Introduction
Cyber Security is the practice of protecting systems, networks, and programs from digital attacks. These attacks are usually aimed at accessing, changing, or destroying sensitive information, extorting money from users, or interrupting normal business processes.
Prerequisites
- Basic understanding of computer systems and networks
- Basic knowledge of operating systems (Windows, Linux)
Tools and Setup
- Virtual Machines: Use VirtualBox or VMware to create isolated environments for testing.
- Kali Linux: A Linux distribution specifically designed for penetration testing and security auditing.
- Wireshark: A network protocol analyzer.
- Metasploit: A penetration testing framework.
Installation Steps:
- Download and install VirtualBox or VMware.
- Download and install Kali Linux.
- Download and install Wireshark.
- Install Metasploit on Kali Linux using the command:
sudo apt-get install metasploit-framework
.
Step 1: Understanding Cyber Security Basics
Cyber Security involves various practices and concepts. Here are some key areas:
- Confidentiality: Ensuring that information is not accessed by unauthorized individuals.
- Integrity: Ensuring that information is not altered by unauthorized individuals.
- Availability: Ensuring that information and resources are available to authorized users when needed.
Step 2: Setting Up a Virtual Lab
Creating a virtual lab allows you to practice cyber security techniques in a controlled environment.
- Install VirtualBox or VMware.
- Create a new virtual machine and install Kali Linux.
- Create another virtual machine and install a vulnerable operating system (e.g., Metasploitable).
Step 3: Basic Linux Commands
Familiarize yourself with basic Linux commands, as many cyber security tools are Linux-based.
# Basic Linux Commands
ls # List directory contents
cd # Change directory
pwd # Print working directory
cp # Copy files and directories
mv # Move/rename files and directories
rm # Remove files and directories
chmod # Change file permissions
chown # Change file owner and group
Step 4: Network Scanning with Nmap
Nmap is a powerful network scanning tool used to discover hosts and services on a network.
# Install Nmap (if not already installed)
sudo apt-get install nmap
# Basic Nmap Scan
nmap <target-ip>
# Scan for open ports
nmap -p 1-65535 <target-ip>
# Scan for operating system detection
nmap -O <target-ip>
Step 5: Using Wireshark for Network Analysis
Wireshark is a network protocol analyzer that captures and displays data packets.
# Open Wireshark
sudo wireshark
# Select the network interface to capture packets
# Start capturing packets
# Filter packets (e.g., HTTP traffic)
http
# Analyze packet details
Step 6: Basic Exploitation with Metasploit
Metasploit is a penetration testing framework that helps you find, exploit, and validate vulnerabilities.
# Open Metasploit
sudo msfconsole
# Search for exploits
search <exploit-name>
# Use an exploit
use <exploit-path>
# Set exploit options
set RHOST <target-ip>
set PAYLOAD <payload-name>
set LHOST <your-ip>
# Run the exploit
exploit
Step 7: Password Cracking with John the Ripper
John the Ripper is a fast password cracker.
# Install John the Ripper (if not already installed)
sudo apt-get install john
# Crack a password hash
john <password-file>
# Show cracked passwords
john --show <password-file>
Step 8: Web Application Security with OWASP ZAP
OWASP ZAP (Zed Attack Proxy) is a tool for finding vulnerabilities in web applications.
# Open OWASP ZAP
sudo zap
# Spider the target website
# Analyze the results for vulnerabilities
# Perform active scanning
# Review the findings and take appropriate actions
Conclusion
Congratulations! You’ve completed the beginner’s guide to Cyber Security. You’ve learned the basics of network scanning, packet analysis, exploitation, password cracking, and web application security.
Next Steps
- Explore more advanced topics in Cyber Security, such as advanced penetration testing, incident response, and threat hunting.
- Work on real-world projects to apply your skills.
- Join Cyber Security communities and participate in Capture The Flag (CTF) competitions.