Index

A

access control vestibule, 156

account takeover, 318319

active reconnaissance, 59, 93. See also enumeration

eavesdropping, 125

group enumeration, 104105

host discovery scan, 99101

host enumeration, 102

network share enumeration, 105107

packet inspection, 125

port scan, 9394

service enumeration, 119

TCP connect scan, 9596

TCP FIN scan, 9899

tools

enum4linux, 437442

Nmap, 433435

Zenmap, 436

UDP scan, 9698

user enumeration, 102104

web page/web application enumeration, 116118

AFL (American Fuzzy Lop), 503

Airecrack-ng, 223, 224, 226

Aireplay-ng, 220221, 223

airmon-ng command, 218219

Airodump-ng, 219220, 226

amplification DDoS attacks, 210211

anonymous FTP login verification, 198199

anti-malware, 151

APIs, 295. See also REST (representational state transfer) APIs

documentation, 296

securing, 297

testing, 297

vulnerabilities, 296

application-based penetration testing, 10

arithmetic operators, 404

ARP cache poisoning, 204205

arrays, 404

Art of Hacking Github repository, 452

authenticated scans, 127129

authentication. See also Kerberos

Kerberos, 200202

multifactor, 386

authentication-based exploits, 320

default credentials, 278

Kerberos vulnerabilities and, 278

redirect attacks, 277278

session hijacking, 273277

authorization-based vulnerabilities

Insecure Direct Object Reference, 280

parameter pollution, 279280

AWS (Amazon Web Services), 208

Customer Support Policy for Penetration Testing, 1011

Shared Responsibility Model, 1011

B

backdoors, persistence and, 355

background checks, 48

badge cloning, 157

in-band SQL injection, 262

Base64 encoding, 484485

Bash shell, 406

BeEF (Browser Exploitation Framework), 167169, 493494

BGP (Border Gateway Protocol), route manipulation attacks, 207

bilateral NDA (non-disclosure agreement), 38

bind shells, 268, 349

connecting to, 349

creating, 348349

BlackArch Linux, 411413

BLE (Bluetooth Low Energy), 232, 329

blind SQL injection, 262

BloodHound, 364

blue team, 26

bluejacking, 231232

bluesnarfing, 232

Boolean operators, 404

botnets, 208, 321

breaches, company reputation and, 7273

brute-force attacks, 474

Patator and, 476477

bug bounty, 92

bug bounty programs, 12

building your own lab, 1516

for web applications, 255256

Burp Suite, 296, 299, 300, 327

Bursztein, Elie, 155

business logic flaws, 256257

in mobile devices, 326327

C

C2 (command and control systems), 352354

Cain, 469

call spoofing tools, 169170

CAPEC (Common Attack Pattern Enumeration and Classification), 139

CAs (certificate authorities), 71

CCPA (California Consumer Privacy Act), 36

Censys, 432

CERT, 137

certificate pinning, 326

certificate revocation, 70

certificate transparency, 71

CeWL, 474475

CFTC (Commodity Futures Trading Commission), 29

CIS Benchmarks, 335

classes, 406

clickjacking, 289

cloud computing

account takeover, 318319

attacks against misconfigured assets, 320321

credential harvesting, 311313

deployment models, 310

malware injection attacks, 323

metadata service attacks, 319

models, 310

NIST SP 800–145, 309

penetration testing and, 1011

service providers, 6869, 368371

side-channel attacks, 323

tools, 505

command(s). See also nmap; tools

airmon-ng, 218219

injection, 271272

PowerShell, 359

SMTP, 192193

VRFY, 192193

Common Weakness Enumeration (CWE) ID 840, 256257

communication, 390391

reasons for, 391392

triggers, 391

compliance scans, 132133

compliance-based assessments, 2627. See also regulations

compromised systems. See also maintaining persistence

communicating with, 357

maintaining persistence, 345

conditionals, 404

confidentiality, 3637, 49

container(s), 321, 334335

images, scanning for vulnerabilities, 335336

contracts, 3839, 43

cookie(s), 253254. See also persistence

manipulation attacks, 291292

session hijacking and, 275277

XSS (cross-site scripting), mitigations, 286287

corporate policies, 36

covering your tracks, 367368

steganography, 368371

credential harvesting, 231. See also Social-Engineer Toolkit (SET)

in the cloud, 311313

tools

Cain, 469

Hashcat, 469471

Hydra, 471473

John the Ripper, 464465, 466467, 468

Johnny, 469

Medusa, 474

Ncrack, 474

RainbowCrack, 473474

credit cards, 3233. See also PCI DSS (Payment Card Industry Data Security Standard):

crt.sh, 71

CSPs (cloud service providers), 1011

CSRC (Computer Security Resource Center), 7

CSRF (cross-site request forgery) attacks, 288289

CSV (comma-separated value) files, 404

custom daemons and processes, persistence and, 355

CVE (Common Vulnerabilities and Exposures), 139

CVSS (Common Vulnerability Scoring System), 139140

reports and, 380381

CWE (Common Weakness Enumeration), 139

cybersecurity governance program, 49

D

D20 attacks, 322

data exfiltration, 355

data structures, 404

DDoS attacks, 209210, 321322

deauthentication attacks, 220221

decompilation, disassembly, and debugging tools

edb Debugger, 497498

GDB (GNU Project Debugger), 494496

IDA, 498500

Immunity Debugger, 498

Objdump, 500501

OllyDbg, 496497

Windows Debugger, 496

default credentials, 278

defense-in-depth, 8

DHCP starvation attacks, 215216

dictionaries, 404

Dig tool, 63, 414

DirBuster, 463

direct DoS attacks, 208209

directory traversal exploits, 290291

disclaimers, 39

discovery scans, 129130

dissociation attacks, 218221

DNS

cache poisoning, 187189

lookups, 6062

in the cloud, 6869

Dig tool, 63

tunneling, 484, 485486

DNSSEC (Domain Name System Security Extensions), 189

Docker images, scanning tools, 335336

DOM (Document Object Model), 284

DoS attacks, 321322

D20 attacks, 322

resource exhaustion and, 322

double-tagging VLAN hopping attack, 214215

downgrade attacks, 206207

Dradis, 383384

DRM (digital rights management), 317

dumpster diving, 156

E

eavesdropping, 125

edb Debugger, 497498

elicitation, 149

email phishing, 152. See also SMS phishing

spear phishing, 152153

vishing, 153154

whaling, 153

emergency contact card, 45

Empire, 202, 478

post-exploitation activities, 362363

encryption, 483, 484

law enforcement and, 483

security products and, 483484

web proxies and, 484

enum4linux tool, 109116, 437442

enumeration, 8082. See also Scapy

group, 104105

host, 102

network share, 105107

packet crafting and, 119124

service, 119

user, 102104

using enum4linux tool, 109116

using smbclient, 116

web page/web application, 116118

error handling, exploiting, 294

EternalBlue exploit, 186187

ethical hacking, 3, 7, 8

evasion, tools, 478

Proxychains, 483

Tor, 482483

Veil, 478482

evil twin attacks, 217218

Exif (Exchangeable Image File Format), 7677

ExifTool, 7780, 416418

exploitation frameworks

BeEF (Browser Exploitation Framework), 493494

Metasploit, 486487

initializing the database, 487488

launching an exploit, 488489

Meterpreter, 490493

training, 489

exploit-db.com, 406

exploits, 7. See also post-exploitation activities

chaining, 233

FTP, 197198

anonymous login verification, 198199

mitigating, 199

scanning an FTP server, 198

launching, 488489

SMB, 182

EternalBlue, 185187

searchsploit command and, 182185

SMTP

discovering, 195197

open relay and, 191192

SNMP, 189191

F

false positives, 392

FedRAMP (Federal Risk and Authorization Management Program), 27

feroxbuster, 301

ffuf, 246

file metadata, 7680

final preparation, 513515

customizing your exams, 515516

suggested plan for final review, 517

updating your exams, 516517

financial regulations, 28

GLBA (Gramm-Leach-Bliley Act), 2829

NY DFS Cybersecurity Regulation, 2930

Findsecbugs, 502

FOCA (Fingerprinting Organization with Collected Archives), 416

forensics, tools, 501502

FTC (Federal Trade Commission), 29

FTP exploits, 197198

anonymous login verification, 198199

mitigating, 199

scanning an FTP server, 198

full scans, 130131

functions, 405406

fuzzers

AFL (American Fuzzy Lop), 503

Mutiny Fuzzing Framework, 503

Peach, 503

G

GDB (GNU Project Debugger), 494496

GDPR (General Data Protection Regulation), 27, 36, 415

GHDB (Google Hacking Database), 8082

Github repository, 19, 406, 453

Art of Hacking, 452

GLBA (Gramm-Leach-Bliley Act), 2829

gobuster, 300

golden ticket attack, 202203, 278

Google hacking, 8082

GraphQL, 42

group enumeration, 104105

H

h4cker.org

digital certificate, 71

information gathering on, 419421

obtaining MX record, 6364

whois information, 6465

h8mail, 7376

hacking, 7

ethical, 3, 7, 8

Google, 8082

unethical, 3

hackingisnotacrime.org, 7

hacktivists, 9

theHarvester, 418421

Hashcat, 469471

healthcare regulations, 3031

HIPAA Security Rule, 3031

HIPAA (Health Insurance Portability and Accountability Act of 1996):, 27

HIPAA Security Rule, 3031

host discovery scan, 99101

host enumeration, 102

HTTP (Hypertext Transfer Protocol), 244, 245, 251252, 296

cookie(s), 253254

manipulation attacks, 291292

session hijacking and, 275277

parameter pollution, 279280

proxies, 245

requests, 245249

responses, 245247, 249

session hijacking and, 273277

session ID, 253254

URLs, 249250

web sessions, 252255

Hydra, 471473

hyperjacking, 333

I

Iaas (infrastructure as a service), 310

IAM (identity and access management), 320

ICANN (Internet Corporation for Assigned Names and Numbers), 415

ICMP rate limiting, 97

IDA, 498500

Immunity Debugger, 498

impersonation, 149150

pharming, 150151

information gathering

from file metadata, 7680

OSINT (open-source intelligence) gathering, 84

password dumps and, 7376

from public source code repositories, 83

Recon-ng, 84

help command, 8586

installing, 88

marketplace search, 8688

modules, 8889, 91

setting the source domain and running a query, 8990

starting, 8485

Shodan and, 9192

Wayback Machine and, 8283

Insecure Direct Object Reference vulnerabilities, 280

insider threats, 9

installing, Recon-ng, 88

interference attacks, 221

interrogation, 149

IoT (Internet of Things), 328

protocols, 328329

special considerations, 329330

vulnerabilities, 330

data storage system, 330331

management interface, 332

IPMI (Intelligent Platform Management Interface), 332

ISSAF (Information Systems Security Assessment Framework), 15

IV (initialization vector) attacks, 222

J

jailbreaking, 317

JavaScript, 408409

John the Ripper, 464

cracking passwords, 466467

creating users in Linux, 465

supported cyphertext formats, 464465

users’ password hashes, 466

wordlists, 468

Johnny, 469

JPCERT (Japan Computer Emergency Response Team), 138

JSON (JavaScript Object Notation), 250251, 404

K

Kali Linux, 410, 468

KARMA attacks, 229230

Kennedy, D., 11

Kerberoasting, 204

Kerberos

delegation, 203, 278

golden ticket attack, 202203, 278

silver ticket attacks, 203

vulnerabilities, 278

key management, 3435

known-environment testing, 1213, 4748

KRACK attacks, 228229

L

lab environment

building, 1516

recovery method and, 19

requirements and guidelines, 1718

tools, 1819

virtualized, 19

VMs (virtual machines), 17

lateral movement, 355356

law enforcement, encryption and, 483

Layer 2 security, 205206

LDAP injection attacks, 272273

least privilege concept, 326

legitimate utilities

BloodHound, 364

Empire, 363

PowerShell, 359360

Sysinternals, 364366

WinRM (Windows Remote Management), 366

WMI (Windows Management Instrumentation), 364

LFI (local file inclusion) vulnerability, 292

Linux

distributions, 3, 16, 255256, 409

BlackArch Linux, 411413

Kali Linux, 410, 468

Parrot OS, 411

tcpdump utility, 246247

lists, 404

living-off-the-land, 358

LLMNR (Link-Local Multicast Name Resolution), 182. See also network attacks

logic constructs

arithmetic operators, 404

Boolean operators, 404

conditionals, 404

loops, 403

string operators, 404

loops, 403

Luhn algorithm, 33

M

MAC auth bypass, 212213

MAC spoofing, 205

maintaining persistence

bind shells, 349

connecting to, 349

creating, 348349

C2 (command and control systems), 352354

custom daemons, processes, and additional backdoors, 355

new user accounts and, 355

reverse shells, 346348

connecting to, 350

creating, 349350

executing commands via, 350

scheduled jobs and tasks, 354355

malicious attackers, 8

hacktivists, 9

insider threats, 9

organized crime, 89

state-sponsored attackers, 9

Maltego, 423425

malvertising, 151

metadata service attacks, 319

Metasploit, 182, 486487

EternalBlue exploit and, 186187

initializing the database, 487488

launching an exploit, 488489

Meterpreter, 490495

commands, 351352

RDP post-exploitation module, 358

Ruby and, 407

scripts, 493

training, 489

Meterpreter, 490495

commands, 351352

methodology(ies)

Information Systems Security Assessment Framework (ISSAF), 15

MITRE ATT&CK, 13

NIST Special Publication (SP) 800–115, 14

Open Source Security Testing Methodology Manual (OSSTMM), 14

Penetration Testing Execution Standard (PTES), 15

Web Security Testing Guide, 1314

methods of influence, 170

MFA (multifactor authentication), 386

MIB (Management Information Base), 189

Mimikatz, 200, 475476

MITRE ATT&CK, 13

mobile devices

business logic flaws, 326327

certificate pinning, 326

insecure storage and, 325

passcode vulnerabilities and biometrics integration, 325326

reverse engineering, 324325

sandbox analysis, 325

security-testing tools, 327

spamming, 325

vulnerable components, 326

modules, Recon-ng, 8889, 91, 429430

MSA (master service agreement), 37

multilateral NDA (non-disclosure agreement), 38

Mutiny Fuzzing Framework, 503

N

NAC (Network Access Control) bypass, 211213

Ncrack, 474

NDA (non-disclosure agreement), 3738

Nessus, 446

NetBIOS, 180181. See also network attacks

Netcat, 268, 347348

commands, 351

creating a bind shell, 348349

creating a reverse shell, 349350

network attacks, 180. See also wireless network attacks

amplification DDoS, 210211

deauthentication, 220221

DHCP starvation, 215216

direct DoS, 208209

DNS cache poisoning, 187189

downgrade, 206207

FTP exploits, 197198

anonymous login verification, 198199

mitigating, 199

scanning an FTP server, 198

golden ticket, 202203

Kerberoasting, 204

Kerberos delegation and, 203

LLMNR poisoning, 182

MAC auth bypass and, 212213

NAC (Network Access Control) bypass and, 211213

pass-the-hash, 199200

on-path, 204

ARP cache poisoning, 204205

Layer 2, 193

Layer 3, 205

MAC spoofing, 205

reflected DoS, 209210

route manipulation, 207

segmentation and, 387388

silver ticket, 203

SMB exploits, 182

EternalBlue, 185187

searchsploit command and, 182185

SMTP exploits, 191

discovering, 195197

SMTP open relay, 191192

smtp-user enum command, 193195

SNMP exploits, 189191

VLAN hopping and, 213215

network infrastructure tests, 10

network share enumeration, 105107

new users, persistence and, 355

Nexpose, 446

Nikto, 117118, 453

scanning a full subnet, 456

scanning a web application, 454455

NIST (National Institute of Standards and Technology), 138

Special Publication (SP) 800–115, 14

Special Publication (SP) 800–145, 309

nmap, 62, 433435

host discovery scan, 99101

-sc option, 107109

scanning an FTP server, 198

SYN scan, 9394

TCP connect scan, 9596

TCP FIN scan, 9899

timing options, 101

UDP scan, 9698

note taking, 383

NSE (Nmap Scripting Engine) scripts, 107109

SNMP exploits and, 190

nslookup command, 188, 413414

NTLM (New Technology LAN Manager), pass-the-hash attacks and, 199200

NY DFS Cybersecurity Regulation, 2930

O

OAS (OpenAPI Specification), 324

Objdump, 500501

OllyDbg, 496497

OpenVAS, 443446

organized crime, 89

OSINT (open-source intelligence) gathering, 84

OSSTMM (Open Source Security Testing Methodology Manual), 14

out-of-band SQL injection, 262, 267268

OWASP (Open Web Application Security Project), 10, 256, 297

Authentication Cheat Sheet, 253, 274

SQLi mitigations, 271

Top 10, 255

Web Security Testing Guide, 1314

ZAP (Zed Attack Proxy), 280, 300, 456457

P

PaaS (platform as a service), 310

packet crafting, 119124. See also Scapy

packet inspection, 125

Packetforge-ng tool, 230231

parameter pollution, 279280

Parrot OS, 411

partially known environment test, 13

passive reconnaissance, 59, 6364. See also information gathering

cryptographic flaws and, 7072

DNS lookups, 6062, 63

enumeration, 8082

file metadata and, 7680

identification of technical and administrative contacts, 6468

password dumps and, 7376

public source code repositories and, 83

Shodan and, 9192

social media scraping, 6970

strategic search engine analysis, 8082

tools

Censys, 432

Dig, 414

ExifTool, 416418

FOCA (Fingerprinting Organization with Collected Archives), 416

Maltego, 423425

Nslookup, 413414

Recon-ng, 425430, 431

Shodan, 421423

theHarvester, 418421

whois, 415416

pass-the-hash attacks, 199200, 356

password

attacks, pass-the-hash, 199200

cracking, John the Ripper and, 466467

dumps, 7376

spraying, 233

Patator, 476477

on-path attacks, 204, 277

ARP cache poisoning, 204205

Layer 2, 193

Layer 3, 205

MAC spoofing, 205

PCI DSS (Payment Card Industry Data Security Standard):, 27

account data, 3233

key terms, 3132

Luhn algorithm and, 33

penetration testing, 3, 8

application-based, 10

bug bounty programs and, 12

in the cloud, 1011

communication

reasons for, 391392

triggers, 391

communication and, 390391

corporate policies and, 36

environmental considerations, 1011, 1213

known-environment testing, 1213, 4748

local restrictions, 3536

methodologies, 9

Information Systems Security Assessment Framework (ISSAF), 15

MITRE ATT&CK, 13

NIST Special Publication (SP) 800–115, 14

Open Source Security Testing Methodology Manual (OSSTMM), 14

Penetration Testing Execution Standard (PTES), 15

Web Security Testing Guide, 1314

need for, 8

network infrastructure tests, 10

partially known environment, 13

physical security and, 11

planning and preparation phase, 26

post-engagement cleanup, 393394

post-report activities, 394

scope creep, 9

SOW (statement of work), 35

unknown-environment testing, 12, 47

Perl, 408

permission to attack, 7, 41

persistence, 345, 351352. See also maintaining persistence

bind shells, 348349

connecting to, 349

creating, 348349

C2 systems and, 352354

custom daemons, processes, and additional backdoors, 355

new user accounts and, 355

reverse shells, 346348

connecting to, 350

credential harvesting, 349350

executing commands via, 350

scheduled jobs and tasks, 354355

tools, 477478

pharming, 150151

phishing attacks, 152

SMS, 154

spear, 152153

vishing, 153154

whaling, 153

physical attacks

badge cloning, 157

dumpster diving, 156

shoulder surfing, 156

tailgating, 156

physical security, penetration testing and, 11

Piessens, F., 228

piggybacking, 156

pivot attacks, 155

point-in-time assessment, 46

policies, corporate, 36

POODLE (Padding Oracle on Downgraded Legacy Encryption) vulnerability, 206207

post-engagement cleanup, 393394

post-exploitation activities. See also maintaining persistence; persistence

covering your tracks, 367371

Empire and, 362363

lateral movement, 355356

legitimate utilities and, 358

BloodHound, 364

PowerShell, 359360

Sysinternals, 364366

WinRM (Windows Remote Management), 366

WMI (Windows Management Instrumentation), 364

PowerSploit and, 360362

privilege escalation, 317318, 366367

scanning, 356357

PowerShell, 408

for post-exploitation tasks, 359360

PowerSploit, 360362, 477

pre-engagement

answering client questions, 4546

background checks, 48

contract and, 3839

disclaimers, 39

permission to attack, 41

reporting of breaches/criminal activity, 48

rules of engagement document, 4041

scoping, 4143, 49

time management and, 44

understanding your target audience, 4445

validating the scope of engagement, 4346

preferred network list attacks, 221

pretexting, 149150

privacy. See also confidentiality, GDPR (General Data Protection Regulation), 27, 36, 415

privilege escalation, 317318, 366367

procedures, 405

programming, 403. See also programming languages

classes, 406

data structures, 404

functions, 405406

libraries, 405

logic constructs, 403

arithmetic operators, 404

Boolean operators, 404

conditionals, 404

loops, 403

string operators, 404

PowerShell and, 408

procedures, 405

programming languages

Bash, 406

JavaScript, 408409

Perl, 408

Python, 407

Ruby, 407

Proxychains, 483

PsExec, 365366

PTES (Penetration Testing Execution Standard), 15

public source code repositories, 83

Pupy, 182

Python, 407

Q

Qualys, 447

queries, Recon-ng, 8990

query throttling, 135

R

race conditions, 294295

RainbowCrack, 473474

reconnaissance, 55, 59, 60. See also active reconnaissance; passive reconnaissance

active, 59

passive, 59, 6364

cryptographic flaws and, 7072

DNS lookups, 6062, 63

enumeration, 8082

file metadata and, 7680

identification of technical and administrative contacts, 6468

password dumps and, 7376

public source code repositories and, 83

social media scraping, 6970

strategic search engine analysis, 8082

passive reconnaissance, Shodan and, 9192

Recon-ng, 84, 425428

help command, 8586

installing, 88

keys list command, 428429

marketplace search, 8688

modules, 8889, 91, 429430

querying Shodan, 431

setting the source domain and running a query, 8990

starting, 8485

red team, 26

redirect attacks, 277278

reflected DoS attacks, 209210

reflected XSS attacks, 282283

regulations, 2627

data isolation and, 34

FedRAMP (Federal Risk and Authorization Management Program), 27

financial, 28

GLBA (Gramm-Leach-Bliley Act), 2829

NY DFS Cybersecurity Regulation, 2930

GDPR (General Data Protection Regulation), 27

healthcare, 3031

HIPAA (Health Insurance Portability and Accountability Act of 1996):, 27

HIPAA Security Rule, 3031

key management and, 3435

password management and, 34

PCI DSS (Payment Card Industry Data Security Standard):, 27

account data, 3233

key terms, 3132

Luhn algorithm and, 33

Wassenaar Arrangement, 28

report(s)

audience, 379

common themes/root causes, 384385

CVSS (Common Vulnerability Scoring System), 380381

distribution of, 382383

examples of, 380

explaining post-report delivery activities, 393

goal reprioritization and presentation of findings, 392393

note taking and, 383

recommendations

administrative controls, 388389

operational controls, 389390

physical controls, 390

technical controls, 385388

sections, 380, 382

resource exhaustion, 321322

REST (representational state transfer) APIs, 42, 250251, 295

reverse engineering, 324325

reverse shells, 268, 346348

connecting to, 350

creating, 349350

executing commands via, 350

RFI (remote file inclusion) vulnerabilities, 292293

RFID (radio-frequency identification) attacks, 232233

risk management, 50

risk tolerance, 4950

rogue access points, 216217

route manipulation attacks, 207

Ruby, 407

rules of engagement document, 4041

S

SaaS (software as a service), 310

SAM (Security Accounts Manager), pass-the-hash attacks and, 199200

sandbox analysis, 325

scanning, 356357

Scapy, 119124

explore() function, 123124

Is() function, 121

listing available DNS packet fields, 122

listing the TCP Layer 4 fields, 121122

sending a TCP SYN packet, 124

scheduled jobs and tasks, persistence and, 354355

scope creep, 9, 43

scoping, 4143, 49

allow/deny list, 48

cybersecurity governance program, 49

scripts, Metasploit, 493. See also NSE (Nmap Scripting Engine) scripts

SDKs (software development kits), 42, 324

searchsploit command, 182185, 322

finding known SMTP exploits, 195197

SEC (Securities and Exchange Commission), 29

secrets management, 387

sensitive data, 355

service enumeration, 119

session ID, 274

SET (Social-Engineer Toolkit), 11, 157166

Shodan, 9192

querying, 431

shoulder surfing, 156

side-channel attacks, 323

signal jamming, 221

silver ticket attacks, 203

SLA (service-level agreement), 36

SMB exploits, 182

EternalBlue, 185187

searchsploit command and, 182185

smbclient, 116

SMS phishing, 154

SMTP, 191

finding known exploits, 195197

open relay, 191192

smtp-user enum command, 193195

VRFY command, 193

SNMP (Simple Network Management Protocol) exploits, 189191

snmp-check tool, 190191

SOAP (Simple Object Access Protocol), 41, 295

social engineering, 11, 151. See also physical attacks

credential harvesting, 231

in the cloud, 311313

elicitation, 149

email phishing, 152

spear phishing, 152153

vishing, 153154

whaling, 153

impersonation, 149150

interrogation, 149

methods of influence, 170

pretexting, 149150

SMS phishing, 154

USB drop key attacks, 154155

watering hole attacks, 155

social media scraping, 6970

Social-Engineer Toolkit (SET), credential harvesting, 315316

entering the credential harvester’s IP address, 315

harvesting the user credentials, 317

selecting a predefined web template, 314

selecting the attack method, 313314

selecting website attack vectors, 313

software assurance, tools

Findsecbugs, 502

SonarQube, 503

SpotBugs, 502

SonarQube, 503

SOW (statement of work), 35, 37

spamming, 325

spear phishing, 152153

SpotBugs, 502

SQL (Structured Query Language)

database fingerprinting, 264265

statements, 258, 259260

SQLi (SQL injection), 258, 261262

in-band, 262

blind, 262

Boolean, 260, 266267

exploiting a vulnerability, 262263

mitigations, 270

out-of-band, 262, 267268

stacked queries, 268269

surveying a stored procedure, 269270

time-delay technique, 269

UNION exploitation technique, 265266

using numeric-based user input, 261

using string-based user input, 260261

SQLmap, 270, 447448

exploiting and SQL injection vulnerability, 448450

retrieving sensitive information from a database, 450452

state-sponsored attackers, 9

stealth scans, 132

steganography, 368371

stored procedures, 269270

stored XSS attacks, 283285

STP (Spanning-Tree Protocol), on-path attacks and, 193

strategic search engine analysis, 8082

stress testing, 211

string operators, 404

Swagger, 42, 323324

SYN flood attacks, 208

Sysinternals, 364366

T

tailgating, 156

TCP connect scan, 9596

TCP FIN scan, 9899

tcpdump utility, 246247

tesla.com, whois information, 6568

threat actors, 8

hacktivists, 9

insider threats, 9

organized crime, 89

state-sponsored attackers, 9

time management, 44

tools. See also passive reconnaissance, tools

Airecrack-ng, 223, 224, 226

Aireplay-ng, 220221, 223

Airmon-ng, 218219

Airodump-ng, 219220, 226

BeEF (Browser Exploitation Framework), 167169, 493494

call spoofing, 169170

Censys, 432

CeWL, 474475

cloud, 505

credential harvesting

Cain, 469

Hashcat, 469471

Hydra, 471473

John the Ripper, 464465, 466467, 468

Johnny, 469

Medusa, 474

Ncrack, 474

RainbowCrack, 473474

crt.sh, 71

Dig, 63, 414

DNS tunneling, 485486

Empire, 202, 478

enum4linux, 109116, 437442

for evasion, 478

Proxychains, 483

Tor, 482483

Veil, 478482

ExifTool, 416418

FOCA (Fingerprinting Organization with Collected Archives), 416

for forensics, 501502

fuzzers

AFL (American Fuzzy Lop), 503

Mutiny Fuzzing Framework, 503

Peach, 503

h8mail, 7376

legitimate utilities, 358

BloodHound, 364

Empire, 363

PowerShell, 359360

Sysinternals, 364366

WinRM (Windows Remote Management), 366

WMI (Windows Management Instrumentation), 364

Maltego, 423425

Metasploit, 182, 486487

EternalBlue exploit and, 186187

initializing the database, 487488

launching an exploit, 488489

Meterpreter, 490495

scripts, 493

training, 489

Mimikatz, 200, 475476

Netcat, 347348

commands, 351

creating a reverse shell, 349350

nmap, 9394, 433435

host discovery scan, 99101

scanning an FTP server, 198

TCP connect scan, 9596

TCP FIN scan, 9899

timing options, 101

UDP scan, 9698

nslookup command, 188, 413414

Packetforge-ng, 230231

Patator, 476477

for persistence, 477478

Pupy, 182

Recon-ng, 84, 425428

help command, 8586

installing, 88

keys list command, 428429

marketplace search, 8688

modules, 8889, 91, 429430

querying Shodan, 431

setting the source domain and running a query, 8990

starting, 8485

SDKs (software development kits), 324

searchsploit command, 182185

finding known SMTP exploits, 195197

SET (Social-Engineer Toolkit), 157166

Shodan, 421423

smbclient, 116

SMTP commands, 192193

smtp-user enum command, 193195

snmp-check, 190191

SQLmap, 270

exploiting and SQL injection vulnerability, 448450

retrieving sensitive information from a database, 450452

steganography, 504505

steghide, 368371

Swagger, 323324

tcpdump, 246247

for testing mobile device security, 327

theHarvester, 418421

vulnerability scanners, 125126

analyzing scan results, 136137

authenticated scans, 127129

bandwidth limitations, 135

compliance scans, 132133

DirBuster, 463

discovery scans, 129130

fragile systems and, 135136

full scans, 130131

Nessus, 446

network topology and, 134

Nikto, 453, 454455, 456

nontraditional assets, 135136

OpenVAS, 443446

OWASP ZAP (Zed Attack Proxy), 456457

protocols and, 134

Qualys, 447

query throttling, 135

SQLmap, 447448

stealth scans, 132

timing of scans, 134

unauthenticated scans, 127

w3af, 458463

whois, 3, 6468, 69, 415416

wireless hacking, 504

Wireshark, 247

Zenmap, 436

Tor, 482483

training, Metasploit, 489

trees, 404

true negatives, 392

tunneling, DNS, 484, 485486

typosquatting, 321

U

UDP scan, 9698

unauthenticated scans, 127

unethical hacking, 3

unilateral NDA (non-disclosure agreement), 38

United States, Computer Fraud and Abuse Act, 35

unknown-environment testing, 12, 47

URLs, 249250

API parameters and, 296

session ID, 253254

USB drop key attacks, 154155

US-CERT (U.S. Computer Emergency Readiness Team), 137

user enumeration, 102104

V

Vanhoef, M., 228

Veil, 478482

vishing, 153154

VLAN (virtual LAN), 213214

double-tagging hopping attack, 214215

hopping, 214

VMs (virtual machines), 1011, 16, 17, 332333

escape vulnerabilities, 333

hyperjacking, 333

repository vulnerabilities, 334

vulnerabilities, 7. See also exploits; post-exploitation activities

of containerized workloads, 334336

CVSS (Common Vulnerability Scoring System), 139140

dealing with, 140141

IoT (Internet of Things), 330

data storage system, 330331

management interface, 332

in LLMNR, 182

POODLE (Padding Oracle on Downgraded Legacy Encryption), 206207

VM (virtual machine), 333334

vulnerability scanners, 125126

analyzing scan results, 136137

authenticated scans, 127129

bandwidth limitations, 135

compliance scans, 132133

DirBuster, 463

discovery scans, 129130

fragile systems and, 135136

full scans, 130131

Nessus, 446

network topology and, 134

Nexpose, 446

Nikto, 453

scanning a full subnet, 456

scanning a web application, 454455

nontraditional assets, 135136

OpenVAS, 443446

OWASP ZAP (Zed Attack Proxy), 456457

protocols and, 134

Qualys, 447

query throttling, 135

SQLmap, 447448

exploiting and SQL injection vulnerability, 448450

retrieving sensitive information from a database, 450452

stealth scans, 132

timing of scans, 134

unauthenticated scans, 127

w3af, 458

help menu, 458459

launching an SQL injection audit, 462463

list audit command, 460462

plugins help menu, 459460

W

w3af, 458

help menu, 458459

launching an SQL injection audit, 462463

list audit command, 460462

plugins help menu, 459460

w3schools.com, 259, 403, 406

WADL (Web Application Description Language), 42

war driving, 222

Wassenaar Arrangement, 28

watering hole attacks, 155

Wayback Machine, 8283

web applications. See also SQLi (SQL injection)

APIs, 295

documentation, 296

securing, 297

testing, 297

vulnerabilities, 296

building a lab, 255256

business logic flaws, 256257

clickjacking, 289

command injection, 271272

CSRF (cross-site request forgery) attacks, 288289

exploiting directory traversal vulnerabilities, 290291

exploiting insecure code practices

comments in source code, 293294

error handling and, 294

hard-coded credentials, 294

hidden elements, 298

lack of code signing, 298

race conditions, 294295

unprotected APIs, 295297

hacking tools, 298299

Insecure Direct Object Reference vulnerabilities, 280

LFI (local file inclusion) vulnerability, 292

RFI (remote file inclusion) vulnerabilities, 292293

sessions, 252255

tools, 299301

web proxies, 298299

XSS (cross-site scripting)

attacks, 282285

evasion techniques, 285286

vulnerabilities, 281

web development frameworks, 254

web page/web application enumeration, 116118

web proxies, 298299

Web Security Testing Guide, 1314

websites

BlackArch Linux, 411

exploit-db.com, 406

FedRAMP, 27

GDPR, 27

Github repository, 19, 406, 453

hackingisnotacrime.org, 7

PCI DSS, 27

resources to learn JavaScript, 408409

resources to learn Perl, 408

resources to learn PowerShell, 408

resources to learn Python, 407

resources to learn Ruby, 407

w3schools.com, 259, 403, 406

WEP attacks, 222224

whaling, 153

whois tool, 6468, 69, 415416

Windows Debugger, 496

WinRM (Windows Remote Management), 366

wireless hacking tools, 504

wireless network attacks, 216

BLE (Bluetooth Low Energy), 232

bluejacking, 231232

bluesnarfing, 232

dissociation, 218221

evil twin, 217218

fragmentation, 230231

IV (initialization vector), 222

KARMA, 229230

KRACK, 228229

preferred network list, 221

RFID (radio-frequency identification), 232233

rogue access points, 216217

signal jamming, 221

SSID and, 218

war driving, 222

against WEP, 222224

WPA, 224228

WPA3 vulnerabilities and, 229

WPS (Wi-Fi Protected Setup) PIN, 229

Wireshark, 247

WMI (Windows Management Instrumentation), 364

wordlists, 301, 474475

workgroups, 181182

WPA attacks, 224228

WPS (Wi-Fi Protected Setup) PIN attacks, 229

WSDL (Web Services Description Language), 42

X

XSS (cross-site scripting)

attacks, 282285

reflected, 282283

stored, 283285

evasion techniques, 285286

mitigations, 286287

vulnerabilities, 281

Y-Z

ZAP (Zed Attack Proxy), 456457

Zenmap, 436

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.223.196.123