38
Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com 1 CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network bilgisi. Kurs Tanımı: CEH katılımcıları deneyimli güvenlik uzmanlarının seviyesine yükseltmek için detaylı bir Ethical Hacking ve network güvenliği eğitimi programıdır. Kurs İçeriği: Introduction to Ethical Hacking Footprinting and Reconnaissance Scanning Networks Enumeration System Hacking Trojans and Backdoors Viruses and Worms Sniffers Social Engineering Denial of Service Session Hijacking Hacking Webservers Hacking Web Applications SQL Injection Hacking Wireless Networks Evading IDS, Firewalls and Honeypots Buffer Overflows Cryptography Penetration Testing

CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Embed Size (px)

Citation preview

Page 1: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

1

CEH Eğitimi İçeriği

Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network

bilgisi.

Kurs Tanımı:

CEH katılımcıları deneyimli güvenlik uzmanlarının seviyesine yükseltmek için detaylı bir Ethical Hacking ve

network güvenliği eğitimi programıdır.

Kurs İçeriği: Introduction to Ethical

Hacking Footprinting and

Reconnaissance Scanning Networks Enumeration System Hacking Trojans and Backdoors Viruses and Worms Sniffers Social Engineering Denial of Service Session Hijacking Hacking Webservers Hacking Web

Applications SQL Injection Hacking Wireless

Networks Evading IDS, Firewalls

and Honeypots Buffer Overflows Cryptography Penetration Testing

Page 2: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

2

Ayrıntılı İçerik:

Introduction to Ethical Hacking

o Internet Crime Current Report: IC3 o Data Breach Investigations Report o Types of Data Stolen From the Organizations o Essential Terminologies o Elements of Information Security o Authenticity and Non-Repudiation o The Security, Functionality, and Usability Triangle o Security Challenges o Effects of Hacking

Effects of Hacking on Business o Who is a Hacker? o Hacker Classes o Hacktivism o What Does a Hacker Do? o Phase 1 - Reconnaissance

Reconnaissance Types o Phase 2 - Scanning o Phase 3 - Gaining Access o Phase 4 - Maintaining Access o Phase 5 - Covering Tracks o Types of Attacks on a System

Operating System Attacks Application-Level Attacks Shrink Wrap Code Attacks Misconfiguration Attacks

o Why Ethical Hacking is Necessary? o Defense in Depth o Scope and Limitations of Ethical Hacking o What Do Ethical Hackers Do? o Skills of an Ethical Hacker o Vulnerability Research o Vulnerability Research Websites o What is Penetration Testing? o Why Penetration Testing? o Penetration Testing Methodology

Page 3: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

3

Footprinting and Reconnaissance

o Footprinting Terminologies o What is Footprinting? o Objectives of Footprinting o Footprinting Threats o Finding a Company's URL o Locate Internal URLs o Public and Restricted Websites o Search for Company's Information

Tools to Extract Company's Data o Footprinting Through Search Engines o Collect Location Information

Satellite Picture of a Residence o People Search

People Search Using http://pipl.com People Search Online Services People Search on Social Networking Services

o Gather Information from Financial Services o Footprinting Through Job Sites o Monitoring Target Using Alerts o Competitive Intelligence Gathering o Competitive Intelligence-When Did this Company Begin? How Did it Develop? o Competitive Intelligence-What are the Company's Plans? o Competitive Intelligence-What Expert Opinion Say About the Company? o Competitive Intelligence Tools o Competitive Intelligence Consulting Companies

WHOIS Lookup o WHOIS Lookup o WHOIS Lookup Tools: SmartWhois o WHOIS Lookup Tools o WHOIS Lookup Online Tools

Extracting DNS Information o DNS Interrogation Tools o DNS Interrogation Online Tools

Locate the Network Range Traceroute

o Traceroute Analysis o Traceroute Tool: 3D Traceroute o Traceroute Tool: LoriotPro o Traceroute Tool: Path Analyzer Pro o Traceroute Tools

Mirroring Entire Website o Website Mirroring Tools o Mirroring Entire Website Tools

Extract Website Information from http://www.archive.org Monitoring Web Updates Using Website Watcher Tracking Email Communications

Page 4: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

4

o Email Tracking Tools Footprint Using Google Hacking Techniques What a Hacker Can Do With Google Hacking? Google Advance Search Operators

o Finding Resources using Google Advance Operator Google Hacking Tool: Google Hacking Database (GHDB) Google Hacking Tools Additional Footprinting Tools Additional Footprinting Tools Footprinting Pen Testing

