Contact: +6017-761 9288
Unit Descriptor
Module Descriptor
This module introduces to students the foundation of ethical hacking / system intrusion / penetration testing, looking into the processes, techniques and tools used by white hat hackers / penetration tester / ethical hacker.
Pre-requisite
Nil
Assessment Methods
Coursework: 50% Assignment & 50% Test
Learning Outcomes:
Upon completion of the unit, the students will be able
1 Define the need for Ethical Hacking / Penetration Testing need.
2 Perform reconnaissance
3 Perform Scanning
4 Perform vulnerability tests on Host
5 Perform vulnerability tests on Web-App and Cloud environment
Core Reading:
1 The Basics of Hacking and Penetration Testing. Ethical Hacking and Penetration Testing Made Easy. Patrick Engebretson
2 Publication on OWASP WebGoat Project
3 Hands-on Ethical Hacking and Network Defense. Micheal T. Simpson, Kent Backman and James E. Corley
4 Publication on Metasploit and/or Kali Linux
In school, we will be setting up 2 virtual machine for our hacking.
Setup of Target Machine - Metasploitable in Oracle VirtualBox
Kali Linux - Unable to Boot Kernel Requires PAE error message (Solution)
Oracle VirtualBox - Missing Host-Only Adapter solution:
Speed up VirtualBox
Q: I am getting the same IP address for both of my virtual machine.
A: It is likely you are NOT using the Host-Only Adapter for both the virtual machine. If you are using the school NAT, you will have a 10. based IP address. The Host-Only Adapter should give you a 192. based IP address.
Kali Linux Playlist on my YouTube channel:
https://www.youtube.com/playlist?list=PLrHVSJmDPvlrpSSvDYBbeZpYpKYjNllEw
https://www.youtube.com/playlist?list=PLrHVSJmDPvlqnvAmK3byvxV4wjxIzn_za
Installation of Metasploit into Kali Linux
The 2019.3 Metasploit in Kali Linux is NOT working.
TCP Port Scanner
Server Message Block (SMB) Version Scanner
ZenMap - NMap Port Scanning
Armitage & NMap
Q: I am getting an error message Password Authentication Failed For User "msf"
A: Navigate to metasploit directory (should be at /usr/share/metasploit-framework) and execute the "msfdb reinit" - without the quotes.
Fuzzing an Email server
Distcc exploit
Java RMI Server exploit
Best Regards,