Kali Linux By Komal

 Role of Kali in Hacking:

Kali linux is renowned for hacking tools and techniques. It is considered to be the operating system of hackers. To some extent this is true. Kali linux offers us a wide variety of tools and techniques which can be utilized in hacking. Around 600 tools are present in kali linux [1]. This phenomenal feature of Kali OS not only facilitates the hackers, but are helpful for the blue teamers of organizations to make their security structure stronger. 

We will discuss some techniques used by cyber attackers to carry out malicious activities. We will then mention few tools of kali Linux which can be utilized by the attackers. 

1. Reconnaissance:

These is the first step of attack. In this step the attackers find out some useful information about the victim. This useful information includes the weaknesses which can be further exploited to gain access to the victim. Kali linux offers us a variety of tools to carry out reconnaissance [2]. 

Kali Linux Tools:

Recon-ng tool is a tool in this OS which helps in finding out information about a website. Information of a website including its hosting details, web pages, and everything can be enumerated using this tool. Nmap tool is a very useful tool which helps in finding out information about a host or a server. Nmap identifies the open ports and the services running on those ports which can help the attacker to carry out the exploitation through these loopholes. 


2. Intrusion:

This step is carried out by sending a malware to the victim. Kali linux helps us in this too. 

Kali Linux Tools:

We can prepare the malware using metasploitable tool and send it to the victim [2]. This also involves the dilevery of the malware. It can be done through phishing emails which again kali linux helps you in. You can use Social Engineering Toolkit (SET) to deliver spoofed emails.


3. Exploitation:

This is the phase when the attacker gets into the system.

Kali Linux Tools:

Kali linux allows you to have a shell through Netcat tool in which you can type in your desired commands in order to carry out malicious activities in the victim machine.

4. Privilege Escalation:

Attackers cannot perform numerous activities without some higher privileges. For this purpose, they can escalate their privileges to root or admin level which can increase the attack surface. Kali linux helps them to do this by leveraging some tools [2]. One of the major privilege escalation technique used is Brute Force (Trying every possible combination of characters in the username and password fields). 

Kali Linux Tools:

Hydra tool can be utilized by the attacker to brute force on the SSH credentials of the victim machine. Burp Suit tool can also be utilized in order to brute force on an input field of a web page by intercepting the login request.

5. Denial of Service:

Denial of Service is the attack which makes the victim down and incapable of responding to requests. 

Kali Linux Tools:

Kali Linux tools like Slowloris, LOIC, HOIC are some tools which allow us to perform a denial of service attack on the victim.



6. Exfiltration:

The last step of attackers is to take the steal data out of the environment and copy it in some place.

Kali Linux Tools:

For this purpose, Kali Linux OS provides us a tool named Data Exfiltration Toolkit (DET).


Anonymity through Kali Linux:

An attacker’s first and foremost objective is to hide himself. The IP address or MAC address of the attacker can easily be traced if one hasn’t spoofed it. Kali linux which is considered as a whole toolkit for a hacker also allows one to hide. Proxychains a builtin tool in this operating system can change your IP address and MAC changer which is also built-in kali, can change your mac address completely. You can also install TOR Browser through some easy commands to surf anonymously. It continuously changes your IP address and makes it very difficult to trace. 


Practical Demonstration


We have already discussed how helpful kali Linux tools are in carrying out an attack. Now we will see how it is done practically. We will demonstrate Ettercap and metasploit in this blog and explain each step of how they can be used in carrying out malicious activities. The idea is to let you know that how kali linux helps us with a lot of amazing built-in tools and functionalities. 






ETTERCAP TOOL

DESCRIPTION:

This tool is a free and open source network security tool for man-in-the-middle attacks on LAN. This tool runs on various Unix-like operating systems including Linux, Mac OS X, BSD and Solaris, and on Microsoft Windows. This tool is also capable of intercepting traffic on a network segment, capturing passwords, and conducting active eavesdropping against a number of common protocols.

STEP #1: In the very first step we will open the Ettercap graphical and then we will select sniffing at startup.

 

STEP #2: In the second step we can see that the Ettercap has been started.

 









STEP #3: In the third step we have to enter the targets (first target will be the gateway and second target would be the victim). 

 

STEP #4: In the fourth step we will select ARP poisoning attack.

 




STEP #5: In the fifth and last step we will start tcpdump to dump all the traffic.

 


METASPLOIT TOOL

DESCRIPTION:

The Metasploit framework which is very popular, is a very powerful tool which can be used by cybercriminals to probe systematic vulnerabilities on networks and servers. Because it’s an open-source framework. This tool can be easily customized and used with most operating systems.

STEP #1: In the first step we will ping the victim IP address to check the connection.

 

STEP #2: Now we will open the metasploit.

 

STEP #3: Now we will use the TCP SYN DOS payload and we will set the victim IP address and the victim Port number.

 

STEP #4: Now we will execute the payload by typing “exploit”.

 


GitHub and Kali:

Github is what makes Kali Linux even more stronger. It can add some deadly functionality into this operating system and allow the even more offensive techniques. Besides the 600 built-in tools of kali linux operating system, some additional amazing tools can be installed in this OS using GitHub which is an open repository. People all across the globe contribute in this repository by adding their built tools to help other people of field. These tools can easily be downloaded and accessed with a Kali Linux Operating system.s


Techincal demo:

https://drive.google.com/file/d/1GA-VxiiPUbU6EPFHheAR28h6azUOzMwP/view?usp=sharing

References:

[1] Bima Fajar. “TOP 25 BEST KALI LINUX TOOLS”. Linuxhint. https://linuxhint.com/top-25-best-kali-linux-tools/ (accessed July 29, 2022)

[2] Sarah Hospelhorn. “What is The Cyber Kill Chain and How to Use it Effectively”. Varonis. https://www.varonis.com/blog/cyber-kill-chain (accessed July 29, 2022)


Comments