Cyber Security Lab Manual - UPDATED-2
Cyber Security Lab Manual - UPDATED-2
Lab Manual
Department of Computer Science and Engineering
The NorthCap University, Gurugram
CS Lab Manual (CSL 422) | i
2021-22
Cyber Security
Lab Manual
CSL 422
Session 2021-22
Published by:
© Copyright Reserved
Copying or facilitating copying of lab work comes under cheating and is considered as use
of unfair means. Students indulging in copying or facilitating copying shall be awarded zero
marks for that particular experiment. Frequent cases of copying may lead to disciplinary
action. Attendance in lab classes is mandatory.
Labs are open up to 7 PM upon request. Students are encouraged to make full use of labs
beyond normal lab hours.
CS Lab Manual (CSL 422) | iii
21-22
PREFACE
Cyber Security Lab Manual is designed to meet the course and program requirements of
NCU curriculum for B. Tech II year students of CSE branch. The concept of the lab work is to
give brief practical experience for basic lab skills to students. It provides the space and
scope for self-study so that students can come up with new and creative ideas.
The Lab manual is written on the basis of “teach yourself pattern” and expected that
students who come with proper preparation should be able to perform the experiments
without any difficulty. Brief introduction to each experiment with information about self-
study material is provided. This course is focused on the practical side of penetration
testing whilst including necessary theoretical details. It will make students learn how to
protect users from cyber attackers by becoming an ethical hacker. It takes students from a
beginner to a more advanced level, by the time course finishes students will be able to
launch attacks and test the security of computers. It commences with different ways of
gathering information about the target and consequently discusses various ways to
discover and exploit large number of vulnerabilities to gain access. Thereafter, it includes
what you can do with the access you gained from exploiting the above vulnerabilities and
ways to maintain that access.
Students are expected to come thoroughly prepared for the lab. General disciplines, safety
guidelines and report writing are also discussed.
The lab manual is a part of curriculum for the TheNorthCap University, Gurugram.
Teacher’s copy of the experimental results and answer for the questions are available as
sample guidelines.
We hope that lab manual would be useful to students of CSE, IT and BSc branches and
author requests the readers to kindly forward their suggestions / constructive criticism for
further improvement of the work book.
Author expresses deep gratitude to Members, Governing Body-NCU for encouragement and
motivation.
Authors
CS Lab Manual (CSL 422) | iv
21-22
CONTENTS
S.No. Details Page No.
Syllabus 6
1 Introduction 9
2 Lab Requirement 10
3 General Instructions 12
4 List of Experiments 14
6 Rubrics 17
COURSE TEMPLATE
6. Type of Course
(Check one): Programme Core Programme Elective Open Elective
8. Frequency of offering (check one): Odd Even Either semester Every semester
9. Brief Syllabus:
This course is focused on the practical side of penetration testing whilst including necessary theoretical details. It will
make students learn how to protect users from cyber attackers by becoming an ethical hacker. It takes students from a
beginner to a more advanced level, by the time course finishes students will be able to launch attacks and test the
security of computers. It commences with different ways of gathering information about the target and consequently
discusses various ways to discover and exploit large number of vulnerabilities to gain access. Thereafter, it includes
what you can do with the access you gained from exploiting the above vulnerabilities and ways to maintain that access.
Total lecture, Tutorial and Practical Hours for this course (Take 15 teaching weeks per semester): 75
Practice
Lectures: 45 hours
Tutorials: 5 hours Lab Work: 25 hours
10. Course Outcomes (COs)
Possible usefulness of this course after its completion i.e. how this course will be practically useful to him once it is
completed.
Conduct detailed reconnaissance using document metadata, search engines, and other publicly available
CO 1
information sources to build a technical and organizational understanding of the target environment.
Utilize scanning tools to conduct comprehensive network sweeps, port scans, OS fingerprinting, and
CO 2
version scanning to develop a map of target environments.
CO 3 Recognize security vulnerabilities, such as weak configurations, unpatched systems.
CO 4 Apply penetration testing tools to exploit and investigate vulnerable systems.
