logo

Ethical Hacking: Methodology, Testing Log, and Outcomes

   

Added on  2023-06-04

23 Pages3194 Words165 Views
Ethical Hacking
Student Name:
ID:
Date:

EXECUTIVE SUMMARY
The organizations today finds it compulsory to hire the ethical hackers, to secure their network
and systems connected over the internet. This has become compulsory due to the existence of the
illegal hackers who misuse the information of the victims and cause serious threats by selling the
confidential information to the third party. Here, the report tries to present the outcomes of the
tests and the attacks which are against the system. The user also presents the basic TCP port
scanner as well as the password cracker that is necessary for the respective case study.

Table of Contents
1. INTRODUCTION.............................................................................................................................1
2. METHODOLOGY DEFINED AND TESTING LOG....................................................................1
Flag 1-WEB SERVER...........................................................................................................................4
Flag 2- WEB SHELLS..........................................................................................................................4
Flag 3- PASSWORD CRACKING.......................................................................................................6
Flag 4- TCP PORT SCANNER–Nmap................................................................................................9
Flag 5- PRIVILEGES..........................................................................................................................12
3. CONCLUSION................................................................................................................................12
REFERENCES........................................................................................................................................14

1. INTRODUCTION
Today’s world of business and technology has been constantly demanding high security,
so the organizations find it compulsory to hire the ethical hackers to secure their network and
their systems connected over the internet. Hiring ethical hackers has become compulsory, due to
the existence of the illegal hackers who misuse the information of the victims and cause serious
threats by selling the confidential information to the third party. Here, the report tries to present
the outcomes of the tests and the attacks which are against the system. The user also presents the
basic TCP port scanner as well as the password cracker that is necessary for the respective case
study.
The objective to meet are clear i.e., the user has to infiltrate the provided system and also
has to get the privileges of the root level. The other objective is to show the values of the five
flags with their compromises. However, the report targets to outline each of the tests and attacks
which run against the system, including their results. Further, the representation of basic TCP
port scanner as well as the password cracker for the case study will take place.
2. METHODOLOGY DEFINED AND TESTING LOG
This part of the report gives a brief about the methodology that might suit this project and
support the processes to be conducted. The below listed steps are the common steps that are
necessary to be considered, they are:
1) Investigating steps for effectively finishing ethical hacking.
2) Collecting information with respect to the case study, using internet.
3) Scanning the network.
4) Vulnerabilities searching.
The methodology section is a critical thing, as the best suitable methodology can help to
meet the set goals or objectives. It is always important to learn the necessary basics related to
the methodology to be implemented, for ethical hacking. Moreover, learning such basics must be
considered as the primary step. Moreover, it saves efforts, time and money. Then, the techniques
which will be implemented must be considered as the next important thing to learn. Because, the
1

technique has a specific process which will provide guidelines during hacking and will ensure to
reach the targeted goal.
For selecting the methodology it is necessary to know the attack's anatomy, such as:
a) Reconnaissance,
b) Port scanning
c) Trying to gain access.
d) Maintain access
e) Covering the tracks.
Figure: Methodology of Ethical hacking
The scope of ethical hacking process involves:
a) Testing particular systems.
b) Identifying the risks.
c) Preparing schedule and timeline for testing.
d) Collecting and exploring knowledge related to the systems that are tested earlier.
e) After discovering the vulnerability, what has to be done?
f) Providing the deliverables, such as security assessment report and outlining the
identified vulnerabilities.
For this methodology, it is essential to begin with the installation of the virtual machine.
2

3

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Ethical Hacking and Defence - TCP Port Scanning with Nmap
|14
|3439
|108

Ethical Hacking: Case Study on Infiltration and Root Level Privileges
|18
|2573
|133

Ethical Hacking: Techniques and Case Study
|24
|3516
|371

Ethical Hacking and Defence: A Case Study
|19
|1954
|321

Ethical Hacking: Case Study on Virtual Machine with Flags and Techniques
|21
|2782
|194

Ethical Hacking: Case Study on Virtual Machine with Flags, Web Server, Web Shells, Password Cracker, TCP Port Scanner and Privilege Escalation
|21
|2782
|157