SlideShare une entreprise Scribd logo
1  sur  22
Introduction to
Information and
Communication
Technologies
CS-101
KALI LINUX
Outlines
 Introduction of group members.
 Types of software.
 What is linux.
 What is kali linux.
 Advantages of kali linux.
 Installation of kali linux.
 Attacks of Kali linux.
1. Denial of server Attack.
a) Dos Attack
b) D-Dos Attack
2. Aircrack-ng
3. The FatRat and metasploit Attack.
Introduction to Group Members
 Jawad: 18-CS-10
 Afaq: 18-CS-30
 Saifullah: 18-CS-50
 Daud: 18-CS-40
Presentation #1
Types of Software
There are two types of Software.
System software.
Application software.
Types of Operating Software.
Microsoft Window.
Linux.
Unix.
And many more.
Kali linux Ubuntu
What is Linux?
Operating software that manages computer hardware
 Types of Linux
There are many types of linux , such as
Kali Linux?
Kali linux are used to perform allots of important task such as
Reverse Engineering Security ResearchPenetration Testing
Advantages of Kali Linux
 More than 600 Penetration
 Free and always will be
 Develop by individual
 Multi-language Support
 Completely customizable
 Rooted tool
 Can be Run without installing
 Virus free
How to install Kali Linux
There are several different ways to install kali and run it
on your operating system
• For example
In dual mode On android With usb on HDD
Attacks of Kali
There are more then 600 build-in tools in kali which mean that
we can perform more then 600 attacks with kali . but we will
discus some here with details , which are given below.
Dos Attack Aircrack-ng Fatrat And Metasploit attack
Denial Of Server Attack ( Dos )
 Dos is used for flooding on any deserted server ( Websites )
 The meant of flooding is to send fake request by bot ( fake user ) to
server
 Every servers have certain limits to handle No. of request in a
particular time
 When the flooding increases beyond the limit of the server , then
server become down
 After downing the server by Dos when real user send request to
server to serve that particular web, then server shows an error of 505
to him
 By 505 error server try to said the real user that I am busy right now I
cant serve you
Basic Principal of Dos
Types of Dos
There are two types of Dos attack
 Dos Attack
 D-Dos Attack
How to perform Dos
 There are allots of tools to perform Dos. But we will discus here
about most powerful tool that is “slowsloris”
 Command: python3 slowloris.py example.com
Aircrack-ng
 Aircrack-ng is build-in tool and used to crack air
 With air our mean to crack signals in air. And in our CS these
signals are of Wi-Fi
 With Aircrack-ng we judge a particular wifi. e-g No. of packets
received or send, bassid, station id, etc
 By using bassid and station id attacker send packets toward
selected wifi
 These packets blocks the connection between wifi device and
connected devices. And send his own wifi with name of selected
wifi
 By considering user own wifi, he/she enters password in it and
Aircrack cracks it
Judging the Wi-Fi
 Judging bassid and station id
 Judging Wi-Fi name
 Judging number of packets
 Judging Wi-Fi security
Forcing devices to disconnect
 Aireplay-ng is a by default command and used for sending packets
 Command “-o ” is used for sending number of packets attacker wants to send
 Command “-a ” is used for bassid of selected Wi-Fi
 Command “-c ” is used for station id of selected Wi-Fi
 “ mon0 “ is by default command for Wi-Fi
The FatRat and Metasploit Attack
 To hack any system ( Operating system, Android or Apple ) you
need two things.
1. Virus ( that leeks deserted information from target device )
2. Linker ( that connect virus with attacker device
 For making virus two things are needed.
1. “Ip” address of attacker
2. Value of “lport”
 If attacker can access target device , he will diffidently make virus in
shape of software ( operating sys ) or App ( android, Apple ).
 If attacker cannot access target device ,then he will make virus in
deserted shape of target choice ( pic, document ,link ) and used
communication site.
 Fatrat is used for making virus without typing any commands.
 After reaching virus on target device ,next step of attacker will be to
link his device with virus and Metasploit is used for this.
 Metasploit is used to perform allots of tasks ,but for this particular
task multi/handler is used
 Attacker will connect multi/handler by using “ip” and “lport”
Use of FatRat
 For opening FatRat tool after installing write command “fatrat” on terminal
 For creating virus ( backdoor ) , simply type “1” and press enter
 After opening “msfvenom” for making deserted virus , simply type 1, 2, 3…
Use of Metasploit
Metasploit is a build-in tool, for opening it simply type command “msfconsole”
on terminal.
 It will take several minutes for opening , depending upon your operating
system power.
Opening multi/handler in Metasploit
 For opening multi/handler type command “use exploit/multi/handler”
 Tell him about your virus shape in second command
 Set your lhost ( ip address )
 Set your lport and type “exploit”
 multi/handler will search about your virus , if given values to him will exist
then with in less time he will make connection with virus depending upon
both attacker and target internet speed.
Introduction to Information and Communication Technologies (ICT) - Kali Linux, Attacks & Installation

Contenu connexe

Tendances

Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detectionUmesh Dhital
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux pptAbhayNaik8
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingNezar Alazzabi
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network SecurityJohn Ely Masculino
 
Demo of security tool nessus - Network vulnerablity scanner
Demo of security tool nessus - Network vulnerablity scannerDemo of security tool nessus - Network vulnerablity scanner
Demo of security tool nessus - Network vulnerablity scannerAjit Dadresa
 
Introduction to linux ppt
Introduction to linux pptIntroduction to linux ppt
Introduction to linux pptOmi Vichare
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)Aj Maurya
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N NessusUtkarsh Verma
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system gaurav koriya
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2Scott Sutherland
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingRaghav Bisht
 
Information security and Attacks
Information security and AttacksInformation security and Attacks
Information security and AttacksSachin Darekar
 
IPS (intrusion prevention system)
IPS (intrusion prevention system)IPS (intrusion prevention system)
IPS (intrusion prevention system)Netwax Lab
 

Tendances (20)

Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux ppt
 
Intrusion Prevention System
Intrusion Prevention SystemIntrusion Prevention System
Intrusion Prevention System
 
Netcat
NetcatNetcat
Netcat
 
kali linux.pptx
kali linux.pptxkali linux.pptx
kali linux.pptx
 
IDS and IPS
IDS and IPSIDS and IPS
IDS and IPS
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
The IoT Attack Surface
The IoT Attack SurfaceThe IoT Attack Surface
The IoT Attack Surface
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network Security
 
Demo of security tool nessus - Network vulnerablity scanner
Demo of security tool nessus - Network vulnerablity scannerDemo of security tool nessus - Network vulnerablity scanner
Demo of security tool nessus - Network vulnerablity scanner
 
Introduction to linux ppt
Introduction to linux pptIntroduction to linux ppt
Introduction to linux ppt
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N Nessus
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system
 
Network security ppt
Network security pptNetwork security ppt
Network security ppt
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 
Information security and Attacks
Information security and AttacksInformation security and Attacks
Information security and Attacks
 
IPS (intrusion prevention system)
IPS (intrusion prevention system)IPS (intrusion prevention system)
IPS (intrusion prevention system)
 

Similaire à Introduction to Information and Communication Technologies (ICT) - Kali Linux, Attacks & Installation

Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
Lab-10 Malware Creation and Denial of Service (DoS)        In t.docxLab-10 Malware Creation and Denial of Service (DoS)        In t.docx
Lab-10 Malware Creation and Denial of Service (DoS) In t.docxpauline234567
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CDamiable_indian
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008ClubHack
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008ClubHack
 
5 worms and other malware
5   worms and other malware5   worms and other malware
5 worms and other malwaredrewz lin
 
Information security & EthicalHacking
Information security & EthicalHackingInformation security & EthicalHacking
Information security & EthicalHackingAve Nawsh
 
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECTHACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECTDHRUV562167
 
Palestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry morePalestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry moreBHack Conference
 
Assingement on dos ddos
Assingement on dos  ddosAssingement on dos  ddos
Assingement on dos ddoskalyan kumar
 
The Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A PrimerThe Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A Primeramiable_indian
 
Armitage : Art of Exploitation
Armitage : Art of ExploitationArmitage : Art of Exploitation
Armitage : Art of ExploitationKapil Soni
 
Hacking 1224807880385377-9
Hacking 1224807880385377-9Hacking 1224807880385377-9
Hacking 1224807880385377-9Geoff Pesimo
 

Similaire à Introduction to Information and Communication Technologies (ICT) - Kali Linux, Attacks & Installation (20)

Hacking and its Defence
Hacking and its DefenceHacking and its Defence
Hacking and its Defence
 
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
Lab-10 Malware Creation and Denial of Service (DoS)        In t.docxLab-10 Malware Creation and Denial of Service (DoS)        In t.docx
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
 
Hacking In Detail
Hacking In DetailHacking In Detail
Hacking In Detail
 
Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
 
Hacking tutorial
Hacking tutorialHacking tutorial
Hacking tutorial
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
 
Hacking
HackingHacking
Hacking
 
Hacking
HackingHacking
Hacking
 
5 worms and other malware
5   worms and other malware5   worms and other malware
5 worms and other malware
 
Computer Virus
Computer VirusComputer Virus
Computer Virus
 
Information security & EthicalHacking
Information security & EthicalHackingInformation security & EthicalHacking
Information security & EthicalHacking
 
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECTHACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
HACKING DESCRIBE IN DETAIL FOR UNIVERSITY PROJECT
 
Palestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry morePalestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry more
 
Assingement on dos ddos
Assingement on dos  ddosAssingement on dos  ddos
Assingement on dos ddos
 
The Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A PrimerThe Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A Primer
 
Sembang2 Keselamatan It 2004
Sembang2 Keselamatan It 2004Sembang2 Keselamatan It 2004
Sembang2 Keselamatan It 2004
 
Armitage : Art of Exploitation
Armitage : Art of ExploitationArmitage : Art of Exploitation
Armitage : Art of Exploitation
 
Hacking 1224807880385377-9
Hacking 1224807880385377-9Hacking 1224807880385377-9
Hacking 1224807880385377-9
 

Dernier

microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxRoyAbrique
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppCeline George
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Celine George
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdfQucHHunhnh
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 

Dernier (20)

microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website App
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 

Introduction to Information and Communication Technologies (ICT) - Kali Linux, Attacks & Installation

  • 3. Outlines  Introduction of group members.  Types of software.  What is linux.  What is kali linux.  Advantages of kali linux.  Installation of kali linux.  Attacks of Kali linux. 1. Denial of server Attack. a) Dos Attack b) D-Dos Attack 2. Aircrack-ng 3. The FatRat and metasploit Attack.
  • 4. Introduction to Group Members  Jawad: 18-CS-10  Afaq: 18-CS-30  Saifullah: 18-CS-50  Daud: 18-CS-40 Presentation #1
  • 5. Types of Software There are two types of Software. System software. Application software. Types of Operating Software. Microsoft Window. Linux. Unix. And many more.
  • 6. Kali linux Ubuntu What is Linux? Operating software that manages computer hardware  Types of Linux There are many types of linux , such as
  • 7. Kali Linux? Kali linux are used to perform allots of important task such as Reverse Engineering Security ResearchPenetration Testing
  • 8. Advantages of Kali Linux  More than 600 Penetration  Free and always will be  Develop by individual  Multi-language Support  Completely customizable  Rooted tool  Can be Run without installing  Virus free
  • 9. How to install Kali Linux There are several different ways to install kali and run it on your operating system • For example In dual mode On android With usb on HDD
  • 10. Attacks of Kali There are more then 600 build-in tools in kali which mean that we can perform more then 600 attacks with kali . but we will discus some here with details , which are given below. Dos Attack Aircrack-ng Fatrat And Metasploit attack
  • 11. Denial Of Server Attack ( Dos )  Dos is used for flooding on any deserted server ( Websites )  The meant of flooding is to send fake request by bot ( fake user ) to server  Every servers have certain limits to handle No. of request in a particular time  When the flooding increases beyond the limit of the server , then server become down  After downing the server by Dos when real user send request to server to serve that particular web, then server shows an error of 505 to him  By 505 error server try to said the real user that I am busy right now I cant serve you
  • 13. Types of Dos There are two types of Dos attack  Dos Attack  D-Dos Attack
  • 14. How to perform Dos  There are allots of tools to perform Dos. But we will discus here about most powerful tool that is “slowsloris”  Command: python3 slowloris.py example.com
  • 15. Aircrack-ng  Aircrack-ng is build-in tool and used to crack air  With air our mean to crack signals in air. And in our CS these signals are of Wi-Fi  With Aircrack-ng we judge a particular wifi. e-g No. of packets received or send, bassid, station id, etc  By using bassid and station id attacker send packets toward selected wifi  These packets blocks the connection between wifi device and connected devices. And send his own wifi with name of selected wifi  By considering user own wifi, he/she enters password in it and Aircrack cracks it
  • 16. Judging the Wi-Fi  Judging bassid and station id  Judging Wi-Fi name  Judging number of packets  Judging Wi-Fi security
  • 17. Forcing devices to disconnect  Aireplay-ng is a by default command and used for sending packets  Command “-o ” is used for sending number of packets attacker wants to send  Command “-a ” is used for bassid of selected Wi-Fi  Command “-c ” is used for station id of selected Wi-Fi  “ mon0 “ is by default command for Wi-Fi
  • 18. The FatRat and Metasploit Attack  To hack any system ( Operating system, Android or Apple ) you need two things. 1. Virus ( that leeks deserted information from target device ) 2. Linker ( that connect virus with attacker device  For making virus two things are needed. 1. “Ip” address of attacker 2. Value of “lport”  If attacker can access target device , he will diffidently make virus in shape of software ( operating sys ) or App ( android, Apple ).  If attacker cannot access target device ,then he will make virus in deserted shape of target choice ( pic, document ,link ) and used communication site.  Fatrat is used for making virus without typing any commands.  After reaching virus on target device ,next step of attacker will be to link his device with virus and Metasploit is used for this.  Metasploit is used to perform allots of tasks ,but for this particular task multi/handler is used  Attacker will connect multi/handler by using “ip” and “lport”
  • 19. Use of FatRat  For opening FatRat tool after installing write command “fatrat” on terminal  For creating virus ( backdoor ) , simply type “1” and press enter  After opening “msfvenom” for making deserted virus , simply type 1, 2, 3…
  • 20. Use of Metasploit Metasploit is a build-in tool, for opening it simply type command “msfconsole” on terminal.  It will take several minutes for opening , depending upon your operating system power.
  • 21. Opening multi/handler in Metasploit  For opening multi/handler type command “use exploit/multi/handler”  Tell him about your virus shape in second command  Set your lhost ( ip address )  Set your lport and type “exploit”  multi/handler will search about your virus , if given values to him will exist then with in less time he will make connection with virus depending upon both attacker and target internet speed.