logo

Ethical Hacking: Web Shell, Apache, Nmap, Linux Privilege Escalation

   

Added on  2023-06-04

18 Pages1965 Words111 Views
Ethical Hacking
1

Executive Summary
This report gives information related to web shell and related to ethical hacking. The virtual
machine case study is used throughout this report. This report explains and discusses
important details about the five flags, followed by Apache server, Nmap and much more.
Each flag is explained clearly with steps and instructions, where it will mention about the
flags usage, it's impact and the tool it uses to conduct various processes.
2

Table of Contents
1 Goal of the Project............................................................................................................1
2 Defined methodology and Testing Log...........................................................................1
Flag 1)....................................................................................................................................2
Flag 2)....................................................................................................................................4
Flag 3)....................................................................................................................................5
Flag 4)..................................................................................................................................11
Flag 5)..................................................................................................................................13
3 Results and Recommendations......................................................................................13
3

1 Aim of the Project
This is the project which discussed about ethical hacking. To proceed this a case study
which is already provided. There are certain things which the user has to have for infiltrating
the system which is given. Moreover, it is requested to get the root level privileges. This
report will mainly talk about five flags. These five flags are completed using the provided
case study of virtual machine. Each flag will be explained clearly, where it will mention
about the flags usage, it's impact and the tool it uses to conduct various processes. Therefore,
here the flags will be analysed and discussed in detail.
2 Defined methodology and Testing Log
The testing log process starts with the installation of Virtual machine. This looks exactly
as illustrated in the following image (Allen, Heriyanto & Ali, 2014).
4

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
ICT Ethical Hacking: Prevention and Exploration
|18
|1628
|242

Ethical Hacking and Defence: Log Testing, Methodologies and Five Flags
|17
|1747
|274

Ethical Hacking: Case Study on Virtual Machine with Flags and Techniques
|21
|2782
|194

Ethical Hacking: Case Study on Virtual Machine with Flags, Web Server, Web Shells, Password Cracker, TCP Port Scanner and Privilege Escalation
|21
|2782
|157

Ethical Hacking and Defence: A Case Study with Five Flags
|21
|1764
|230

Ethical Hacking and Defence: A Case Study
|19
|1954
|321