Sunday, January 20, 2013

Exploitation Networks Using Backtrack 5

BackTrack is a Linux distribution derived from Slackware, which is the merger of whax and auditor security collection.

BackTrack provides easy access to comprehensive tools related to security, from Port Scanner to Password Scanner. Support functions of Live CD and Live USB allows the user to his boot BackTrack directly from portable storage media without having to do the installation on the hard drive permanently.

BackTrack contains a lot of well-known security tools are:

  1. Metasploit integration (Non-Working and Officially Unsupported
  2. RFMON Injection capable wireless drivers
  3. Aircrack-NG
  4. Kismet
  5. Nmap
  6. Ophcrack
  7. Ettercap
  8. Wireshark (formerly known as Ethereal)
  9. BeEF (Browser Exploitation Framework)
  10. Hydra
  11. OWASP Mantra Security Framework collection of hacking tools, add-ons and scripts based on Firefox
  12. Cisco OCS Mass Scanner A very reliable and fast scanner for Cisco routers with telnet/enable default password.
  13. Quypt (Terminal Emulator) (private software by Crimson Hacking group, which has been incorporated into the main part) Blackhat
  14. Many collection of exploits as well as the more common software such as browsers.
BackTrack tools divided into 12 categories:
  • Information Gathering
  • Vulnerability Assessment
  • Exploitation Tools
  • Privilege Escalation
  • Maintaining Access
  • Reverse Engineering
  • RFID Tools
  • Stress testing
  • Forensics
  • Reporting Tools
  • Services
  • Miscellaneous
To be able to use a variety of tools, of course, it takes considerable knowledge. For that gradually we will try to peel how to use these tools.

setting Network

Setting very influential network connections between devices in the network. In backtrack first thing to do is to allocate an IP address so that it can be connected to a network backtrack. For setting the IP address can be done by:

root@root:~# ifconfig eth0 192.168.197.250 netmask 255.255.255.0
 
The above command serves to allocate ethernet IP Address 192.168.197.250/24 to backtrack. To find the IP address that is attached using the following command:

root@root:~# ifconfig
 
Exploitation Networks Using Backtrack

If the results are displayed as shown above, the Backtrack already has the IP address is 192.168.197.250/24.

To test whether the Backtrack been able to communicate with other devices in the network, use the following command:

root@root:~# ping 192.168.197.1

If no reply from the host 192.168.197.1, which means you are connected to a device with an IP address.

Network Scanning with NMAP

Scanning network is one of the activities to determine which hosts are active and connected to the network. In Backtrack many tools to make the process of scanning, such as nmap.

Nmap map and provide a host of information on and connected to the network. All the connected host information is displayed, including what ports are open.

 For scanning with nmap use the following command:

root@root:~# nmap 192.168.3.201

Exploitation Networks Using Backtrack

From the picture looks ports 80, 135, 139, 443, 445 on the host 192.168.3.201 status of open (open). We also know the MAC address of the host is 60: EB: 69: CE: 71:80.

All information displayed is very valuable information for anyone who has "more capabilities" in order to infiltrate or break to host 192.168.3.201 regardless of what purpose and why.

Besides scanning an IP address with a specific target, nmap can also be used to scan a whole or by the IP Address.

root@root:~# nmap 192.168.3.1-254

The results are as follows:

Exploitation Networks Using Backtrack

Based on the picture above shows nmap displays detailed information for every host.



Recent Posts