disconnect  Aireplay-ng is a by default command and used for sending packets  Command “-o ” is used for sending number of packets attacker wants to send  Command “-a ” is used for bassid of selected Wi-Fi  Command “-c ” is used for station id of selected Wi-Fi  “ mon0 “ is by default command for Wi-Fi
  • 18. The FatRat and Metasploit Attack  To hack any system ( Operating system, Android or Apple ) you need two things. 1. Virus ( that leeks deserted information from target device ) 2. Linker ( that connect virus with attacker device  For making virus two things are needed. 1. “Ip” address of attacker 2. Value of “lport”  If attacker can access target device , he will diffidently make virus in shape of software ( operating sys ) or App ( android, Apple ).  If attacker cannot access target device ,then he will make virus in deserted shape of target choice ( pic, document ,link ) and used communication site.  Fatrat is used for making virus without typing any commands.  After reaching virus on target device ,next step of attacker will be to link his device with virus and Metasploit is used for this.  Metasploit is used to perform allots of tasks ,but for this particular task multi/handler is used  Attacker will connect multi/handler by using “ip” and “lport”
  • 19. Use of FatRat  For opening FatRat tool after installing write command “fatrat” on terminal  For creating virus ( backdoor ) , simply type “1” and press enter  After opening “msfvenom” for making deserted virus , simply type 1, 2, 3…
  • 20. Use of Metasploit Metasploit is a build-in tool, for opening it simply type command “msfconsole” on terminal.  It will take several minutes for opening , depending upon your operating system power.
  • 21. Opening multi/handler in Metasploit  For opening multi/handler type command “use exploit/multi/handler”  Tell him about your virus shape in second command  Set your lhost ( ip address )  Set your lport and type “exploit”  multi/handler will search about your virus , if given values to him will exist then with in less time he will make connection with virus depending upon both attacker and target internet speed.