Ethical - DuCat India

Transcription

EthicalHackingIntroduction to Ethical HackingllllllllllllllllllllllllInformation Security OverviewInformation Security Threats and Attack VectorsTop Information Security Attack VectorsMotives, Goals, and Objectives of Information Security AttacksInformation Security ThreatsInformation WarfareHacking ConceptsHacking vs. Ethical HackingEffects of Hacking on BusinessWho Is a Hacker?Hacker ClassesHacktivismHacking PhasesTypes of AttacksTypes of Attacks on a SystemOperating System AttacksMisconfiguration AttacksApplication-Level AttacksSkills of an Ethical HackerDefense in DepthIncident Management ProcessInformation Security PoliciesClassification of Security PoliciesStructure and Contents of Security PoliciesFootprinting and ReconnaissancellllllllllllllllllllllllllFoot printing ConceptsFoot printing TerminologyWhat is Foot printing?Why Foot printing?Objectives of Foot printingFoot printing ThreatsFoot printing through Search EnginesFinding Company’s External and Internal URLsMirroring Entire WebsiteWebsite Mirroring ToolsExtract Website Information fromhttp://www.archive.orgMonitoring Web Updates Using Website WatcherFinding Resources Using Google Advance OperatorGoogle Hacking Tool: GoogleHacking Database (GHDB)Google Hacking ToolsWHOIS FootprintingWHOIS LookupDNS FootprintingExtracting DNS InformationDNS Interrogation ToolsNetwork FootprintingLocate the Network RangeDetermine the Operating SystemFootprinting through Social Engineering

Scanning NetworkslllllllllllllllllCheck for Live SystemsChecking for Live Systems - ICMP ScanningPing SweepCheck for Open PortsScanning Tool: NmapHping2 / Hping3Scanning TechniquesScanning Tool: NetScan Tools ProScanning ToolsDo Not Scan These IP Addresses(Unless you want to get into trouble)Port Scanning CountermeasuresBanner Grabbing CountermeasuresDisabling or Changing BannerHiding File Extensions from Web PagesScan for VulnerabilityProxy ServersWhy Attackers Use Proxy Servers?Use of Proxies for AttackEnumerationllllllllllWhat is Enumeration?Techniques for EnumerationServices and Ports to EnumerateNetBIOS EnumerationNetBIOS EnumerationNetBIOS Enumeration Tool:SuperScanNetBIOS Enumeration Tool: HyenaNetBIOS Enumeration Tool:WinfingerprintNetBIOS Enumeration Tool:NetBIOS EnumeratorEnumerating User AccountsSystem HackingllllllllllllllllllInformation at Hand Before System Hacking StageSystem Hacking: GoalsCEH Hacking Methodology (CHM)CEH System Hacking StepsCrackingPasswordsPassword CrackingPassword ComplexityPassword Cracking TechniquesTypes of Password AttacksDistributed Network AttackDefault PasswordsManual Password Cracking (Guessing)Stealing Passwords Using KeyloggersSpywareHow to Defend Against KeyloggersAnti-SpywaresWhat Is Steganography?Least Significant Bit InsertionTrojans and BackdoorsllllllllllllllllTrojan ConceptsWhat is a Trojan?Trojan InfectionTypes of TrojansCommand Shell TrojansCommand Shell Trojan: NetcatGUI Trojan: MoSuckerGUI Trojan: Jumper and BiodoxDocument TrojansE-mail TrojansE-mail Trojans: RemoteByMailTrojan DetectionHow to Detect TrojansScanning for Suspicious PortsTrojan Horse Construction KitAnti-Trojan SoftwareViruses and WormslllllllllVirus and Worms ConceptsIntroduction to VirusesVirus and Worm StatisticsTypes of VirusesSystem or Boot Sector VirusesFile and Multipartite VirusesMacro VirusesCluster Viruses

llllllllStealth/Tunneling VirusesEncryption VirusesPolymorphic CodeComputer WormsMalware AnalysisOnline Malware Testing: VirusTotalOnline Malware Analysis ServicesAnti-virus ToolsSniffersllllllllllllllllllllllSniffing ConceptsWiretappingLawful InterceptionPacket SniffingSniffing ThreatsSPAN PortMAC AttacksMAC FloodingMAC Address/CAM TableHow CAM WorksDHCP AttacksHow DHCP WorksDHCP Request/Reply MessagesIPv4 DHCP Packet FormatARP PoisoningWhat Is Address Resolution Protocol(ARP)?ARP Spoofing TechniquesARP Spoofing AttackSpoofing AttackSpoofing Attack ThreatsDNS PoisoningDNS Poisoning TechniquesSocial EngineeringllllllllllllllllSocial Engineering ConceptsWhat is Social Engineering?Behaviors Vulnerable to AttacksSocial Engineering TechniquesTypes of Social EngineeringHuman-based Social EngineeringTechnical Support ExampleAuthority Support ExampleSocial Networking SitesSocial Engineering ThroughImpersonation on SocialNetworking SitesHow to Detect Phishing EmailsAnti-Phishing Toolbar: NetcraftAnti-Phishing Toolbar: PhishTankIdentity Theft CountermeasuresDenial of ServicellllllllllllllllllDoS/DDoS ConceptsWhat is a Denial of Service Attack?What Are Distributed Denial ofService Attacks?Symptoms of a DoS AttackDoS Attack TechniquesBandwidth AttacksService Request FloodsSYN AttackSYN FloodingICMP Flood AttackPeer-to-Peer AttacksPermanent Denial-of-Service AttackApplication Level Flood AttacksBotnetBotnet Propagation TechniqueDDoS AttackDDoS Attack Tool:LOICDoS Attack ToolsSession HijackingllllllllSession Hijacking ConceptsWhat is Session Hijacking?Dangers Posed by HijackingWhy Session Hijacking is Successful?Key Session Hijacking TechniquesBrute Forcing AttackNetwork-level Session Hijacking

lllllllThe 3-Way HandshakeSequence NumbersSession Hijacking ToolsSession Hijacking Tool: ZaproxySession Hijacking Tool: Burp SuiteSession Hijacking Tool: JHijackSession Hijacking ToolsHacking WebserverslllllllllllllllllWebserver ConceptsWebserver Market SharesOpen Source WebserverArchitectureAttack MethodologyWebserver Attack MethodologyWebserver Attack Methodology:Information GatheringWebserver Attack Methodology:Webserver FootprintingCounter-measuresCountermeasures: Patches and UpdatesCountermeasures: ProtocolsCountermeasures: AccountsCountermeasures: Files and DirectoriesHow to Defend Against Web Server AttacksHow to Defend against HTTPResponse Splitting and Web CachePoisoningWeb Server Penetration TestingHacking Web ApplicationslllllllllllllllWeb App ConceptsWeb Application Security StatisticsIntroduction to Web ApplicationsSQL Injection AttacksCommand Injection AttacksWeb App Hacking MethodologyFootprint Web InfrastructureFootprint Web Infrastructure:ServerDiscoveryHacking Web ServersWeb Server Hacking Tool:WebInspectWeb Services Probing AttacksWeb Service Attacks: SOAP InjectionWeb Service Attacks: XML InjectionWeb Services Parsing AttacksWeb Service Attack Tool: soapUISQL InjectionllllllllllllllllllllllllSQLInjection ConceptsSQL InjectionScenarioSQL Injection ThreatsWhat is SQL Injection?SQL Injection AttacksSQL Injection DetectionTypes of SQL InjectionSimple SQL Injection AttackUnion SQL Injection ExampleSQL Injection Error BasedBlind SQL InjectionWhat is Blind SQL Injection?SQL Injection MethodologyAdvanced SQL InjectionInformation GatheringExtracting Information through ErrorMessagesInteracting with the FileSystemSQL Injection ToolsSQL Injection Tools: BSQLHackerSQL Injection Tools: Marathon ToolSQL Injection Tools: SQL PowerInjectorSQL Injection Tools: HavijSQL Injection ToolsHacking Wireless NetworkslllllllllllllWireless ConceptsWireless NetworksWi-Fi Networks at Home and Public PlacesTypes of Wireless NetworksWireless EncryptionWireless ThreatsWireless Threats: Access Control AttacksWireless Threats: Integrity AttacksFootprint the Wireless NetworkAttackers Scanning for Wi-Fi NetworksBluetooth HackingBluetooth Threats

Evading IDS, Firewalls, and HoneypotsllllllllllllIDS, Firewall and Honeypot ConceptsHow IDS Works?Ways to Detect an IntrusionDenial-of-Service Attack (DoS)ASCII ShellcodeOther Types of EvasionEvading FirewallsIP Address SpoofingSource RoutingWebsite Surfing SitesDetecting HoneypotsDetecting HoneypotsBuffer OverflowlllllllllllBuffer Overflow ConceptsBuffer OverflowShellcodeNo Operations (NOPs)Buffer Overflow MethodologyOverflow using Format StringSmashing the StackOnce the Stack is Smashed.Buffer Overflow Security ToolsBoF Security Tool: BufferShieldBoF Security ToolsCryptographylllllllllllllllllCryptography ConceptsCryptographyTypes of CryptographyGovernment Access to Keys (GAK)Encryption AlgorithmsCiphersAdvanced Encryption Standard (AES)Public Key Infrastructure(PKI)Public Key Infrastructure (PKI)Certification AuthoritiesEmail EncryptionDigital SignatureSSL (Secure Sockets Layer)Transport Layer Security (TLS)Disk Encryption ToolsCryptanalysis Tool: CrypToolCryptanalysis ToolsOnline MD5 Decryption ToolPenetration TestingllllllllllllllllPen Testing ConceptsSecurity AssessmentsSecurity AuditVulnerability AssessmentLimitations of Vulnerability AssessmentIntroduction to Penetration TestingPenetration TestingWhy Penetration Testing?Testing LocationsTypes of Pen TestingTypes of Penetration TestingExternal Penetration TestingInternal Security AssessmentBlack-box Penetration TestingGrey-box Penetration TestingWhite-box Penetration TestingPartners :JavaNOIDAGHAZIABADPITAMPURA (DELHI)A-43 & A-52, Sector-16,Noida - 201301, (U.P.) INDIA70-70-90-50-90 91 99-9999-32131, Anand Industrial Estate,Near ITS College, Mohan Nagar,Ghaziabad (U.P.)70-70-90-50-90Plot No. 366, 2nd Floor,Kohat Enclave, Pitampura,( Near- Kohat Metro Station)Above Allahabad Bank,New Delhi- 110034.70-70-90-50-90GURGAON1808/2, 2nd floor old DLF,Near Honda Showroom,Sec.-14, Gurgaon tionlSOUTH EXTENSION(DELHI)D-27,South Extension-1New Delhi-11004970-70-90-50-90 91 98-1161-2707

Hacking vs. Ethical Hacking Effects of Hacking on Business Who Is a Hacker? Hacker Classes Hacktivism Hacking Phases Types of Attacks Types of Attacks on a System . Port Scanning Countermeasures Banner Grabbing Countermeasures Disabling