Lab 2

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 11

Submission date : Thursday, 18 Feb

Lab 2: Footprinting and reconnaissance


Support your answer using screenshots

Student Name : Ahmed Jarallah Alzahrani


Student ID : 441145751
Section No : 39580
Lab 2-1: Maltego Tool Overview

Open Kali Linux, click “kali” icon on the top left corner to open Applications menu. Find maltego or on the
search box type “maltego” to find it quickly , then run it.

Select Community Edition “Maltego CE(Free)” by clicking Run.

1
2

Registration is required. Click “register here” to open registration form. After registration process, check your
email to activate your account.
After activation process, enter your login Email address and Password, and click “Next”.

Below is the home page of Maltego Community Edition (CE). On the topmost, Click create new graph Icon.
You can select the Entity Palette according to your type of query. In our case, for example, Domain is
Selected. Drag and drop it into the New Graph white area.

Edit the Domain by double click on the domain, write the new domain you would search about. Right Click on
the Domain Icon to Select Run Transform Option. Select the option and observed the results shown. Available
options are:
 All Transform
 DNS from Domain
 Domain Owner details
 Email Addresses from Domain
 Files and Documents from Domain
Here is the result. Use mouse wheel to zoom obtained information in or out.

Q1) What is Maltego ? and in which hacking phase is used?

Maltego is software used for open-source intelligence and forensics, developed by Paterva from Pretoria, South Africa.
Maltego focuses on providing a library of transforms for discovery of data from open sources, and visualizing that
information in a graph format, suitable for link analysis and data mining.

Maltego offers the ability to easily connect data and functionalities from diverse sources using Transforms. Via the
Transform Hub, you can connect data from over 30 data partners, a variety of public sources (OSINT) as well as your
own data. maltego is very common tool which is used in initial phase of pentesting.

The different editions of the Maltego Desktop Client, data integrations, deployment and infrastructure options, support
services and learning and training formats enable you to tailor Maltego to your specific needs in terms of capabilities,
data access, and other requirements.
Q2) How many versions of Maltego software? What they are ? and what are the differences between them?

There are namly five versions of the Maltego Client Software available as per the users requirement, they are:

1. Maltego One

2. Maltego Case File

3. Maltego Community Edition (CE)

4. Maltego Classic

5.Maltego XL

1. Maltego One:

It is the latest commercial edition included by default in Maltego pro and Enterprise plans.

It is used for complex investigations which require large graph visualizations of up to 64000 transformation results and
up to 1000000 entities.

2. Maltego Case File:

It is used by people who runs OSINT mannually.

Everything is free in this version except upload, that is there is only one upload option in this version and you need to
pay for it.

It does not limt the graph size, you can build graph of any size,therefore it allows commercial use.

3. Maltego CE (Community Edition):

It is public version.

Builed for educational use only.

Can be downloaded for free from Maltego hub.

Cannot be used for commercial use, and only works with international social media.

Max graph size is limited to 10000 entities.

4. Maltego Classic:

This is the basic version of Maltego.

It offers same offerings as Maltego CE along with access to commercial transformation hub.

can be connected from a variety of public sources (OSINT), more than 30 partners.

It is a paid version.

5. Maltego XL:
XL stands for Extra Large, It has same functionalities as of Maltego Classic, but size of graph is increased from 10000 to
1000000 entities. and upload size can be 64000 results.

Q3) Apply Maltego to a chosen domain. Export the obtained report as pdf file via “Import | Export” menu and
attach it. Support your answer using screenshots.
Lab 2-2: Recon-ng Overview

Open Kali Linux and run “Recong-ng” application or open the terminal of Kali-Linux and type recon-ng and
hit enter.

As you see there are no installed modules. You need to search about the module you need and install it.
 Enter the command “marketplace search [module name]” to search about a module. For example:
marketplace search google

 Enter the command “marketplace install [module path]” to install the module. For example:
marketplace install recon/domains-hosts/google_site_web

 To use the GOOGLE module, use the command syntax:


modules load recon/domains-hosts/google_site_web
 Set the source by the command “options set SOURCE [domain]” and press enter. For example:
options set SOURCE microsoft.com

 Type Run and press enter execute the module.

Q1) Examine the gathering information of the target domain and write a summary report about it (Note: you
can install “reporting/html” to generate the report as HTML file or install “reporting/xlsx” module to
generate the report as Excel file). Support your answer using screenshots.
10 Marks

Q2) Briefly write about 3 modules using the command “module info [module path]”.
Q3) Name at least ten commands used with Recong-ng tool with their description.

marketplace Interfaces with the module marketplace

modules Interfaces with installed modules

options Manages the current context options

pdb Starts a Python Debugger session (dev only)

script Records and executes command scripts

shell Executes shell commands

show Shows various framework items

snapshots Manages workspace snapshots

spool Spools output to a file

workspaces Manages workspaces

Lab 2-3: Additional Footprinting Tools


Q1) Choose an additional Web based Footprinting tool (e.g. shodan.io , netcraft.com or who.is) for
gathering information about a chosen target and write a summary report.
My ip Suite
Its combines domain-to-IP device, Batch Ping, Tracers, Whois, Website Scanner And connection Monitor
in addition as an IP-to-country device into one Interface.

Dns enumerator
its AN automated sub-domain retrieval tool and it scan google to extract the result

NSlookup
nslookup is a simple but very practical command-line tool, which is principally wont to find the IP address
that corresponds to a host, or the domain name that corresponds to an IP address (a process called “Reverse
DNS Lookup”). nslookup allows itself to be used in the command-line of the OS in question; Windows
users start the service via the command prompt, and Unix users via the terminal window.

Nmap
Download Nmap from its site. you’ll use it in each Windows and UNIX/Linux. It will do ping sweeps, OS
identification, additionally to what is finished SuperScan. you’ll be able to see most of its choices and
commands at its site choices outline. and a lot of details is seen in its on-line book version. after all you’ll
be able to additionally see an youtube video on the nmap basics.

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy