Design of Integrated Exploitation Console using Hak5
M. Jeevanantham1, C. Thamarai Kani2, N. Visweswaran3, P. Deepa Lakshmi4
1M.Jeevanantham, Department of Computer Science and Engineering, Kalasalingam Academy of Research and Education College, Krishnankoil (Tamil Nadu), India.
2C.Thamarai Kani, Department of Computer Science and Engineering, Kalasalingam Academy of Research and Education College, Krishnankoil (Tamil Nadu), India.
3N.Visweswaran, Department of Computer Science and Engineering, Kalasalingam Academy of Research and Education College, Krishnankoil (Tamil Nadu), India.
4P.Deepa Lakshmi, Department of Computer Science and Engineering, Kalasalingam Academy of Research and Education College, Krishnankoil (Tamil Nadu), India.
Manuscript received on 24 November 2019 | Revised Manuscript received on 18 December 2019 | Manuscript Published on 30 December 2019 | PP: 502-506 | Volume-9 Issue-1S4 December 2019 | Retrieval Number: A11121291S419/19©BEIESP | DOI: 10.35940/ijeat.A1112.1291S419
Open Access | Editorial and Publishing Policies | Cite | Mendeley | Indexing and Abstracting
© The Authors. Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC-BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: Hacking is hard for a beginner tech enthusiast to learn hacking or exploit vulnerabilities in real time network or organization. This proposal aims to provide the detailed information of the framework specifically created for HAK5 tools including rubber ducky, a keystroke injection tool looks like a generic flash drive. Computers recognize the rubber ducky as a regular keyboard and automatically accept its pre-programmed keystroke payloads at over 1000 words per minute. LAN turtle is an USB Ethernet adapter with set of backdoors which can be configured by the attacker. These USB Ethernet adapters can be used to remote access computers and create man-in-the-middle attack for testers and network administrators, bash bunny tricks computers into stealing data, documents and install backdoors and other exploits. Wi-Fi pineapple lets attackers to perform man-in-the-middle attacks, advanced reconnaissance, credential harvesting, open source intelligence gathering and more, all from a web based console. This helps the beginner to attack the victim’s computer by helping to create payloads to steal data from victim computer or to create malware and inject them into the victim computer. In this project, we use our integrated console to configure the HAK5 tools to attack or pentest the network in an organization.
Keywords: HAK5, Rubber Ducky, Hacking, Security, LAN Turtle, WIFI PINEAPPLE, Pen Testing, Vulnerability Management.
Scope of the Article: Low-power design