4361601-sem-6-lab-manual (1)
4361601-sem-6-lab-manual (1)
4361601-sem-6-lab-manual (1)
lOMoARcPSD|40079493
Diploma Engineering
Laboratory Manual
226120316072
lOMoARcPSD|40079493
DTE’s Vision:
● To provide globally competitive technical education;
● Remove geographical imbalances and inconsistencies;
● Develop student friendly resources with a special focus on girls’ education and
support to weaker sections;
● Develop programs relevant to industry and create a vibrant pool of technical
professionals.
DTE’s Mission:
Institute’s Vision:
Institute’s Mission:
Department’s Vision:
Department’s Mission:
226120316072
lOMoARcPSD|40079493
Certificate
Place:
Date:
226120316072
lOMoARcPSD|40079493
Preface
The primary aim of any laboratory/Practical/field work is enhancement of required skills as well as
creative ability amongst students to solve real time problems by developing relevant competencies
in psychomotor domain. Keeping in view, GTU has designed competency focused outcome-based
curriculum -2021 (COGC-2021) for Diploma engineering programmes. In this more time is allotted
to practical work than theory. It shows importance of enhancement of skills amongst students and it
pays attention to utilize every second of time allotted for practical amongst Students, Instructors
and Lecturers to achieve relevant outcomes by performing rather than writing practice in study
type. It is essential for effective implementation of competency focused outcome- based Green
curriculum-2021. Every practical has been keenly designed to serve as a tool to develop & enhance
relevant industry needed competency in each and every student. These psychomotor skills are very
difficult to develop through traditional chalk and board content delivery method in the classroom.
Accordingly, this lab manual has been designed to focus on the industry defined relevant outcomes,
rather than old practice of conducting practical to prove concept and theory.
By using this lab manual, students can read procedure one day in advance to actual performance
day of practical experiment which generates interest and also, they can have idea of judgement of
magnitude prior to performance. This in turn enhances predetermined outcomes amongst students.
Each and every Experiment /Practical in this manual begins by competency, industry relevant
skills, course outcomes as well as practical outcomes which serve as a key role for doing the
practical. The students will also have a clear idea of safety and necessary precautions to be taken
while performing experiment.
This manual also provides guidelines to lecturers to facilitate student-centered lab activities for
each practical/experiment by arranging and managing necessary resources in order that the students
follow the procedures with required safety and necessary precautions to achieve outcomes. It also
gives an idea that how students will be assessed by providing Rubrics.
226120316072
lOMoARcPSD|40079493
2. Problem analysis: Identify and analyse well-defined engineering problems using codified
standard methods.
4. Engineering Tools, Experimentation and Testing: Apply modern engineering tools and
appropriate technique to conduct standard tests and measurements.
7. Life-long learning: Ability to analyse individual needs and engage in updating in the
context of technological changes in field of engineering.
226120316072
lOMoARcPSD|40079493
226120316072
lOMoARcPSD|40079493
(2 or 3 skills)
226120316072
lOMoARcPSD|40079493
Name:
Sr. Marks
Practical Outcome/Title of experiment Page Date Sign
No (25)
a) Implement Private key
Cryptography algorithm DES in
1 python.
(Install des package using pip)
b) Implement Message digest 5 and Secure
Hash Function using python.
Implement the RSA Public key
2
Cryptography algorithm in Python using
RSA library.
Demonstrate intrusion detection system (ids)
3
using any tool.(snort or any other s/w)
Install Tor browser and perform
4
proxy tunnelling.
Perform data hiding using Steganography tool
5
Openstego (use AES encryption algorithm).
Create malicious script for generating multiple
6
folders using python.
Prepare a case study report on 3 different types
7 of cyber-crimes. ( https://gujaratcybercrime.org)
(https://cybercrime.gov.in)
Study Open-source intelligence (OSINT)
framework and perform Information gathering
8
using Username, Email address , Domain name
and IP address.
a) Installation and configuration of Kali Linux
9 in Virtual box/VMware.
b) Perform basic commands in Kali Linux.
10 Perform port scanning using NMAP.
a) Installation and configuration of Wireshark.
11 b) Perform Password sniffing using
Wireshark. (Analyse GET/POST Request)
Perform Memory forensic using Memoryze
12
tool. (https://fireeye.market/apps/211368)
Perform web Artifact analysis and registry
13 analysis using Autopsy.
(https://www.sleuthkit.org/autopsy/)
Create forensic images of entire local hard
drives using FTK IMAGER tool.
14
(https://go.exterro.com/l/43312/2023-05-
03/fc4b78)
226120316072
lOMoARcPSD|40079493
Practical 1
Aim: a. Implement private key cryptography algorithm DES in python.
(Install DES package using PiP)
b. Implement Message digest 5 and Secure Hash Function using python.
A. Objective:
To apply the knowledge of private key cryptography to implement DES algorithm in
Python
To achieve data integrity by implementing MD5 and Hash function using Python
Examine the symmetric key cryptography and hashing concept and their applications
G. Prerequisite Theory:
com 1|Page
226120316072
lOMoARcPSD|40079493
H. Resources/Equipment Required
com 2|Page
226120316072
lOMoARcPSD|40079493
Step 3: Perform encryption using key and provide message for encryption and print
encrypted message.
Step 5: Convert and print digest of plain text message into md5 using hashlib library
Step 6: Convert and print digest of plain text message into sha256 using hashlib library
com 3|Page
226120316072
lOMoARcPSD|40079493
Below we can see that MD5 gives 128-bit output digest and SHA256 gives 256 bits
output. Generally, the longer the output, the more secure the hash function, as it reduces
the chances of collisions
MD5
SHA256
com 4|Page
226120316072
lOMoARcPSD|40079493
6. What do you mean by an authentication? How to achieve using public key cryptography?
https://www.youtube.com/watch?v=j53iXhTSi_s
https://www.youtube.com/watch?v=r6GlzIWiMD0
N. Assessment-Rubrics
Sign
Date: ……………
com 5|Page
226120316072
lOMoARcPSD|40079493
Practical 2
Aim: Implement the RSA Public key Cryptography algorithm in Python using
RSA library.
A. Objective: To Implement RSA cryptographic algorithm
Able to use RSA python library for encrypting and decrypting message
Able to implement RSA algorithm
D. Expected Course Outcomes (Cos)
Implement the RSA Public key Cryptography algorithm in Python using RSA library.
