KINDLY REPLY HOW YOU LIKE IT

Programming Tutorials on different platforms

Any general and specialized interesting programming language training and exploration . Fun with knowledge .

Search This Blog

Wednesday, July 20, 2011

Ethical Hacking and Countermeasures (312-50)

Ethical Hacking and Countermeasures (312-50)

• The exam codes EC0-350 are 312-50 are the same exam.
• The exam title "Certified Ethical Hacker" and "Ethical Hacking and Countermeasures" are the same
• VUE and Prometric systems use different exam codes.
• The CEHv4 exam has been retired since June 1st 2007
• CEHv5 exam is available on Prometric Prime, APTC and VUE.
• Exams at VUE and Prometric APTC requires Eligibility Code.
• Please visit :
• http://www.eccouncil.org/takeexam.htm for details

• Credit Towards Certification

Certified Ethical Hacker
Master of Security Science (MSS)
Skills Measured
The Exam 312-50 tests CEH candidates on the following 22 domains.
1. Ethics and Legal Issues
2. Footprinting
3. Scanning
4. Enumeration
5. System Hacking
6. Trojans and Backdoors
7. Sniffers
8. Denial of Service
9. Social Engineering
10. Session Hijacking
11. Hacking Web Servers
12. Web Application Vulnerabilities
13. Web Based Password Cracking Techniques
14. SQL Injection
15. Hacking Wireless Networks
16. Virus and Worms
17. Physical Security
18. Hacking Linux
19. IDS, Firewalls and Honeypots
20. Buffer Overflows
21. Cryptography
22. Penetration Testing Methodologies

Skills Measured
The Exam 312-50 tests CEH candidates on the following 22 domains.
1. Ethics and Legal Issues
2. Footprinting
3. Scanning
4. Enumeration
5. System Hacking
6. Trojans and Backdoors
7. Sniffers
8. Denial of Service
9. Social Engineering
10. Session Hijacking
11. Hacking Web Servers
12. Web Application Vulnerabilities
13. Web Based Password Cracking Techniques
14. SQL Injection
15. Hacking Wireless Networks
16. Virus and Worms
17. Physical Security
18. Hacking Linux
19. IDS, Firewalls and Honeypots
20. Buffer Overflows
21. Cryptography
22. Penetration Testing Methodologies
Ethics and Legality
 Ethics and Legality
 Understand Ethical Hacking terminology
 Define the Job role of an ethical hacker
 Understand the different phases involved in ethical hacking
 Identify different types of hacking technologies
 List the 5 stages of ethical hacking?
 What is hacktivism?
 List different types of hacker classes
 Define the skills required to become an ethical hacker
 What is vulnerability research?
 Describe the ways in conducting ethical hacking
 Understand the Legal implications of hacking
 Understand 18 U.S.C. § 1030 US Federal Law
Footprinting
 Define the term Footprinting
 Describe information gathering methodology
 Describe competitive intelligence
 Understand DNS enumeration
 Understand Whois, ARIN lookup
 Identify different types of DNS records
 Understand how traceroute is used in Footprinting
 Understand how e-mail tracking works
 Understand how web spiders work
Scanning
 Define the term port scanning, network scanning and vulnerability scanning
 Understand the CEH scanning methodology
 Understand Ping Sweep techniques
 Understand nmap command switches
 Understand SYN, Stealth, XMAS, NULL, IDLE and FIN scans
 List TCP communication flag types
 Understand War dialing techniques
 Understand banner grabbing and OF fingerprinting techniques
 Understand how proxy servers are used in launching an attack
 How does anonymizers work
 Understand HTTP tunneling techniques
 Understand IP spoofing techniques
Enumeration
 What is Enumeration?
 What is meant by null sessions
 What is SNMP enumeration?
 What are the steps involved in performing enumeration?
System hacking
 Understanding password cracking techniques
 Understanding different types of passwords
 Identifying various password cracking tools
 Understand Escalating privileges
 Understanding keyloggers and other spyware technologies
 Understand how to Hide files
 Understanding rootkits
 Understand Steganography technologies
 Understand how to covering your tracks and erase evidences
Trojans and Backdoors
 What is a Trojan?
 What is meant by overt and covert channels?
 List the different types of Trojans
 What are the indications of a Trojan attack?
 Understand how “Netcat” Trojan works
 What is meant by “wrapping”
 How does reverse connecting Trojans work?
 What are the countermeasure techniques in preventing Trojans?
 Understand Trojan evading techniques
Sniffers
 Understand the protocol susceptible to sniffing
 Understand active and passive sniffing
 Understand ARP poisoning
 Understand ethereal capture and display filters
 Understand MAC flooding
 Understand DNS spoofing techniques
 Describe sniffing countermeasures
Denial of Service
 Understand the types of DoS Attacks
 Understand how DDoS attack works
 Understand how BOTs/BOTNETS work
 What is “smurf” attack
 What is “SYN” flooding
 Describe the DoS/DDoS countermeasures
Social Engineering
 What is Social Engineering?
 What are the Common Types of Attacks
 Understand Dumpster Diving
 Understand Reverse Social Engineering
 Understand Insider attacks
 Understand Identity Theft
 Describe Phishing Attacks
 Understand Online Scams
 Understand URL obfuscation
 Social Engineering countermeasures
Session Hijacking
 Understand Spoofing vs. Hijacking
 List the types of Session Hijacking
 Understand Sequence Prediction
 What are the steps in performing session hijacking
 Describe how you would prevent session hijacking
Hacking Web Servers
 List the types of web server vulnerabilities
 Understand the attacks Against Web Servers
 Understand IIS Unicode exploits
 Understand patch management techniques
 Understand Web Application Scanner
 What is Metasploit Framework?
 Describe Web Server hardening methods
Web Application Vulnerabilities
 Understanding how web application works
 Objectives of web application hacking
 Anatomy of an attack
 Web application threats
 Understand Google hacking
 Understand Web Application Countermeasures
Web Based Password Cracking Techniques
 List the Authentication types
 What is a Password Cracker?
 How does a Password Cracker work?
 Understand Password Attacks - Classification
 Understand Password Cracking Countermeasures
SQL Injection
 What is SQL injection?
 Understand the Steps to conduct SQL injection
 Understand SQL Server vulnerabilities
 Describe SQL Injection countermeasures
Wireless Hacking
 Overview of WEP, WPA authentication systems and cracking techniques
 Overview of wireless Sniffers and SSID, MAC Spoofing
 Understand Rogue Access Points
 Understand Wireless hacking techniques
 Describe the methods in securing wireless networks
Virus and Worms
 Understand the difference between an virus and a Worm
 Understand the types of Viruses
 How a virus spreads and infects the system
 Understand antivirus evasion techniques
 Understand Virus detection methods
Physical Security
 Physical security breach incidents
 Understanding physical security
 What is the need for physical security?
 Who is accountable for physical security?
 Factors affecting physical security
Linux Hacking
 Understand how to compile a Linux Kernel
 Understand GCC compilation commands
 Understand how to install LKM modules
 Understand Linux hardening methods
Evading IDS, Honeypots and Firewalls
 List the types of Intrusion Detection Systems and evasion techniques
 List firewall and honeypot evasion techniques
Buffer Overflows
 Overview of stack based buffer overflows
 Identify the different types of buffer overflows and methods of detection
 Overview of buffer overflow mutation techniques
Cryptography
 Overview of cryptography and encryption techniques
 Describe how public and private keys are generated
 Overview of MD5, SHA, RC4, RC5, Blowfish algorithms
Penetration Testing Methodologies
 Overview of penetration testing methodologies
 List the penetration testing steps
 Overview of the Pen-Test legal framework
 Overview of the Pen-Test deliverables
 List the automated penetration testing tools

Course Outline Version 5
Module 1: Introduction to Ethical Hacking
 Why Security?
 Essential Terminologies
 Elements of Security
 The Security, Functionality, and Ease of Use Triangle
 What Does a Malicious Hacker Do?
o Reconnaissance
o Scanning
o Gaining access
o Maintaining access
o Covering Tracks
 Types of Hacker Attacks
o Operating System attacks
o Application-level attacks
o Shrink Wrap code attacks
o Misconfiguration attacks
 Hacktivism
 Hacker Classes
 Hacker Classes and Ethical Hacking
 What Do Ethical Hackers Do?
 Can Hacking be Ethical?
 How to Become an Ethical Hacker?
 Skill Profile of an Ethical Hacker
 What is Vulnerability Research?
 Why Hackers Need Vulnerability Research?
 Vulnerability Research Tools
 Vulnerability Research Websites
 How to Conduct Ethical Hacking?
 Approaches to Ethical Hacking
 Ethical Hacking Testing
 Ethical Hacking Deliverables
 Computer Crimes and Implications
 Legal Perspective
o U.S. Federal Law
o Japan’s Cyber Laws
o United Kingdom’s Cyber Laws
o Australia’s Cyber Laws
o Germany’s Cyber Laws
o Singapore’s Cyber Laws

Module 2: Footprinting
 Revisiting Reconnaissance
 Defining of Footprinting
 Information Gathering Methodology
 Unearthing Initial Information
 Finding a Company’s URL
 Internal URL
 Extracting Archive 0f a Website
 Google Search for Company’s Info.
 People Search
 Footprinting Through Job Sites
 Passive Information Gathering
 Competitive Intelligence Gathering
 Why Do You Need Competitive Intelligence?
 Companies Providing Competitive Intelligence Services
 Competitive Intelligence
o When Did This Company Begin?
o How Did It Develop?
o What Are This Company's Plans?
o What Does Expert Opinion Say About The Company?
o Who Are The Leading Competitors?
 Public and Private Websites
 Tools
o DNS Enumerator
o SpiderFoot
o Sensepost Footprint Tools
• BiLE.pl
• BiLE-weigh.pl
• tld-expand.pl
• vet-IPrange.pl
• qtrace.pl
• vet-mx.pl
• jarf-rev
• jarf-dnsbrute
o Wikito Footprinting Tool
o Web Data Extractor Tool
o Whois
o Nslookup
o Necrosoft
o ARIN
o Traceroute
o Neo Trace
o GEOSpider
o Geowhere
o GoogleEarth
o VisualRoute Trace
o Kartoo Search Engine
o Touchgraph Visual Browser
o SmartWhois
o VisualRoute Mail Tracker
o eMailTrackerPro
o Read Notify
o HTTrack Web Site Copier
o Web Ripper
o robots.txt
o Website watcher
o E-mail Spider
o Power E-mail Collector Tool
 Steps to Perform Footprinting

Module 3: Scanning
 Definition of Scanning
 Types of Scanning
o Port Scanning
o Network Scanning
o Vulnerability Scanning
 Objectives of Scanning
 CEH Scanning Methodology
o Check for live systems
• ICMP Scanning
• Angry IP
• HPING2
• Ping Sweep
• Firewalk
o Check for open ports
• Nmap
• TCP Communication Flags
• Three Way Handshake
• SYN Stealth / Half Open Scan
• Stealth Scan
• Xmas Scan
• FIN Scan
• NULL Scan
• IDLE Scan
• ICMP Echo Scanning/List Scan
• TCP Connect / Full Open Scan
• FTP Bounce Scan
• FTP Bounce Attack
• SYN/FIN Scanning Using IP Fragments
• UDP Scanning
• Reverse Ident Scanning
• RPC Scan
• Window Scan
• Blaster Scan
• PortScan Plus, Strobe
• IPSecScan
• NetScan Tools Pro
• WUPS – UDP Scanner
• SuperScan
• IPScanner
• MegaPing
• Global Network Inventory Scanner
• Net Tools Suite Pack
• FloppyScan
• War Dialer Technique
• Why War Dialing?
• Wardialing
• PhoneSweep
• THC Scan
• SandTrap Tool
o Banner grabbing/OS Fingerprinting
• OS Fingerprinting
• Active Stack Fingerprinting
• Passive Fingerprinting
• Active Banner Grabbing Using Telnet
• GET REQUESTS
• p0f – Banner Grabbing Tool
• p0f for Windows
• Httprint Banner Grabbing Tool
• Active Stack Fingerprinting
• XPROBE2
• RING V2
• Netcraft
• Disabling or Changing Banner
• Apache Server
• IIS Server
• IIS Lockdown Tool
• ServerMask
• Hiding File Extensions
• PageXchanger 2.0
o Identify Service
o Scan for Vulnerability
• Bidiblah Automated Scanner
• Qualys Web-based Scanner
• SAINT
• ISS Security Scanner
• Nessus
• GFI LANGuard
• SATAN (Security Administrator’s Tool for Analyzing Networks)
• Retina
• NIKTO
• SAFEsuite Internet Scanner
• IdentTCPScan
o Draw network diagrams of Vulnerable hosts
• Cheops
• FriendlyPinger
o Prepare proxies
• Proxy Servers
• Use of Proxies for Attack
• SocksChain
• Proxy Workbench
• ProxyManager Tool
• Super Proxy Helper Tool
• Happy Browser Tool (Proxy-based)
• MultiProxy
• TOR Proxy Chaining Software
o Anonymizers
• Primedius Anonymizer
• Browzar
• Torpark Browser
• G-Zapper - Google Cookies
o SSL Proxy Tool
o HTTP Tunneling Techniques
o HTTPort
o Spoofing IP Address - Source Routing
o Detecting IP Spoofing
o Despoof Tool
o Scanning Countermeasures
o Tool: SentryPC


Module 4: Enumeration
 Overview of System Hacking Cycle
 What is Enumeration?
 Techniques for Enumeration
 Netbios Null Sessions
 Tool
o DumpSec
o NetBIOS Enumeration Using Netview
o Nbtstat
o SuperScan4
o Enum
o sid2user
o user2sid
o GetAcct
 Null Session Countermeasures
 PSTools
o PsExec
o PsFile
o PsGetSid
o PsKill
o PsInfo
o PsList
o PsLoggedOn
o PsLogList
o PsPasswd
o PsService
o PsShutdown
o PsSuspend
o PsUptime
 SNMP Enumeration
 Management Information Base
 Tools
o SNMPutil
o Solarwinds
o SNScan V1.05
o Getif SNMP MIB Browser
 UNIX Enumeration
 SNMP UNIX Enumeration
 SNMP Enumeration Countermeasures
 Tools
o Winfingerprint
o Windows Active Directory Attack Tool
o IP Tools Scanner
o Enumerate Systems Using Default Passwords
 Steps to Perform Enumeration

Module 5: System Hacking
 Cracking Passwords
o Password Types
o Types of Password Attacks
o Passive Online – Wire Sniffing
o Passive Online Attacks
o Active Online – Password Guessing
o Offline Attacks
• Dictionary Attack
• Hybrid Attack
• Brute-force Attack
• Pre-computed Hashes
o Non-Technical Attacks
o Password Mitigation
o Permanent Account Lockout – Employee Privilege Abuse
o Administrator Password Guessing
o Manual Password Cracking Algorithm
o Automatic Password Cracking Algorithm
o Performing Automated Password Guessing
o Tools
• NAT
• Smbbf (SMB Passive Brute Force Tool)
• SmbCrack Tool
• Legion
• LOphtcrack
o Microsoft Authentication - LM, NTLMv1, and NTLMv2
o Kerberos Authentication
o What is LAN Manager Hash?
o Salting
o Tools
• PWdump2 and Pwdump3
• Rainbowcrack
• KerbCrack
• NBTDeputy
• NetBIOS DoS Attack
• John the Ripper
o Password Sniffing
o How to Sniff SMB Credentials?
o Sniffing Hashes Using LophtCrack
o Tools
• ScoopLM
• SMB Replay Attacks
• Replay Attack Tool: SMBProxy
• Hacking Tool: SMB Grind
• Hacking Tool: SMBDie
o SMBRelay Weaknesses & Countermeasures
o Password Cracking Countermeasures
o LM Hash Backward Compatibility
o How to Disable LM HASH?
o Tools
• Password Brute-Force Estimate Tool
• Syskey Utility
 Escalating Privileges
o Privilege Escalation
o Cracking NT/2000 Passwords
o Active@ Password Changer
o Change Recovery Console Password
o Privilege Escalation Tool: x.exe
 Executing applications
o Tool:
• Psexec
• Remoexec
• Alchemy Remote Executor
• Keystroke Loggers
• E-mail Keylogger
• Spytector FTP Keylogger
• IKS Software Keylogger
• Ghost Keylogger
• Hardware Keylogger
• Keyboard Keylogger: KeyGhost Security Keyboard
• USB Keylogger:KeyGhost USB Keylogger
o What is Spyware?
o Tools
• Spyware: Spector
• Remote Spy
• eBlaster
• Stealth Voice Recorder
• Stealth Keylogger
• Stealth Website Logger
• Digi-Watcher Video Surveillance
• Desktop Spy Screen Capture Program
• Telephone Spy
• Print Monitor Spy Tool
• Perfect Keylogger
• Stealth Email Redirector
• Spy Software: Wiretap Professional
• Spy Software: FlexiSpy
• PC PhoneHome
o Keylogger Countermeasures
o Anti-Keylogger
o PrivacyKeyboard
 Hiding Files
o Hacking Tool: RootKit
o Why Rootkits?
o Rootkits in Linux
o Detecting Rootkits
o Rootkit Detection Tools
• BlackLight from F-Secure Corp
• RootkitRevealer from Sysinternals
• Malicious Software Removal Tool from Microsoft Corp
o Sony Rootkit Case Study
o Planting the NT/2000 Rootkit
o Rootkits
• Fu
• AFX Rootkit 2005
• Nuclear
• Vanquish
o Rootkit Countermeasures
o Patchfinder2.0
o RootkitRevealer
o Creating Alternate Data Streams
o How to Create NTFS Streams?
o NTFS Stream Manipulation
o NTFS Streams Countermeasures
o NTFS Stream Detectors
• ADS Spy
• ADS Tools
o What is Steganography?
o Tools
• Merge Streams
• Invisible Folders
• Invisible Secrets 4
• Image Hide
• Stealth Files
• Steganography
• Masker Steganography Tool
• Hermetic Stego
• DCPP – Hide an Operating System
• Camera/Shy
• Mp3Stego
• Snow.exe
o Video Steganography
o Steganography Detection
o SIDS ( Stego intrusion detection system )
o High-Level View
o Tool : dskprobe.exe
 Covering tracks
o Disabling Auditing
o Clearing the Event Log
o Tools
• elsave.exe
• Winzapper
• Evidence Eliminator
• Traceless
• Tracks Eraser Pro
• ZeroTracks

Module 6: Trojans and Backdoors
 Introduction
 Effect on Business
 What is a Trojan?
 Overt and Covert Channels
 Working of Trojans
 Different Types of Trojans
 What Do Trojan Creators Look For?
 Different Ways a Trojan Can Get into a System
 Indications of a Trojan Attack
 Ports Used by Trojans
 How to Determine which Ports are “Listening”?
 Classic Trojans Found in the Wild
 Trojans
o Tini
o iCmd
o NetBus
o Netcat
o Beast
o MoSucker
o Proxy Server
o SARS Trojan Notification
 Wrappers
 Wrapper Covert Program
 Wrapping Tools
o One file EXE Maker
o Yet Another Binder
o Pretator Wrapper
 Packaging Tool: WordPad
 RemoteByMail
 Tool: Icon Plus
 Defacing Application: Restorator
 HTTP Trojans
 Trojan Attack through Http
 HTTP Trojan (HTTP RAT)
 Shttpd Trojan - HTTP Server
 Reverse Connecting Trojans
 Nuclear RAT Trojan (Reverse Connecting)
 Tool: BadLuck Destructive Trojan
 ICMP Tunneling
 ScreenSaver Password Hack Tool – Dummylock
 Trojan
o Phatbot
o Amitis
o Senna Spy
o QAZ
o Back Orifice
o Back Oriffice 2000
o SubSeven
o CyberSpy Telnet Trojan
o Subroot Telnet Trojan
o Let Me Rule! 2.0 BETA 9
o Donald Dick
o RECUB
 Hacking Tool: Loki
 Atelier Web Remote Commander
 Trojan Horse Construction Kit
 How to Detect Trojans?
 Tools
o Netstat
o fPort
o TCPView
o CurrPorts
o Process Viewer
o What’s on My Computer
o Super System Helper
 Delete Suspicious Device Drivers
 Inzider - Tracks Processes and Ports
 Tools
o What's Running?
o MSConfig
o Registry-What’s Running
o Autoruns
o Hijack This (System Checker)
o Startup List
 Anti-Trojan Software
 Evading Anti-Virus Techniques
 Evading Anti-Trojan/Anti-Virus Using Stealth Tools v2.0
 Backdoor Countermeasures
 Tools
o Tripwire
o System File Verification
o MD5sum.exe
o Microsoft Windows Defender
 How to Avoid a Trojan Infection?

Module 7: Sniffers
 Definition of Sniffing
 Protocols Vulnerable to Sniffing
o Tool: Network View – Scans the Network for Devices
o The Dude Sniffer
o Ethereal
o tcpdump
 Types of Sniffing
o Passive Sniffing
o Active sniffing
 ARP - What is Address Resolution Protocol?
 ARP Spoofing Attack
o How Does ARP Spoofing Work?
o ARP Poisoning
o Mac Duplicating Attack
 Tools for ARP Spoofing
o Arpspoof (Linux-based tool)
o Ettercap (Linux and Windows)
 MAC Flooding
 Tools for MAC Flooding
o Macof (Linux-based tool)
o Etherflood (Linux and Windows)
 Threats of ARP Poisoning
 IRS – ARP Attack Tool
 ARPWorks Tool
 Tool: Nemesis
 Sniffer Hacking Tools (dsniff package)
o Arpspoof
o Dnsspoof
o Dsniff
o Filesnarf
o Mailsnarf
o Msgsnarf
o Tcpkill
o Tcpnice
o Urlsnarf
o Webspy
o Webmitm
 DNS Poisoning Techniques
 Types of DNS Poisoning:
o Intranet DNS Spoofing (Local network)
o Internet DNS Spoofing (Remote network)
o Proxy Server DNS Poisoning
o DNS Cache Poisoning
 Interactive TCP Relay
 Sniffers
o HTTP Sniffer: EffeTech
o Ace Password Sniffer
o MSN Sniffer
o SmartSniff
o Session Capture Sniffer: NetWitness
o Session Capture Sniffer: NWreader
o Cain and Abel
o Packet Crafter Craft Custom TCP/IP Packets
o SMAC
o NetSetMan Tool
o Raw Sniffing Tools
o Sniffit
o Aldebaran
o Hunt
o NGSSniff
o Ntop
o Pf
o IPTraf
o EtherApe
o Netfilter
o Network Probe
o Maa Tec Network Analyzer
 Tools
o Snort
o Windump
o Etherpeek
o Mac Changer
o Iris
o NetIntercept
o WinDNSSpoof
 How to Detect Sniffing?
 AntiSniff Tool
 ArpWatch Tool
 Countermeasures


Module 8: Denial of Service
 What are Denial of Service Attacks?
 Goal of DoS
 Impact and the Modes of Attack
 Types of Attacks
o DoS attack
o DDos attack
 DoS Attack Classification
o Smurf
o Buffer Overflow Attack
o Ping of death
o Teardrop
o SYN Attack
 DoS Attack Tools
o Jolt2
o Bubonic.c
o Land and LaTierra
o Targa
o Blast20
o Nemesy
o Panther2
o Crazy Pinger
o Some Trouble
o UDP Flood
o FSMax
 Botnets
 Uses of botnets
 Types of Bots
o Agobot/Phatbot/Forbot/XtremBot
o SDBot/RBot/UrBot/UrXBot
o mIRC-based Bots - GT-Bots
 Tool: Nuclear Bot
 What is DDoS Attack?
 Characteristics of DDoS Attacks
 DDOS Unstoppable
 Agent Handler Model
 DDoS IRC based Model
 DDoS Attack Taxonomy
 Amplification Attack
 Reflective DNS Attacks
 Reflective DNS Attacks Tool: ihateperl.pl
 DDoS Tools
o Trin00
o Tribe Flood Network (TFN)
o TFN2K
o Stacheldraht
o Shaft
o Trinity
o Knight
o Mstream
o Kaiten
 Worms
 Slammer Worm
 Spread of Slammer Worm – 30 min
 MyDoom.B
 SCO Against MyDoom Worm
 How to Conduct a DDoS Attack
 The Reflected DoS Attacks
 Reflection of the Exploit
 Countermeasures for Reflected DoS
 DDoS Countermeasures
 Taxonomy of DDoS Countermeasures
 Preventing Secondary Victims
 Detect and Neutralize Handlers
 Detect Potential Attacks
 Mitigate or Stop the Effects of DDoS Attacks
 Deflect Attacks
 Post-attack Forensics
 Packet Traceback

Module 9: Social Engineering
 What is Social Engineering?
 Human Weakness
 “Rebecca” and “Jessica”
 Office Workers
 Types of Social Engineering
o Human-based
o Computer-based
 Preventing Insider Threat
 Common Targets of Social Engineering
 Factors that make Companies Vulnerable to Attacks
 Why is Social Engineering Effective?
 Warning Signs of an Attack
 Tool : Netcraft Anti-Phishing Toolbar
 Phases in a Social Engineering Attack
 Behaviors Vulnerable to Attacks
 Impact on the Organization
 Countermeasures
 Policies and Procedures
 Security Policies - Checklist
 Phishing Attacks and Identity Theft
 What is Phishing?
 Phishing Report
 Attacks
 Hidden Frames
 URL Obfuscation
 URL Encoding Techniques
 IP Address to Base 10 Formula
 Karen’s URL Discombobulator
 HTML Image Mapping Techniques
 Fake Browser Address Bars
 Fake Toolbars
 Fake Status Bar
 DNS Cache Poisoning Attack

Module 10: Session Hijacking
 What is Session Hijacking?
 Spoofing vs. Hijacking
 Steps in Session Hijacking
 Types of Session Hijacking
o Active
o Passive
 The 3-Way Handshake
 TCP Concepts 3-Way Handshake
 Sequence Number Prediction
 TCP/IP Hijacking
 RST Hijacking
 RST Hijacking Tool: hijack_rst.sh
 Programs that Perform Session Hijacking
 Hacking Tools
o Juggernaut
o Hunt
o TTY Watcher
o IP Watcher
o T-Sight
o Paros HTTP Session
 Remote TCP Session Reset Utility
 Dangers Posed by Hijacking
 Protecting against Session Hijacking
 Countermeasure: IP Security
 IP-SEC

Module 11: Hacking Web Servers
 How Web Servers Work
 How are Web Servers Compromised?
 How are Web Servers Defaced?
 Apache Vulnerability
 Attacks Against IIS
o IIS Components
o IIS Directory Traversal (Unicode) Attack
 Unicode
o Unicode Directory Traversal Vulnerability
 Hacking Tool: IISxploit.exe
 Msw3prt IPP Vulnerability
 WebDAV / ntdll.dll Vulnerability
 RPC DCOM Vulnerability
 ASN Exploits
 ASP Trojan (cmd.asp)
 IIS Logs
 Network Tool: Log Analyzer
 Hacking Tool: CleanIISLog
 Unspecified Executable Path Vulnerability
 Metasploit Framework
 Immunity CANVAS Professional
 Core Impact
 Hotfixes and Patches
 What is Patch Management?
 Solution: UpdateExpert
 Patch Management Tool
o Qfecheck
o HFNetChk
 cacls.exe Utility
 Vulnerability Scanners
 Online Vulnerability Search Engine
 Network Tools
o Whisker
o N-Stealth HTTP Vulnerability Scanner
 Hacking Tool: WebInspect
 Network Tool: Shadow Security Scanner
 SecureIIS
 Countermeasures
 File System Traversal Countermeasures
 Increasing Web Server Security
 Web Server Protection Checklist

Module 12: Web Application Vulnerabilities
 Web Application Setup
 Web Application Hacking
 Anatomy of an Attack
 Web Application Threats
 Cross-Site Scripting/XSS Flaws
o Countermeasures
 SQL Injection
 Command Injection Flaws
o Countermeasures
 Cookie/Session Poisoning
o Countermeasures
 Parameter/Form Tampering
 Buffer Overflow
o Countermeasures
 Directory Traversal/Forceful Browsing
o Countermeasures
 Cryptographic Interception
 Cookie Snooping
 Authentication Hijacking
o Countermeasures
 Log Tampering
 Error Message Interception
 Attack Obfuscation
 Platform Exploits
 DMZ Protocol Attacks
o Countermeasures
 Security Management Exploits
 Web Services Attacks
 Zero-Day Attacks
 Network Access Attacks
 TCP Fragmentation
 Hacking Tools
o Instant Source
o Wget
o WebSleuth
o BlackWidow
o WindowBomb
o Burp
o cURL
o dotDefender
o Google Hacking
o Acunetix Web Scanner
o AppScan – Web Application Scanner
o AccessDiver

Module 13: Web-based Password Cracking Techniques
 Definition of Authentication
 Authentication Mechanisms
o HTTP Authentication
• Basic Authentication
• Digest Authentication
o Integrated Windows (NTLM) Authentication
o Negotiate Authentication
o Certificate-based Authentication
o Forms-based Authentication
o RSA Secure Token
o Biometrics
• Face recognition
• Iris scanning
• Retina scanning
• Fingerprinting
• Hand geometry
• Voice recognition
 How to Select a Good Password?
 Things to Avoid in Passwords
 Changing Your Password
 Protecting Your Password
 How Hackers get hold of Passwords?
 Windows XP: Remove Saved Passwords
 Microsoft Password Checker
 What is a Password Cracker?
 Modus Operandi of an Attacker Using Password Cracker
 How does a Password Cracker Work?
 Classification of Attacks
 Password Guessing
 Query String
 Cookies
 Dictionary Maker
 Available Password Crackers
o LOphtcrack
o John The Ripper
o Brutus
 Hacking Tools
o Obiwan
o Authforce
o Hydra
o Cain And Abel
o RAR
o Gammaprog
o WebCracker
o Munga Bunga
o PassList
o SnadBoy
o WinSSLMiM
o ReadCookies.html
o Wireless WEP Key Password Spy
o RockXP
o WinSSLMiM
o Password Spectator
 Countermeasures

Module 14: SQL Injection
 Introducing SQL injection
 Exploiting Web Applications
 SQL Injection Steps
o What Should You Look For?
o What If It Doesn’t Take Input?
o OLE DB Errors
o Input Validation Attack
 SQL Injection Techniques
 How to Test for SQL Injection Vulnerability?
 How does it Work?
 Executing Operating System Commands
 Getting Output of SQL Query
 Getting Data from the Database Using ODBC Error Message
 How to Mine all Column Names of a Table?
 How to Retrieve any Data?
 How to Update/Insert Data into Database?
 Automated SQL Injection Tool
o AutoMagic SQL
o Absinthe
 SQL Injection in Oracle
 SQL Injection in MySql Database
 Attack against SQL Servers
 SQL Server Resolution Service (SSRS)
 Osql L- Probing
 SQL Injection Automated Tools
o SQLDict
o SqlExec
o SQLbf
o SQLSmack
o SQL2.exe
 SQL Injection Countermeasures
 Preventing SQL Injection Attacks
 SQL Injection Blocking Tool: SQLBlock
 Acunetix Web Vulnerability Scanner

Module 15: Hacking Wireless Networks
 Introduction to Wireless Networking
 Wired Network vs. Wireless Network
 Effects of Wireless Attacks on Business
 Types of Wireless Networks
 Advantages and Disadvantages of a Wireless Network
 Wireless Standards
o 802.11a
o 802.11b – “WiFi”
o 802.11g
o 802.11i
o 802.11n
 Related Technology and Carrier Networks
 Antennas
 Cantenna
 Wireless Access Points
 SSID
 Beacon Frames
 Is the SSID a Secret?
 Setting Up a WLAN
 Detecting a Wireless Network
 How to Access a WLAN
 Terminologies
 Authentication and Association
 Authentication Modes
 Authentication and (Dis)Association Attacks
 Rogue Access Points
 Tools to Generate Rogue Access Points: Fake AP
 Tools to Detect Rogue Access Points: Netstumbler
 Tools to Detect Rogue Access Points: MiniStumbler
 Wired Equivalent Privacy (WEP)
 What is WPA?
 WPA Vulnerabilities
 WEP, WPA, and WPA2
 Steps for Hacking Wireless Networks
o Step 1: Find networks to attack
o Step 2: Choose the network to attack
o Step 3: Analyze the network
o Step 4: Crack the WEP key
o Step 5: Sniff the network
 Cracking WEP
 Weak Keys (a.k.a. Weak IVs)
 Problems with WEP’s Key Stream and Reuse
 Automated WEP Crackers
 Pad-Collection Attacks
 XOR Encryption
 Stream Cipher
 WEP Tools
o Aircrack
o AirSnort
o WEPCrack
o WepLab
 Temporal Key Integrity Protocol (TKIP)
 LEAP: The Lightweight Extensible Authentication Protocol
 LEAP Attacks
 MAC Sniffing and AP Spoofing
 Tool to Detect MAC Address Spoofing: Wellenreiter V2
 Man-in-the-Middle Attack (MITM)
 Denial-of-Service Attacks
 Dos Attack Tool: Fatajack
 Phone Jammers
 Scanning Tools
o Redfang 2.5
o Kismet
o THC-WarDrive
o PrismStumbler
o MacStumbler
o Mognet
o WaveStumbler
o StumbVerter
o Netchaser V1.0 for Palm Tops
o AP Scanner
o SSID Sniff
o Wavemon
o Wireless Security Auditor (WSA)
o AirTraf
o Wifi Finder
o AirMagnet
 Sniffing Tools
o AiroPeek
o NAI Wireless Sniffer
o Ethereal
o Aerosol v0.65
o vxSniffer
o EtherPEG
o DriftNet
o AirMagnet
o WinDump
o ssidsniff
 Multiuse Tool: THC-RUT
 PCR-PRO-1k Hardware Scanner
 Tools
o WinPcap
o AirPcap
 Securing Wireless Networks
 Auditing Tool: BSD-Airtools
 AirDefense Guard
 WIDZ: Wireless Intrusion Detection System
 Radius: Used as Additional Layer in Security
 Google Secure Access

Module 16: Virus and Worms
 Introduction to Virus
 Virus History
 Characteristics of a Virus
 Working of Virus
o Infection Phase
o Attack Phase
 Why People create computer viruses?
 Symptoms of Virus-Like Attack
 Virus Hoaxes
 Chain Letters
 How is a Worm different from a Virus?
 Indications of Virus Attack
 Hardware Threats
 Software Threats
 Virus Damage
 Modes of Virus Infection
 Stages of Virus Life
 Virus Classification
 How does a Virus Infect?
 Storage Patterns of a Virus
 System Sector Viruses
 Stealth Virus
 Bootable CD-ROM Virus
 Self-Modification
 Encryption with a Variable Key
 Polymorphic Code
 Viruses
o Metamorphic Virus
o Cavity Virus
o Sparse Infector Virus
o Companion Virus
o File Extension Virus
o I Love You Virus
o Melissa Virus
 Famous Virus/Worms – JS.Spth
 Klez Virus Analysis
 Writing a Simple Virus Program
 Virus Construction Kits
 Virus Detection Methods
 Virus Incident Response
 What is Sheep Dip?
 Sheep Dip Computer
 Virus Analysis - IDA Pro Tool
 Prevention is Better than Cure
 Latest Viruses
 Top 10 Viruses- 2006
 Anti-Virus Software
o AVG Free Edition
o Norton Antivirus
o McAfee
 Socketshield
 Popular Anti-Virus Packages
 Virus Databases

Module 17: Physical Security
 Security Statistics
 Physical Security Breach Incidents
 Understanding Physical Security
 What Is the Need for Physical Security?
 Who Is Accountable for Physical Security?
 Factors Affecting Physical Security
 Physical Security Checklist
o Company surroundings
o Premises
o Reception
o Server
o Workstation area
o Wireless access points
o Other equipment, such as fax, and removable media
o Access control
o Biometric Devices
o Smart Cards
o Security Token
o Computer equipment maintenance
o Wiretapping
o Remote access
o Locks
 Information Security
 EPS (Electronic Physical Security)
 Wireless Security
 Laptop Theft: Security Statistics
 Laptop Theft
 Laptop Security Tools
 Laptop Tracker - XTool Computer Tracker
 Tools to Locate Stolen Laptops
 Stop's Unique, Tamper-proof Patented Plate
 Tool: TrueCrypt
 Laptop Security Countermeasures
 Mantrap
 TEMPEST
 Challenges in Ensuring Physical Security
 Spyware Technologies
 Spying Devices
 Physical Security: Lock Down USB Ports
 Tool: DeviceLock
 Blocking the Use of USB Storage Devices
 Track Stick GPS Tracking Device

Module 18: Linux Hacking
 Why Linux?
 Linux Distributions
 Linux – Basics
 Linux Live CD-ROMs
 Basic Commands of Linux
 Linux File Structure
 Linux Networking Commands
 Directories in Linux
 Compiling the Linux Kernel
 How to Install a Kernel Patch?
 Compiling Programs in Linux
 GCC Commands
 Make Install Command
 Linux Vulnerabilities
 Chrooting
 Why is Linux Hacked?
 Linux Vulnerabilities in 2005
 How to Apply Patches to Vulnerable Programs?
 Scanning Networks
 Tools
o Nmap in Linux
o Scanning Tool: Nessus
o Tool: Cheops
o Port Scan Detection Tools
 Password Cracking in Linux
 Firewall in Linux: IPTables
 Basic Linux Operating System Defense
 SARA (Security Auditor's Research Assistant)
 Linux Tool
o Netcat
o tcpdump
o Snort
o SAINT
o Ethereal
o Abacus Port Sentry
o DSniff Collection
o Hping2
o Sniffit
o Nemesis
o LSOF
o IPTraf
o LIDS
o Hunt
o TCP Wrappers
 Linux Loadable Kernel Modules
 Hacking Tool: Linux Rootkits
 Rootkits
o Knark
o Torn
o Tuxit
o Adore
o Ramen
o Beastkit
 Rootkit Countermeasures
 Linux Tools: Application Security
 Advanced Intrusion Detection Environment (AIDE)
 Linux Tools
o Security Testing Tools
o Encryption
o Log and Traffic Monitors
o Security Auditing Tool (LSAT)
 Linux Security Countermeasures
 Steps for Hardening Linux

Module 19: Evading IDS, Firewalls, and Honeypots
 Introduction to Intrusion Detection Systems
 Terminologies
o Intrusion Detection System (IDS)
• IDS Placement
• Ways to Detect an Intrusion
• Types of Intrusion Detection Systems
• System Integrity Verifiers (SIV)
• Tripwire
• Cisco Security Agent (CSA)
• Signature Analysis
• General Indications of Intrusion System Indications
• General Indications of Intrusion File System Indications
• General Indications of Intrusion Network Indications
• Intrusion Detection Tools
• Snort 2.x
• Steps to Perform After an IDS Detects an Attack
• Evading IDS Systems
• Ways to Evade IDS
• Tools to Evade IDS
• IDS Evading Tool: ADMutate
• Packet Generators
o Firewall
• What is a Firewall?
• What does a Firewall do?
• Packet Filtering
• What can't a Firewall do?
• How does a Firewall Work?
• Firewall Operations
• Hardware Firewall
• Software Firewall
• Types of Firewalls
• Packet Filtering Firewall
• IP Packet Filtering Firewall
• Circuit-Level Gateway
• TCP Packet Filtering Firewall
• Application-Level Firewall
• Application Packet Filtering Firewall
• Stateful Multilayer Inspection Firewall
• Firewall Identification
• Firewalking
• Banner Grabbing
• Breaching Firewalls
• Bypassing a Firewall Using HTTP Tunnel
• Placing Backdoors Through Firewalls
• Hiding behind a Covert Channel: LOKI
• ACK Tunneling
• Tools to Breach Firewalls
• Common Tool for Testing Firewall & IDS
• IDS Informer
• Evasion Gateway
• Firewall Informer
o Honeypot
• What is a Honeypot?
• The Honeynet Project
• Types of Honeypots
• Advantages and Disadvantages of a Honeypot
• Where to Place a Honeypot ?
• Honeypots
• SPECTER
• honeyd
• KFSensor
• Sebek
• Physical and Virtual Honeypots
• Tools to Detect Honeypots
• What to do When Hacked?

Module 20: Buffer Overflows
 Why are Programs/Applications Vulnerable?
 Buffer Overflows
 Reasons for Buffer Overflow Attacks
 Knowledge Required to Program Buffer Overflow Exploits
 Types of Buffer Overflows
o Stack-based Buffer Overflow
• Understanding Assembly Language
• Understanding Stacks
• Shellcode
o Heap/BSS-based Buffer Overflow
 How to Detect Buffer Overflows in a Program
 Attacking a Real Program
 NOPS
 How to Mutate a Buffer Overflow Exploit
 Defense Against Buffer Overflows
 Tool to Defend Buffer Overflow
o Return Address Defender (RAD)
o StackGuard
o Immunix System
 Vulnerability Search – ICAT
 Simple Buffer Overflow in C
 Code Analysis

Module 21: Cryptography
 Public-key Cryptography
 Working of Encryption
 Digital Signature
 RSA (Rivest Shamir Adleman)
 RC4, RC5, RC6, Blowfish
 Algorithms and Security
 Brute-Force Attack
 RSA Attacks
 Message Digest Functions
 One-way Bash Functions
 MD5
 SHA (Secure Hash Algorithm)
 SSL (Secure Sockets Layer)
 RC5
 What is SSH?
 SSH (Secure Shell)
 Government Access to Keys (GAK)
 RSA Challenge
 distributed.net
 Cleversafe Grid Builder
 PGP (Pretty Good Privacy)
 Code Breaking: Methodologies
 Cryptography Attacks
 Disk Encryption
 Hacking Tool
o PGP Crack
o Magic Lantern
o WEPCrack
o Cracking S/MIME Encryption Using Idle CPU Time
o CypherCalc
o Command Line Scriptor
o CryptoHeaven

Module 22: Penetration Testing
 Introduction to Penetration Testing
 Categories of Security Assessments
 Vulnerability Assessment
 Limitations of Vulnerability Assessment
 Types of Penetration Testing
 Risk Management
 Do-it-Yourself Testing
 Outsourcing Penetration Testing Services
 Terms of Engagement
 Project Scope
 Pentest Service Level Agreements
 Testing Points
 Testing Locations
 Automated Testing
 Manual Testing
 Using DNS Domain Name and IP Address Information
 Enumerating Information about Hosts on Publicly-Available Networks
 Testing Network-Filtering Devices
 Enumerating Devices
 Denial of Service Emulation
 Tools
o Appscan
o HackerShield
o Cerberus Internet Scanner
o Cybercop Scanner
o FoundScan Hardware Appliances
o Nessus
o NetRecon
o SAINT
o SecureNET Pro
o SecureScan
o SATAN
o SARA
o Security Analyzer
o STAT Analyzer
o VigilENT
o WebInspect
 Evaluating Different Types of Pentest Tools
 Asset Audit
 Fault Trees and Attack Trees
 GAP Analysis
 Threat
 Business Impact of Threat
 Internal Metrics Threat
 External Metrics Threat
 Calculating Relative Criticality
 Test Dependencies
 Defect Tracking Tools
o Web-based Bug/Defect Tracking Software
o SWB Tracker
o Advanced Defect Tracking Web Edition
 Disk Replication Tools
o Snapback DUP
o Daffodil Replicator
o Image MASSter 4002i
 DNS Zone Transfer Testing Tools
o DNS analyzer
o Spam blacklist
 Network Auditing Tools
o eTrust Audit (AUDIT LOG REPOSITORY)
o iInventory
o Centennial Discovery
 Trace Route Tools and Services
o Ip Tracer 1.3
o Trellian Trace Route
 Network Sniffing Tools
o Sniff’em
o PromiScan
 Denial-of-Service Emulation Tools
o FlameThrower®
o Mercury LoadRunner™
o ClearSight Analyzer
 Traditional Load Testing Tools
o WebMux
o SilkPerformer
o PORTENT Supreme
 System Software Assessment Tools
o Database Scanner
o System Scanner
o Internet Scanner
 Operating System Protection Tools
o Bastille Linux
o Engarde Secure Linux
 Fingerprinting Tools
o Foundstone
o @Stake LC 5
 Port Scanning Tools
o Superscan
o Advanced Port Scanner
o AW Security Port Scanner
 Directory and File Access Control Tools
o Abyss Web Server for windows
o GFI LANguard Portable Storage Control
o Windows Security Officer - wso
 File Share Scanning Tools
o Infiltrator Network Security Scanner
o Encrypted FTP 3
 Password Directories
o Passphrase Keeper 2.60
o IISProtect
 Password Guessing Tools
o Webmaster Password Generator
o Internet Explorer Password Recovery Master
o Password Recovery Toolbox
 Link Checking Tools
o Alert Link Runner
o Link Utility
o LinxExplorer
 Web Testing-based Scripting Tools
o Svoi.NET PHP Edit
o OptiPerl
o Blueprint Software Web Scripting Editor
 Buffer Overflow Protection Tools
o StackGuard
o FormatGuard
o RaceGuard
 File Encryption Tools
o Maxcrypt
o Secure IT
o Steganos
 Database Assessment Tools
o EMS MySQL Manager
o SQL Server Compare
o SQL Stripes
 Keyboard Logging and Screen Reordering Tools
o Spector Professional 5.0
o Handy Keylogger
o Snapshot Spy
 System Event Logging and Reviewing Tools
o LT Auditor Version 8.0
o ZVisual RACF
o Network Intelligence Engine LS Series
 Tripwire and Checksum Tools
o SecurityExpressions
o MD5
o Tripwire for Servers
 Mobile-Code Scanning Tools
o Vital Security
o E Trust Secure Content Manager 1.1
o Internet Explorer Zones
 Centralized Security Monitoring Tools
o ASAP eSMART™ Software Usage by ASAP Software
o WatchGuard VPN Manager
o Harvester
 Web Log Analysis Tools
o AWStats
o Azure Web Log
o Summary
 Forensic Data and Collection Tools
o Encase tool
o SafeBack
o ILook Investigator
 Security Assessment Tools
o Nessus Windows Technology
o NetIQ Security Manager
o STAT Scanner
 Multiple OS Management Tools
o Multiple Boot Manager
o Acronis OS Selector
o Eon
 Phases of Penetration Testing
o Pre-Attack Phase
o Attack Phase
o Post-Attack Phase
 Penetration Testing Deliverables Templates

SELF-STUDY MODULES
Covert Hacking
 Insider attacks
 What is covert channel?
 Security Breach
 Why Do You Want to Use Covert Channel?
 Motivation of a Firewall Bypass
 Covert Channels Scope
 Covert Channel: Attack Techniques
 Simple Covert Attacks
 Advanced Covert Attacks
 Reverse Connecting Agents
 Covert Channel Attack Tools
o Netcat
o DNS tunnel
o DNS Tunneling
• Covert Channel Using DNS Tunneling
• DNS Tunnel Client
• DNS Tunneling Countermeasures
o SSH reverse tunnel
• Covert Channel Using SSH
• Covert Channel using SSH (Advanced)
o HTTP/S Tunneling Attack
o Covert Channel Hacking Tool: Active Port Forwarder
o Covert Channel Hacking Tool: CCTT
o Covert Channel Hacking Tool: Firepass
o Covert Channel Hacking Tool: MsnShell
o Covert Channel Hacking Tool: Web Shell
o Covert Channel Hacking Tool: NCovert
o Covert Channel Hacking via Spam E-mail Messages
o Hydan
o Covert Channel Hacking Tool: NCOVERT


Writing Virus Codes
 Introduction of Virus
 Types of Viruses
 Symptoms of a Virus Attack
 Prerequisites for Writing Viruses
 Required Tools and Utilities
 Virus Infection Flow Chart
o Step – I Finding file to infect
• Directory Traversal Method
• “dot dot” Method
o Step – II Check viruses infection criteria
o Step – III Check for previous infection
• Marking a File for Infection
o Step – IV Infect the file
o Step – V Covering tracks
o
 Components of Viruses
 Functioning of Replicator part
 Diagrammatical representation
 Writing Replicator
 Writing Concealer
 Dispatcher
 Writing Bomb/Payload
 Trigger Mechanism
 Brute Force Logic Bombs
 Testing Virus Codes
 Tips for Better Virus Writing

Assembly Language Tutorial
 Number System
 Base 10 System
 Base 2 System
 Decimal 0 to 15 in Binary
 Binary Addition (C stands for Canary)
 Hexadecimal Number
 Hex Example
 Hex Conversion
 nibble
 Computer memory
 Characters Coding
 ASCII and UNICODE
 CPU
 Machine Language
 Compilers
 Clock Cycle
 Original Registers
 Instruction Pointer
 Pentium Processor
 Interrupts
 Interrupt handler
 External interrupts and Internal interrupts
 Handlers
 Machine Language
 Assembly Language
 Assembler
 Assembly Language Vs High-level Language
 Assembly Language Compilers
 Instruction operands
 MOV instruction
 ADD instruction
 SUB instruction
 INC and DEC instructions
 Directive
 preprocessor
 equ directive
 %define directive
 Data directives
 Labels
 Input and output
 C Interface
 Call
 Creating a Program
 Why should anyone learn assembly at all?
o First.asm
 Assembling the code
 Compiling the C code
 Linking the object files
 Understanding an assembly listing file
 Big and Little Endian Representation
 Skeleton File
 Working with Integers
 Signed integers
 Signed Magnitude
 Two’s Compliment
 If statements
 Do while loops
 Indirect addressing
 Subprogram
 The Stack
 The SS segment
 ESP
 The Stack Usage
 The CALL and RET Instructions
 General subprogram form
 Local variables on the stack
 General subprogram form with local variables
 Multi-module program
 Saving registers
 Labels of functions
 Calculating addresses of local variables

Exploit Writing
 Exploits Overview
 Prerequisites for Writing Exploits and Shellcodes
 Purpose of Exploit Writing
 Types of Exploits
o Stack Overflow
o Heap Corruption
o Format String
o Integer Bug Exploits
o Race Condition
o TCP/IP Attack
 The Proof-of-Concept and Commercial Grade Exploit
 Converting a Proof of Concept Exploit to Commercial Grade Exploit
 Attack Methodologies
 Socket Binding Exploits
 Tools for Exploit Writing
o LibExploit
o Metasploit
o CANVAS
 Steps for Writing an Exploit
 Differences Between Windows and Linux Exploits
 Shellcodes
o NULL Byte
o Types of Shellcodes
 Tools Used for Shellcode Development
o NASM
o GDB
o objdump
o ktrace
o strace
o readelf
 Steps for Writing a Shellcode
 Issues Involved With Shellcode Writing
o Addressing problem
o Null byte problem
o System call implementation

Smashing the Stack for Fun and Profit
 What is a Buffer?
 Static Vs Dynamic Variables
 Stack Buffers
 Data Region
 Memory Process Regions
 What Is A Stack?
 Why Do We Use A Stack?
 The Stack Region
 Stack frame
 Stack pointer
 Procedure Call (Procedure Prolog)
 Compiling the code to assembly
 Call Statement
 Return Address (RET)
 Word Size
 Stack
 Buffer Overflows
 Error
 Why do we get a segmentation violation?
 Segmentation Error
 Instruction Jump
 Guess Key Parameters
 Calculation
 Shell Code
o The code to spawn a shell in C
 Lets try to understand what is going on here. We'll start by studying main:
 execve()
o execve() system call
 exit.c
o List of steps with exit call
 The code in Assembly
 JMP
 Code using indexed addressing
 Offset calculation
 shellcodeasm.c
 testsc.c
 Compile the code
 NULL byte
 shellcodeasm2.c
 testsc2.c
 Writing an Exploit
 overflow1.c
 Compiling the code
 sp.c
 vulnerable.c
 NOPs
o Using NOPs
o Estimating the Location

Windows Based Buffer Overflow Exploit Writing
 Buffer Overflow
 Stack overflow
 Writing Windows Based Exploits
 Exploiting stack based buffer overflow
 OpenDataSource Buffer Overflow Vulnerability Details
 Simple Proof of Concept
 Windbg.exe
 Analysis
 EIP Register
o Location of EIP
o EIP
 Execution Flow
 But where can we jump to?
 Offset Address
 The Query
 Finding jmp esp
 Debug.exe
 listdlls.exe
 Msvcrt.dll
 Out.sql
 The payload
 ESP
 Limited Space
 Getting Windows API/function absolute address
 Memory Address
 Other Addresses
 Compile the program
 Final Code

Reverse Engineering
 Positive Applications of Reverse Engineering
 Ethical Reverse Engineering
 World War Case Study
 DMCA Act
 What is Disassembler?
 Why do you need to decompile?
 Professional Disassembler Tools
 Tool: IDA Pro
 Convert Machine Code to Assembly Code
 Decompilers
 Program Obfuscation
 Convert Assembly Code to C++ code
 Machine Decompilers
 Tool: dcc
 Machine Code of compute.exe Prorgam
 Assembly Code of compute.exe Program
 Code Produced by the dcc Decompiler in C
 Tool: Boomerang
 What Boomerang Can Do?
 Andromeda Decompiler
 Tool: REC Decompiler
 Tool: EXE To C Decompiler
 Delphi Decompilers
 Tools for Decompiling .NET Applications
 Salamander .NET Decompiler
 Tool: LSW DotNet-Reflection-Browser
 Tool: Reflector
 Tool: Spices NET.Decompiler
 Tool: Decompilers.NET
 .NET Obfuscator and .NET Obfuscation
 Java Bytecode Decompilers
 Tool: JODE Java Decompiler
 Tool: JREVERSEPRO
 Tool: SourceAgain
 Tool: ClassCracker
 Python Decompilers
 Reverse Engineering Tutorial
 OllyDbg Debugger
 How Does OllyDbg Work?
 Debugging a Simple Console Application

No comments:

Post a Comment