O’zbekiston respublikasi raqamli texnologiyalar vazirligi muhammad al-xorazmiy nomidagi


Tor Brauzerini Linux operatsion tizimiga o’rnatish



Yüklə 48,14 Kb.
səhifə2/3
tarix27.12.2023
ölçüsü48,14 Kb.
#200335
1   2   3
KX-siyosati amaliy ish-tor-nikto

Tor Brauzerini Linux operatsion tizimiga o’rnatish

1-rasm

Avvalo biz Torproject.org saytidan Tor brauzer faylini yuklab olishimi kerak




2-rasm


3-rasm
Termenalga 3-rasmdagi command ni kiritish orqali arxivdan chiqaramiz


4-rasm
4-ramda ko’rsatilgandek arxivdan chiqarilgan faylni ko’rsatilgan papkaga ko’chirib olamiz


5-rasm
Keyin usha ko’chirgan papkamizga kiramiz (5-rasm)

Oxirgi ishimiz usha ko’chirgan papka-faylimiz ichidagi start-tor-browser.desktop faylni ishga tushuramiz


Buning uchun ./start-tor-browser.desktop --register-app buyruq kiritiladi


6-rasm

Mana ko’rib turganingizdek tor faolyat boshlashga tayyor.


BU brauser bizga asosan anonimlikni saqlashga judamham foydali bo’ladi va buni biz vpn siz ham istalgan saytlarga kirish imkonini beradi hattoki taqiqlangan bolsa ham. Va asosiysi Bu brauser bilan DARKNET ga kirish uchun foydalanishadi.

Mana ko’rishimiz mumkinki bizni joylashgan joyimizni boshqa davlat ko’rsatyapdi. Bundan kelib chiqadike bizni kimligimiz sirliligicha qoladi. Diqqat ot brauzerni yuklab oladigan saytga torproject.org o’zbekiston hudidida kirish va yuklab olish imkonsiz shu sabab VPN orqali kirishni tavfsiya qilaman



Nikto Web scanner uskunasi haqida
Nikto - bu xavfli fayllar/CGIlar, eskirgan server dasturlari va boshqa muammolar uchun veb-serverlarni skanerlaydigan bepul dasturiy ta'minot buyruq qatori zaiflik skaneri . U umumiy va server tipidagi maxsus tekshiruvlarni amalga oshiradi. Shuningdek, u olingan kukilarni yozib oladi va chop etadi . Nikto kodining o'zi bepul dasturiy ta'minot, ammo u dasturni boshqarish uchun foydalanadigan ma'lumotlar fayllari emas. [1] 1.00 versiyasi 2001 yil 27 dekabrda chiqarilgan.
Nikto 6700 dan ortiq potentsial xavfli fayllar/CGI-larni aniqlay oladi, 1250 dan ortiq serverlarning eskirgan versiyalarini tekshiradi va 270 dan ortiq serverlarda versiyaga xos muammolarni tekshiradi. Shuningdek, u bir nechta indeks fayllari va HTTP server variantlari mavjudligi kabi server konfiguratsiyasi elementlarini tekshiradi va o'rnatilgan veb-serverlar va dasturlarni aniqlashga harakat qiladi. Skanerlash elementlari va plaginlari tez-tez yangilanadi va avtomatik ravishda yangilanishi mumkin.

Bu dastur Kali linux opratsion tizimida default holatda yani avvaldan o’rnatilgan holda keladi shuning uchun o’rnatish jarayonini o’tkazib yuboraman. Hozir men avval nikto tool i bilan tanishib olaman. Avval buni qanday parametrlari borligini va umuman qanday ma’lumotlari borligini aniqlayman va aynan bu narsani o’zidan so’rayman. Uning uchun terminalga nikto –help command ni kiritish kerak bo’ladi:


Va natijada quyidagi ma’lumotlarni chiqarib beradi:


Unknown option: help
Options:
-ask+ Whether to ask about submitting updates
yes Ask about each (default)
no Don't ask, don't send
auto Don't ask, just send
-check6 Check if IPv6 is working (connects to ipv6.google.com or value set in nikto.conf)
-Cgidirs+ Scan these CGI dirs: "none", "all", or values like "/cgi/ /cgi-a/"
-config+ Use this config file
-Display+ Turn on/off display outputs:
1 Show redirects
2 Show cookies received
3 Show all 200/OK responses
4 Show URLs which require authentication
D Debug output
E Display all HTTP errors
P Print progress to STDOUT
S Scrub output of IPs and hostnames
V Verbose output
-dbcheck Check database and other key files for syntax errors
-evasion+ Encoding technique:
1 Random URI encoding (non-UTF8)
2 Directory self-reference (/./)
3 Premature URL ending
4 Prepend long random string
5 Fake parameter
6 TAB as request spacer
7 Change the case of the URL
8 Use Windows directory separator (\)
A Use a carriage return (0x0d) as a request spacer
B Use binary value 0x0b as a request spacer
-followredirects Follow 3xx redirects to new location
-Format+ Save file (-o) format:
csv Comma-separated-value
json JSON Format
htm HTML Format
nbe Nessus NBE format
sql Generic SQL (see docs for schema)
txt Plain text
xml XML Format
(if not specified the format will be taken from the file extension passed to -output)
-Help This help information
-host+ Target host/URL
-id+ Host authentication to use, format is id:pass or id:pass:realm
-ipv4 IPv4 Only
-ipv6 IPv6 Only
-key+ Client certificate key file
-list-plugins List all available plugins, perform no testing
-maxtime+ Maximum testing time per host (e.g., 1h, 60m, 3600s)
-mutate+ Guess additional file names:
1 Test all files with all root directories
2 Guess for password file names
3 Enumerate user names via Apache (/~user type requests)
4 Enumerate user names via cgiwrap (/cgi-bin/cgiwrap/~user type requests)
5 Attempt to brute force sub-domain names, assume that the host name is the parent domain
6 Attempt to guess directory names from the supplied dictionary file
-mutate-options Provide information for mutates
-nointeractive Disables interactive features
-nolookup Disables DNS lookups
-nossl Disables the use of SSL
-noslash Strip trailing slash from URL (e.g., '/admin/' to '/admin')
-no404 Disables nikto attempting to guess a 404 page
-Option Over-ride an option in nikto.conf, can be issued multiple times
-output+ Write output to this file ('.' for auto-name)
-Pause+ Pause between tests (seconds)
-Plugins+ List of plugins to run (default: ALL)
-port+ Port to use (default 80)
-RSAcert+ Client certificate file
-root+ Prepend root value to all requests, format is /directory
-Save Save positive responses to this directory ('.' for auto-name)
-ssl Force ssl mode on port
-Tuning+ Scan tuning:
1 Interesting File / Seen in logs
2 Misconfiguration / Default File
3 Information Disclosure
4 Injection (XSS/Script/HTML)
5 Remote File Retrieval - Inside Web Root
6 Denial of Service
7 Remote File Retrieval - Server Wide
8 Command Execution / Remote Shell
9 SQL Injection
0 File Upload
a Authentication Bypass
b Software Identification
c Remote Source Inclusion
d WebService
e Administrative Console
x Reverse Tuning Options (i.e., include all except specified)
-timeout+ Timeout for requests (default 10 seconds)
-Userdbs Load only user databases, not the standard databases
all Disable standard dbs and load only user dbs
tests Disable only db_tests and load udb_tests
-useragent Over-rides the default useragent
-until Run until the specified time or duration
-url+ Target host/URL (alias of -host)
-usecookies Use cookies from responses in future requests
-useproxy Use the proxy defined in nikto.conf, or argument http://server:port
-Version Print plugin and database versions
-vhost+ Virtual host (for Host header)
-404code Ignore these HTTP codes as negative responses (always). Format is "302,301".
-404string Ignore this string in response body content as negative response (always). Can be a regular expression.
+ requires a value
Bu ma’lumot nikto ning barcha qila oladigan ishlarini ko’rsatib beradi.
Diqqat! Nikto scanner tool saytni to’g’gridan to’g'ri anonimliksiz scaanner dan o’tkazadi va bu degani usha sayt tizimida siz ushbu tool orqali o’z Ip manziliz orqali scanner qilsangiz xavfsizlik tizmi darrov tizimga razvetga bo’layotganini aniqlaydi va sizni IP manzilingizni ko’rish mumkin bo’ladi/ SHu sabab Ushbu tool ni foydalanyotganda VPN dan foydalanish zarur
Demak ushbu tool orqali saytni umumiy scanner qilish uchun

Yüklə 48,14 Kb.

Dostları ilə paylaş:
1   2   3




Verilənlər bazası müəlliflik hüququ ilə müdafiə olunur ©www.azkurs.org 2024
rəhbərliyinə müraciət

gir | qeydiyyatdan keç
    Ana səhifə


yükləyin