Skip to main content

Posts

Showing posts from May, 2018

Full Stack Developer

Full Stack Developer Job Description This Full Stack Developer job description template is optimized for posting on job boards. Each section is designed to help increase your visibility on job board search engines by leveraging SEO best practices. Make sure that you keep your job ad titles concise and free from the use of any jargon or internal terms. A Full Stack developer is responsible for front and back-end web development. Usually, good full stack developers will understand several how to work with several languages and databases including PHP, HTML, CSS, JavaScript and everything in between. Writing a good job description for a full stack developer will require you to understand the skills and responsibilities needed for the specific project and ongoing work. Below you’ll find a sample template job description for a full stack developer. You can copy the Full Stack Developer job description, but make sure to add your own information f

Ethical Hacking - Metasploit

Metasploit is one of the most powerful exploit tools. Most of its resources can be found at: https://www.metasploit.com . It comes in two versions − commercial and free edition . There are no major differences in the two versions, so in this tutorial, we will be mostly using the Community version (free) of Metasploit. As an Ethical Hacker, you will be using “Kali Distribution” which has the Metasploit community version embedded in it along with other ethical hacking tools. But if you want to install Metasploit as a separate tool, you can easily do so on systems that run on Linux, Windows, or Mac OS X. The hardware requirements to install Metasploit are − 2 GHz+ processor 1 GB RAM available 1 GB+ available disk space Matasploit can be used either with command prompt or with Web UI. To open in Kali, go to Applications → Exploitation Tools → metasploit. After Metasploit starts, you will see the following screen. Highlighted in red underline is the version of Metasploit.

Ethical Hacking - Enumeration

Enumeration belongs to the first phase of Ethical Hacking, i.e., “Information Gathering”. This is a process where the attacker establishes an active connection with the victim and try to discover as much attack vectors as possible, which can be used to exploit the systems further. Enumeration can be used to gain information on − Network shares SNMP data, if they are not secured properly IP tables Usernames of different systems Passwords policies lists Enumerations depend on the services that the systems offer. They can be − DNS enumeration NTP enumeration SNMP enumeration Linux/Windows enumeration SMB enumeration Let us now discuss some of the tools that are widely used for Enumeration. NTP Suite NTP Suite is used for NTP enumeration. This is important because in a network environment, you can find other primary servers that help the hosts to update their times and you can do it without authenticating the system. Take a look at the following example.

Ethical Hacking - Exploitation

Exploitation is a piece of programmed software or script which can allow hackers to take control over a system, exploiting its vulnerabilities. Hackers normally use vulnerability scanners like Nessus, Nexpose, OpenVAS, etc. to find these vulnerabilities. Metasploit is a powerful tool to locate vulnerabilities in a system. Based on the vulnerabilities, we find exploits. Here, we will discuss some of the best vulnerability search engines that you can use. Exploit Database www.exploit-db.com is the place where you can find all the exploits related to a vulnerability. Common Vulnerabilities and Exposures Common Vulnerabilities and Exposures (CVE) is the standard for information security vulnerability names. CVE is a dictionary of publicly known information security vulnerabilities and exposures. It’s free for public use. https://cve.mitre.org National Vulnerability Database National Vulnerability Database (NVD) is the U.S. government repository of standards base

Ethical Hacking - DNS Poisoning

DNS Poisoning is a technique that tricks a DNS server into believing that it has received authentic information when, in reality, it has not. It results in the substitution of false IP address at the DNS level where web addresses are converted into numeric IP addresses. It allows an attacker to replace IP address entries for a target site on a given DNS server with IP address of the server controls. An attacker can create fake DNS entries for the server which may contain malicious content with the same name. For instance, a user types www.google.com, but the user is sent to another fraud site instead of being directed to Google’s servers. As we understand, DNS poisoning is used to redirect the users to fake pages which are managed by the attackers. DNS Poisoning − Exercise Let’s do an exercise on DNS poisoning using the same tool, Ettercap . DNS Poisoning is quite similar to ARP Poisoning. To initiate DNS poisoning, you have to start with ARP poisoning, which we have

Ethical Hacking - ARP Poisoning

Address Resolution Protocol (ARP) is a stateless protocol used for resolving IP addresses to machine MAC addresses. All network devices that need to communicate on the network broadcast ARP queries in the system to find out other machines’ MAC addresses. ARP Poisoning is also known as ARP Spoofing . Here is how ARP works − When one machine needs to communicate with another, it looks up its ARP table. If the MAC address is not found in the table, the ARP_request is broadcasted over the network. All machines on the network will compare this IP address to MAC address. If one of the machines in the network identifies this address, then it will respond to the ARP_request with its IP and MAC address. The requesting computer will store the address pair in its ARP table and communication will take place. What is ARP Spoofing? ARP packets can be forged to send data to the attacker’s machine. ARP spoofing constructs a large number of forged ARP request and reply packets to

Ethical Hacking - ARP Poisoning

Address Resolution Protocol (ARP) is a stateless protocol used for resolving IP addresses to machine MAC addresses. All network devices that need to communicate on the network broadcast ARP queries in the system to find out other machines’ MAC addresses. ARP Poisoning is also known as ARP Spoofing . Here is how ARP works − When one machine needs to communicate with another, it looks up its ARP table. If the MAC address is not found in the table, the ARP_request is broadcasted over the network. All machines on the network will compare this IP address to MAC address. If one of the machines in the network identifies this address, then it will respond to the ARP_request with its IP and MAC address. The requesting computer will store the address pair in its ARP table and communication will take place. What is ARP Spoofing? ARP packets can be forged to send data to the attacker’s machine. ARP spoofing constructs a large number of forged ARP request and reply packets to

Ethical Hacking - Sniffing Tools

There are so many tools available to perform sniffing over a network, and they all have their own features to help a hacker analyze traffic and dissect the information. Sniffing tools are extremely common applications. We have listed here some of the interesting ones − BetterCAP − BetterCAP is a powerful, flexible and portable tool created to perform various types of MITM attacks against a network, manipulate HTTP, HTTPS and TCP traffic in real-time, sniff for credentials, and much more. Ettercap − Ettercap is a comprehensive suite for man-in-the-middle attacks. It features sniffing of live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols and includes many features for network and host analysis. Wireshark − It is one of the most widely known and used packet sniffers. It offers a tremendous number of features designed to assist in the dissection and analysis of traffic. Tcpdump

Ethical Hacking - Sniffing

Sniffing is the process of monitoring and capturing all the packets passing through a given network using sniffing tools. It is a form of “tapping phone wires” and get to know about the conversation. It is also called wiretapping applied to the computer networks. There is so much possibility that if a set of enterprise switch ports is open, then one of their employees can sniff the whole traffic of the network. Anyone in the same physical location can plug into the network using Ethernet cable or connect wirelessly to that network and sniff the total traffic. In other words, Sniffing allows you to see all sorts of traffic, both protected and unprotected. In the right conditions and with the right protocols in place, an attacking party may be able to gather information that can be used for further attacks or to cause other issues for the network or system owner. What can be sniffed? One can sniff the following sensitive information from a network − Email traffic