CO 5 Implementing on web application-based attacks
Content Summary:
CS Lab Manual (CSL 422) | vi
21-22
What is Data, Information, places of data, Security Triangle, key terms, Types of Information, Cyber Terrorism,
Defacement, Cyber laws, Network Terminologies, Introduction to network, Network Protocols, IP address, IP subnet,
classes, NAT, DHCP Server, Types of network, Ports, Proxy Servers, Introduction to Malwares
Content Summary:
Introduction to Information gathering, Web VAPT, Network VAPT, IMSM, Information gathering Domain Name Services,
targeting email and Maltego, Recon-ng and google operators, digital footprinting, shared web servers, dedicated web
servers
Content Summary:
Introduction, Nmap and Port Scanning, Vulnerability Scanner, OS Fingerprinting, Banner Grabbing, Enumeration Tools,
Vulnerabilities and levels of vulnerabilities, tools to generate report, Linux basics, Penetration testing OS, Wordlist
generator, Crunch tool
Unit Number: 4 Title: Gaining Access and Maintaining Access No. of hours: 12
Content Summary:
Direct Exploitation, Password Attacks-Online Offline, Exploitation-Client-side Attack, Social Engineering exploitation, OS
login bypass, online, offline method, Keyloggers (Ardamax), Malwares, Trojan, Dark comet, Remote Connections, tools to
generate report, Linux basics, Penetration testing OS, Wordlist generator, Crunch tool, exploitation using Metasploit on
Eternal blue, Eternal romance, Eternal Red, Pdf, Kimi, DCOM, Metasploitable 2. Exploitation using GUI tool Armitage
Unit Number: 5 Title: Post Exploitation and Covering Tracks No. of hours: 5
Content Summary:
Introduction to Post exploitation, Power-hub tool, File Transfer Without interactive Shell, Exploit Development,
Pivoting, setting up domain controller
12. Brief Description of Self-learning components by students (through books/resource material etc.):
Metasploit Exploits
5 exploits from exploit-db
13. Books Recommended:
Textbooks:
1. McClure S., Bray J.S. and Kurtz G., Hacking Exposed 7: Network Security Secrets and Solutions. 1st ed. Tata
McGraw Hill, 2012.
Reference Books:
1. Graham J., Howard R., Olson R., Cyber Security Essentials, 1st ed. CRC Taylor and Francis, 2010.
Reference websites: (nptel, swayam, coursera, edx, udemy, lms, official documentation weblink)
https://www.cybrary.it/course/web-application-pen-testing/
https://www.cybrary.it/course/advanced-penetration-testing/
https://www.cybrary.it/course/ethical-hacking/
Practical Content
Software
/ Unit
Sr. No. Title of the Experiment Time Required
Hardwar Covered
e Based
Perform reconnaissance to find all the relevant information on
Software
1 selected website 2 2 hours
Based
using 10 network information gathering tools.
Gather information using Social Networking sites and google Software
2 2 1 hour
Dorks Based
Perform Network Scanning using NMAP in windows and Software
3 2 2 hours
ZENMAP in kali Linux Based
(i) Install Wireshark and apply filters to gather different
Software
4 information 3 2 hours
Based
(ii) Find the link accessed by the victim using Wireshark
Perform Session hijacking/ find credentials of unsecure real Software
5 3 2 hours
time website using Wireshark Based
CS Lab Manual (CSL 422) | viii
21-22
Use Nessus and NIKTO tool to find all the vulnerabilities with Software
6 3 2 hours
its level and generate a report for an organization Based
Perform windows Login Bypass using net user and John the Software
7 4 1 hour
ripper Based
Software
8 Perform Kali Linux Login Bypass in virtual machine 4 1 hour
Based
Create Trojan and Exploit victim’s machine by taking its Software
9 4 1 hours
complete access Based
(i) Execute basic commands of Linux
Software
10 (ii) Use CHMOD command to change the privileges and 3 1 hours
Based
permissions
Software
11 Generate Word list from using wordlist generator Crunch 3 2 hours
Based
Exploit windows to gain access of victim’s machine using Software
12 4 2 hours
Metasploit framework Based
Software
13 Exploit Windows XP using Metasploit 4 1 hours
Based
Software
14 Exploit Windows 7 using Metasploit 4 2 hours
Based
Software
1 Perform steps to remove the tracks in windows and kali Linux 5 1 hour
Based
1. INTRODUCTION
CS Lab Manual (CSL 422) | ix
21-22
2. LAB REQUIREMENTS
Requirements Details
Software Requirements Virtual Machine, Trojan, Keylogger, Wireshark, Nmap,
ZenMap, Nessus
Operating System Kali Linux, Window XP (SP0, SP1), Windows 7,
windows 10
Hardware Windows and Linux: Intel 64/32 or AMD Athlon
Requirements 64/32, or AMD Opteron processor
16 GB RAM
256 GB hard disk space
Required Bandwidth NA
CS Lab Manual (CSL 422) | xi
21-22
3. GENERAL INSTRUCTIONS
Students must turn up in time and contact concerned faculty for the experiment
they are supposed to perform.
Students will not be allowed to enter late in the lab.
Students will not leave the class till the period is over.
Students should come prepared for their experiment.
Experimental results should be entered in the lab report format and
certified/signed by concerned faculty/ lab Instructor.
Students must get the connection of the hardware setup verified before
switching on the power supply.
Students should maintain silence while performing the experiments. If any
necessity arises for discussion amongst them, they should discuss with a very
low pitch without disturbing the adjacent groups.
Violating the above code of conduct may attract disciplinary action.
Damaging lab equipment or removing any component from the lab may invite
penalties and strict disciplinary action.
3.2 Attendance
Attendance in the lab class is compulsory.
Students should not attend a different lab group/section other than the one
assigned at the beginning of the session.
On account of illness or some family problems, if a student misses his/her lab
classes, he/she may be assigned a different group to make up the losses in
consultation with the concerned faculty / lab instructor. Or he/she may work
in the lab during spare/extra hours to complete the experiment. No attendance
will be granted for such case.
CS Lab Manual (CSL 422) | xii
21-22
Students should come to the lab thoroughly prepared on the experiments they
are assigned to perform on that day. Brief introduction to each experiment
with information about self-study reference is provided on LMS.
Students must bring the lab report during each practical class with written
records of the last experiments performed complete in all respect.
Each student is required to write a complete report of the experiment he has
performed and bring to lab class for evaluation in the next working lab.
Sufficient space in work book is provided for independent writing of theory,
observation, calculation and conclusion.
Students should follow the Zero tolerance policy for copying / plagiarism. Zero
marks will be awarded if found copied. If caught further, it will lead to
disciplinary action.
Refer Annexure 1 for Lab Report Format.
CS Lab Manual (CSL 422) | xiii
21-22
4. LIST OF EXPERIMENTS
Software
Time
/ Unit CO
Sr. No. Title of the Experiment Require
Hardwar Covered Covered
d
e Based
Perform reconnaissance to find all the relevant
Software
1 information on selected website using 10 2 CO2 2 hours
Based
network information gathering tools.
Gather information using Social Networking sites Software
2 2 CO2 1 hour
and google Dorks Based
(i) Perform active reconnaissance using
AngryIPScanner, Softperfect Network
Software
3 Scanner, Cain&Able 2 CO3 2 hours
Based
(ii) Perform Network Scanning using NMAP in
windows and ZENMAP in kali Linux
(iii)Install Wireshark and apply filters to gather
different information Software
4 3 CO3 2 hours
(iv) Find the link accessed by the victim using Based
Wireshark
Perform Session hijacking/ find credentials of Software
5 3 CO3 2 hours
unsecure real time website using Wireshark Based
Use Nessus tool to find all the vulnerabilities with Software
6 3 CO3 2 hours
its level and generate a report for an organization Based
(iii)Execute basic commands of Linux
Software
7 (iv) Use CHMOD command to change the 3 CO3 1 hours
Based
privileges and permissions
Generate Word list from using wordlist generator Software
8 3 CO3 2 hours
Crunch Based
Exploit windows to gain access of victim’s Software
9 4 CO4 2 hours
machine using Metasploit framework Based
(i) Install Hiren Boot in bootable pen drive
Software
10 (ii) Perform windows Login Bypass Hiren Boot 4 CO4 1 hour
Based
or active password changer
Perform Kali Linux Login Bypass in virtual
Software
11 machine 4 CO4 2 hours
Based
Perform MAC Login Bypass in virtual machine
Create Trojan and Exploit victim’s machine by Software
12 4 CO4 1 hour
taking its complete access Based
CS Lab Manual (CSL 422) | xiv
21-22
1. Generating KeyLogger
6. RUBRICS
Marks Distribution
Continuous Evaluation (50 Marks) Project Evaluations (20 Marks)
Each experiment shall be evaluated for 10 End semester practical evaluation
marks and at the end of the semester including Mini project (if any) carries
proportional marks shall be awarded out 20 marks.
of 50.
