[blank page for bug work-around]

Slides:



Advertisements
Similar presentations
Overview How to crack WEP and WPA
Advertisements

Hacking WLAN // BRUTE FORCE CRACKER // TCP/IP. WLAN HACK Wired Equivalent Privacy (WEP) encryption was designed to protect against casual snooping, but.
Attack and Defense in Wireless Networks Presented by Aleksandr Doronin.
Hacking Presented By :KUMAR ANAND SINGH ,ETC/2008.
IS Network and Telecommunications Risks
Open Source Security Tools alek rollyson. DISCLAIMER DON'T BE STUPID...SERIOUSLY USE OF THESE TOOLS ON MACHINES NOT LEGALLY OWNED BY YOU COULD END UP.
Computer Security and Penetration Testing
Thessaloniki November Penetration Testing with Android Devices Hacking with our pocket device, made easy! Thomas Sermpinis a.k.a. Cr0wTom.
Wireless Insecurity.
The Business of Penetration Testing
MIS Week 11 Site:
W3af LUCA ALEXANDRA ADELA – MISS 1. w3af  Web Application Attack and Audit Framework  Secures web applications by finding and exploiting web application.
Linux Deploy This application is open source software for quick and easy installation of the operating system (OS) GNU/Linux on your Android device. The.
MASNET GroupXiuzhen ChengFeb 8, 2006 CSCI388 Project 1 Crack the WEP key Liran Ma Department of Computer Science The George Washington University
Lab #2 CT1406 By Asma AlOsaimi. "Security has been a major concern in today’s computer networks. There has been various exploits of attacks against companies,
JMU GenCyber Boot Camp Summer, Network Sniffing Sometimes it is possible observe/record traffic traveling on a network Network traffic may contain.
Karlstad University Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
This courseware is copyrighted © 2015 gtslearning. No part of this courseware or any training material supplied by gtslearning International Limited to.
Kali Linx Attacks Jim Nasto. Window 8 Computer On my Windows 8 64 bit OS machine. I started using a Virtual Machine using Hyper V Manager and shared the.
Linux Networking and Security
IS Network and Telecommunications Risks Chapter Six.
Trinity Uses Nmap, shouldn’t you?. From “The Art of War” "... knowing your enemy 100% of the time, you will win your battle 100% of the time, knowing.
.  Define risk and risk management  Describe the components of risk management  List and describe vulnerability scanning tools  Define penetration.
Jinyuan Stella Sun UTK Fall 2015 Vulnerability Assessment in Smart Grids.
sniffing Team #1. Easy to sniff To sniff wired communication, must connect the wire between sender and receiver. Because everybody shares the medium.
Web Security Introduction to Ethical Hacking, Ethics, and Legality.
Introduction1-1 Chapter 1: roadmap 1.1 What is the Internet? 1.2 Network edge  end systems, access networks, links 1.3 Network core  circuit switching,
By Collin Donaldson.  Origin of an OS: From UNIX to Kali Linux  Linux Architectures and Ubiquity  What is Kali and why should I use it?  Kali’s New.
Cyber Security – The Changing Landscape Erick Weber Department of Public Works Khaled Tawfik Cyber Security.
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
Security Operations Chapter 11 Part 3 Pages 1279 to 1309.
Final Project: Advanced Security Blade IPS and DLP blades.
Top 10 Hacking Tool Welcome TO hackaholic Kumar shubham.
Packet Sniffing Hans Kokx
Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
Unit 2: Cyber Security Part 3 Monitoring Tools & other Security Products.
Geeks Need Basements. Who am I? Started in computer industry in 1982 Specializing in security for the past 15 years ASS (Application Security Specialist)
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Introduction to Kali Linux
Commonly used CTF Tools
Penetration Testing Social Engineering Attack and Web-based Exploitation CIS 6395, Incident Response Technologies Fall.
Re-evaluating the WPA2 Security Protocol
CSCE 548 Student Presentation By Manasa Suthram
Penetration Testing: Concepts,Attacks and Defence Stratagies
Web Application Security
ETHICAL HACKING WHAT EXACTLY IS ETHICAL HACKING ? By : Bijay Acharya
Department of Computer Engineering, University of Bridgeport, CT.
MySQL Exploit with Metasploit
A Comprehensive Security Assessment of the Westminster College Unix Lab Jacob Shodd.
Penetration Testing Presented by: Elham Hojati
The Linux Operating System
Presented By: Rohit Maurya
Chris D Hicks Director of IT MCSE, MCP + Internet Security
Network Exploitation Tool
Advanced Penetration testing
Penetration Testing Presented by: Elham Hojati
Week 1 – Taster Session dmuhackers DMU Hackers.
Common Operating System Exploits
Wireless Hacking.
Everything You Need To Know About Penetration Testing.
Advanced Penetration testing
Intro to Ethical Hacking
Chapter 3. Basic Dynamic Analysis
Advanced Penetration testing
Backtrack Metasploit and SET
Hacking Linux and MacOS
Advanced Penetration testing
Presentation transcript:

[blank page for bug work-around]

A CSCE 548 Student Presentation KALI LINUX (an Overview of Tools) A CSCE 548 Student Presentation By Siddharth Pathak

A Debian derived Linux distribution Mainly for Penetration Testing Contains several hundred tools (>600) Has a dedicated project for Android called Kali Linux NetHunter Mati Aharoni, Devon Kearns and Raphaël Hertzog are the core developers. Has only a small number of trusted dedicated repositories for security purposes

Types of Tools Kali linux has an official categorization of tools into following categories: Information Gathering Vulnerability Analysis Wireless Attacks Web Applications Exploitation Tools Forensic Tools Stress Testing Sniffing & Spoofing Password Attacks Maintaining Access Reverse Engineering Reporting Tools Hardware Hacking

Some popular Tools

Nmap Probing Computer Networks Creates a “map” of network Finds Vulnerabilities & identifies open ports GUI version is Zenmap [image2]

Zed Attack Proxy (ZAP) Developed by OWASP Free, open source Penetration Testing Tool Finds Vulnerabilities GUI [image3]

Kismet Network Detector Packet Sniffer IDS Works silently (w/o sending any loggable packets) Screenshot [image4]

Metasploit Stimulate attacks IDS Anti-forensic Metasploit Framework tool for executing exploit code Screenshot [image5]

KALI LINUX TOOLS

KALI LINUX TOOLS

Aircrack-ng One of the most popular tools for WEP/WPA/WPA2 cracking. Predominantly performs Dictionary Attacks Capture packets and handshakes, de-authenticate connected clients Includes a new attack 'PTW' developed in 2007 Many GUI counterparts but this is command line Screenshot: [image6]

Wireshark Packet Analyzer Most popular network protocol analyzer (arguably) Lets user put an NIC in promiscuous mode Screenthot [image7]

John The Ripper Command-line based password cracker Primarily to detect Weak unix passwords Most popular because of it's speed GUI version Johny [image8]

Maltego Relationship Analysis Tool What is connected to who Can explore links between people, social networks, organizations, web sites, Internet infrastructure, phrases and has tags on Social Media Produces graphical network diagrams [image9]

In Conclusion It is a great distro to get started with recreational hacking. It can be professionally used to perform security auditing or vulnerability testing. It is safe. (As long as you stay withing the confines of the law) It's easy to set up, and It's pretty cool. Just set up a Virtual Machine, boot it up from a USB and give it a whirl, maybe you'll find a new passion.

Image Sources: [image 1] https://www.kali.org/ [image 2] Reference [3] [image 6] http://www.hackingtutorials.org/wifi-hacking-tutorials/top-10-wifi- hacking-tools-in-kali-linux/ [image 7] By uploader - self-taken screenshot, GPL, https://commons.wikimedia.org/w/index.php?curid=4042536 [image 8] Reference [3] [image 9] Reference [3]

References: [1] https://www.kali.org/ [2] https://en.wikipedia.org/wiki/Kali_Linux [3] http://www.networkworld.com/article/2291215/security/security-139872- top-10-security-tools-in-kali-linux-1-0-6.html#slide1 [4] https://en.wikipedia.org/wiki/Kismet_(software) [5] https://en.wikipedia.org/wiki/Wireshark [6] https://en.wikipedia.org/wiki/John_the_Ripper [7] https://en.wikipedia.org/wiki/Metasploit_Project [8] https://en.wikipedia.org/wiki/Nmap [9] https://www.kali.org/kali-linux-nethunter/

THANK YOU