- Footprinting and Reconnaissance
- Scanning Networks
- Enumeration
- System Hacking
- Malware Threats
- Sniffing
- Social Engineering
- Denial-of-Service
- Session Hacking
- Hacking Webservers
- Hacking Web Applications
- SQL Injection
- Hacking Wireless Networks
- Hacking Mobile Platforms
- Evading IDS, Firewalls and Honeypots
- Forensics and Incident Response
- Reverse Engineering
- Cloud Computing
- Cryptography
- Cybersecurity Standarts and Documents
- Footprinting, PTES
- Objectives:
- Collect Network Information
- Collect System Information
- Collect Organisation's Information
- Methods:
- Footprinting through Search Engines
- Search for Public and Restricted Wesites
- Operating System Identification
- Get Location Information:
- Tools: Google Maps, Yandex Panorama
- Social Networking Sites (SNS) and People Search Services
- Tools: Linkedin, Facebook, Twitter, Vkontakte, Odnoklassniki
- Collect Financial Information and Financial Intelligence
- Searching through Job Sites
- Tools: Linkedin, Monster.com, HH.ru, zarplata.ru
- Footprinting using Google Dorks
- Resources: Powersearching, Google Hacking Database
- Footprinting using Social Media
- Competitive intelligence
- Website footprinting
- Tools: OWASP Zaproxy, Burp Suite, Firebug, HTTrack, GNU Wget
- Email footprinting (RFC 5322 Internet Message Format)
- WHOIS footprinting
- Resources: RU-CENTER
- DNS footprinting
- Tools: DNSstuff
- Network footprinting: TCP/IP stack fingerprinting
- Tools: Qualys SSL LAB, traceroute, Nmap, p0f, SHODAN, Censys, ZoomEye
- Footprinting using Social Engineering
- Footprinting through Search Engines
- Tools: Maltego, recon-ng, FOCA, Metagoofil
- Resources: Awesome-OSINT
- Objectives:
- Discover IP address and open ports
- Tools: Nmap, Hping, nping, scapy, SolarWinds Engineers Toolset
- Discover operating system
- Discover services \ daemons running
- Discover vulnerabilities:
- Analysis of probable threats
- Drawing network diagrams of vulnerable hosts
- Getting ready proxies and anonymizers
- Tools: ProxySwitcher, CyberGhost
- Discover IP address and open ports
- Methods:
- ICMP Scanning, Ping Sweep, RFC5927 ICMP Attacks against TCP
- SSDP Scanning
- TCP Connect/Full Open Scan
- Stealth Scan (Half-open Scan)
- Inverse TCP Flag Scan
- Xmas Scan
- ACK Flag Probe Scan
- IDLE Scan
- UDP Scanning
- Resources: Qualys FreeScan, High-Tech Bridge Free SSL Test, IVRE
Method:
- Network Enumeration
- NetBIOS Enumeration
- Tools: ShareEnum
- SNMP Enumeration
- Tools: SNMPCHECK, SNMP-Brute
- LDAP Enumeration
- Tools: ADExplorer
- NTP Enumeration
- Objectives:
- Gain Access to System: Password cracking, Preimage attack, cracking Windows SAM datbase
- Authentication
- Time-based One-time Password Algorithm, RFC6238
- HMAC-based One-time Password Algorithm, RFC4226
- Biometrics
- Authorization
- Access control
- Multi-factor authentication
- Resources: PCI Multi-Factor Authentication Guidance
- Computer access control
- Access control list
- File system permissions
- Priveledge Escalation
- Maintain Remote Access
- Tools: njRAT, SwayzCryptor, DarkComet
- Keyloggers
- Spyware
- Rootkit
- Exploit and Exploit kit
- Tools: Metasploit
- Backdoor
- Tools: Backdoor factory
- Steganography
- Tools: OpenStego, SNOW Steganography, darkjpeg
- NTFS Streams
- Tools: Streams
- Hide the Evidence of Compromise, covering tracks and clearing logs
- Tools: L0phtCrack, Cain & Abel
- Methods:
- Macro virus
- Ransomware
- Cryptovirology
- Advanced Persistent Threat (APT)
- Fileless Malware
- Zero-day
- Point-of-Sale Malware
- Casestudy: Backoff Point-of-Sale Malware
- Antivirus Software
- Resources:
- Promiscuous mode
- Pcap
- Traffic analysis
- MAC Flooding
- Tools: dSniff
- ARP Spoofing
- Tools: XArp
- Tools: Packet Analyzer, Wireshark, Capsa Network Analyzer, OmniPeek, Yersinia, Intercepter-NG
- Resources:
- Security Awareness
- Information diving
- Phishing
- Tools: Social Engineering Toolkit, Simple Phishing Toolkit
- Resources:
- SYN flood
- Botnet
- Zombie
- Command and Control
- Tools: Low Orbit Ion Cannon, High Orbit Ion Cannon
- Casestudy: BASHLITE, Shellshock
- Resources:
- Spoofing
- Application Level Session hijacking:
- Network-level Session Hijacking:
- IP Spoofing
- Packet Sniffing
- TCP/IP Hijacking
- UDP Hijacking
- Blind Hijacking
- ARP Spoofing
- IPSec,RFC7296
- Tools: OWASP Zaproxy, Burp Suite, Firebug, Cain and Abel, Ettercap, sslstrip,Websploit, DroidSheep, DroidSniff
Hacking Webservers
-
- Tools: Simple Phishing Toolkit
-
- Web server Misconfiguration:
- Verbose debug\error messages
- Anonymous\default credentials
- Sample configuration
- Remote Access functions
- Unnecessary Services installed
- Misconfigured\Default SSL Certificates
- Web server Misconfiguration:
-
- Tool: Brutus, THC Hydra
-
Webserver Information Gathering from robots.txt file
-
Mirroring a Website: wget -r -k -l 10 -p -E -nc http://site.com/
-
Tools: skipfish, httprecon, Burp Suite, Firesheep, Arachni, Immunity CANVAS, CORE Impact Pro
-
Resources: OWASP Top Ten Project, PunkSPIDER, IVRE
- Web Application Security
- Web application security scanner
- Bug bounty
- XSS
- Tools: XSSer
- CSRF
- Tools: Acunetix WVS, Netsparker, W3AF, WPScan, Joomscan,BeEF, N-Stalker
- Resources:
- Resources: Understanding SQL Injection
- Tools: SQLmap, WebCruiser,IBM Security AppScan
Hacking Wireless Networks
Wireless Terminologies
- OFDM
- MIMO-OFDM
- DSSS
- FHSS
- SSID
- TKIP
- LEAP
- EAP
- Wireless Networks
- Wireless Standard
- Wireless Topologies
- Ad-hoc Standalone Network Architecture (IBSS - Independent Basic Service Set) Infrastructure Network Topology (Centrally Coordinated Architecture/ BSS - Basic Service Set)
- Typical Use of Wireless Networks
- Extension to a Wired Network
- Multiple Access Points
- LAN-to-LAN Wireless Network
- 3G
- Hotspot
Components of Wireless Network
- Wireless Access Point
- Wireless Cards (NIC)
- Wireless Modem
- Wireless Bridge
- Wireless Repeater
- Wireless Router
- Wireless Gateway
- Wireless USB Adapter
- Antenna
- Directional Antenna
- Parabolic Grid Antenna
- Dipole Antenna
- Omnidirectional Antenna
- Yagi Antenna
- Reflector Antenna
- WEP (Wired Equivalent Privacy) Encryption
- WPA (Wi-Fi Protected Access) Encryption
- WPA2 Encryption Wi-Fi Authentication Method Open System Authentication Shared Key Authentication Wi-Fi Authentication Process Using a Centralized Authentication Server Wireless Network Threats
- Wardriving
- Warchalking
- Client Mis-association
- Unauthorized Association
- HoneySpot Access Point (Evil Twin) Attack
- Rogue Access Point Attack
- Misconfigured Access Point Attack
- Ad Hoc Connection Attack
- AP MAC Spoofing
- Denial-of-Service Attack
- WPA-PSK Cracking
- RADIUS Replay
- ARP Poisoning Attack
- WEP Cracking
- Man-in-the-Middle Attack
- Fragmentation Attack
- Jamming Signal Attack
Bluetooth Threats
- Leaking Calendars and Address Books
- Bugging Devices
- Sending SMS Messages
- Causing Financial Losses
- Remote Control
- Social Engineering
- Malicious Code
- Protocol Vulnerabilities
Creating Inventory of Wireless Devices Placement of Wireless AP Placement of Wireless Antenna Disable SSID Broadcasting Selecting Stronger Wireless Encryption Mode Implementing MAC Address Filtering Monitoring Wireless Network Traffic Defending Against WPA Cracking Passphrases Client Settings Passphrase Complexity Additional Controls Detecting Rogue Access Points Wireless Scanning: Wired-side Network Scanning SNMP Polling
Wi-Fi Discovery Tools
- inSSIDer and NetSurveyor
- Vistumbler and NetStumbler
- Locating Rogue Access points
- Protecting from Denial-of-Service Attacks: Interference
- Assessing Wireless Network Security
- Wi-Fi Security Auditing Tool: AirMagnet WiFi Analyzer
WPA Security Assessment Tool
- Elcomsoft Wireless Security Auditor
- Cain & Abel
- Wi-Fi Vulnerability Scanning Tools
- Deploying Wireless IDS (WIDS) and Wireless IPS (WIPS)
- Typical Wireless IDS/IPS Deployment
WIPS Tool
Adaptive Wireless IPS
-
AirDefense
-
Configuring Security on Wireless Routers
-
Additional Wireless Network Security Guidelines
-
Tools: aircrack-ng, CommView for Wifi, Kismet
-
Resources:
- Mobile OS
- Mobile Security
- Rooting, Jailbreaking
- Tools: RemixOS player
- Resources:
- Network-based Intrusion Detection System
- Host-based Intrusion Detection System
- System Integrity Verifier (SIV)
- Demilitarized zone (DMZ)
- Intrusion detection system evasion techniques
- Stateful firewall
- Application firewall
- Web application firewall
- Tools: Snort, KFSensor, HoneyBot, Security Onion, HoneyDrive
- Resources:
- Digital forensics process
- Computer forensics
- Mobile device forensics
- Anti-computer forensics
- Windows Forensics
- Objectives:
- Garthering Volatile System Information
- Network and Process Information
- Parsing Registry
- User Activity
- Cache, Cookie and Browser History Analysis
- Checking Integrity
- Searching with Event Viewer
- Tools: FireEye Memoryze, AutoPsy,Sysinternals, ESET SysInspector, PowerForensics, bitscout, get-winevent
- Resources:
- Awesome-Forensics
- Awesome-Incident-Response
- ForensicsWiki
- DFIR
- NIST SP 800 86 Guide to Integrating Forensic Techniques into Incident Response
- NIST SP 800 61 Computer Security Incident Handling Guide
- NIST Computer Forensics Tool Testing Project
- ENISA training material
- CERT Societe Generale Incident Response Methodologies
- OWASP Incident Response Project
- Software cracking
- Portable Executable
- Executable and Linkable Format
- Debugging
- Debugger
- Tools: x64_dbg, Immunity Debugger, GNU Debugger, WDK\Windbg, OllyDBG
- Debugger
- Disassembler
- Decompiler
- Obfuscation
- Sandbox
- Anti-tamper software
- Tools: Radare2, dnSpy,
- Resources: Awesome-Reversing, Reverse Engineering Malware 101
- Resources: OWASP Cloud
- Objectives: Confidentiality, Integrity, Authenication, Non-repudiation
- Types: Asymmetric, Symmetric
- Data Encryption Standart (DES)
- Triple DES
- Advanced Encryption Standart (AES)
- Resources: FIPS 197 Advanced Encryption Standard
- Tools: ccrypt, WinAES
- RC4, RC5, RC6 Algorithms
- Digital Signature Algorithm (DSA)
- Rivest Shamir Adleman (RSA)
- Diffie-Hellman
- Message Digest Function (MD5)
- GOST (cifer)
- Secure Hashing Algorithm (SHA)
- Resources: FIPS 180-4 Secure Hash Standard (SHS)
- Secure Shell (SSH),RFC4251
- Pretty Good Privacy (PGP)
- Tools: GNU Privacy Guard
- Public Key Infrastructure (PKI), Public Key Cryptography Standarts, PKCS #12
- Digital certificate
- Certificate Authority (CA)
- Validation Authority
- Self-signed certificate
- Secure Sockets Layer (SSL)
- Disk Encryption
- Tools: VeraCrypt,
- Case study: Heartbleed, Poodle
- Anonymous blogging
- Anonymous peer-to-peer
- Anonymous web browsing
- Tools: TorBrowser, OperaVPN
- Intrernet privacy
- Personally Identifiable Information
- Secure communications
- Secure messaging
- Penetration Testing Execution Standart
- Open Web Application Security Project (OWASP)
- Open Source Security Testing Methodology Manual (OSSTMM)
- ISO/IEC 27001:2013 Information security management systems - Requirements
- ISO/IEC 27033-1:2015 Security techniques - Network security
- Penetration Testing Framework
- NIST SP 800-115 Technical Guide to Information Security Testing and Assessment
- ISO/IEC 15408-1:2009 Evaluation criteria for IT security -- Part 1: Introduction and general model
- ISO/IEC 15408-2:2008 Evaluation criteria for IT security -- Part 2: Security functional components
- ISO/IEC 15408-3:2008 Evaluation criteria for IT security -- Part 3: Security assurance components
- RFC 2196 Site Security Handbook
- Payment Card Industry Data Security Standard
- NIST Cybersecurity Framework
- Information Systems Security Assessment Framework (ISSAF)
- Israel Cyber Defense Methodology for an organization
- Australian Government Information Security Manual
- French National Digital Security Strategy
- European Union NIS Directive