CEH Study Notes
CEH Study Notes
3. Gaining Access
5. Covering Tracks
a. Essential Terms d. Types of Threats
using it to access other systems on the same network. OS: Attacks the primary OS of the victim.
Doxing: Tracing an individual’s personally identifiable information (PII) with malicious intent. App level: Application sourced attacks, usually caused by lack of security testing by
Bot: A software used to carry out automated tasks.
developers.
FISMA - Gov Networks Security Std inurl: Only pages that has the query in its URL
CVSS - Common Vulnerability Scoring System intitle: Only pages that has the query in its title.
CVE - Common Vulnerabilities and Exposure cache: Cached versions of the queried page
3. Reconnaissance link : Only pages that contain the queried URL. Discontinued.
a. Footprinting information
Google hack honeypot, Google hacking database, metagoofil.
Network information: Domains, subdomains, IP addresses, Whois and DNS records, VPN
4. Scanning Networks
firewalls using e.g. ike-scan.
System information: OS of web server, locations of servers, users, usernames, passwords, Involves obtaining additional information about hosts, ports and services in the network of
passcodes. the victim. It’s meant to identify vulnerabilities and then create an attack plan.
b. Footprinting tools
Port scanning: Checking open ports and services.
Maltego, Recon-ng (The Recon-ng Framework), FOCA, Recon-dog, Dmitry (DeepMagic Network scanning: A list of IP addresses.
specific text errors in search results for the purpose of discovering vulnerabilities.
23 TCP Telnet
Common dorks:
Nmap: Network scanning by sending specially crafted packets. Some common Nmap
25 TCP SMTP (Simple Mail (Simple
options include:
sN: NULL
Po: No ping
sW: Window
500 TCP/UDP IKE/IPSec (Internet Key (Internet
sX: XMAS tree scan
Hping: Port scanner. Open source. Hping is lower level and stealthier than Nmap as nmap
9100 TCP/UDP AppSocket/JetDirect (HP JetDirect, (HP
can scan a range of IP addresses while hping can only port scan one individual IP
address.
c. Scanning Tools
d. Techniques include DNS stands for "Domain Name System". A DNS record is database record used to map a
Scanning TCP: TCP connect, SYN scanning, RFC 793 scans, ACK scanning, IDLE scan. DNS enumeration tools: dnsrecon, nslookup, dig, host.
Scanning UDP: It exploits the UDP behavior of the recipient sending an ICMP packet
List Scanning: Reverse DNS resolution in order to identify the names of the hosts.
SSDP Scanning: Detecting UPnP vulnerabilities following buffer overflow or DoS attacks. Client —Discovers--> Server
ARP Scan: Useful when scanning an ethernet LAN. Client ßOffers à Server
a. Enumeration techniques: Involves obtaining packets of data on a network using a specific program or a device.
SNMP enumeration Active sniffing: Require a packet to have a source and destination addresses.
NTP enumeration
SMTP enumeration Are packet sniffing applications designed to capture packets that contain information such
b. DNS enumeration:
c. Wiretapping
Refers to telephone and Internet-based conversations monitoring by a third party. b. Attack types
d. Sniffing Tools Passive Online: Learning about system vulnerabilities without affecting system resources
Cain and Abel Offline: Password stealing, usually through the SAM file.
TCPflow c. Sidejacking
Tcpdump
Kismet
MAC flooding: Send large number of fake MAC addresses to the switch until CAM table Type 1: When you know something
becomes full. This causes the switch to enter fail-open mode where it broadcasts the incoming Type 2: When you have something
traffic to all ports on the network. Attacker can then starts sniffing the traffic passing through Type 3: When you are something
DHCP attacks: A type of Denial-of-Service attack which exhaust all available addresses from
DNS poisoning: Manipulating the DNS table by replacing a legitimate IP address with a
malicious one. 1. Targeting and sniffing traffic between client and server
VLAN hopping: Attacking host on a VLAN to gain access to traffic on other VLANs. 2. Traffic monitoring and predicting sequence
OSPF attacks: Forms a trusted relationship with the adjacent router. 3. Desynchronize session with client
a system is
Social engineering refers to compelling individuals of target organization to reveal
Environmental disasters: E.g., hurricanes, tornadoes, floods.
confidential and sensitive information.
10. Web Based Hacking
1. Research: Gather enough information about the target company A web server is a system used for storing, processing, and delivering websites. Web
4. Exploit: Extract information from the target employee Information gathering: Acquiring robots.txt to see directories/files that are hidden from web
Stealing an employee’s personally identifiable information to pose as that person. Footprinting: Enumerate common web apps nmap --script http-enum -p80
Mirroring.
Outsider Affiliates: Outsider who makes use of a vulnerable access point. Wfetch, THC Hydra, HULK DoS, w3af, Metasploit
9. Physical Security
Blowfish: fast symmetric block cipher, 64-bit block size, 32 to 448 bits key
Injecting malicious SQL queries into the application. Allows attacker to gain unauthorized Twofish: Symmetric-key block cipher
access to system e.g. logging in without credentials. Steps involve: RSA (Rivest–Shamir–Adleman): Achieving strong encryption through the use of two large
prime numbers.
Information gathering: E.g. database structure, name, version, type. Diffie–Hellman: Used for generating a shared key between two entities over an insecure
SQL injection: Attacks to extract information from database such as name, column names, and channel.
records. DSA (Digital Signature Algorithm): Private key tells who signed the message. Public key
Advanced SQL injection: Goal is to compromise underlying OS and network verifies the digital signature
Cloud providers implement limited access and access policies with logs and the ability to
Sqlmap, jSQL Injection, SQL Power Injector, The Mole, OWASP SQLiX tool.
require access reason against repudiation.
11. Cryptography
Cloud computing attacks
Cryptography Is the process of hiding sensitive information.
Wrapping attack: Changes the unique sign while still maintaining validity of the signature.
a. Terms: Side channel attacks: Attacker controls a VM on same physical host (by compromising one or
placing own)
Cipher: encryption and decryption algorithm. Cloud Hopper attack: Goal is to compromise the accounts of staff or cloud service firms to
Cipher text: encrypted data Cloudborne attack: Done by exploiting a specific BMC vulnerability
Encryption algorithms Man-In-The-Cloud (MITC) attack: Done by using file synchronization services (e.g. Google
Remote access trojans (RATs): Malware that includes a back door for administrative control
system.
E-banking Trojans: Intercepts account information before encryption and sends to attacker.
Table of Contents
Proxy-server Trojans: Allows attacker to use victim’s computers as proxy to connect to the
Module 1: Introduction to Ethical Hacking Module 2: Footprinting and Reconnaissance
Internet. Module 3: Scanning Networks
Module 4: Enumeration
b. Viruses:
Module 5: System Hacking
Module 6: Malware Threats
Module 7: Sniffing
Stealth virus: Virus takes active steps to conceal infection from antivirus
Module 8: Social Engineering
Module 9: Denial of Service
Logic Bomb virus: Not self-replicating, zero population growth, possibly parasitic. Module 10: Session Hijacking
Module 11: Hacking Web Servers Module 12: Hacking Web Applications Module 13: SQL
Polymorphic virus: Modifies their payload to avoid signature detection. Injection
● Terminology
Sections
1. Footprinting
2. Footprinting
3. Footprinting
4. Footprinting
5. Footprinting
Footprinting Concepts
Footprinting Methodology
engine (finding vulnerable targets), Google Operators to locate specific strings of text,
GHDB 3. Footprinting through social networking sites
a. Fake identifies of co-workers, finding personal info, tracking their groups, etc, Facebook, b. Social engineers depend on the fact that people are unaware
Twitter, LinkedIn etc 4. Website Footprinting
Footprinting Tools
a. Looking at system information from websites, personal information, examining HTML a. Maltego, Recon-NG (Web Reconnaissance Framework)
source comments, Web Spiders, archive.org, mirroring sites etc
Footprinting Countermeasures
5. Email Footprinting
a. Can get recipient's IP address, Geolocation, Email Received and Read, Read Duration,
1. Restrict the employees to access social networking sites
Proxy Detection, Links,
2. Configure web servers to avoid information leakage
3. Educate employees to use pseudonyms
OS and Browser info, Forward Email 4. Limit the amount of information that you are publishing
5. Use footprinting techniques to discover and remove sensitive information
6. Use anonymous registration services
6. Competitive Intelligence
7. Enforce security policies
1. Competitive Intelligence gathering is the process of identifying, gathering,
analyzing, and verifying, and using the information about your
competitors from sources such as the internet. Monitoring web traffic etc. Footprinting penetration testing
2. Non-interfering and subtle in nature
3. This method is legal
1. Footprinting pen testing is used to determine organization’s public available
7. WHOIS Footprinting
information
2. Tester attempts to gather as much information as possible from the internet and
a. WHOIS databases are maintained by regional internet registries and contain PI of domain other publicly accessible sources
owners 8. DNS Footprinting 3. Define scope and then use footprint search engines
4. Report Templates
a. Attacker can gather DNS information to determine key hosts in the network
9. Network Footprinting
1. Network range information assists attackers to create a map of the target Module 3: Scanning Networks
network
2. Find the range of IP addresses using ARIN whois database search
3. Traceroute programs work on the concept of ICMP protocol and use the - Overview of Network Scanning
TTL field in the header of ICMP - Understanding different techniques to check for live systems
- Understanding different techniques to check for open ports
- Understanding various scanning techniques
packets to discover on the path to a target host - Understanding various IDS evasion techniques
- Understanding banner grabbing
10. Footprinting through Social Engineering - Overview of vulnerability scanning
- Drawing Network Diagrams
- Using proxies and anonymizers for attack
a. Art in exploiting human behaviour to extract confidential information
- Understanding IP spoofing and various detection techniques
- Overview of Scanning Pen Testing
Concepts Methodology
Tools Countermeasures Penetration Testing
Overview of Network Scanning
● Footprinting organization
● Footprinting
● Types of scanning
i. Port scanning (list the open ports and services) ii. Network Scanning (lists IP
addresses)
b. c. d. e.
2. Check for a.
b. c. d.
e. f. g.
h. i. j. k.
live systems
ICMP Scanning: Ping scans involves ICMP ECHO requests to a host. If the host is live, it will
return an ICMP ECHO reply
Useful for locating active devices and if ICMP is passing through firewall
Ping sweep is used to determine the live hosts from a range of IP addresses
Attackers calculate subnet masks using Subnet Mask Calculators
Attackers then use the Ping Sweep to create an inventory of live systems in the subnet
Open Ports
Simple Service Discovery protocol (SSDP) works in conjunction with UPnP to detect plug and
play devices on a networks
Vulnerabilities in UPnP may allow attackers to launch Buffer overflow or DoS attacks
Scanning IPv6 networks are computationally less feasible due to larger search space (128
bits)
Network admins can use Nmap for network inventory, managing service upgrade schedules,
and monitoring host or service uptime
CEH Scanning Methodology Attacker uses Nmap to extract info such as live hosts on the network, services, type of
packet filters/firewalls, operating systems and OS versions
Hping2/Hping3: command line network scanning and packet crafting tools for the TCP/IP
protocol
i. TCP connect scan establishes a full connection and tears it down sending a RST
packet
ii. It does not require superuser privileges
Attackers send TCP probe packets with a TCP flags (FIN,URG,PSH) set or with no flags. No
responses means port is open, RST means the port is closed
In Xmas scan, attackers send a TCP frame to a remote device with FIN, URG, and PUSH flags
set
vulnerabilities
l. UDP Scanning: When UDP port is open ---There is not three-way TCP handshake for UDP
scan. System does not respond with a me. The system does not respond with a message
when the port is open. When UDP port is closed -- the system responds with ICMP port 5. Tools like Netcat reads and writes data across network connections
unreachable message. Spywares, Trojan Horses, and other apps use UDP ports 6. Countermeasures for banner grabbing
i. Display False Banners
ii. Turn off unnecessary services
13. There are port scanners for mobile as well
iii. Use ServerMask
14. Port scanning counter measures
7. Hiding file extensions from web pages
i. Configure firewall, IDS rules to detect/block probes
5. Scan for Vulnerability
ii. Run port scanning tools against hosts to determine firewall properly
1. Vulnerability scanning identifies vulnerabilities and weaknesses of a
detects port scanning activity
system
iii. Ensure mechanism used for routing and filtering at the routers and
2. Nessus is the vulnerability and configuration assessment product
firewalls respectively cannot be bypassed
6. Draw Network Diagrams
iv. Ensure sure the router, IDS, and firewall firmware are updated
1. A network diagrams helps in analyzing complete network topology.
v. Use custom rule set to lock down the network and block unwanted ports
2. Drawing target’s network diagram shows logical or physical path to a
vi. Filter all ICMP message at the firewalls and routers
potential target. Shows network and its
vii. Perform TCP and UDP scanning
viii. Ensure that anti scanning and anti spoofing rules are configured
architecture to attacker
3. Scanning Beyond IDS
7. Prepare Proxies
1. Proxy servers serves as an intermediary for connecting with other
1. Evasion techniques: fragmented IP packets, spoofing IP address, source routing,
computers
connect to proxy servers
i. Hides the source IP
2. Lower the frequency of packets, split into parts
ii. Chain multiple proxies to avoid detection
2. Many hackers use proxies to hide his/her identity so they cannot be
4. Banner traced. Logs record proxy’s address rather
1. An attacker uses banner grabbing techniques to identify network hosts
running versions of applications and
than the attacker’s
Module Objectives
Enumeration Countermeasures
computer
○ MIB is a virtual database containing formal description of all the network objects
managed using SNMP
LDAP Enumeration
NTP Enumeration
o ○ Ensure that the access to null session pipes, null session shares, and
IPsec filtering are restricted
● DNS countermeasures
○○○○
● SMTP ○ ○ ○
countermeasures
Ignore email messages to unknown recipients
Disable open relay features
Do not include sensitive mail server and local host information in mail responses
countermeasures
● LDAP countermeasures
o ○ Restrict access to active directory by using software such as citrix
o ○ Enable account lockout
o ○ Use SSL technology for LDAP traffic
● Enumeration Pen Testing
o ○ Used to identify valid user accounts or poorly protected resource
shares
o ○ Information can be users and groups, network resources
o ○ Used in combination with data collected in reconnaissance phase
o ○ Steps in Enumeration Pen Testing
Find the network range
Calculate the subnet mask
Undergo host discovery
System hacking is one of the most important and sometimes ultimate goal of an
attacker.
Cracking Passwords
○ Non-electronic attacks: Attacker does not need technical knowledge to crack password
(looking at keyboard/screen, convincing people, trash bins etc)
■ Random strings of characters are added to the password before calculating their hases ●
Advantage: salting makes it more difficult to reverse hashes
Escalating Privileges
● An attacker can gain access to the network using a non-admin user account,
next step is to gain admin privileges
● Privilege Escalation Using DLL Hijacking
○ Pop-up blocker o ○ Heuristic/Behavior based detection: any deviations in the systems
○ anti-spyware/virus normal activity
○ Firewall software o ○ Runtime Execution path profiling: compares runtime execution paths of
○ Anti-keylogging software all system processes before and after
○ Recognize phishing emails and delete
○ Choose new passwords for different online accounts
○ Avoid opening junk emails rootkit infection
● There are Anti-keyloggers out there o ○ Cross View-Based detection: enumerates key elements in the computer
● Rootkits are programs that hide their presence and an attacker's malicious system such as system files,
activities, granting them full access to the
processes, and registry keys and compares them to an algorithm to
server or host at the time or in future generate a similar data set that does not
○ Typical Rootkit has backdoor programs, DDos programs, packet sniffers, log-wiping rely on common APIs
utilities, IRC bots, etc
● NTFS Data Stream
● 6 Types of Rootkits o ○ NTFS alternate data stream (ADS) is a windows hidden stream which
o ○ Hypervisor Level Rootkit: Acts as hypervisor and modifies boot contains metadata for the file such as attributes, word count, author
sequence of the computer to load the host OS name, access and modification time of files
o ○ Using NTFS stream, an attacker can almost completely hide files within
as a virtual machine. the system.
o ○ You can hide a file side another file (trojan in a readme.txt)
o ○ Countermeasures: use a third party file integrity checker
o ○ Boot Loader level rootkit: replaces original boot loader with one ● Steganography
controlled by attacker o ○ Steganography is a technique of hiding a secret message within an
o ○ Hardware/Firmware Rootkit: Hides in hardware devices or platform
ordinary message and extracting it at the
firmware which is not inspected for code
destination
integrity
Trojan Concepts
● If system is exploited with metasploit, attacker uses meterpreter shell to wipe logs
Penetration Testing
● Password Cracking
● Privilege Escalation
● Execute Applications
● Hiding Files
● Covering Tracks
● Attackers use crypters to hide viruses, spyware, keyloggers to make them
undetectable by antivirus
● Attackers can deploy a trojan by creating a malicious link/email attachments
● Exploit kit: Platform to deliver exploits and payloads such as trojans, backdoors,
bots, buffer overflow scripts,etc
● Evading Anti-Virus Techniques:
o ○ Break the trojan file into multiple pieces and zip them as a single file
o ○ ALWAYS write your own Trojan, and embed it into an application
o ○ Change the Trojans Syntax
○ Change the content of the Trojan using Hex Editor and also change the
checksum and encrypt the file
○ Never use trojans downloaded from the web (antivirus can detect these easily)
● HTTP/HTTPS Trojans: bypass firewall, spawn a child program and child program
appears to be a user to the firewall
● ICMP Tunneling
o ○ Covert channels are methods in which an attacker can hide the data in
a protocol that is undetectable
o ○ They rely on techniques called tunneling, which allow on protocol be
carried over to another protocol . very
stealthy
● Remote Access Trojans: provide attackers with full control over the victim’s
system
● E Banking Trojans - intercept a victim’s account information before it is
encrypted ○
● Stages of
○ Steals victim’s data such as credit card information
○○○○○○
● Notification Trojans: Sends the location of the victim’s IP address to attacker
● Whenever victim’s computer connected to the internet, the attacker receives Transmitted through downloads, infected flash drives, email attachments Virus Life
the notification Design: creating the virus
Replication: Replicating the virus on target system
Viruses and Worm Concepts
Launch: launching/running the virus (.exe file)
Detection: Target system identifies virus
● Virus: A self replicating program that produces its own copy by attacking itself to another
Incorporation : Anti-virus softwares update
program, computer boot sector or document
Elimination: users install anti-virus update to eliminate virus
● Indications of a virus attack: abnormal activities (slow, anti virus alerts, folders
missing, etc)
● There are many Fake Anti-Viruses that are actually viruses
● Ransomware restrict computer files until a sum is paid
● Boot Sector Viruses: moves MBR to another location on hard disk
● File Virus: Infects files which are executed or interpreted on the system such as
(COM, EXE, SYL, OVL, OBJ, MNU and BAT files
● Multipartite Virus: Infect the system boot sector and the executable files at the
same time (hybrid, top 2 combined))
● Macro Viruses: Infect files created by Microsoft Word or Excel. Most of these are
written in macro language Visual Basic
○ Virus can return an uninfected version of the file to the anti-virus software, so it appears program is executed and terminated. Removed only by rebooting system.
as if the file is “clean”
● Computer Worms: Malicious programs that replicate, execute, and spread
● Encryption Viruses: uses simple encryption to encipher the code. Virus is across network connections independently
encrypted with different key for each infected
without human interaction. Most are created only to replicate and spread, but
file. AV Scanner cannot directly detect these types fo viruses using signature some have payloads
detection methods
o ○ Attackers use payloads to install backdoors which turns them into a
● Polymorphic Code: Code that mutates while keeping the original algorithm zombie for a botnet
intact. Well written polymorphic code has no o ○ A worm is a special type of malware that can replicate itself and use
memory, but cannot attach itself to other
parts that stay the same on each infection
programs
● Metamorphic Viruses: Rewrite themselves completely each they are to infect
new executable
o ○ A worm takes advantage of file or information transport features on a
computer and spreads through the
○ Can Reprogram itself by translating its own code into a temporary representation and
then back to the normal code again
infected network
● File Overwriting or Cavity Virus: Overwrites a part of the host file that is
constant (usually nulls), without increasing the length of the file and preserving its Malware Reverse Engineering
functionality
● Sparse Infector Viruses: Infects only occasionally, or only files whose length falls
within a narrow range. By infection less often, they try to minimize the probability
of being discovered
● Companion/camouflage Viruses: Creates a companion file for each executable
file the viruses infects. Therefor, a companion virus may save itself as notepad.com
and every time the user executes notepad.exe (good program), the computer will
load the virus notepad.com and infect
● Shell Viruses: Virus code forms a shell around the target host program’s code,
making itself the original program and host code as its sub-routine. Almost all boot
program are shell viruses
● File Extension Viruses: changes the extensions of files. Ex. .TXT is a safe file.
Virus file is BAD.TXT.VBS but will only show up as bad.txt . When opened a script
executes.
● Add-on Virus: adds on their code to the host code without making any changes
to the latter or relocate the host code to insert their own code at the beginning
o ○ Run the virus and monitor the process actions and system information
with help of process monitor/explorer
o ○ Record network traffic information using monitoring tools (TCP view,
netResident)
o ○ Determine the files added, processes spawn, and changes to registry
with tools
o ○ Collect Service requests and DNS tables information, attempts for
incoming and outgoing connections using
○ Scan suspicious drivers and verify they are genuine and downloaded from publishers
original site
● Trojans normally modify system’s files and folders. Use these tools to detect
changes
o ○ SIGVERIF: checks integrity of critical files digitally signed by microsoft
o ○ FCIV - Computes MD5 or SHA-1 cryptographic hashes for files
o ○ TRIPWIRE: system integrity verifier that scan and reports critical
system file for changes
● Sheep Dipping refers to the analysis of suspect files, incoming messages, for malware ● Scanning for suspicious network activities
○ A sheep dip computer is installed with port monitors, file monitors, network monitors and o ○ Trojans connect back to handlers and send confidential info to
antivirus software and attackers
o ○ Use network scanners
connects to a network only under strictly controlled conditions ● Virus Detection Methods
o ○ Anti-virus executes the malicious code to simulate. Effective for dealing
with encrypted and polymorphic viruses
● Anti-Virus Sensor Systems: Collection of computer software that detects and
analyzes malicious code threats o ○ Heuristic Analysis: Can be static or dynamic. In static, anti-virus
● Malware Analysis Procedure: analyzes the file format and code structure to
o ○ Perform static analysis when the malware is inactive
o ○ Collect info of string values found in binary with tools
o ○ Setup network connection and check there are no errors
Countermeasures
Avoid opening email attachments from unknown senders
Block unnecessary ports
Avoid accepting programs transferred by instant messaging
Hard weak default configs and unused functionality including protocols/services Monitor
internal network traffic for odd ports
Avoid downloading and executing apps from untrusted sources
Install security updates
Scan CD’s and DVD’s w/ antivirus software
Restrict permissions within desktop environment
Manage local workstation file integrity
Run Host-Based Antivirus
● Backdoor ○
Countermeasures
Anti-viruses
Educate users not to download from untrusted sites
○ Anti-Malware Software
Counter-Measures
Module 7: Sniffing
○ Sniffer turns on the NIC of a system to the promiscuous mode that it listens to all the data
transmitted on its
segment
○ Can be used to monitor traffic. Allows attacker to see individual data bytes
● Span Port: A port which is configured to receive a copy of every packet that
passing through a switch
● Wiretapping: Process of monitoring telephone and internet convo’s by third
party
o ○ Via connecting a listening device (hardware or software) to the circuit
o ○ Active Wiretapping: Monitors, records, and injects something into the
communication or traffic
o ○ Passive Wiretapping: It only monitors and records the traffic and gain
knowledge of the data it contains
o ○ Lawful interception: legally intercepting data communication
○ CAM table stores information such as MAC address available on physical ports
● If CAM table is flooded with more MAC address it can hold, then the switch turns into a
HUB
DHCP Attacks
● Rogue DHCP: rogue DHCP server in network and responds to DHCP requests
with bogus IP addresses
● How to defend against DHCP starvation and Rogue Server Attack: Enable port
security for DHCP starvation, and enable
DHCP snooping that allows switch to accept DHCP transactions from a trusted port o ○ Results in substitution of a false IP address
ARP Poisoning o ○ Attacker can create fake DNS entries
● Intranet DNS spoofing: must be connected to LAN and able to sniff. Works well
o ● Address Resolution Protocol (ARP) is a stateless protocol used for against switches with ARP poisoning the
resolving IP address to machine (MAC) addresses
o ● All network devices broadcasts ARP queries in the network to find router.
machine’s MAC address
o ● When one machine needs to communicate with another, it looks up to
○ Intranet DNS spoofing attacker infects machine with trojan and changes DNS IP to that of
the ARP table. If it’s not there, the ARP_REQUEST attacker
is broadcasted over the network ● Proxy Server DNS poisoning: attacker sends a trojan to machine that changes
hosts proxy server settings in internet explorer to that of the attacker’s and
o ● ARP packets can be forged redirect to fake website
● DNS Cache Poisoning: Refers to altering or adding forged DNS records into DNS
o ● ARP spoofing involves constructing large number of forged ARP
resolver cache so that a DNS query is redirected to a malicious site
requests
● How to defend: resolve all DNS queries to local DNS server, Block DNS requests
o ● Switch is set in ‘forwarding mode’ after the ARP table is flooded with from going to external servers, configure firewall to restrict external DNS lookup,
spoofed ARP replies Implement IDS and deploy correct, Implement DNSSEC
o ● Attackers flood a target computer’s ARP cache with forged entries,
which is also known as poisoning
Sniffing Tools
o ● ARP spoofing is a method of attacking an ethernet LAN
o ● Using Fake ARP messages, an attacker can divert all communications
between two machines so that all traffic is
Spoofing
o ● Attacker can sniff network for MAC addresses, then spoof them to
receive all the traffic destined for the user. Allows allows attacker to gain
access to the network
o ● IRDP spoofing: ICMP Router discovery protocol allows host to discover
the IP address of active routers.
○ Attacker sends spoofed IRDP router advertisement message to the host on the subnet,
causing it to change its
default router
● How to defend: DHCP snooping, Dynamic ARP inspection, IP source guard Wireshark
● DNS poisoning is a technique that tricks a DNS server into believing that it has ● Restrict physical access
received authentication when it really has not ● Use encryption
● Permanent add MAC address to the gateway to the ARP cache
● Use static IP addresses
● Turn off network ID broadcasts
● Use IPV6
● Use HTTPS instead of HTTP
● Use switch than Hub
● Use SFTP instead of FTP
● Runs IDS and notice if mac address of certain machines have changed
● Check which machines are running in the promiscuous mode
○ Promiscuous mode allows a network device to intercept and read each network packet ●
Only a machine in promiscuous mode cache the ARP information
○ A machine in promiscuous mode replies to the ping message as it has correct information
about the host sending a ping request
servers
Target machine sends back a SYN ACK in response to the request waiting for the
ACK to complete session
Attacker never sends ack
● ICMP flood attack: type of DoS where perpetrators send a large number of ICMP packets
causing the system to stop
● Peer to Peer Attack: attackers instruct clients of p2p file sharing hubs to
disconnect for their p2p network and connect to victims fake website. Attackers
can launch massive DoS attacks and compromise websites
● Permanent Denial-of-Service Attack: Also known as phlashing, refers to attacks
Module 9: Denial of Service that cause irreversible damage to system hardware
Objectives: Overview of DOS attacks and DDoS attacks, understanding the techniques of ○ Unlike other DoS attacks,, it sabotages the system hardware
DoS/DDoS Attack Techniques, Understanding the Botnet Network, Understanding Various ● Application-Level Flood Attack: Application-level flood attacks results in the loss of
DoS and DDoS attack tools, DoS/DDoS countermeasures, Overview of DoS attack services
penetration testing
○ Using this attack , attackers exploit weaknesses in programming source code to prevent
in the application from processing legitimate requests
contribute to the actual DDoS attack against the target machine or application
Botnets
● Bots are software applications that run-automated tasks over the internet
○ A botnet is a huge network of compromised systems and can be used by an attacker to
launch a DoS attack
○ LOIC, GoldenEye
Countermeasures ■ Analyzes network traffic in terms of spectral components. Divides incoming signal into
various frequencies for analyzation
● Techniques
○ Activity Profiling ● DoS/DDoS countermeasure strategies
o ○ Absorbing the attack (requiring additional resources)
■ Increases in activity levels, distinct clusters, average packet rate etc ○ Changepoint o ○ Degrading services (identify critical services and stop non-critical)
detection o ○ Shutting down the services
● Deflect Attacks: Honeypots act as an enticement for an attacker. Serve as a
■ Filters network traffic by IP addresses, targeted port numbers, stores traffic flow data in a means for gaining information about attackers, stores their activities
graph that shows the traffic flow rate vs time ● Ingress filtering: protects from flooding attacks. Enables originator be traced to
its true source
● Egress Filtering: scanning packet headers of IP address leaving a network.
○ Wavelet-based signal analysis Ensures unauthorized or malicious traffic
○ Analyze traffic patterns for new filtering techniques, analyze router, firewall, and IDS
logs , can update load- balancing and throttling countermeasures
Module Objectives
- Understanding session hijacking concepts o ○ Application Level Hijacking: App level hijacking is about gaining control
- Understanding application level session hijacking over the HTTPs user session by obtaining the session IDs
- Understanding network level session hijacking ● Spoofing vs Hijacking
- Session hijacking tools
- Session hijacking countermeasures
- Overview of session hijacking penetration testing ○ Spoofing Attack: pretends to be another user
○ Since most authentication occurs at the start of a TCP session, this allows the attacker to
gain access to the machine. He can take the cookie and play it as his own
■ Cookie will however expire after sometime. Much easier to steal cookie than brute force a
password/token
○ Referer attack: attacker tries to lure a user to click on a link to malicious site
○ During Session Hijacking process (syn-ack), attacker must time it to jump into
the session
○ Brute forcing: attacker attempts difference IDs until he succeeds ● A session token can be compromised in various ways ○ Session sniffing
○ Sniff>Monitor>Session Desynchronization>Session ID prediction>Command
Injection
■ Sniff to capture valid session token or ID
Countermeasures
activities
validated session
Attacker has to provide a legitimate web app session ID and try to lure the
victim browser to use it
● CSRF
○ User visits banking site. Attacker has user somehow visit his site. His site infects and adds
onto her session and
● The 3-way handshake: if the attacker can anticipate the next sequence and ACK
number , they can spoof bobs address and start a communication with the server
● TCP/IP Hijacking:
● Blind Hijacking
o ○ Attacker injects malicious data or commands into the intercepted
communication in the TCP session even if the source-routing is disabled
o ○ The attacker can send the data or comments but has no access to see
the response
Webserver Attacks
● DoS/DDoS Attacks: Attackers may send numerous fake requests to the web server which
results in the web server crash or become unavailable
○ Deployed widely to implement virtual private networks (VPNs) and for remote
user access through dial up connection to private networks
○ Transport Mode: Authenticates two connected computers. Option to encrypt
data transfer. Compatible with NAT
○ Tunnel Mode: Encapsulates packets being transferred. Option to encrypt data.
Not compatible with NAT.
● A web server is a program that hosts websites, attackers usually target software
vulnerabilities and config errors to compromise the servers
○ Nowadays, network and OS level attacks can be well defended using proper network ● DNS Server Hijacking: Attacker compromises DNS server and changes the DNS
security measures such as firewalls, IDS, etc. Web servers are more vulnerable to attack settings so that all requests coming towards the target web server is redirected to
since they are available on the web another malicious server
● DNS Amplification Attack: Attacker takes advantage of DNS recursive method of
DNS redirection to perform DNS amplification attack
● Why are web servers compromised
o ○ Improper file/directory permissions
○ Attacker uses compromised PCs with spoofed IPs to amplify the DDoS attack by exploiting ● Information Gathering: Robots.txt file contains list of web server directory and
the DNS recursive method files that website owner wants to hide from web crawlers
● .Use tools such as burp suite to automate session hijacking
● Directory Traversal Attack: Attackers use ../ to sequence to access restricted
directories outside of the web server root directory (trial and error) Webserver Attack Tools
● Man-in-the middle Sniffing Attack: MITM attacks allow an attacker to access
sensitive info by intercepting and altering communications
● Metasploit: Encapsulates an exploit.
● Phishing Attacks: Attacker tricks user to submit login details for website that
looks legit but it's not. Attempts to steal credentials o ○ Payload module: carries a backpack into the system to unload
● Website Defacement: intruder maliciously alters visual appearance of a web o ○ Metasploit Aux Module: Performing arbitrary, one-off actions such as
page by inserting offending data. Variety of methods such as MYSQL injection port scanning, DoS, and fuzzing
● Web Server Configuration: Refers configuration weaknesses in infrastructure o ○ NOPS module: generate a no-operation instructions used for blocking
such as directory traversal out buffers
● HTTP Responses Splitting Attack: involves adding header data into the input ● Password Cracking: THC Hydra, Cain & Abel
field so that the server split the response into
Countermeasures
two responses. The attack can control the second response to redirect user to
malicious website whereas the other
● An ideal web hosting network should be designed with at least three segments
namely: The internet segment, secure server security segment (DMZ), internal
response will be discarded by browser network
o ○ Placed the web server in DMZ of the network isolated from the public
● Web Cache Poisoning: An attacker forces the web server’s cache to flush its network as well as internal network
actual cache content and sends a specially o ○ Firewalls should be placed for internal network as well as internet
traffic going towards DMZ
● Patches and Updates: Ensure service packs, hotfixes, and security patch levels
crafted requests, which will be stored in cache
are consistent on all domain controllers
● Protocols: block all unnecessary ports, ICMPs, and unnecessary protocols such
● SSH Bruteforce Attack: SSH protocols are used to create encrypted SSH Tunnel as NetBIOS and SMB. Disable WebDav if
between two hosts. Attackers can brute
not used
force the SSH login credentials
● Files and Directories: delete unnecessary files, disable serving of directory
● Webserver Password Cracking: An attacker tries to exploit the weaknesses to listings, disable serving certain file types ,
hack well-chosen passwords (social
avoid virtual directories
engineering, spoofing, phishing,etc).
● Detecting Hacking Attempts: Run scripts on the server that detects any changes
● Web Application Attacks: Vulnerabilities in web apps running on a webserver made in the existing executable file.
provide a broad attack path for webserver
Compare hash values of files on server to detect changes in codebase. Alert user
compromise upon any change in detection
○ SQL Injection, Directory Traversal, DoS, Cookie Tampering, XSS Attack, Buffer Overflow, ● Secure the SAM (stand-alone servers only)
CSRF attack,
Attack Methodology:
● Web apps provide an interface between end users and web servers through a
set of pages
● Web tech such as Web 2.0 support critical business functions such as CRM, SCM
vulnerabilities
○ Before installing a patch, verify the source.
● Patch Management Tools: MBSA (Microsoft baseline Security Analyzer) - checks for
available updates to OS, SQL Server, .NET framework etc
an attacker chooses.
error may provide a chance for an attacker to break into the system. Improper
error can lead to DoS attack
● Log Tampering: Attackers can inject, delete, or tamper with app logs to hide
their identities
● Buffer Overflow: Occurs when app fails to guard its buffer property and allows
writing beyond its maximum size
● Broken Session management: When credentials such as passwords are not
properly secured
● Security Misconfigurations
● Broken Account Management: account update, forgotten/lost password ● Detecting Web App Firewalls and Proxies on target site
recovery/reset
● Insecure Storage: Users must maintain the proper security of their storage
○ Use Trace method for proxy, and cookie response for a firewall
locations
● Platform Exploits: Each platform (BEA WEBLOGIC, COLD FUSION) has its own
various vulnerabilities ● Hidden Content discovery: Web spidering automatically finds hidden content
● Insecure Direct Object References: When developers expose objects such as ● Launch web server attack to exploit identified vulnerabilities, launch DoS
files, records, result is insecure direct object ● Attacking authentication mechanism
Hacking Methodology
Tools
● N-Stalker is effective suite of web security assessment tools
Pen Testing
1. Info Gathering
2. Config Management Testing
3. Authentication Testing
4. Session Management testing
5. Authorization Testings
6. Data Validation Testing
7. DoS T esting
8. Web Services Testing
9. AJAX T esting
10. Use Kali Linux tools
a. Metasploit
● Perform injection attacks: exploiting vulnerable input validation mechanism
implement
Module 13: SQL Injection
● Attack Data connectivity: attacking database connection that forms link
between a database server and its client software
o ○ Connection string injection: attacker injects parameters in a connection - Understanding SQL injection concepts, understanding various types of SQL injection
string. CSPP attacks (Connection String Parameter Attacks). attacks, understanding SQL injection methodology, SQL injection tools, understanding
o ○ Connection Pool DoS: Attacker examines connection pooling settings different IDS evasion techniques, SQL injection countermeasures, SQL injection detection
tools
and constructs large SQL query, and runs multiple queries simultaneously
to consume all connections
SQL Injection Concepts
Countermeasures
● SQL injection is a technique used to take advantage of non-validated input
vulnerabilities to pass SQL commands through
● Encoding Schemes: employing encoding schemes for data to safely handle unusual
characters and binary data in the way
a web app for execution by the backend database
you intent
○ Ex. unicode editing o ○ Usually to retrieve information
o ○ This is a flaw in web apps
● How to defend against SQL Injection Attacks ● Attacker can deface a web page with this attack
o ○ Limit length of user input ● They can add info to your website, extract data, and insert new data
o ○ Perform input validation
● How to defend against xss Types of SQL Injection
○ Validate all headers, cookies, strings, form fields. Use firewall ● Error based SQL Injection: Attacker puts intentional bad input into app to see the
database-level error messages. Uses this to create carefully designed SQL Injections
● How to configure against DoS
o ○ Configure firewall to deny ICMP traffic access
○ Char encoding
Countermeasures
Wireless Concepts
● GSM: universal system used for mobile transportation for wireless network
worldwide
● Bandwidth: Describes amount of information that may be broadcasted over a
connection
● Blind SQL Injection: Attacker has no error messages from the system with which
● BSSID: The MAC address of an access point that has set up a basic service set
to work. Instead, attack simply sends a malicious SQL query to the database
● ISM band: a set of frequency for the international industrial, scientific, and
● Whenever you see SELECT, it is probably a SQL command
medical communities
● Union SQL command, joining a forged query to the original query
● Access Point: Used to connect wireless devices to a wireless network
● Time-Based SQL Injection: evaluates time delay in response to true-false queries
● Hotspot: Places where wireless network is available for public use
● Association: Process of connecting a wireless device to an access point
SQL Injection Methodology ● Orthogonal Frequency Division Multiplexing: method of encoding digital data on
multiple carrier frequencies
● Direct-Sequence Spread Spectrum: original data signal is multiplied with a
● Information gathering and SQL vulnerability detection
pseudo random noise spreading code
o ○ Attackers analyze web GET and POST requests to identify all input ● Frequency-hopping spread spectrum (FHSS): Method of transmitting radio
fields signals rapidly switching a carrier among many
o ○ Afterwards, launch attack
o ○ Advanced SQL injections frequency channels
● SQL Injection Black Box Pen Testing
o ○ Send single quotes and input data to see where the user input is not
sanitized ● Wireless Networks
o ○ Send long strings of junk data to detect buffer overruns
o ○ Used right square bracket as input data ○ WiFi refers to IEEE 802.11 standard
Evasion Techniques
● Evading IDS
● WiFi Chalking
○ WarChalking: draw symbols in public places to advertise open Wi-Fi networks
● WEP (wired equivalent privacy): weakest encryption. Uses 24-bit initialization vector. A 64
bit WEP uses a 40 bit key etc ○ Can use Cain & Abel to crack
Wireless Threats
a.
2. Fragmentation Attack: can obtain 1500 bytes of PRGA data that can be
used for injection attacks
3. Mac Spoofing: attackers change MAC address to that of an authenticated
user to bypass the MAC filtering
the middle
8. Evil Twin: Replicates another wireless APs name via common SSID
5. Crack Wi-Fi encryption
Bluetooth
Hacking
● Bluetooth
○ Discoverable, Limited Discoverable (timed), Non-discoverable
● Pairing Modes
Countermeasures
■ Weak encryption algorithms. Users should use ARS or 3DES algoirhms ○ Security
firmware Decision via Untrusted Inputs
○ MAC spoofing attack: intercepting data intended for other bluetooth enabled ■ Apps use protection mechanisms dependent on input values (cookies, environmental
devices variables, hidden form fields), but these input values can be altered by an attacker to
○ MITM: Modifying data between bluetooth enabled devices communication on a bypass protection mechanism
piconet
○ Lack of Binary Protections: Lack of binary protections in a mobile app exposes it and
owner to wide variety of technical and business risks if insecure. Must use countermeasures
such as
Modes:
● Phone/SMS-Based attacks access a protected network by hijacking the connections of network users
o ○ Baseband attacks: exploiting vulnerabilities in phone’s GSM/3GPP
baseband processor, which sends/receives signals to towers
o ○ Man in the Middle (MITM): attackers eaves on existing network
o ○ SMiShing - Type of phishing where attacker uses SMS text message to connections between two systems
link to malicious site
o ○ SSLStrip: Type of MITM attack which exploits vulnerabilities in the
o ○ RF (radio frequency) attacks: exploit vulnerabilities found on different SSL/TLS implementation
peripheral communication channels
o ○ Session Hijacking: Attacker steal valid session ID’s
o ○ DNS Poisoning: Attackers exploit DNS servers, redirect website users to
normally used in nearby device-device communications another website of the attacker’s
○ Involves exploiting security vulnerabilities in the device firmware Mobile Security Guidelines and Tools
● Layers of the OS
○ Cocoa Touch: key framework that help in building iOS app. Defines appearance,
basic services such as touch ○ Media: contains graphics, audio, and video
technology experienced in apps
○ Core Services: contains fundamental system services for apps
○ Core OS: low level feature on which most on which most other technologies are
built
● Tethered (kernel will be patched upon restart) and untethered Hacking Windows
Phone
Hacking Blackberry
● Malicious Code Signing: Blackberry apps must be signed by RIM. Attacker can
obtain code-signing keys for a malicious app and post it in the store
● JAD file exploits: A jad file allows a user to go through app details and decide
whether to download the app. However, attackers created spoofed .jad files to trick
user
● PIM Data Attacks: PIM (personal information manager) includes address , books,
calendars, tasks
● TCP/IP Connections Vulnerabilities: If the device firewall is off, signed apps can open TCP
connections without the user being prompted.
○ Malicious apps create a reverse connection with the attacker enabling him to use the
infected device as a TCP proxy and gain access to organization’s internal resources
● An IDS inspects all inbound and outbound network traffic for suspicious patterns
that may indicate a network security breach
o ○ Checks traffic for signatures that match known intrusion patterns
o ○ Anomaly Detection (behavior detection)
o ○ Protocol Anomaly Detection
● Indications of Intrusions
o ○ System Intrusions
Presence of new files/programs
Changes in file permissions
Unexplained changes in file size
Rogue Files
Unfamiliar file names in directories
Missing files
o ○ Network Intrusions
Repeated probes of the available services on your machines
Connections from unusual locations
Repeated login attempts from remote hosts
Arbitrary data in log files
● Firewall Architecture
○ Bastion Host
■ Computer system designed and configured to protect network resources from attack ○
Screened Subnet
■ Also known as the DMZ contains hosts that offer public services. DMZ zone only responds
to public requests, and has no hosts accessed by the private network
○ Multi-homed Firewall
■ A firewall with two or more interfaces
Information system resource that is expressly set up to attract and trap people who attempt
to penetrate an organization's network
■ Honeypot can log port access attempts, monitor attacker’s keystrokes, show early signs
etc 2 Types of Honeypots
A network that serves as a buffer between the internal secure network and insecure internet
Can be created using firewall with three or more main network interfaces of Firewall
IDS Tools
● Types ○
● Honeypot
○○
Packet Filters: works on the network layers of OSI. Can drop packets if needed
Circuit Level Gateways: Works at the sessions layer. Information passed to a remote ● Snort Evading IDS
computer through a circuit-level gateway appear to have originated from the gateway. They
monitor requests to create sessions, and determines if the session will be allowed. They
● Insertion Attack: IDS blindly believes and accepts the packet
allow or prevent data streams
● Evasion: End system accepts a packet that an IDS rejects. Attacker is exploiting
Application Level Gateways: App-level proxies can filter packets at the application later of
the host computer
the OSI
● DoS Attack: Attackers intrusion attempts will not be logged
● Obfuscating: encoding the attack payload in a way that the target computer ● Banner Grabbing: Banners are service announcements provided by services in
understands but the IDS will not (polymorphic response to connection requests, and
● False Positive Generation: Attackers w/ knowledge of the target IDS, craft ● IP address spoofing to a trusted machine
packets just to generate alerts. Causes IDS to ● Source Routing: Allows sender of a packet to partially or completely specify the
route of a packet through a network, going
generate large number of false positive alerts. Then use it to hide real attack traffic
around a firewall
● Session Splicing
● Unicode Evasion Technique: Attackers can convert attack strings to unicode ● Tiny Fragments: Forcing some of the TCP packet’s header info into the next
characters to avoid pattern and signature fragment
● ICMP Tunneling: Allows tunneling a backdoor shell in the data portion of ICMP
echo packets
matching at the IDS
● Ack Tunneling: Allows tunneling a backdoor application with TCP packets with
the ACK bit set
● Fragmentation Attack: Attackers will keep sending fragments with 15 second ● HTTP Tunneling Method: allows attackers to perform various internet tasks
delays until all attack payload is despite restrictions imposed by firewalls.
● TTL attacks require attacker to have a prior knowledge of the topology of the
victim's network
● Invalid RST Packets
○ Uses a checksum to communicate with host even though the IDS thinks that
communication has ended ● Urgency Flag
○ A URG flag in the TCP header is used to mark the data that requires urgent processing ■
Many IDS do not address the URG pointer
● Port Scanning is used to identify open ports and services running on these ports
○ Open ports can be further probed to identify the version of services, which helps in
finding vulnerabilities in
Module 17: Cloud Computing o ○ PaaS: Offers development tools, config management, and deployment
platforms on-demand and can be used
- Understanding cloud computing concepts, understanding cloud computing threats,
understanding cloud computing attacks, understanding cloud computing security, by subscribers to develop custom applications
understanding cloud computing security tools, overview of cloud pen testing
o ○ SaaS: Offers software to subscribers on-demand over the internet
● Cloud Deployment Models
o ○ Private Cloud: Cloud Infrastructure operated solely for a single
organization
o ○ Community Cloud: Shared Infrastructure between several organizations
from a specific communications with
common concerns
● Data Breach/Loss, Abuse of Cloud Services, Insecure Interfaces and APIs, Insufficient due Block Ciphers: Deterministic algorithm operating on block of fixed size
diligence, shared technology issues, unknown risk profile, Inadequate infrastructure design with an unvary transofmration
and planning, conflicts between client hardening procedures and cloud environment,
malicious insiders, illegal access to the cloud, privilege Escalation via error specified by a symmetric key.
Module 18: Cryptography Stream Ciphers: Symmetric key ciphers are plaintext digits combined with
a key stream (random).
Heartbleed:: Security Flaw in OpenSSL PoodleBleed: Security vulnerability in SSL 3.0 ○ Data Encryption Standard (DES)
Cryptography Concepts
● The conversion of data into a scrambled code that is decrypted and sent over a private or
public network
○ Used for email messages, chat sessions, web transactions, personal data, corporate data,
e-commerce apps,
etc.
● Types of Cryptography
o ○ Symmetric Encryption: Uses the same key for encryption as it does for
decryption
o ○ Asymmetric Encryption: Uses different key for encryption for
encryption and decryption
● Government Access to Keys (GAK)
o ○ Software companies will give copies of all keys
o ○ Government promises they will hold on to the keys in a secure will, and
will only use them when a court issues
a warrant to do so
Encryption Algorithms
○ Digital Signature: Computed using a set of rules (I.e, the DSA) and a set of
parameters
○ RSA (Rivest Shamir Adleman)
RSA is an internet encryption and authentication system
Widely used and is one of the de facto encryption standard
Uses modular arithmetic and elementary number theories
○ Message Digest (one way Hash)
Hash functions calculate a unique fixed-size bit string
Every output bit has a 50% of changing
MD5, SHA 128/256
● Public Key infrastructure (PKI): set of hardware, software, people, policies, and
procedures required to create, manage, distribute, use , store, and revoke digital
certificates
● Signed CA vs Self Signed: Signed is more trustworthy Email Encryption
Extra Resources: