Background: The focus of this report is primarily on how to infiltrate provided the virtual machine and to attain root level privileges to disclose confidential information and credentials used to...

2 answer below »
I need you to paraphrase uploaded document. The subject is Ethical hacking. it is a kind of technical assignment kindly please make sure that paraphrasing does not change the meaning of the statement. the meaning of the statements must be technically sound with proper grammar and language. I will need a Turnitin report for the same.


Background: The focus of this report is primarily on how to infiltrate provided the virtual machine and to attain root level privileges to disclose confidential information and credentials used to protect the system. Such activity aims to produce exploitations and penetrating the given system. To start with infiltration, we used two virtual machines: 1. Kali Linux and 2. Ubuntu Linux; Before starting we just have to make sure that both of the virtual machines are running on NAT Networking The Network Address Translation (NAT) providing abilities for devices like modems, to act as an intermediator between the Internet (or "public network") and a local (or “private”) network (What is Network Address Translation? n.d.). Putting both virtual machines on the NAT Networking will allow both virtual machines to have a handshake. This implicates to represent a set of computers using one unique IP Address. To achieve this, we will first need the IP address of Kali Linux virtual machine. Then running Nmap port scanner to find on which port ubuntu Linux was running and by then attain IP address of Ubuntu Linux. Kali: 192.168.217.133 Methodology: To begin infiltration, we needed a specific methodology that will provide us a flexible way to gain results upon successful penetration. The further discussion will show the steps involved in methodology. 1. Information Gathering: In this stage, the data or information or insight is accumulated to help with managing the evaluation activities. The data gathering process is led to accumulating data about the process in an association that can help us to get to, conceivably secret or private "insight" of a victim machine, or data that is applicable to the target machine (PTES (Penetration Testing Methodologies and Standards), 2016). For the given system, we tried to look for the information such as the IP address of the victim machine and the port on which the victim system was running. 2. Planning Analysis: Planning Analysis is a procedure to look for security vulnerabilities and after that characterizing countermeasures to counteract, or alleviate the impacts of threats to the system. The threat demonstrating is utilized to figure out where the most efforts should be put in to get into the system. This is a factor that keeps on changing as applications are included, evacuated, or redesigned according to the necessity and target system (PTES (Penetration Testing Methodologies and Standards), 2016). For the given system, for exploitation, we used Kali Linux as attacking machine and Ubuntu Linux as a victim machine. We ran both machines parallelly on the NAT networking using VMWare Player. 3. Vulnerability Analysis: Vulnerability Analysis is utilized to recognize and assess the security threats posed by distinguished vulnerabilities. The Process of vulnerability analysis separated into two stages, Identification and Validation (PTES (Penetration Testing Methodologies and Standards), 2016). On analyzing the given victim machine, we found different threats using Metasploit attacks, web vulnerabilities, FTP attacks, SQL Injection Attacks and distcc vulnerabilities. · Identification: identifying the vulnerability is the main task in this step. · Validation: In this step, cut off the number of identified vulnerabilities to only those that are more considerable. 4. Exploitation After finding the vulnerabilities, we try to exploit those vulnerabilities to break the system and its security. For the Exploitation, we utilize distinctive system and software that are recommended for exploitative practices and are openly accessible. Once upon the exploitation has been performed; we decide the value of the machine exploited and to keep up control of the machine for later utilization. The value of the system is taken into account by the sensitivity of the information that is on it and the machine's worthiness in further breaching the network (PTES (Penetration Testing Methodologies and Standards), 2016). On exploiting the victim machine, we got confidential information like usernames and passwords, access to one bank website admin page and some FTP and root level privileges. 5. Reporting In this stage, we report the discoveries in a way that is justifiable and satisfactory by the organization that claims the ownership of system (PTES (Penetration Testing Methodologies and Standards), 2016). It incorporates the defects that enable an attacker to damage an explicit security policy to accomplish several impacts. Defects that enable attackers to increase expanded levels of access or interfere with the typical operation of systems are vulnerabilities. Recommendations: On the post-exploitation phase, several threats came into light, and the further discussion will show the recommended remedies which can be considered to keep the system safe from future attacks. 