F. Expected Affective domain Outcome (ADos)
G. Prerequisite Theory:
com 6|Page
226120316072
lOMoARcPSD|40079493
H. Resources/Equipment Required
1. Equipment handling and proper connection: Connect network devices, cables, and
connectors with care to prevent improper connection. Ensure proper grounding of
devices to prevent electrical issues.
2. Testing in a controlled environment: Perform the practical test in a controlled
environment that is separate from a live production network. This ensures that any
changes or issues encountered during testing do not impact critical network operations.
J. Procedure to be followed:
Step 1: Install Cryptodome package and import required library
Step 2: Generate and display public key and Private key using RSA newkeys function
com 7|Page
226120316072
lOMoARcPSD|40079493
For encryption and decryption of our message using RSA we need to use encode and
decode function before encryption and after decryption of our message. Here we have
used utf8 for encoding and decoding of our message.
com 8|Page
226120316072
lOMoARcPSD|40079493
com 9|Page
226120316072
lOMoARcPSD|40079493
https://www.youtube.com/watch?v=vf1z7GlG6Qo
https://www.youtube.com/watch?v=j2NBya6ADSY
N. Assessment-Rubrics
Sr Weightage in Obtained
Performance Indicators Marks
No. % Marks
1 Analyze and identify suitable approach 25 0-5
for problem solving
2 Use of appropriate technology / software 25 0-5
/ tools
3 Demonstrate problems as per 20 0-5
instructions.
4 Interpret the result and conclusion 15 0-5
5 Prepare a report/presentation for given 15 0-5
problem
Total 100 25
Sign :
Date …………..
226120316072 Page 10
lOMoARcPSD|40079493
226120316072 Page 11
lOMoARcPSD|40079493
Practical 3
Aim: Demonstrate intrusion detection system (ids) using any tool.
(snort or any other s/w)
A. Objective: To familiarize participants with Intrusion Detection Systems (IDS) by
demonstrating the setup and operation of an IDS tool Snort.
Understand the role of IDS in network security and its contribution to threat
identification and mitigation.
E. Practical Outcome (PRo)
G. Prerequisite Theory:
An IDS is a security tool that monitors network traffic or system activities for malicious
activities or policy violations.
Types of IDS:
Network-based IDS (NIDS): Monitors network traffic and identifies suspicious patterns or
anomalies.
226120316072 Page 12
lOMoARcPSD|40079493
Snort
Snort is an open-source network intrusion detection system (NIDS) and intrusion prevention
system (IPS) created by Sourcefire. It examines network packets and can act as a packet
sniffer, packet logger, and network intrusion detection system.
Snort Components:
Sniffer: Captures packets traversing a network interface.
Packet Logger: Logs captured packets to disk.
Detector: Analyses network traffic against predefined rules to identify and generate alerts for
suspicious activities.
Logger and Alerting System: Records events and generates alerts based on detected threats.
Snort Rules:
Rule-based Detection: Snort utilizes rules for defining conditions that, when matched, trigger
an alert.
Rule Structure: Rules consist of header, options, and rule options, allowing for the
specification of protocols, source/destination IPs, ports, and alert messages.
H. Resources/Equipment Required
When demonstrating an Intrusion Detection System (IDS) using tools like Snort, ensure
safety by conducting tests in an isolated environment, adhering to official installation
226120316072 Page 13
lOMoARcPSD|40079493
226120316072 Page 14
lOMoARcPSD|40079493
Output 2:
226120316072 Page 15
lOMoARcPSD|40079493
Output 3:
226120316072 Page 16
lOMoARcPSD|40079493
226120316072 Page 17
lOMoARcPSD|40079493
226120316072 Page 18
lOMoARcPSD|40079493
https://dev.to/ankitsahu/install-snort-on-kali-1co8
https://youtu.be/PYP0YH2PVuo?list=PLpPXZRVU-
dX33VNUeqWrMmBNf5FeKVmi-
https://youtu.be/CystKHV2gnI?list=PLpPXZRVU-dX33VNUeqWrMmBNf5FeKVmi-
N. Assessment-Rubrics
Sr Weightage in Obtained
Performance Indicators Marks
No. % Marks
1 Analyse and identify suitable approach 25 0-5
for problem solving
2 Use of appropriate technology / software 25 0-5
/ tools
3 Demonstrate problems as per 20 0-5
instructions.
4 Interpret the result and conclusion 15 0-5
Sign
Date: ……………….
226120316072 Page 19
lOMoARcPSD|40079493
226120316072 Page 20
lOMoARcPSD|40079493
Practical 4
Aim: Install Tor browser and perform proxy tunnelling.
A. Objective: To familiarize with use of Tor browser and proxy tunnelling.
Understand the role of tor browser in network security and its usage in hacking.
E. Practical Outcome (PRo)
Participants will showcase their proficiency in configuring tor browser and proxy
tunnelling.
F. Expected Affective domain Outcome (ADos)
A proxy address is an intermediary IP address that sits between your device and the
internet. When you connect to the internet through a proxy server, your requests are first
sent to the proxy server, which then forwards them to the destination server. This process
masks your device's IP address, providing anonymity and potentially allowing access to
content that may be restricted based on your geographical location or network policies.
Proxy tunneling, also known as proxy chaining or proxy forwarding, is a method of passing
network traffic through multiple proxy servers in a chain or series. This technique involves
establishing a connection to one proxy server and then routing the traffic through
successive proxy servers until it reaches its final destination on the internet.
Here's how proxy tunneling typically works:
Initiation: The client establishes a connection to the first proxy server in the chain. This can
be done by configuring the client software (such as a web browser or a network
application) to use a specific proxy server.
Forwarding: The first proxy server receives the client's request and forwards it to the next
proxy server in the chain. This process continues until the request reaches the final
destination server.
Response: The destination server processes the request and sends a response back to the
last proxy server in the chain.
Reverse Routing: The response is then sent back through the chain of proxy servers,
eventually reaching the client.
226120316072 Page 21
lOMoARcPSD|40079493
Sr. Instrument/Equipment
/Components/Trainer kit Specification Quantity
No
1 Computer System Operating System: Windows or Kali Linux, 1
(Desktop/Laptop) RAM:4 GB , HDD: 250 GB ,Tor Browser
226120316072 Page 23
lOMoARcPSD|40079493
5) Test Connection:
a. Restart Browser and connect to tor network.
b. Browse check.torproject.org after successful connection.
226120316072 Page 24
lOMoARcPSD|40079493
N. Assessment-Rubrics
Sign
Date: ……………
226120316072 Page 25
lOMoARcPSD|40079493
226120316072 Page 26
lOMoARcPSD|40079493
Practical 5
Aim: Perform data hiding using Steganography tool Openstego (use AES
encryption algorithm)
A. Objective: To acquaint learners with the implementation of Steganography techniques
utilizing OpenStego alongside Advanced Encryption Standard.
Understand the concepts of Steganography and apply various techniques for data
hiding
E. Practical Outcome (PRo)
Use of tools like OpenStego for data hiding and information retrieval.
F. Expected Affective domain Outcome (ADos)
Participants will get a greater understanding of data security ethics and respect for
legal and ethical boundaries while using data hiding methods like Steganography with
AES encryption.
G. Prerequisite Theory:
What is Steganography?
Steganography is the practice of concealing a message or information within another
non-secret data in a way that the existence of the hidden message is not easily detected.
It's different from cryptography, which focuses on making the content of a message
unreadable to unauthorized parties. Steganography aims to hide the fact that
communication is happening at all.
There are several types of steganography techniques:
Image Steganography: Concealing information within digital images. This can be done
by subtly altering the colors of pixels, hiding data in the least significant bits of an
image, or embedding information in specific image areas that are less noticeable to the
human eye.
Audio Steganography: Hiding data within audio files. Similar to image steganography,
this involves altering sound waves or manipulating the audio file structure to embed
hidden information.
Video Steganography: Concealing data within video files. Techniques involve
modifying frames, hiding data in specific parts of the video stream, or using
imperceptible changes in video frames.
226120316072 Page 27
lOMoARcPSD|40079493
Text Steganography: Embedding data within text by altering the formatting, spaces, or
characters subtly to encode information without changing the meaning of the text.
File Steganography: Hiding data within various file types. This can involve embedding
information in less-used sections of a file format or altering certain elements within the
file structure to accommodate hidden data. Example
Features of OpenStego
OpenStego is written in pure Java and should run on all platforms supported by
java. It has been tested on MS Windows and Linux.
It supports password-based encryption of data for additional layer of security.
AES 128 and AES 256 algorithms are supported.
H. Resources/Equipment Required
Data Sensitivity: Use non-sensitive data for hiding and respect privacy laws. Avoid
personally identifiable or classified information in the steganography process.
Secure Practices: Perform data hiding in authorized and secure environments. Ensure
legal compliance, maintain secure configurations, and protect access to the
steganography tool.
Encryption Security: Implement strong passwords and safeguard encryption keys for the
AES algorithm. Use encrypted channels for data transmission and conduct regular
security audits to identify vulnerabilities.
226120316072 Page 28
lOMoARcPSD|40079493
226120316072 Page 29
lOMoARcPSD|40079493
Step 3: Once the data is hidden you will find a success message and the output file will
be placed at given path.
226120316072 Page 30
lOMoARcPSD|40079493
Step 5: Provide the Stego file, Path for output data file and password to Extract data.
2. Types of Steganography
226120316072 Page 31
lOMoARcPSD|40079493
226120316072 Page 32
lOMoARcPSD|40079493
4. What is AES?
https://youtu.be/xepNoHgNj0w
https://youtu.be/Jsbe5oqRyXI
N. Assessment-Rubrics
Sign
Date: ………………..
226120316072 Page 33
lOMoARcPSD|40079493
Practical 6
Aim: Create Malicious Script for Generating Multiple Folders Using Python
A. Objective: To enable participants to utilize Python scripting for the benign creation of
multiple folders programmatically. Participants are also able to Understand File
System Manipulation.
Understand and differentiate use of python for ethical and prevention and identification
of malicious scripts.
E. Practical Outcome (PRo)
Use of python scripts for automation of task and prevention of cyber threats.
F. Expected Affective domain Outcome (ADos)
Participants will get a greater understanding of data security ethics and respect for
legal and ethical boundaries while using python scripts.
G. Prerequisite Theory:
H. Resources/Equipment Required
226120316072 Page 35
lOMoARcPSD|40079493
Conduct ethical hacking in authorized environments with explicit consent, document all
activities, and prioritize responsible disclosure. Respect privacy laws, collaborate with
stakeholders, and continuously update skills.
Create a script for educational purposes, emphasizing the potential impact of malicious
actions. Ensure informed consent, execute only in controlled environments, and strictly
adhere to ethical guidelines.
J. Procedure to be followed/Source code:
Step 1: Open Spyder or Python IDE. Create a new python file using below code.
Step 2: In Program you can give any name of folder and create a function for folder
creation. The folders will be created in same directory in which python script file is
stored.
226120316072 Page 36
lOMoARcPSD|40079493
226120316072 Page 37
lOMoARcPSD|40079493
226120316072 Page 38
lOMoARcPSD|40079493
https://youtu.be/GVaGsj-Lx9I?list=PL8KnQ7ULK8egs86oy1gRRa21CGDrEefPw
https://youtu.be/lyVqm0b2cdk?list=PL8KnQ7ULK8egs86oy1gRRa21CGDrEefPw
N. Assessment-Rubrics
Sign:
Date: ………………….
226120316072 Page 39
lOMoARcPSD|40079493
Practical 7
Aim: Prepare a case study report on 3 different types of cyber-crimes.
(https://gujaratcybercrime.org) (https://cybercrime.gov.in)
A. Objective: To enable participants to analyse and understand various types of cyber-crimes,
develop investigative skills, and enhance their awareness of cybersecurity threats.
1. Develop the ability to analyse different cyber-crimes, including the methods, motives,
and impacts.
2. Enhance skills in gathering information related to cyber-crimes and cyber-criminals.
3. Understanding of IDS rules.
Participants will produce a comprehensive case study report covering three different types of
cyber-crimes. The report will include detailed analyses, methodologies, and
recommendations for preventing or mitigating the impact of each cyber-crime.
