InfoSec - Labs

Task 2: Explore the OS
a. Start the Kali Linux OS and log in.
b. The menu bar on the left side of the window offers some of the common Kali tool sets. Identify each and explain what they do.
Ice weasel

Dumpzilla application is developed in Python 3.x and has as purpose extract all forensic interesting information of Firefox, Iceweasel and Seamonkey browsers to be analyzed. Due to its Python 3.x developement, might not work properly in old Python versions, mainly with certain characters.
Terminal


Files


Meta Sploit Framework


Armitage
Red team collaboration tool
Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post-exploitation features in the framework.

Burpsuite
Tool for security testing of web applications

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.
Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.

Maltego

Maltego is a unique platform developed to deliver a clear threat picture to the environment that an organization owns and operates. Maltego’s unique advantage is to demonstrate the complexity and severity of single points of failure as well as trust relationships that exist currently within the scope of your infrastructure.

Beef xss framework
BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser.

Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context.

Faraday IDE


Leafpad


Tweak tool





Information Gathering
DNS Analysis
I”DS/IPS Identification
Live Host Identification
Network & Port Scanners
OSINT Analysis
Route Analysis
SMB Analysis
SMTP Analysis
SNMP Analysis
SSL Analysis

Vulnerability Analysis
Cisco Tools
Fuzzing Tools
Stress Testing
VoIP Tools

Web Application Analysis
CMS & Framework Analysis
Web Application Proxies
Web Crawlers & Directory Brutef
Web Vulnerability Scanners

Database Assessment


Password Attacks
Offline Attacks
Online Attacks
Passing the Hash Tools
Password Profiling &Wordlists

Wireless Attacks
802.11 Wireless Tools
Bluetooth Tools
Other Wireless Tools
Software Defined Radio

Reverse Engineering


Sniffing & Spoofing
Network Sniffers
Spoofing and MITM

Post Exploitation
OS Backdoors
Tunnelling & Exfiltration
Web Backdoors

Forensics
Digital Forensics
Forensic Carving Tools
Forensic Imaging Tools
PDF Forensics Tools
Sleuth Kit Suite

Reporting Tools


Social Engineering Tools


System Services
BeEF
Dradis







c. Open the last icon “Show Applications,” and explore the various categories. What do the categories identify in terms of what the tools do?







Task 3: Explore Kali.Org
a. What are the pages available via the menu? What does each page offer?
b. What is the Kali Linux NetHunter?
c. What is the Kali Linux Dojo?
d. Explore the Kali Linux Tools Website. What are Metapackages?

Metapackages give you the flexibility to install specific subsets of tools based on your particular needs. For instance, if you are going to conduct a wireless security assessment, you can quickly create a custom Kali ISO and include the kali-linux-wireless metapackage to only install the tools you need.
e. How does Kali Linux track versions?

Maintaining and updating the large number of tools included in the Kali distribution is an on-going task. Our Version Tracking page allows you to compare the current upstream version with the version currently in Kali.

No comments:

Post a Comment