Kali Linux course - Vulnerability analyses tools.



hello guys iss post me hum seekhenge kaise use kare kuch tools jinse hum devices ya application ko exploit kar sakein aur access gain kar sake.

CISCO TOOLS
kali me kuch aise tools hai jinse hum cisco routers ko exploit kar sakte hain. Ek waisa tool hai CISCO-TORCH jo ki mass scanning, fingerprinting aur exploitation ke liye use hota hai.

Toh chaliye terminal open karte hain left panel par click karke.


aur type karein “cisco-torch –parameter IP of host” aur waha agar exploit karne ke liye kuch nahi hoga toh wo esa result show karega.


kis kis type ke parameters use kar sakte hain wo dekhne ke kiye type karein  “cisco-touch ?”


CISCO AUDITING TOOL
Ye ek perl script hai jo ki cisko routers ko common vulnerabilities ke liye scan karti hai.

Isse istemal karne ke liye dobara terminal open karein aur type karein “CAT –h
hostname or IP”.

Aap port paramater "-p" add kar sakte hain jaisa ki neeche screenshot me diya hai jo ki iss tutorial me 23 hai taaki hum usse bruteforce kar sakein.


CISCO GLOBAL EXPLOITER
Cisco Global Exploiter (CGE) ek advance simple aur fast security testing tool hai aur iss tool se aap bhot saare attacks kar sakte hain jaisa screenshot me dikhaya hai haalaki jab aap isse live try karein toh careful rahein kyuki kuch attacks se cisco router crash bhi ho sakta hai


isse use karne ke liye type karein “cge.pl IPaddress number of vulnerability”

Neeche screenshot me test ka result show horaha hai jo hamne cisco router pe kara tha aur humne vulnetability 3 use kara tha oopar wale screenshot ki list me se. Ye result show karta hai ki vulnerability succesfully exploit kardi gayi hai.



BED
Bed ek program hai jo ki design kiya gaya hai daemons ko buffer overflow ke liye check karne ke liye aue strings formatting check karne ke liye.



Iss tutorial me hum ek testing machine par test karenge jiski ip hogi 192.168.1.102 aur protocol hoga HTTP.

command hai “bed –s HTTP –t 192.168.1.102” aur testing chalu hojayegi.


No comments