Following is the breakup of 10 marks for
each
4 Marks: Observation & conduct of
experiment. Teacher may ask questions
about experiment.
3 Marks: For report writing
3 Marks: For the 15 minutes quiz to be
conducted in every lab.
Annexure 1
Cyber Security
(CSL 422)
Roll No.:
Semester:
Group:
Semester /Section:
Link to Code:
Date:
Faculty Signature:
Marks:
Objective(s):
Outcome:
The students will understand which type of passive information can be gathered to exploit the
target machine
Problem Statement:
Perform reconnaissance to find all the relevant information on selected website using 10
information gathering tools. (Including 4 Kali Linux Tools)
Background Study:
Reconnaissance
Domain
Search name Social Internet Internal Dumpst
Tailgati
engine searches/ Enginee Footprin Footprinti er
ng
queries WHOIS ring ting ng Diving
lookups
Ping
Personn Get email Get
sweeps,
el, subdom positions, addresses, physical
port
systems, ains, technolog usernames, access
scanning,
or people’s ies, email social or
reverse
technolo names addresses networks, pictures
DNS, packet
gies sniffing
Question Bank:
Semester /Section:
Link to Code:
Date:
Faculty Signature:
Marks:
Objective:
Outcome:
The students will understand how to gather information available on google freely using google
dorks
Problem Statement:
Background Study:
Linkedin
Networking Websites
Job Portals
Twitter
Human Specific -
Facebook
Social Networking Websites
Fake Surveys Dating Websites
Spy Services
Matrimonial Websites
1. "Login: *" "password =*" filetype: xls (searching data command to the system files that are
stored in Microsoft Excel)
3. filetype: xls inurl: "password.xls" (looking for username and password in ms excel format). This
command can change with admin.xls)
4. intitle: login password (get link to the login page with the login words on the title and password
words anywhere. If you want to the query index more pages, type allintitle)
7. intitle: index.of people.lst (will find web pages that contain user list).
8. intitle: index.of passwd.bak ( will search the index backup password files)
Question Bank:
Semester /Section:
Link to Code:
Date:
Faculty Signature:
Marks:
Objective:
To familiarize the students with the concept of Second phase of penetration testing
Outcome:
The students will understand difference between active and passive reconnaissance.
The students will be able to gather the information of the target machine by interacting with it.
The students will understand Nmap Tool.
Problem Statement:
Background Study:
Question Bank:
1. How to find the network addresses of live hosts, firewalls, routers, etc
2. In which phase where attacker will interact with the target with an aim to identify the
vulnerabilities.
3. Differentiate between static and dynamic analysis.
4. Explain the different types of scanning.
5. Differentiate between filtered and unfiltered ports.
CS Lab Manual (CSL 422) | 9
2020-21
Student Work Area
Algorithm/Flowchart/Code/Sample Outputs
CS Lab Manual (CSL 422) | 10
2020-21
EXPERIMENT NO. 4
Semester /Section:
Link to Code:
Date:
Faculty Signature:
Marks:
Objective:
To familiarize the students with the concept of Second phase of penetration testing
Outcome:
The students will be able to gather the information of the network by analyzing the traffic
moving in and out from target machine
The students will understand Wireshark inbuilt Tool of Kali Linux
Problem Statement:
Install Wireshark on any network and apply filters to gather different information of the
target machine
Find the link accessed by the victim using Wireshark
Background Study:
Question Bank:
CS Lab Manual (CSL 422) | 11
2020-21
Semester /Section:
Link to Code:
Date:
Faculty Signature:
Marks:
Objective:
To familiarize the students with the concept of Second phase of penetration testing
Outcome:
The students will be able to gather the information of the network by analyzing the traffic
moving in and out from target machine
The students will understand Wireshark inbuilt Tool of Kali Linux
Problem Statement:
Perform Session hijacking/ find credentials of unsecure real time website using Wireshark
Background Study:
Packet sniffer:
To monitor the data transmitted over a network
used for diagnostic or troubleshooting purposes
To steal data transmitted over the network.
Applicable to both wired and wireless networks
Can be passive or active
CS Lab Manual (CSL 422) | 14
2020-21
If
Enter username insecure
and password usernam
credentials (e.g. Right e&
game site, erp, click and password
LMS) select are
Start E.g. Follow visible in
Wireshar http://www.addic TCP plaintext
k tinggames.com/ Stream form
Question Bank:
Semester /Section:
Link to Code:
Date:
Faculty Signature:
Marks:
Objective:
To familiarize the students with the concept of Second phase of penetration testing
Outcome:
The students will be able to find all the vulnerabilites present in the target machine
Will also understand the Nessus Vulnerability scanner tool
Problem Statement:
Use NIKTO & Nessus tool to find all the vulnerabilities with its level and generate a report for an
organization
Background Study:
Packet sniffer:
It has a database of vulnerabilities based on which it performs the check on the remote
host.
Its database contains all the information required (service, port, packet type, a potential
path to exploit, etc.) to check the security issue.
They can scan the network and websites against thousands of vulnerabilities, provide the
list of issues based on the risk and suggest the remediation as well.
CS Lab Manual (CSL 422) | 17
2020-21
That allow a
Misconfiguratio Default Denials of Agentless
remote hacker Finding malware
n passwords, service auditing
to control
Common
(missing passwords, against the TCP/IP stack To make sure
or access
patches, etc.). and by using malformed no host on
sensitive data
blank/absent packets your network
on a system. is missing
passwords
security
patches
Nessus can also call
Hydra (an external
tool) to launch a
dictionary attack.
Question Bank:
Semester /Section:
Link to Code:
Date:
Faculty Signature:
Marks:
Objective:
Outcome:
The students will be able to learn commands of Linux required for exploitation
Student will be able to change permissions of the Files and Folders
Problem Statement:
Background Study:
Question Bank:
Semester /Section:
Link to Code:
Date:
Faculty Signature:
Marks:
Objective:
Outcome:
The students will understand Crunch Word generator for password generation inbuilt Tool of
Kali Linux
Problem Statement:
Background Study:
Usage Syntax -
Example –
crunch 4 4 0123456789
CS Lab Manual (CSL 422) | 23
2020-21
Question Bank:
Use –b option for wordlist fragmentation that split a single wordlist into multi wordlist
1. crunch 5 7 raj@123 -b 3mb -o START
Crunch let you generate compress wordlist with option –z and other parameters are gzip,
bzip2, lzma, and 7z
2. crunch 5 7 raj@123 –z gzip -o START
-p option is used for generating wordlist with help of permutation, here can ignore min and
max length of the character string
3. crunch 3 6 -p raj chandel hackingarticles
4. crunch 5 5 IGNITE -c 25 -o /root/Desktop/8.txt
use –d option to set the filter for repetition.
5. crunch 6 6 -t raj%%% -d 2% -o /root/Desktop/6.1.txt
CS Lab Manual (CSL 422) | 24
2020-21
Student Work Area
Algorithm/Flowchart/Code/Sample Outputs
CS Lab Manual (CSL 422) | 25
2020-21
EXPERIMENT NO. 9
Semester /Section:
Link to Code:
Date:
Faculty Signature:
Marks:
Objective:
To familiarize the students with the concept of Third and Fourth phase of penetration testing
Outcome:
The students will be able to gain and maintain access of the target machine using pdf file
Problem Statement:
Background Study:
Infected PDFs have always been a privileged way to infect users because this document
format is very common and used by almost everyone.
It exists many ways to exploit Acrobat Reader vulnerabilities and it’s very stealth and elegant
way to launch a malware.
How easy it is to craft a malicious PDF with custom shellcode and trigger a vulnerability to
execute a payload.
Analyse the malicious PDF to learn how the payload is stored, and how to extract it.
Question Bank:
Semester /Section:
Link to Code:
Date:
Faculty Signature:
Marks:
Objective:
To familiarize the students with the concept of Bypass the Login of Windows.
