Download as pdf or txt
Download as pdf or txt
You are on page 1of 9

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/361283096

Analysis of Cyber Security Attacks using Kali Linux

Conference Paper · April 2022


DOI: 10.1109/ICDCECE53908.2022.9793164

CITATION READS

1 2,967

5 authors, including:

Gururaj H L
Manipal Institute of Technology
115 PUBLICATIONS 428 CITATIONS

SEE PROFILE

All content following this page was uploaded by Gururaj H L on 10 November 2022.

The user has requested enhancement of the downloaded file.


2021 IEEE Mysore Sub Section International Conference(MysuruCon)

Comprehensive Analysis of Various Cyber Attacks


Soundarya B C
Kavya Rani S R Gururaj H L
Computer Science Engineering
Computer Science Engineering Computer Science Engineering
Vidyavardhaka College of Engineering
Vidyavardhaka College of Engineering Vidyavardhaka College of Engineering
Mysuru, India
Mysuru, India Mysuru, India
soundarya.bc@vvce.ac.in
kavyarani.sr@vvce.ac.in gururaj1711@vvce.ac.in

Janhavi V
Computer Science Engineering
Vidyavardhaka College of Engineering
Mysuru, India
janhavi.v@vvce.ac.in

Be that as it may, assailants can likewise utilize similar


Abstract— Cyber attacks are malevolent undertakings to
devices for malevolent purposes.
2021 IEEE Mysore Sub Section International Conference (MysuruCon) | 978-1-6654-3888-9/21/$31.00 ©2021 IEEE | DOI: 10.1109/MYSURUCON52639.2021.9641089

damage, take or destroy fundamental corporate data,


compromise locales, and upset practical establishments. The This paper consists of analysis of various cyber attacks
aggressor misuses shortcomings in the structure, acquainting a using kali Linux and its preventive measures.
harmful code with adjust PC code, reasoning, or data inciting
cybercrimes, similar to information and discount
II. RELATED WORK
misrepresentation. As associations and the clients, they serve
have come to depend upon locales and electronic applications
to make, eat up, and cooperate, the insurance and security Security and dependability are the basic worry of our bit
threats to which they are revealed every day are growing by bit life use of any affiliation. Nonetheless, with the quick
significantly. Cyber attacks have gotten logically refined and kinds of progress in network improvement, assaults are
risky. They are as of now not put something aside for high
winding up being more current than protections [5].
profile targets and can impact any affiliation that relies upon
Ignoring the way that firewalls and switch-based bundle
orchestrated applications, devices, and systems. sifting are key sections of a general affiliation security
geography, they are lacking disconnected. Thusly, to help
Government associations and monetary firms stay the focal the relationship from unapproved access the opportunity of
point of numerous cyber attacks, especially those completed for Intrusion Detection System (IDS) and Intrusion Prevention
the sake of hacktivism. Be that as it may, because of the open System (IPS) is drawing in security topic specialists [6].
foundation of the Internet and the expanded accessibility of
simple to-execute assault devices, nearly anybody with the This paper briefs different models in Intrusion Detection
essential abilities can do a cyber attack. This paper focuses on and Prevention. To see the value in different techniques in
comprehensive analysis of various cyber-attacks. The analysis IDS, this paper assessments different ways of thinking
of cyber-attack is done using kali Linux. Many tools that are proposed by security specialists unequivocally utilizing
present in the kali Linux are being explored in this paper.
eminent open-source programming Snort as their IDS
Keywords— attack, cyber-crime, confidential data, email, gadget. Being an open-source IDS, Snort can be helpfully
security and technology arranged and passed on in any climate [7]. To evaluate the
ability, these examination papers are investigated in
I. INTRODUCTION different execution focuses like Detection Accuracy,
Scalability and Capability of perceiving dim assaults.
As of late, the number and seriousness of digital assault
have expanded quickly. As per a Symantec report, more To pulverize different difficulties like low disclosure
than 1,000,000 digital assaults happen each day [1]. These rate, unequipped for overseeing epic traffic, unsupported
assaults influence privately owned businesses and computerized tuning, and so on that are perceived during
governments as well as people. Thus, a compelling way creating audit, this paper proposes a level-based planning.
should be resolved to forestall the results of these assaults. The entirely of the levels are orchestrated as consistent for
Regularly, assailants enter distant machines example ready for giving the best handiness and besides its
straightforwardly or utilize noxious programming by
misusing existing weaknesses and bugs in equipment, lower levels [8]. To show the value of the proposed
programming, and organizations [2]. To battle programmers planning, it will overall be combined into Snort Tool
and keep a framework from being hacked, safeguards utilizing Code Refactoring. Likewise proposed a climate
should discover the weaknesses and bugs before the intend to study the changed Snort Tool execution in future.
assailants do. To achieve this, weakness ideas should be
analyzed completely, and infiltration tests should be utilized III. ANALYSIS OF CYBER ATTACK
to assess framework bugs as a potential assault vector [3,4].
An advanced attack is cognizant maltreatment of PC
To endeavor such weaknesses, on approach is to utilize systems, development subordinate endeavours, and
Kali Linux, which is a Debian-determined Linux
appropriation that contains more than 300 instruments. Kali associations. Advanced attacks use malignant code to alter
Linux incorporates such notable devices as Nmap, PC code, reasoning, or data, achieving tricky outcomes that
Wireshark, the Metasploit system, and John the Ripper [2]. can mull over and lead to cybercrimes, similar to

978-0-7381-4662-1/21/$31.00 ©2021 IEEE

Authorized licensed use limited to: MANIPAL INSTITUTE OF TECHNOLOGY. Downloaded on November 09,2022 at 07:13:56 UTC from IEEE Xplore. Restrictions apply.
information and discount extortion. Computerized attack is This device is for the most part introduced in kali Linux
generally called a PC network attack (CNA). appropriations, so there is no compelling reason to
unequivocally stress over it [9]. Since it is preinstalled in the
In PCs and PC affiliations, an assault is any endeavour kali linux, run setoolkits order for the instrument's GUI to
to uncover, change, cripple, destroy, take, or gain data spring up. When the order is executed, a GUI like this
through unapproved authorization to or utilize a resource. A should spring up.
cyber attack is any disagreeable move that objections PC
data structures, foundations, PC affiliations, or PC gadgets.
An assailant is an individual or cycle those endeavours to
get, as far as possible, or other limited spaces of the
framework without support, conceivably with destructive
explanation. Subject to the unique circumstance, cyber
attacks can be critical for cyber warfare or cyber terrorism.
A cyber attack can be utilized by sovereign states, people,
parties, society, or affiliations, and it might start from a dark
source. A thing that works with a cyber attack is by and
large called a cyber weapon.

A cyber attack may take, change, or demolish a


predestined objective by hacking into a feeble framework. Fig .1. Select Social-Engineering Attacks
Cyber attacks can go from familiarizing spyware on a PC
with endeavouring to wreck the foundation of whole Phishing is a social-engineering attack so enter 1 in
countries. Genuine specialists are endeavouring to restrict the terminal next to “set”. Once executed the following
the use of the term to occasions causing genuine terminal is obtained.
naughtiness, recalling that it from the more customary
information breaks and more wide hacking rehearses. Cyber
attacks have gotten constantly staggering and hazardous.

TABLE I. THE VARIOUS CYBER-ATTACKS

Sl. No Cyber Attacks Tools

[1] Phishing attack Social Engineering Toolkit [SET]

[2] Brute force attack Hydra

[3] SQL Injection attack SQLmap

[4] Trojan Horse attack Msfadmin


Fig.2. Enter 2 to select Website attack vectors
[5] Website attack vector Social Engineering Toolkit

Select 2 here to get the list of options for intended


A. phishing attack attack.
Phishing is a sort of satisfying organizing attack
consistently used to take customer data, including login
accreditations and charge card numbers [5]. It happens when
an attacker, anticipating the presence of a trusted in
substance, tricks an incident into opening an email, text, or
text. The recipient is then tricked into clicking a harmful
alliance, which can instigate the foundation of malware, the
freezing of the development as a piece of a ransomware
attack or the critical of delicate information.
An assault can have demolishing results. For people, this
wires unapproved buys, the taking of assets, or see robbery.
Fig.3. Select Credential Harvester Attack method
It is maybe the most prepared kind of cyber attacks,
following right back to the 1990s, it's yet potentially the
most endless and malignant, with phishing messages and Select 3 since the primary objective is to harvest
techniques ending up being logically mind boggling. credentials from the victim (usernames and passwords).
1) Phishing with set toolkit
Fig.4. Select Web Templates

256

Authorized licensed use limited to: MANIPAL INSTITUTE OF TECHNOLOGY. Downloaded on November 09,2022 at 07:13:56 UTC from IEEE Xplore. Restrictions apply.
Use any one of these options to carry out the attack. But Now enter an Email ID and password. Sign In and see if
to make the objective simple, select 1 for web templates. the tool was able to catch the credentials.
Fig.8. Credentials entered by victim is visible
Fig.5. Enter IP address

As it is observed here the entered credentials can be


obtained easily.
2) Preventive measures
• Be cautious essentially all exchanges you get. On
the off chance that it has every one of the reserves of being a
phishing correspondence, don't respond. Delete it. You can
Enter certain IP address to act as the bait. moreover propel it to the Federal Trade Commission at
Fig.6. Select Google spam@uce.gov.
• Do not click on any associations recorded in the
email message, and don't open any associations contained in
a questionable email.

• Do not enter singular information in a spring up


screen. Genuine associations, workplaces, and affiliations
don't demand singular information through spring up
screens.

Once the IP address is entered, the list of templates for a


very popular login sites is obtained. Here type 2 and press • Install a phishing channel on your email
enter to select Google. application and besides on your web program. These
channels will not keep out all phishing messages, anyway
Now redirect the victim to the IP address. To make thr they will reduce the amount of phishing tries.
URL seem authentic, shorten the link using services such as
Bit.ly or Goo.gl.
When the link is opened in some web browser, cloned B. Brute Force Attack
copy of the Google Login page is obtained. A Brute power attack is an experimentation system used
by application tasks to unravel mixed data like passwords or
Fig.7. Enter Email ID and password Data Encryption Standard (DES) keys, through thorough
effort (using creature power) rather than using insightful
philosophies. Essentially as a criminal would break into, or
"break" an ensured by endeavouring various potential
blends, a monster power attacking application proceeds

257

Authorized licensed use limited to: MANIPAL INSTITUTE OF TECHNOLOGY. Downloaded on November 09,2022 at 07:13:56 UTC from IEEE Xplore. Restrictions apply.
through all potential blends of legal characters in gathering Fig.12. Word List
[6].
A developer may use a creature power attack to get
permission to a site and record, then take data, shut the site
down, or execute another kind of attack. Creature power is
seen as a reliable, despite the fact that dreary, approach.
Animal power attacks will commonly use automated
gadgets to figure distinctive blends of usernames and
passwords until they track down the right data. The more
drawn out the mysterious expression, the extra time it will
usually bring to find the right data.
Fig.9. Implementation stage of Brute Force Attack.

The command will be as follows –

Hydra -l /usr/share/wordlists/metasploit/user -P
/user/share/wordlists/metasploit/ passwords
ftp://192.168.1.101 -V
where –V is the username and password while trying
As shown in the below, the username and password are
found which are msfadmin:msfadmin.
Hydra is a pre-introduced apparatus in Kali Linux used Fig.13. Once the command is executed the username and the password is
to animal power username and secret word to various found
administrations like ftp, ssh, telnet, MS-SQL, and so forth
It is a parallelized network login saltine worked in
different working frameworks like Kali Linux, Parrot and
other significant entrance testing conditions [7]. Hydra
works by utilizing various ways to deal with perform beast
power assaults to figure the right username and secret key
blend. Hydra is normally utilized by infiltration analyzers.
To open get started with, go to Applications →
Password Attacks → Online Attacks → hydra.
1) Preventive measures
Fig.10. Select Password Attack • Limit fizzled login endeavors
• Make the root client blocked off by means of SSH
by altering the sshd_config document
• Use Captcha
• Limit logins to a predetermined IP address or reach
• Two factor verification

C. SQL Injection Attack


SQL blend, regardless called SQLI, is a typical assault
vector that utilizes harmful SQL code for backend instructive
It will open the terminal console, as shown below. assortment control to get to data that was not had any desire
to be shown [8,9]. This data may join numerous things,
Fig.11. A Terminal Console is opened here including delicate affiliation information, client records or
private client subtleties.
A useful assault may accomplish the unapproved
overview of client records, the intersection out of whole
tables and, in express cases, the aggressor getting real rights
to an information base, which are all in all altogether
unpleasant to a business.
The word list has been created in kali with extension
‘list’ in the path usr\share\wordlist\metasploit.
Fig.13. Sql database query

258

Authorized licensed use limited to: MANIPAL INSTITUTE OF TECHNOLOGY. Downloaded on November 09,2022 at 07:13:56 UTC from IEEE Xplore. Restrictions apply.
In SQL infusion the information base question will be
controlled and cause it to accomplish something that it is in Get the database name that is in the web application, both
a perfect world shouldn't do. So here the SQL inquiry is the next step is to find the table name that is in the database.
controlled, a pernicious string has been infused through the Fig.16. Command to fetch tables in the database
sql question and cause it to accomplish something that it
should do. At the point when a controlled question and a
pernicious string is shipped off the information base it is
executed in the data set and its pertinent outcomes are
returned.
Fig.17. Tables names present in the database
Fig.14. Manipulation of SQL Query.

Fig.18. Commands to fetch columns in the database

1) SQL map
SQLmap is an open-source entrance testing gadget that
mechanizes the way toward seeing and mishandling SQL
Fig.19. Column names present in the database
imbuement imperfections and taking over of data base
specialists [10]. It goes with an inconceivable locale engine,
diverse strength features for a conclusive way analyzer and
a broad level of changes encountering data base
fingerprinting, over data getting from the illuminating
combination, to getting to the central narrative system and
executing orders on the functioning plan all through of-band
affiliations.
SQL map is maybe the best instrument open to
distinguish SQL injections. It comes pre-consolidated in the
Kali transport. You can discover it at − Applications → Now look for the username that is in the database
Database Assessment → Sqlmap.initial step open sqlmap accurate table user’s column uname using the following
then run the accompanying order. command.
$sudo sqlmap -U Fig.20. Command for fetching username that is in the database accurate
table user’s column uname.
testphp.vulnweb.com/artists.php?artist=1 –dbs

Fig.15. Database name of the web application


Fig.21. Username obtained

259

Authorized licensed use limited to: MANIPAL INSTITUTE OF TECHNOLOGY. Downloaded on November 09,2022 at 07:13:56 UTC from IEEE Xplore. Restrictions apply.
Now look for the username that is in the database acuart
table user’s column pass using the following command.

Fig.22. Username obtained

2) Preventive measures
• Say no to dynamic SQL and yes to arranged
explanations.
• Sanitize client input
Now look for the username that is in the database acuart • Limit data set consents
table user’s column email using the following command.
• Limit the presentation of explicit blunders
Fig.23. Command to fetch username that is in the database accurate table
user’s column email. D. Trojan Horse
Trojan Horse is one of the cyber attacks. users can
receive an email from someone they know, including an
attachment that looks legitimate [11]. When the email is
opened and the malicious attachment is downloaded, the
Trojan server installs and runs automatically whenever the
Fig.24. Username obtained. infected device is turned on. The malicious file is
downloaded as shown in Figure 9. Tools can be infected by
the Trojan through social engineering techniques, which
cybercriminals use to force users to download a malicious
application [12]. A malicious file can be hidden in banner
ads, pop-up ads or links on websites. A computer infected
with Trojan malware can spread it to other computers.
However, the attachment contains malicious code that
implements and installs the Trojan on their device.

Users are often unaware that anything unpleasant is


Now try to log in using the existing username and
happening, as they can continue to work normally without
password.
any symptoms that may infect their computer. Malware is
not detected until the user takes a specific action, such as
visiting a particular website or banking application [13]. It
activates malicious code and performs the desired function
of the Trojan hacker. Depending on the type of Trojan and
how it is created, the malware may delete itself, return to the
latent state or remain active on the device.
Fig.26. A command to generate Trojan infected file.

Fig.25. Login using the existing username and password.

260

Authorized licensed use limited to: MANIPAL INSTITUTE OF TECHNOLOGY. Downloaded on November 09,2022 at 07:13:56 UTC from IEEE Xplore. Restrictions apply.
Figure 26 shows the rate in which the file • Know what to do on the off chance that you
downloaded is infected with Trojan. The quality of every become a casualty.
file will vary.
1) Preventive Measures IV. LIMITATION AND PROBLEMS OF VARIOUS
• Never download or present programming from a ATTACKS
source you don't trust in completely.
In the cutting edge period of business, digital protection
isn't as large an issue as it is today. Banks are bound to get
• Never open an association or run a program
phishing or Ransomware assaults than conventional
transported off you in an email from someone you haven't
burglaries, and numerous workers don't have a clue what
the haziest.
those two expressions mean. In a time of limitless
admittance to data, a disturbing number of representatives in
• Keep all thing on your PC completely instructed
organizations and organizations all throughout the planet are
regarding the latest patches.
inadequately outfitted to manage underground programmers
• Make sure a Trojan antivirus is presented and and digital aggressors who focus on their work
running on your PC. environments consistently. Individuals are regularly 'points
of failures in these assaults in light of the fact that most
dangers permit admittance to its organizations on the
E. Website Attack
grounds that representatives have fallen.
The SET "web assault" vector is a one-of-a-kind method
of using numerous electronic assaults to bargain the A. Lack of Understanding of Importance
proposed casualty. It is by a long shot the most well-known Shockingly, in any event, when robots can perform
assault vector of SET [14]. It works like program autopen many errands, people are by and large pleased with being
where a few (or explicit) assaults can be shipped off the the just animals equipped for doing as such, organizations
objective program. An assault vector is a route utilized by place extraordinary dependence on people to oversee digital
aggressors to misuse frameworks and access the objective organizations and security, and to do what they feel is best if
framework or organization. Then again, an assault surface is there should be an occurrence of an online assault or
the aggregate sum of assault vectors that might be utilized to dubious experience. Many organizations don't see the
abuse any piece of your organization, working frameworks requirement for digital protection mindfulness preparing in
or the information facilitated inside. light of the fact that they have not yet experienced huge
scope digital assaults and are certain about their labor force
As shown in Figure 7 Fake website will be created by
to deal with any limited scale danger. This is unadulterated
the attacker. When the victim opens that website, it will ask
obliviousness because of absence of the board instruction -
to sign-in. The information entered by the victims will goes
not many standard individuals are totally established in
to attacker terminal.
digital life, and most representatives need some type of
Fig.27. Fake Google website has been created by the attacker and sent preparing to endure different assaults and programmers.
to the victims. Coming get-togethers business. Along these lines, network
safety mindfulness preparing is typically futile in light of the
fact that it doesn't occur in any case, so it doesn't profit the
work environment.

B. Lack of Consistancy

If the company decides to implement cyber security


awareness training, this is a first step that will definitely
benefit employees for a while, but the information is fresh in
their minds. However, people keep going, and so do
hackers. Forget about training your staff to memorize steps
and procedures that are critical to their day-to-day work life,
while hackers find new ways to access your cyber security
system and steal your and your customers' data.
1) Prventive Measures
C. Lack of Rigourous Testing
• Use solid passwords
Subsequent to carrying out a great deal of standard and
• Manage your online media settings refreshed exercises, workers need to check what they have
• Keep modern on significant security breaks realized. There is a justification utilizing tests in all
advanced education organizations: they work. An apathetic
• Know that fraud can happen anyplace representative can without much of a stretch endure a digital
protection mindfulness exercise each month and afterward
• Keep an eye on the children
return to work and fail to remember everything when they
get out the entryway, yet in the event that they test what
they have realized - or 'genuine' tests, for instance network

261

Authorized licensed use limited to: MANIPAL INSTITUTE OF TECHNOLOGY. Downloaded on November 09,2022 at 07:13:56 UTC from IEEE Xplore. Restrictions apply.
safety dangers - then, at that point they ought to really watch [4] Most. Mithyla Zaman, Most. Mithyla Zaman and Tasnim Morium
Mukur “Internal Security Monitoring of an Organization by Scapy &
out and center. Acquainting the genuine right with these Kali Linux” in United International University Dhaka,
tests, and treating network safety as other significant Bangladesh(December 2018), 1-30.
abilities required in work environment, will make [5] Petar Cisara and Robert Pinter “Some ethical hacking possibilities in
representatives approach digital protection more in a serious Kali Linux environment” Journal of Applied Technical and
way and they will be bound to learn - no assets, time or cash Educational Sciences JATES (2019), 129-149.
you spend for these exercises. [6] KaliLinux, "What is Kali Linux?,"
[https://docs.kali.org/introduction/what-is-kali-linux], Retrieved on:
CONCLUSION March 2018.
[7] G. Ahmed, M. Khan and M. Bashir, "A Linux-based IDPS using
The world of PC security is dynamically interconnected Snort" in Computer Fraud & Security(2015),13-18.
and continuously large in the context of using networks to [8] R. P. Karuparthi and B. Zhou, "Enhanced Approach to Detection of
perform essential transactions. Computerized bad behavior SQL Injection Attack," in Machine Learning and Applications
(ICMLA), 2016 15th IEEE International Conference on(2016), 466-
is diverting each new year along with different ways and 469.
means of security of information. While new computerized [9] R. W. Beggs, ”Mastering Kali Linux for advanced penetration
gadgets and vulnerabilities are becoming more and more testing” in Packt Publishing Ltd( 2014), 1-5.
evident, the latest and most important development [10] L. Allen, T. Heriyanto, and S. Ali, “Kali Linux–Assuring security by
propellers are trying to secure their installation, still a penetration testing” in Packt Publishing Ltd(2014), 1-12.
prerequisite for new stages and knowledge. There is no [11] Rupinder Cheema, Divya Bansal and Dr. Sanjeev Sofat,
“Deauthentication/Disassociation Attack: Implementation and
optimal response to continued infringement, however, we Security in Wireless Mesh Networks” in International Journal of
try to reduce our level to the best of our ability to be free Computer Applications(2011), Volume 23, 1-15.
from any potential danger on the web. [12] Gururaj Harinahalli Lokesh and Goutham BoreGowda, “Phishing
Website Detection Based on Effective Machine Learning Approach”
in Journal of Cyber Security Technology(2020), 1-14.
REFERENCES
[13] Cyberary. (2018). What Is Kali Linux and Why Do Hackers Use Kali
Linux OS - Cybrary.[online]Available at:
[1] Nithin kashyap, Hari raksha K. Malali and H. L Gururaj “Cyber https://www.cybrary.it/0p3n/kali-linux-hackers-use-kali linux-os/
Attacks and Security” in Soft Computing: Theories and [Accessed 4 Dec. 2018].
applications(2020), 895-904. [14] Netsniff-ng.org. (2018). netsniff-ng toolkit. online]
[2] RaviTeja Gaddam and M. Nandhini “An Analysis of Various Snort Available at: http://netsniff ng.org/ [Accessed 4 Dec. 2018].
Based Techniques to Detect and Prevent Intrusions in Networks” in [15] P. Services, (2018). What Is Network Security?. [online] Cisco.
International Conference on Inventive Communication and Available at: https://www.cisco.com/c/en/us/products/security/what-
Computational Technologies (2017), 1-15. is-network-security.html [Accessed 4 Dec. 2018].
[3] Teddy Surya Gunawan, Muhammad Kassim Lim, Nurul Fariza
Zulkurnain and Mira Kartiwi “On the Review and Setup of Security
Audit Using Kali Linux” in Indonesian Journal of Electrical
Engineering and Computer Science (2018), 51-59.

262

Authorized licensed use limited to: MANIPAL INSTITUTE OF TECHNOLOGY. Downloaded on November 09,2022 at 07:13:56 UTC from IEEE Xplore. Restrictions apply.
View publication stats

You might also like