226120316072 Page 40
lOMoARcPSD|40079493
226120316072 Page 41
lOMoARcPSD|40079493
H. Resources/Equipment Required
Instrument/Equipment
Sr. No /Components/Trainer kit Specification Quantity
1 Computer System Operating System: Windows or any , 1
(Desktop/Laptop) RAM:4 GB , HDD: 250 GB
1. Emphasize the importance of approaching the case study ethically and responsibly,
respecting privacy and legal boundaries.
2. Stress the importance of avoiding any actions that could potentially cause harm or
compromise the security of systems or individuals.
Step 1: Choose three different types of cyber-crimes to focus on in the case study.
Step 2: Conduct in-depth research on each chosen cyber-crime, including the methods,
motives, and real-world examples. Use website like (https://gujaratcybercrime.org)
(https://cybercrime.gov.in)
Participant can also refer newspapers and news sites.
Step 3: Prepare a detailed case study report covering the background, methods, motives,
impacts, and preventive measures for each cyber-crime.
Participants have to paste news cutting from authentic resources and write in detail method
used in cyber-crime and solution approach for prevent it.
226120316072 Page 42
lOMoARcPSD|40079493
226120316072 Page 43
lOMoARcPSD|40079493
226120316072 Page 44
lOMoARcPSD|40079493
226120316072 Page 45
lOMoARcPSD|40079493
226120316072 Page 46
lOMoARcPSD|40079493
226120316072 Page 47
lOMoARcPSD|40079493
226120316072 Page 48
lOMoARcPSD|40079493
226120316072 Page 49
lOMoARcPSD|40079493
N. Assessment-Rubrics
Sr Weightage in Obtained
Performance Indicators Marks
No. % Marks
1 Analyse and identify suitable approach 25 0-5
for problem solving
2 Use of appropriate technology / software 25 0-5
/ tools
3 Demonstrate problems as per 20 0-5
instructions.
4 Interpret the result and conclusion 15 0-5
Sign:
Date: ………………….
226120316072 Page 50
lOMoARcPSD|40079493
Practical 8
Aim: Study Open-source intelligence (OSINT) framework and perform
Information gathering using Username, Email address, Domain name and IP
address.
A. Objective: To enable participants to utilize Open-source Intelligence (OSINT) frameworks
and methods for conducting information gathering using various identifiers such as
username, email addresses, domain names, and IP addresses.
1. Developing the ability to search and retrieve information from open sources
effectively.
2. Gaining familiarity with OSINT tools and frameworks for information gathering.
D. Expected Course Outcomes (Cos)
OSINT Framework
OSINT Framework, as its name implies, is a cybersecurity framework, a collection of OSINT
tools to make your intel and data collection tasks easier. This tool is mostly used by security
researchers and penetration testers for digital foot printing, OSINT research, intelligence
gathering, and reconnaissance. It provides a simple web-based interface that allows you to
browse different OSINT tools filtered by categories. It also provides an excellent classification
of all existing intel sources, making it a great resource for knowing what infosec areas you are
neglecting to explore, or what will be the next suggested OSINT steps for your investigation.
226120316072 Page 51
lOMoARcPSD|40079493
226120316072 Page 52
lOMoARcPSD|40079493
H. Resources/Equipment Required
Sr. Instrument/Equipment
/Components/Trainer kit Specification Quantity
No
1 Computer System Operating System: Windows 7 or later 1
(Desktop/Laptop) version, RAM:4 GB , HDD: 250 GB ,
Google Colab, Google Chrome
1. Conduct ethical OSINT within legal boundaries, obtaining informed consent and
respecting privacy. Ensure secure data handling, document findings transparently, and
prioritize continuous education on ethical guidelines.
2. Engage in authorized OSINT activities, secure informed consent for personal data, and
prioritize secure data handling practices to align with legal and ethical standards.
J. Procedure to be followed/Source code:
Step 1: Open website https://www.osintframework.com/ and use various tools for username
search. This framework provides two kinds of tools like Username Search Engines and Search
on Specific Sites.
Step 2: Perform email Information gathering like email search, email verification, check
whether your data is breached, spam list and blacklisted mail.
226120316072 Page 53
lOMoARcPSD|40079493
Step 3: Perform Domain name Information gathering like whois records, domain discovery,
subdomain, Passive DNS, Reputation of domain and Analytics of domain
Step 4: Find various information like geolocation, port discovery, blacklisted ip, and create IP
logger to record user’s IP.
Step 5: Create a python script for email and Ip footprinting using web api.
226120316072 Page 54
lOMoARcPSD|40079493
226120316072 Page 55
lOMoARcPSD|40079493
226120316072 Page 56
lOMoARcPSD|40079493
https://osintframework.com/
https://securitytrails.com/blog/osint-framework https://youtu.be/Ye2AJwKBu9g?
list=PL0fjgIGwLMWQDNiizQiN3GDh7Uxcttntf https://youtu.be/ILNf5nOF1p8?
list=PL0fjgIGwLMWQDNiizQiN3GDh7Uxcttntf
226120316072 Page 57
lOMoARcPSD|40079493
226120316072 Page 58
lOMoARcPSD|40079493
N. Assessment-Rubrics
Sr Weightage in Obtained
Performance Indicators Marks
No. % Marks
1 Analyse and identify suitable approach 25 0-5
for problem solving
2 Use of appropriate technology / software 25 0-5
/ tools
3 Demonstrate problems as per 20 0-5
instructions.
4 Interpret the result and conclusion 15 0-5
Sign:
Date: ………………….
226120316072 Page 59
lOMoARcPSD|40079493
Practical 9
Aim: a) Installation and configuration of Kali Linux in Virtual box/VMware.
b) Perform basic commands in Kali Linux.
A. Objective: To demonstrate the installation of kali Linux OS and familiarize participants with
various kali Linux commands.
Understand the role of kali linux in security and its contribution to vulnerability
identification.
E. Practical Outcome (PRo)
Participants will configuring and managing an kali Linux OS and perform various
commands.
F. Expected Affective domain Outcome (ADos)
Networking Fundamentals:
Knowledge about TCP/IP networking concepts, including IP addresses, subnets, routing, and
protocols (e.g., TCP, UDP).
Understand network services, such as DNS, DHCP, HTTP, FTP, SSH, etc.
Virtualization Basics:
Understand the concept of virtualization and its benefits.