Outcome:
The students will be able to Bypass the login details of target in active and passive mode on all
type of operating system
Problem Statement:
Background Study:
Login Bypass
o Online Method
System Unlocked
o Offline Method
System locked
Question Bank:
1. Which command is used to create new user after Windows Login bypass?
2. How to remove the password of a victim's Window machine?
3. How to change the password of a victim's Window machine?
4. What is the purpose of the following command: net user gg /delete
5. Write a short note on RainbowCrack tool.
CS Lab Manual (CSL 422) | 29
2020-21
Student Work Area
Algorithm/Flowchart/Code/Sample Outputs
CS Lab Manual (CSL 422) | 30
2020-21
EXPERIMENT NO. 11
Semester /Section:
Link to Code:
Date:
Faculty Signature:
Marks:
Objective:
To familiarize the students with the concept of Bypass the Login of Linux and MAC
Outcome:
The students will be able to Bypass the login details of target in active and passive mode on all
type of operating system
Problem Statement:
Background Study:
Question Bank:
Semester /Section:
Link to Code:
Date:
Faculty Signature:
Marks:
Objective:
Outcome:
The students will be able to gain access of target machine using Malware
Problem Statement:
Create Trojan and Exploit victim’s machine by taking its complete access
Background Study:
Trojans are the malicious applications or programs which looks like a normal application but is
harmful in nature as it can give the whole remote access of the Target's Machine to the
Attacker's Machine.
E.g. Poke and take remote control of your machine
ways of remote connection
o Forward Connection
o Reverse connection
Question Bank:
Semester /Section:
Link to Code:
Date:
Faculty Signature:
Marks:
Objective:
To familiarize the students with the concept of Third phase of penetration testing
Outcome:
Problem Statement:
Background Study:
Ardamax Keylogger
https://www.ardamax.com/keylogger
Username: ardamax
Password: ardamax
After install you can delete but it is working (can check in task manager or triangle yellow icon
on taskbar)
Open and view logs
It works on everything notepad, start, online accounts etc
Hidden mode: attacker can hide also (right click)- ctrl + H
CS Lab Manual (CSL 422) | 36
2020-21
Invisibility option: from task manager. It auto starts
Question Bank:
Semester /Section:
Link to Code:
Date:
Faculty Signature:
Marks:
Objective:
To familiarize the students with the concept of Third and Fourth phase of penetration testing
Outcome:
The students will be able to gain and maintain access of the target machine
Problem Statement:
Background Study:
A bind shell is the kind that opens up a new service on the victim machine and requires the
attacker to connect to it in order to get a session.
CS Lab Manual (CSL 422) | 39
2020-21
Question Bank:
Semester /Section:
Link to Code:
Date:
Faculty Signature:
Marks:
Objective:
To familiarize the students with the concept of Third and Fourth phase of penetration testing
Outcome:
The students will be able to gain and maintain access of the target machine
Problem Statement:
Background Study:
Exploit/multi/handler
o This module provides all of the features of the Metasploit payload system on different
platforms and architectures.
Question Bank:
1. What is a meterpreter?
2. Explain the Msfvenom commands required to generate payload.
3. Write the command to start key scanner on victim’s machine.
4. What is the output of following command - keyscan_dump.
5. Write the command to upload a file in window’s F drive after getting meterpreter access.
CS Lab Manual (CSL 422) | 42
2020-21
Student Work Area
Algorithm/Flowchart/Code/Sample Outputs
CS Lab Manual (CSL 422) | 43
2020-21
EXPERIMENT NO. 16 (VALUE ADDED EXPERIMENT)
Semester /Section:
Link to Code:
Date:
Faculty Signature:
Marks:
Objective:
To familiarize the students with the concept of Fifth phase of penetration testing
Outcome:
The students will be able to Cover tracks and post exploit the target machine
Problem Statement:
Background Study:
In the phases previous to this one the pen tester successfully managed to avoid detection by
firewalls and intrusion detection systems,
The purpose of this phase is to cover up all the little clues that would give away the nature of
his deeds.
There are few ways that we can cover our tracks, making it VERY difficult to track our
malicious activities.
Question Bank:
1. What is pivoting?
2. What is the use of getsystem command in Meterpreter script.
3. Write the command for taking screenshots of victim's machine after getting meterpreter
CS Lab Manual (CSL 422) | 44
2020-21
access.
4. Write the command to clear event logs for clearing hacker's tracks.
5. What is the outcome of the follwoing command: shred -zu root/.bash_history
CS Lab Manual (CSL 422) | 45
2020-21
Student Work Area
Algorithm/Flowchart/Code/Sample Outputs