26
Linux server penetration testing project By: emad soltani nezhad Bardia Izadpanahi Islamic Azad University Pardis Branch May 2015

Linux server penetration testing project

Embed Size (px)

Citation preview

Page 1: Linux server penetration testing project

Linux server penetration testing project

By: emad soltani nezhad

Bardia IzadpanahiIslamic Azad University

Pardis BranchMay 2015

Page 2: Linux server penetration testing project

2

How to?

Linux server penetration testing project

Page 3: Linux server penetration testing project

3

Linux server penetration testing project

Roadmap Introduction Scenario and steps penetration Used tools Gather information Penetration into the target system Increasing the level of access Embedded backdoors

Page 4: Linux server penetration testing project

4

Linux server penetration testing project

Introduction

Page 5: Linux server penetration testing project

5

Linux server penetration testing project

Scenario and steps penetration

Port Scan

Open FTP & SSH

Page 6: Linux server penetration testing project

6

Linux server penetration testing project

Used tools Ubuntu 14.4 Nmap Hydra Netcat Ssh Find strings

Page 7: Linux server penetration testing project

7

Linux server penetration testing project

Gather information

192.168.222.132

Page 8: Linux server penetration testing project

8

Linux server penetration testing project

Penetration into the target system

Dictionarybrute force

Page 9: Linux server penetration testing project

9

Linux server penetration testing project

Penetration into the target system

users.txt

Page 10: Linux server penetration testing project

10

Linux server penetration testing project

Penetration into the target system

pass.txt

Page 11: Linux server penetration testing project

11

Linux server penetration testing project

Penetration into the target system

RUN hydra

Page 12: Linux server penetration testing project

12

Linux server penetration testing project

Penetration into the target system

Log in or through ssh

Page 13: Linux server penetration testing project

13

Linux server penetration testing project

Hacking The System

Penetration into the target system

Page 14: Linux server penetration testing project

14

Dynamic Source Routing simulation

Increasing the level of access

Step1 (Checks setuid File)

Page 15: Linux server penetration testing project

15

Linux server penetration testing project

Increasing the level of access

Step2 (Contents sid.txt File)

Page 16: Linux server penetration testing project

16

Linux server penetration testing project

Increasing the level of access

Step3 (Run myexec)

Page 17: Linux server penetration testing project

17

Linux server penetration testing project

Increasing the level of access

Step4 (Analysis myexec)

Page 18: Linux server penetration testing project

18

Linux server penetration testing project

Increasing the level of access Step5 (Program execution with the password

mypasscode)

Page 19: Linux server penetration testing project

19

Linux server penetration testing project

Page 20: Linux server penetration testing project

20

Linux server penetration testing project

Embedded backdoorsEmbedded Backdoors

Page 21: Linux server penetration testing project

21

Embedded backdoors Step1 (Open the port 1500 on the target system)

Linux server penetration testing project

Page 22: Linux server penetration testing project

22

Linux server penetration testing project

Embedded backdoors Step2 (Out of the target system)

Page 23: Linux server penetration testing project

23

Linux server penetration testing project

Embedded backdoors Step3 (Enter target without login)

Page 24: Linux server penetration testing project

24

Linux server penetration testing project

Page 25: Linux server penetration testing project

25

Linux server penetration testing project

Page 26: Linux server penetration testing project

26

Linux server penetration testing project