1. Metasploit Attacks: Likewise, with any information security instrument, Metasploit can be utilized to do both clean and dirty tasks. Black hats and other suspicious users can use Metasploit against businesses to recognize exploits that will concede them unauthorized access to systems, applications, and information (Lewis, 2014). Metasploit assaults can be best protected against utilizing standard security controls, for example, patching, running applications or procedures with minimum access rights, constraining system access to just confided in has, A Metasploit assault can be recognized over a network unless its "encode" option is utilized to keep network traffic from being distinguished by an intrusion detection system. Excepting that, Metasploit action can likewise be recognized by checking for inconsistencies on the network or by utilizing a host-based detection that identifies Metasploit executables running on the local network (Lewis, 2014). Similarly, as a hammer can be utilized for good and bad activities, Metasploit can be used to keep a corporate network together or destroy it. Despite the way that Metasploit recognizes vulnerabilities and gives the defensive line in resisting a network needs, it is important to recall that assailants head towards the same vulnerabilities on a very bad occasion (Lewis, 2014) (PTES (Penetration Testing Methodologies and Standards), 2016). Having Metasploit in an organization security toolbox is advantageous, however, companies should likewise use different tools and innovations to safeguard against the assailants utilizing Metasploit against them. 2. FTP Attacks: To prevent FTP attacks on the corporate network following suggestions must be taken into account. · Password guessing feature should have been set to enable on the FTP server, FTP server should have the mechanism to count a maximum number of invalid password attempts, and upon reaching maximum attempts, the FTP services should have been locked (7 Ways to Make Your FTP Server Less Attractive to Hackers, n.d.). · The anti-hammering mechanism must be enabled so that Denial of Service (DoS) attacks. DoS attacks allow remote attackers to execute arbitrary codes on FTP Server. · Disable anonymous access; there is an actual user exists with username anonymous and if this user account is being used just make sure that it has only read-only privileges. But, still with read-only privileges, one can easily know the port on which FTP server is running and version of the FTP server. Hence, looking at the best option use DMZ, if there is need of any download services (7 Ways to Make Your FTP Server Less Attractive to Hackers, n.d.). · Keep password policies strong; a strong password policy can decrease the chances password guessing, password cracking, rainbow table attacks, and dictionary attacks · Keep server and security tools updated; Updated servers and security mechanisms can cover the existing loopholes and provide the latest security features. · Don’t use freeware: Many corporates using the free FTP services in the organization that can be harmful at most of the occasions. The best practice is to use only verified FTP servers and Services. 3. Password Cracking Attacks: · To prevent the organization against password cracking attacks organizations should implement the strongest password policies. · Organizations should disable the access to the removable devices such as pen drives, hard drives, and CDs that can be illegally used with key stokes recording software to record key stokes from the systems and that stores in the removable drives. · Organizations should use IP filtering mechanism to stop user access to miscellaneous websites and downloads. 4. Web Vulnerabilities: When it comes to web vulnerabilities, there are common mistakes involved as follows and those can be mitigated easily if several things implemented correctly. · SQL Injection Vulnerabilities and Cross Site Scripting: SQL Injection attack happens when attackers take advantage of sites that allow passing user-supplied data without making sure that data is valid or not. This allows attackers to submit suspicious SQL queries direct to the database. XSS attacks can be generated by injecting malicious code using Java Script or any other mechanism (Cobb, n.d.). To prevent both SQL injection and XSS attacks, an application should be configured to pretend that all information is wrong at the first stage whether inputted by form, URL, cookie or even the application's database. Review every point where user inputted data is handled and processed, and check to make sure it is validated. Constraints need to be taken into account at any input of characters or strings that could be used maliciously before passing it on to scripts and databases. · Broken authentication and Session Management: Web applications must be configured to keep track of user requests and session management. But HTTP provides little security about this. An encryption mechanism should be used to keep user credentials protected, and the session should be ended at specific intervals, and the user should have been asked for the user credentials again on staring a new session (Cobb, n.d.).   · Insecure Direct Object Referencing: To avoid such situations, use random and predictable IDs, files and objects which never disclose the actual names of the files, objects, and IDs. It should be used at form fields and JavaScripts where we are passing the user input (Cobb, n.d.). · Security Misconfiguration: To avoid such a common mistake, organizations should have trained their staff well enough to perform their daily tasks with adequate security perimeters. (Cobb, n.d.) Executive Summary: As computer systems turn out to be more predominant, advanced, and more involved physical procedures and interconnected, organizations turn out to be more vulnerable to weak security measurements, incidents that shutdown systems permanently, and assaults on the computer networks. Without more important design and utilization, system interruptions will raise, with harmful results for the individuals and corporates. Vulnerable systems will likewise open back doors to the attackers to violate machines and execute illegal operations. Many elements support this evaluation, including the expansion of computer networks into more applications, particularly applications including networking; the changing nature of the techno-savvy world; the development of computer network, increasing skillset inside the individuals and attackers, which expands the potential threats to the computer systems; the undeniably worldwide condition for business and inquire about; and the worldwide access to the internet and the networks remotely, which multiplies system vulnerabilities. The nature and use of computer systems invite
Answered Same DayOct 18, 2020

Answer To: Background: The focus of this report is primarily on how to infiltrate provided the virtual machine...

Akansha answered on Oct 21 2020
140 Votes
Context:
This report mainly focuses on infiltrating providing the virtual machine and attaining root level privileges for disclosing intimate information and for protecting the information credentials are used. This activity aims in producing exploitations and to penetrate the given system.
Starting with infiltration, there were two virtual machines used: 1. Ubuntu Linux and 2. Kali Linux; It has t
o be a surety before starting that both the implicit machines should run on NAT Networking The Network Address Translation (NAT) to provide capabilities for devices such as modems, acting as a mediator between a private (or “local”) network and the Internet (or "public network") (What is Network Address Translation? n.d.). Both implicit machines are allowed to handshake by putting both of them on the NAT Networking. This incriminates representing a computer set that use a distinctive IP Address. For achieving this, Kali Linux virtual machine’s IP address is needed. For finding on which port ubuntu Linux was running we need to run Nmap port scanner and attaining IP address of Ubuntu Linux.
Kali: 192.168.217.133
Methodology:
A certain methodology was needed by us for starting infiltration, providing us a stretchy way for gaining results on strong penetration. To show the steps involved in methodology there is a further discussion.
1. Gathering of Information:
In this stage, the information or insight or data is gathered helping to manage the calculation activities. Gathering of data process is led to collecting information about the course of action in an association that could help us to get to, feasible private or covert"vision" of a machine that is victim, or data that applies to the target machine (PTES (Penetration Testing Methodologies and Standards), 2016). For the system that is given, there were attempts made by us to look for the information ,example, the port on which the system that was victim was running and the IP address of the machine that is victim.
2. Planning Analysis:
A method for looking for safeguarded accountability and then to characterize conversemeasures to alleviate, or counteract the results of harms to the system. The dangers professed is usedd to find out where to put the efforts at maximum level to get into the system. As applications are emptied, redesigned , or included as per the necessity ,this is a factor that is unsteady and target system (PTES (Penetration Testing Methodologies and Standards), 2016). For the given system, for exploiting Ubuntu Linux as a victim machine was used and Kali Linux as infiltrating machine. Using VMWare Player both machines were run parallelly on the NAT networking.
3. Analysis of Vulnerability:
It is utilized for recognizing and assessing the security dangers that are posed by vulnerabilities that are distinguished. The analysis of Vulnerability process is separated into two stages, Validation and Identification (PTES (Penetration Testing Methodologies and Standards), 2016). When the given machine which was victim was analysed, there were different threats found by us using FTP attacks ,Metasploit attacks, distcc vulnerabilities, SQL Injection Attacks and web vulnerabilities.
· Identifying: The main work in this step is to identify the vulnerability .
· Validating: In this step, the number of identified accoutability are cut off to only those that are more considerable.
4. Exploitation
Once we are aware of its sensitivity, it is being tried for its reliability and in breaking the system. For this certain process, software and distinctive systems are being utilized which are particularly recommended for such exploitative practices and are publicly approachable. Once we are done with the exploitation of the machine, we work on determining the particular machine’s value and in keeping up the control of it for the future usage. The system’s value is being looked into for consideration by the worthiness of the machine in further breaching the network and the...
SOLUTION.PDF

Answer To This Question Is Available To Download

Related Questions & Answers

More Questions »

Submit New Assignment

Copy and Paste Your Assignment Here