Ethical Hacking and Penetration Journal

Week 1

On week 1 , we were introduced about the topic ,what should we expecting from this course and the final project that will be submitted in the end of the semester.

Week 2

On the second week , we’re refreshing about the topic from last week and the requirement of the final project.

Week 3

We have tried to use searching engine to the target using Maltego and TheHarvester to show the information about our target. we were also tried to using google dork to find out the sensitive file that have been exposed to the internet.

Week 4

in this week , we tried to find the address of the target using using fingerprinting tools to know the OS or operating system that the target is using to make it easier to breach to the system.

Week 5

this week , we continued by enumerating the target. by enumerating the target, we can discover about the network shared between the target and another information that related to the network.

Week 6.

after finding the information of the target , we tried to find some of the vulnerabilities of the target.

Week 7

In this week , we learned Social Engineering in the class by using SeToolKit. which is allows to attack in a flash by cloning the webpage.

Week 8

In this week , we tried to learn about creating fake facebook.com by using Setoolkit and fill the password and username to check the username and password that have been entered in the fake facebook webpage.

Week 9

This week , we learned about the exploitation of the target which is the necessary to the penetration testing. This step is when we attack the vulnerable part of the system by using some tools which is msfconsole, msfcli.

Week 10

In this week , we learn how to do password attacks, which is the lock of the credential and the key is required. to crack the password, we need the wordlists for the computer to test it. there are several tools to do password cracking. which is john the ripper, hydra, ophcrack and many more. most of the tools are brute forcing the attack by trying each passwords that have been provided by the attackers.

Week 11

After cracking password , we need to escalate the privilege to get more access on the target and leave some backdoor to make sure that it can be accessed when it is needed without the notice of the owner. there are some tools for backdoor which is Cymothoa, WeBaCoo , metasploiy, weevely and many more.

This entry was posted in Uncategorized. Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *