1 / 10

Kali Linx Attacks

Kali Linx Attacks. Jim Nasto. Window 8 Computer.

eunice
Télécharger la présentation

Kali Linx Attacks

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Kali Linx Attacks Jim Nasto

  2. Window 8 Computer On my Windows 8 64 bit OS machine. I started using a Virtual Machine using Hyper V Manager and shared the NIC Card across the Windows 8 machine and the Virtual machine created using a virtual switch. I loaded the Kali System needed to be ant-get update and ant-get upgrade. I ensured the systems were in the same sub net and were able to ping one another.

  3. Ensure communication Windows 8 IP Address: 10.0.0.5 Kali Linx IP Address: 10.0.0.12

  4. Booting SE Tool Kit Started the SE Toolkit with ./setoolkit

  5. Credential Harvester Selecting 3 will initiated the credential harvester attack. Ensure the IP Address used for the server is correct to the system.

  6. Credential Harvester The Credential Harvester successfully cloned the facebook.com and allow the user to enter their username and password. After the user enters these he was taken to the real facebook.com webpage and while the username and password are saved in the webserver created by Kali. This was tested with the Windows 8 machine as the victim and with a Linux Laptop attached to a wireless network. Kali webserver extracted both username and passwords.

  7. Java Applet Attack Method Selecting 1 will initiated the java applet attack method. Ensure the IP Address used for the server is correct to the system.

  8. Java Applet Attack Method The Java applet attack method logged the visit to the webserver and open connection to port 8080 between the Windows Machine and the Virtual Kali Machine.

  9. Metasploit Brower Exploit Method This attack would generate this data on the webpage that visits the IP address of the Kali webserver.

  10. Notes I wanted to try different operating systems like Windows XP but I was unable to create a virtual machine of a Windows XP. I wanted to see how the different attacks would be different from Windows 8 and Windows XP. And if they made any security upgrades with Windows 8. I found the Kali tools very helpful and easy to use for intrusion detection testing.

More Related