Knowledge of how to set up and manage virtual machines using virtualization software like
VirtualBox or VMware.
226120316072 Page 60
lOMoARcPSD|40079493
226120316072 Page 61
lOMoARcPSD|40079493
H. Resources/Equipment Required
Sr. Instrument/Equipment
No. /Components/Trainer kit Specification Quantity
Computer System Operating System: Windows os, RAM:4
1 (Desktop/Laptop) GB , HDD: 250 GB ,Virtual Box for 1
windows
STEP 3: You will be prompted to create a new machine. Name the machine whatever you like.
VirtualBox will have a default folder, you can leave it as is or change the location. Lastly,
choose the .iso image and click next.
226120316072 Page 62
lOMoARcPSD|40079493
STEP 4: You will be asked how much RAM and processing power you wish to use. Choose the
defaults or set as per your requirements. For better performance providing it 4 OR 6 GB of
RAM and 2 CPUs.
STEP 5: Select Virtual Hard disk Now option and click Next button.
226120316072 Page 63
lOMoARcPSD|40079493
STEP 7: VirtualBox manager, highlight the Kali instance and click Setting.
STEP 8: Goto Advance option of General setting. Select “Bidirectional” from dropdown list
for Shared Clipboard and Drag’n Drop options.
STEP 9: Click On System Option and In Motherboard Section Unchecked Floppy option from
Boot Order menu. You can also change base memory here.
226120316072 Page 64
lOMoARcPSD|40079493
STEP 10: Click on Display menu and in screen option set “Video Memory” to 128 MB
STEP 11: Click Storage Menu and click Select Kali installer file under controller IDE as shown
in image. After this click OK button to complete customization.
STEP 13: After booting from a virtual DVD, you will see a boot menu where you can select
boot options for Kali Linux, such as Boot from Live DVD, Install, Graphical Install, etc. Select
Graphical Install. Press Enter to continue.
226120316072 Page 65
lOMoARcPSD|40079493
226120316072 Page 66
lOMoARcPSD|40079493
STEP 14: Select a language. Choose the language you wish to use for the installation process
and the installed system. English is selected for our installation. Click the Continue button on
each screen to move forward.
STEP 15: Select your location. This option is used to set your time zone, time format, etc.
Select India as your location
STEP 16: Configure the keyboard. Select your keyboard layout. We use American English so
select it and continue.
STEP 17: Configure the network. Enter the hostname for your Linux system, for example,
kalilinux
Step 18: Configure the domain name. If you don’t use a domain in your network, you may
leave this field empty.
Step 19: Set up users and passwords. Enter the full name of your user that can be the same as
the username or not. This user account will be used to log in to Kali Linux on VirtualBox. We
create kalilinux for this purpose.
226120316072 Page 67
lOMoARcPSD|40079493
Step 20: Enter a username for your account. While the previous screen requested a full user
name for the explanation of the user, this screen requests that you enter a username for the
account registered in the Linux system.
Step 21: User password. Enter the password for the created user
226120316072 Page 68
lOMoARcPSD|40079493
226120316072 Page 69
lOMoARcPSD|40079493
STEP 23: Confirm that you want to erase the disk. There’s no reason for concern in this case,
as the empty 20-GB virtual disk is used for partitioning.
STEP 25: Check the overview and select Finish partitioning and write changes to disk.
226120316072 Page 70
lOMoARcPSD|40079493
STEP 26: Select Yes and confirm that you would like to write changes to the disk and Wait for
the system to be installed.
STEP 27: Software selection. Select the desktop environment for the graphical user interface of
Kali Linux.
226120316072 Page 71
lOMoARcPSD|40079493
226120316072 Page 72
lOMoARcPSD|40079493
STEP 28: Install the GRUB boot loader on a hard disk. Select Yes to install GRUB.
STEP 29: Select a disk on which to install GRUB. In our case, /dev/sda is the necessary disk and is the
only disk connected to a VM.
STEP 30: Finish the installation. When the installation of Kali Linux on VirtualBox is
complete, you will see a notification message. Now, you can reboot the virtual machine to boot
the Kali Linux installed on the VirtualBox VM.
226120316072 Page 73
lOMoARcPSD|40079493
STEP 31: After the reboot, you will see the login screen of Kali Linux. Enter your username
and password set while installing Kali Linux on VirtualBox to sign in. After sign in you will see
the desktop of Kali Linux installed on your VirtualBox virtual machine
226120316072 Page 74
lOMoARcPSD|40079493
226120316072 Page 75
lOMoARcPSD|40079493
226120316072 Page 76
lOMoARcPSD|40079493
226120316072 Page 77
lOMoARcPSD|40079493
226120316072 Page 78
lOMoARcPSD|40079493
https://www.nakivo.com/blog/how-to-install-kali-linux-on-virtualbox/
https://itsfoss.com/install-kali-linux-virtualbox/
https://www.stationx.net/how-to-install-kali-linux-on-virtualbox/
N. Assessment-Rubrics
Sign
Date: …………
226120316072 Page 79
lOMoARcPSD|40079493
Practical 10
Aim: Perform port scanning using NMAP.
A. Objective: Participants can understand the fundamental step of ethical hacking recognisance
and use NMAP tools familiar with NMAP commands.
1. Perform port scanning using NMAP to identify open ports and services on a target
system.
2. Understand the significance of open ports and services in network security
assessments.
E. Practical Outcome (PRo)
Participants, upon completion of the port scanning practical using NMAP, are expected to
demonstrate:
Increase knowledge of network vulnerabilities and open ports' security dangers.
Understand and understand port scan ethics.
Learn to use security tools like NMAP with confidence and empowerment to do
network reconnaissance tasks.
G. Prerequisite Theory:
Nmap (“Network Mapper”) is a free and open-source utility for network exploration and
security auditing. Many systems and network administrators also find it useful for tasks such
as network inventory, managing service upgrade schedules, and monitoring host or service
uptime. Nmap uses raw IP packets in novel ways to determine what hosts are available on
the network, what services (application name and version) those hosts are offering, what
operating systems (and OS versions) they are running, what type of packet filters/firewalls
are in use, and dozens of other characteristics. It was designed to rapidly scan large
networks, but works fine against single hosts. Nmap runs on all major computer operating
systems, and both console and graphical versions are available.
Uses of NMAP
1. What computers did you find running on the local network?
2. What IP addresses did you find running on the local network?
3. What is the operating system of your target machine?
226120316072 Page 80
lOMoARcPSD|40079493
226120316072 Page 81
lOMoARcPSD|40079493
4. Find out what ports are open on the machine that you just scanned?
5. Find out if the system is infected with malware or virus.
6. Search for unauthorized servers or network service on your network.
7. Find and remove computers which don't meet the organization's minimum level of
security
H. Resources/Equipment Required
Instrument/Equipment
Sr. No /Components/Trainer kit Specification Quantity
Computer System Operating System: Windows 7 Kali
1 (Desktop/Laptop) Linux, RAM:4 GB , HDD: 250 GB , 1
NMAP, ZenMap
I. Safety and necessary Precautions followed
1. Equipment handling and proper connection: Connect network devices, cables, and
connectors with care to prevent improper connection. Ensure proper grounding of
devices to prevent electrical issues.
2. Testing in a controlled environment: Perform the practical test in a controlled
environment that is separate from a live production network. This ensures that any
changes or issues encountered during testing do not impact critical network operations.
J. Procedure to be followed/Source code:
Step 1: Open Kali linux. Check Nmap version using -v
Nmap -v
226120316072 Page 82
lOMoARcPSD|40079493
Output 2:
Output 3:
nmap -sU <Domain Name>
As this command requires root privilege, we have to use sudo before command and provide
the password of running system.
Output 4:
The “-sn” flag is used with nmap to perform a ping scan, which sends ICMP requests to a
target host or network to determine hosts is up or not.
226120316072 Page 83
lOMoARcPSD|40079493
Output 5:
The “-p” flag is used with nmap to perform scan on a specific port or range of ports.
Output 6:
226120316072 Page 84
lOMoARcPSD|40079493
https://youtu.be/IoIsTrKrl-0
https://youtu.be/4t4kBkMsDbQ
https://www.geeksforgeeks.org/nmap-command-in-linux-with-examples/
https://nmap.org/book/man.html
N. Assessment-Rubrics
Sign
Date: ……………
226120316072 Page 85
lOMoARcPSD|40079493
226120316072 Page 86
lOMoARcPSD|40079493
Practical 11
Aim: a. Installation and configuration of Wireshark.
b. Perform Password sniffing using Wireshark. (Analyse GET/POST
Request)
A. Objective:
To apply the knowledge of open-source components for monitoring, analyzing and
documenting the network traffic are present.
To achieve data by network monitoring on almost all types of network standards (ethernet,
wlan, Bluetooth etc)
B. Expected Program Outcomes (POs)
PO1,PO2 PO3 PO4 and PO7
C. Expected Skills to be developed based on competency:
CO5: Explain how digital forensics methodologies use for investigate cybercrimes.
E. Practical Outcome (PRo)
Understand how protocols work and also help you debug applications or network issues.
Understand how the complete control on packet capturing and What to capture and view.
OSI stands for Open Systems Interconnection. It is 7-layer architecture with each layer
having specific functionality to perform.
TCP/IP stands for Transmission Control Protocol/Internet Protocol and is a suite of
communication protocols used to interconnect network devices on the internet.
226120316072 Page 87
lOMoARcPSD|40079493
H. Resources/Equipment Required
Instrument/Equipment
Sr. No /Components/Trainer kit Specification Quantity
Computer System Operating System:
(Desktop/Laptop) Any Linux OS or Windows 7 or later version
1 1
RAM: 4 GB , HDD: 250 GB.
Active Internet connection.
1. Equipment handling and proper connection: Connect network devices, cables, and
connectors with care to prevent improper connection. Ensure proper grounding of devices
to prevent electrical issues.
2. Testing in a controlled environment: Perform the practical test in a controlled environment
that is separate from a live production network. This ensures that any changes or issues
encountered during testing do not impact critical network operations.
J. Procedure to be followed:
a. Installation and configuration of Wireshark.
Step 1: Visit the official Wireshark website using any web browser.
Step 2: Click on Download, a new webpage will open with different installers of Wireshark.
Step 3: Downloading of the executable file will start shortly.
Step 4: Now check for the executable file in downloads in your system and run it.
Step 5: It will prompt confirmation to make changes to your system. Click on Yes.
Step 6: Setup screen will appear, click on Next.
Step 7: The next screen will be of License Agreement, click on Noted.
Step 8: This screen is for choosing components, all components are already marked so don’t
change anything just click on the Next button.
Step 9: This screen is of choosing shortcuts like start menu or desktop icon along with file
extensions which can be intercepted by Wireshark, tick all boxes and click on Next button.
226120316072 Page 88
lOMoARcPSD|40079493
226120316072 Page 89
lOMoARcPSD|40079493
Step 10: The next screen will be of installing location so choose the drive which will have
sufficient memory space for installation. It needed only a memory space of 223.4 MB.
Step 11: Next screen has an option to install Npcap which is used with Wireshark to capture
packets pcap means packet capture so the install option is already checked don’t change
anything and click the next button.
Step 12: Next screen is about USB network capturing so it is one’s choice to use it or not,
click on Install.
Step 13: After this installation process will start.
Step 14: This installation will prompt for Npcap installation as already checked so the
license agreement of Npcap will appear to click on the I Agree button.
Step 15: Next screen is about different installing options of npcap, don’t do anything click
on Install.
226120316072 Page 90
lOMoARcPSD|40079493
Step 16: After this installation process will start which will take only a minute.
Step 17: After this installation process will complete click on the Next button.
Step 20: Click on Finish after the installation process of Wireshark is complete.
Wireshark is successfully installed on the system and an icon is created on the desktop as
shownbelow:
226120316072 Page 91
lOMoARcPSD|40079493
226120316072 Page 92
lOMoARcPSD|40079493
Step 3: Now after completing the login credential we will go and capture the password in
Wireshark. for that we have to use some filter that helps to find the login credential
through the packet capturing.
Step 4: Wireshark has captured some packets but we specifically looking for HTTP
packets. so in the display filter bar we use some command to find all the captured
HTTP packets.
226120316072 Page 93
lOMoARcPSD|40079493
Step 5: So there are some HTTP packets are captured but we specifically looking for form
data that the user submitted to the website. for that, we have a separate filter As we
know that there are main two methods used for submitting form data from web pages
like login forms to the server. the methods are- GET & POST
Step 6: So firstly for knowing the credential we use the first method and apply the filter for
the GET methods as you can see below.
http.request.method == "GET"
As you can see in the image there are two packets where the login page was requested
with a GET request as well, but there is no form data submitted with a GET request.
Step 7: Now after checking the GET method if we didn’t find the form data, then we will try
226120316072 Page 94
lOMoARcPSD|40079493
226120316072 Page 95
lOMoARcPSD|40079493
the POST method for that we will apply the filter on Wireshark as you can see.
http.request.method == "POST"
As you can see we have a packet with form data click on the packet with user info and the
application URL encoded.
Click on the down- HTML form URL Encoded where the login credential is found. login
credential as it is the same that we filed on the website in step 2.
Form item: "uname" = "Tonystark_44"
Form item: "pass" = "tony@1234"
As you can see in the another example in below image the green bar where we apply the filter.
226120316072 Page 96
lOMoARcPSD|40079493
https://www.youtube.com/watch?v=Y-JNp_DDQ9w
https://www.youtube.com/watch?v=wVLcxqXwQPw
https://www.youtube.com/watch?v=bEXEEfbNADs
M. Assessment-Rubrics
Sign
Date: ……………
226120316072 Page 97
lOMoARcPSD|40079493
226120316072 Page 98
lOMoARcPSD|40079493
Practical 12
Aim: Perform Memory forensic using Memoryze tool.
A. Objective:
Understanding the basic concepts of analysis volatile data in a computer’s memory dump.
Information security professionals conduct memory forensics to investigate and identify
attacks or malicious behaviours that do not leave easily detectable tracks on hard drive
data.
B. Expected Program Outcomes (POs)
PO1,PO2,PO4,PO7
Should possess a basic knowledge of digital forensic investigation tools and techniques.
Should be comfortable with general troubleshooting of both Linux and Windows (setup,
configuration and networking).
D. Expected Course Outcomes (Cos)
CO5: Explain how digital forensics methodologies use for investigate cybercrimes.
Memory forensics can provide unique insights into runtime system activity, including open
network connections and recently executed commands or processes.
Understand how the memory forensic software that helps incident responders find evil in
live memory.
F. Expected Affective domain Outcome (ADos)
Knowledge of branch of forensics deals with collecting data from the memory (like cache,
RAM, etc.) in raw and then retrieve information from that data.
G. Prerequisite Theory:
Mandiant Memoryze is a free live memory acquisition and analysis tool designed for
incident responders and forensic investigators. It allows you to capture and analyze system
memory, both on live systems and from memory image files. It's a valuable tool for
investigating malware, rootkits, and other suspicious activity.
Here are some key features of Memoryze:
Acquisition:
Capture full system memory without relying on API calls.
Image a process' entire address space to disk, including loaded DLLs, EXEs,
heaps, and stacks.
Image a specified driver or all loaded drivers in memory.
Include the paging file in analysis on live systems.
Analysis:
Enumerate all running processes, even those hidden by rootkits.
Search for specific indicators of compromise (IOCs) such as malicious file
names, registry keys, and network connections.
Export data for further analysis with other tools.
226120316072 Page 99
lOMoARcPSD|40079493
Visualization:
Use Redline™, Mandiant's free tool for investigating hosts, to visualize
Memoryze's output.
Alternatively, use an XML viewer.
Memoryze is powerful but has a bit of a learning curve, so here are some helpful
resources:
H. Resources/Equipment Required
Sr. Instrument/Equipment
/Components/Trainer kit Specification Quantity
No
Computer System Operating System:
1 (Desktop/Laptop) Any Linux OS or Windows 7 or later version
1
RAM: 4 GB , HDD: 250 GB.
Internet connection.Download Memoryze:
1. Backup critical data: Always create a backup of any critical data on the target system
before proceeding. Memoryze can potentially disrupt ongoing processes or cause data
loss.
2. Choose the right mode: Memoryze offers two main modes: "Live Acquisition" and
"Image Analysis." Select the appropriate mode based on your needs. Live Acquisition is
for analyzing running systems, while Image Analysis is for analyzing previously captured
memory images.
3. Check available resources: Ensure sufficient free disk space to accommodate the captured
memory image, which can be several gigabytes depending on the system size.
J. Procedure to be followed:
To install Memoryze, download the MSI file from the Mandiant Web site (mentioned
previously in this topic) and install it (D:\Mandiant directory).
Then, to install Audit Viewer, download the zipped archive, and be sure that you’ve
downloaded the dependencies (i.e., Python 2.5 or 2.6, wxPython GUI extensions) as
described at the Mandiant Web site (if you’ve already installed and tried Volatility, you
already have Python installed).
Unzip the Audit Viewer files into the directory D:\Mandiant\AV
Click next and tell AuditViewer where your copy of memoryze.exe is located and where
you would like to save the analysis results.
Next tell AuditViewer to analyze "dead" memory and browse to the location of the memory
image just acquired.
Finally, the AuditViewer wizard will step you through a series of analysis and acquisition
options.
Mandiant does a great job of documenting their tools, and this is no exception. At the
conclusion of the wizard, a progress meter is displayed, culminating in an interactive view
of all of the identified processes and their corresponding dlls, handles, memory sections,
etc.
M. Assessment-Rubrics
Sign
Date: ……………
Practical 13
Aim: Perform web Artifact analysis and registry analysis using Autopsy.
A. Objective:
Understanding the basic concepts of user activity.
Identify and analyse relevant data from web browsers and system registries to reconstruct
user activities, timelines, and potential indicators of compromise.
Investigate system compromises and security incidents and systematic examination of
digital artifacts and registry data.
B. Expected Program Outcomes (POs)
PO1, PO2, PO4, PO5, PO7
Familiarity with common browsers and their artifacts: Awareness of how Chrome,
Firefox, Internet Explorer, etc. store data for history, bookmarks, cookies, and downloads
is important.
Basic understanding of the Windows Registry: Knowledge of registry structure, key
locations, and common values is highly beneficial.
D. Expected Course Outcomes (Cos)
CO5: Explain how digital forensics methodologies use for investigate cybercrimes.
E. Practical Outcome (PRo)
Analyses aim to collect and interpret digital traces of user activity and system
configuration, providing valuable insights for various investigative purposes, including:
Cybercrime investigations, Incident response, Malware analysis, Data breach
investigations, Fraud investigations.
G. Prerequisite Theory:
Web Artifact Analysis:
Reconstruct user browsing activity:
Identify websites visited, search terms used, files downloaded, timestamps, and
user preferences.
Understand user actions, interests, and potential motivations.
Gather evidence of online behavior:
Uncover potential criminal activity, policy violations, or unauthorized access.
Support investigations into cybercrime, fraud, data breaches, or intellectual
property theft.
H. Resources/Equipment Required
Instrument/Equipment
Sr. No /Components/Trainer kit Specification Quantity
Computer System Operating System:
(Desktop/Laptop) Any Linux OS or Windows 7 or later version
1 1
RAM: 4 GB , HDD: 250 GB.
Software: Autopsy (open-source)
J. Procedure to be followed:
The Autopsy is a cyber-forensic tool used for the analysis of Windows and UNIX file
systems (NTFS, FAT, FFS, EXT2FS, and EXT3FS). It can also be used to recover deleted
files and also show various sectors of uploaded images making it easier to make an in-depth
analysis of the image.
Autopsy in Windows
Download the Windows Installer Package of Autopsy from
http://sleuthkit.org/autopsy/download.php.
226120316072 Page 106
lOMoARcPSD|40079493
Launch Autopsy:
Create a New Case:
Click "New Case" to start a new investigation.
Provide a case name and optional description.
Select a case type (single-user or multi-user) and choose a case directory to store
case files.
Add Data Source:
Click "Add Data Source" and choose the type of evidence you want to analyze:
Disk Image (.img, .raw, .e01, etc.)
Local Drive (analyze a drive connected to the system)
Logical File Set (analyze a specific folder or set of files)
If using a disk image, specify its location and use a write blocker if necessary.
Ingest and Analyze:
Click "Ingest" to start processing the data.
Autopsy will automatically extract and parse various artifacts, including:
Web artifacts (history, bookmarks, cookies, downloads)
Registry data
Navigate through the "Results" section to view extracted artifacts, organized by category.
Use filters, keyword searches, and timeline analysis to refine your findings.
Create comprehensive reports to document your analysis and findings.
https://www.sleuthkit.org/autopsy/web_artifacts.php
https://www.autopsy.com/category/blog/
https://www.sans.org/blog/a-step-by-step-introduction-to-using-the-autopsy-
forensic-browser/
https://www.youtube.com/watch?v=JVQmJIw5a4Q
M. Assessment-Rubrics
Sign
Date: ……………
Practical 14
Aim: Create forensic images of entire local hard drives using FTK IMAGER.
A. Objective:
To capture a bitwise copy of the entire storage media, including file structures, metadata,
and unallocated space, ensuring a complete and unaltered representation of the digital
evidence.
To establish a secure and forensically sound foundation for subsequent analysis, enabling
the identification, preservation, and examination of potential artifacts and digital evidence.
G. Prerequisite Theory:
Technical Skills:
1. Basic Computer Literacy:
Understanding of file systems (FAT, NTFS, exFAT), storage devices (hard
drives, USB drives, SSDs), and operating systems (Windows, Mac, Linux).
Familiarity with Windows and Linux environments is particularly helpful.
While FTK Imager has a graphical interface, basic command-line skills can be
helpful for advanced tasks and automation.
4. Hashing and Verification:
Familiarity with cryptographic hash functions like MD5 and SHA-256, and their
role in ensuring evidence integrity.
Understanding how to generate and verify hash values for image files.
5. Data Backup and Storage:
Knowledge of proper data backup and storage principles to ensure secure handling
of evidence images.
Investigative Skills:
1. Logical Thinking and Analysis:
Ability to analyze digital evidence, identify patterns, and draw logical conclusions.
Understanding of how files are stored and accessed on different operating systems.
2. Attention to Detail:
Meticulousness in examining data, as small details can hold vital clues.
3. Report Writing and Documentation:
Clear and concise written communication skills to document findings and the
investigation process accurately.
4. Understanding of Digital Forensics Principles:
Knowledge of chain of custody, evidence handling procedures, and legal
considerations for working with digital evidence.
H. Resources/Equipment Required
Instrument/Equipment/
Sr. No Specification Qnty.
Components/Trainer kit
Computer System Operating System:
(Desktop/Laptop) Any Linux OS or Windows 7 or later version
RAM: 4 GB, HDD: 250 GB.
1 1
Software: FTK Imager
(https://go.exterro.com/l/43312/2023-05-
03/fc4b78)
I. Safety and necessary Precautions followed
Preserving Data Integrity.
Protecting Sensitive Data.
Document every step.
Follows to legal and ethical guidelines.
J. Procedure to be followed:
Forensic Toolkit, or FTK, is a computer forensics software originally developed by
AccessData, an Exterro company. It scans a hard drive looking for various
information.
FTK is also associated with a standalone disk imaging program called FTK Imager.
This tool saves an image of a hard disk in one file or in segments that may be later on
reconstructed.
It calculates MD5 and SHA1 hash values and can verify the integrity of the data
imaged is consistent with the created forensic image.
The forensic image can be saved in several formats, including DD/raw, E01, and AD1.
7. If you navigate to the root of the “Incident/Case#_Image” directory that you created.
8. You will see a text file pre-pended with the image filename; this document contains the
summary information that we need to solidify our chain of custody documentation,
along with the foundation of analysis which starts with verifying the image hash prior to
analyzing.
The E01 file is the base file name of the image, which will be followed by the next
1500MB fragment, at E02 and so on. The .csv file is used to store the directory
structure, if available.
9. Open the summary text file and explore the contents.
This summary report is a crucial piece of information needed to augment the chain of custody
documentation as this shows the computed hash (pre-image) and stored hash (post-image) match
exactly; therefore the Report Hash indicates a valid image. Also shown near the top of the
summary page is the sector count of the storage device, as seen by FTK Imager.
M. Assessment-Rubrics
Sign
Date: ……………
Branch Coordinator
Shri N. A. Fatak
HOD(IT)
Government Polytechnic for Girls, Ahmedabad
Committee Chairman
Shri R. D. Raghani
(HOD-EC)
Principal (I/C)
Government Polytechnic, Gandhinagar