You are on page 1of 9

Name: Shraddha Patel

Course name: M.tech in cyber security and incident response


Roll no.: MTCSIR27
Subject name: Threats to digital infrastucture its defense and its resilience
Email id: shraddhapatel1910@gmail.com

2) Cloning a website using HTTrack tool.


1) Run HTTrack as a administrator and click on start.

2) Give the name of the project and click on next.

3) Now add the URL of the website which you want to clone.

4) URL added and click on next.

5) Click on finish.

6) Browse the mirrored website.

7) Cloned website.

1) Configuring the beef tool and verify for the online and offline web browser.
1) Open the kali linux in vmware.

2) Layout of terminal window.

3) Authentication window of beef where the user name and password is 'beef'.

4) Layout of Beef.

5)Expanding the online browser.

6) Logs of online browser.

7) Now expand the offline browser.

8) Logs of offline browser.

You might also like