Implementation and Evaluation of Penetration Testing Tools Report

Verified

Added on  2022/09/14

|11
|836
|16
Report
AI Summary
This report delves into the realm of penetration testing, focusing on the implementation and evaluation of security tools. It begins with an overview of password cracking, detailing its significance and methods, including the use of cryptographic hashes. The report then highlights Kali Linux, a Debian-based distribution designed for digital forensics and penetration testing, and its pre-installed tools such as Armitage, Nmap, Wireshark, and John the Ripper. It then provides a detailed examination of two specific password cracking tools: THC Hydra and John the Ripper, including their commands and functionalities. The report underscores the importance of penetration testing tools in identifying vulnerabilities and weaknesses in applications, emphasizing that these tools are crucial for preventing security breaches. Finally, it lists the attributes of penetration testing tools, such as result visualization, detailed reporting, scheduled scans, API access, and the ability to scan multiple targets simultaneously. The report concludes by referencing various sources related to penetration testing and related technologies.
Document Page
Running head: PENETRATION TESTING
MN623
Name of the Student
Name of the University
Author Note
tabler-icon-diamond-filled.svg

Paraphrase This Document

Need a fresh take? Get an instant paraphrase of this document with our AI Paraphraser
Document Page
PENETRATION TESTING 1
Table of Contents
Password Cracking.....................................................................................................................2
THC hydra:.................................................................................................................................2
John the ripper:...........................................................................................................................5
Importance of Penetration Testing tools:...................................................................................8
Attributes of Penetration Testing Tools:....................................................................................9
References................................................................................................................................10
Document Page
2PENETRATION TESTING
Password Cracking
The cracking of password is the procedure to recover the passwords from the
information and data that have been stored or broadcasted by a computer system. A very
common method is to guess passwords and then check the passcodes against the
cryptographic hash of that is available. The main aim of the password cracking can be a help
to the user in order to recover a password that is forgotten, in order to gain admittance that is
unauthorized to a computer system or to act as a measure that is preventive where the
administrators of systems check for passwords those are easily crack able [one]. Based on file
to file, the cracking of passwords is used in order to gain admittance to digital evidence. The
best platform for penetration testing is Kali Linux is a distribution of Linux that is derived
from Debian. It is generally designed for digital forensics and penetration testing. It is funded
and maintained by offensive security. Kali Linux has programs of penetration testing those
are preinstalled consisting of Armitage, Nmap, Wireshark, John the ripper and many more
[two]. Kali Linux has a set of project those are dedicated for compatibility and porting to
specific devices of android. It is an open source android platform of penetration testing. The
Kali Linux has a forensic mode that is used for the forensic usage. The specification of the
software is 10 GB hard disk and minimum of 2048 GB of RAM. The two tools that will be
discussed in this paper are THC hydra and John the ripper.
THC hydra:
THC hydra is one of the popular most password cracking tools. It is available in kali
linux. A GUI version of the tool is also available for better understanding; the commands of
the tool are as follows:
Hydra info:
Document Page
3PENETRATION TESTING
Hydra brute force command:
tabler-icon-diamond-filled.svg

Paraphrase This Document

Need a fresh take? Get an instant paraphrase of this document with our AI Paraphraser
Document Page
4PENETRATION TESTING
Command to get admin password:
Pw-inspector:
Document Page
5PENETRATION TESTING
John the ripper:
John the is one of the popular most password cracking tools. It is available in kali
linux. There is no GUI version of the tool. The below commands of the tool are used for
cracking the root password:
Root password cracking:
User list:
Document Page
6PENETRATION TESTING
Cat /etc/shadow:
tabler-icon-diamond-filled.svg

Paraphrase This Document

Need a fresh take? Get an instant paraphrase of this document with our AI Paraphraser
Document Page
7PENETRATION TESTING
Creating password file:
Cracking password through wordlist:
Document Page
8PENETRATION TESTING
Root password cracked:
Importance of Penetration Testing tools:
The main aim of penetration testing is to recognise the weaknesses in the applications
that can be exploited from an attack from the outside. The penetration testing can be executed
against different types of codes and systems those are utilised in the application such as
Document Page
9PENETRATION TESTING
servers and APIs [3]. An assessment of vulnerability recognises flaws of security in an
application of web. This is achieved through the penetration testing. There are various tools
on the market in order to help with the threat and the assessment of vulnerability. The only
means to ensure that the application is not leaving the end users open to the attackers is to
utilise a combination of various tools.
Attributes of Penetration Testing Tools:
There are various tools of penetration tools in the market those are used for the
penetration testing [4]. The features of penetration testing tools include:
Visualize the results of scan in the dashboard
Provides detailed reports
Scheduled scans those are periodic
Scan though the use of VPN
Access the tools programmatically through the utilisation of API
Scanning more than one target at a time.
tabler-icon-diamond-filled.svg

Paraphrase This Document

Need a fresh take? Get an instant paraphrase of this document with our AI Paraphraser
Document Page
10PENETRATION TESTING
References
[1]"CONE PENETRATION TESTING CURRENT DEVELOPMENT
TRENDS", Геотехника, vol., no. 42019, pp. 56-67, 2019. Available: 10.25296/2221-5514-
2019-11-4-56-67.
[2]L. Ma, D. Zhao, Y. Gao and C. Zhao, "Violence Cracking Technology of SSH Service
Based on Kali-Linux", International Journal of Advanced Network, Monitoring and Controls,
vol. 4, no. 2, pp. 35-39, 2019. Available: 10.21307/ijanmc-2019-045.
[3]"CONE PENETRATION TESTING CURRENT DEVELOPMENT
TRENDS", Геотехника, vol., no. 42019, pp. 56-67, 2019. Available: 10.25296/2221-5514-
2019-11-4-56-67.
[4]N. Bhingardeve and S. Franklin, "A Comparison Study of Open Source Penetration
Testing Tools", International Journal of Trend in Scientific Research and Development, vol. -
2, no. -4, pp. 2595-2597, 2018. Available: 10.31142/ijtsrd15662.
chevron_up_icon
1 out of 11
circle_padding
hide_on_mobile
zoom_out_icon
[object Object]