Page 5: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

5

Scanning Networks

o Network Scanning o Types of Scanning o Checking for Live Systems - ICMP Scanning o Ping Sweep

Ping Sweep Tools o Three-Way Handshake o TCP Communication Flags

Create Custom Packet using TCP Flags o Create Custom Packet using TCP Flags o Hping Commands o Scanning Techniques

TCP Connect / Full Open Scan Stealth Scan (Half-open Scan) Xmas Scan FIN Scan NULL Scan IDLE Scan

IDLE Scan: Step 1 IDLE Scan: Step 2.1 (Open Port) IDLE Scan: Step 2.1 (Open Port) IDLE Scan: Step 3

ICMP Echo Scanning/List Scan SYN/FIN Scanning Using IP Fragments UDP Scanning Inverse TCP Flag Scanning ACK Flag Scanning

o Scanning: IDS Evasion Techniques o IP Fragmentation Tools o Scanning Tool: Nmap o Scanning Tool: NetScan Tools Pro o Scanning Tools o Do Not Scan These IP Addresses (Unless you want to get into trouble) o Scanning Countermeasures o War Dialing o Why War Dialing? o War Dialing Tools o War Dialing Countermeasures

War Dialing Countermeasures: SandTrap Tool o OS Fingerprinting

Active Banner Grabbing Using Telnet o Banner Grabbing Tool: ID Serve o GET REQUESTS o Banner Grabbing Tool: Netcraft o Banner Grabbing Tools o Banner Grabbing Countermeasures: Disabling or Changing Banner o Hiding File Extensions

Page 6: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

6

o Hiding File Extensions from Webpages o Vulnerability Scanning

Vulnerability Scanning Tool: Nessus Vulnerability Scanning Tool: SAINT Active Banner Grabbing Using Telnet

o Network Vulnerability Scanners o LANsurveyor o Network Mappers o Proxy Servers o Why Attackers Use Proxy Servers? o Use of Proxies for Attack o How Does MultiProxy Work? o Free Proxy Servers o Proxy Workbench o Proxifier Tool: Create Chain of Proxy Servers o SocksChain o TOR (The Onion Routing) o TOR Proxy Chaining Software o HTTP Tunneling Techniques o Why do I Need HTTP Tunneling? o Super Network Tunnel Tool o Httptunnel for Windows o Additional HTTP Tunneling Tools o SSH Tunneling o SSL Proxy Tool o How to Run SSL Proxy? o Proxy Tools o Anonymizers o Types of Anonymizers o Case: Bloggers Write Text Backwards to Bypass Web Filters in China o Text Conversion to Avoid Filters o Censorship Circumvention Tool: Psiphon o How Psiphon Works? o How to Check if Your Website is Blocked in China or Not? o How to Check if Your Website is Blocked in China or Not? o Anonymizer Tools o Spoofing IP Address o IP Spoofing Detection Techniques: Direct TTL Probes o IP Spoofing Detection Techniques: IP Identification Number o IP Spoofing Detection Techniques: TCP Flow Control Method o IP Spoofing Countermeasures o Scanning Pen Testing

Page 7: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

7

Enumeration

o What is Enumeration? o Techniques for Enumeration o Netbios Enumeration

NetBIOS Enumeration Tool: SuperScan NetBIOS Enumeration Tool: NetBIOS Enumerator

o Enumerating User Accounts o Enumerate Systems Using Default Passwords o SNMP (Simple Network Management Protocol) Enumeration

Management Information Base (MIB) SNMP Enumeration Tool: OpUtils Network Monitoring Toolset SNMP Enumeration Tool: SolarWinds SNMP Enumeration Tools

o UNIX/Linux Enumeration Linux Enumeration Tool: Enum4linux

o LDAP Enumeration LDAP Enumeration Tool: JXplorer LDAP Enumeration Tool

o NTP Enumeration NTP Server Discovery Tool: NTP Server Scanner NTP Server: PresenTense Time Server NTP Enumeration Tools

o SMTP Enumeration SMTP Enumeration Tool: NetScanTools Pro

o DNS Zone Transfer Enumeration Using nslookup DNS Analyzing and Enumeration Tool: The Men & Mice Suite

o Enumeration Countermeasures SMB Enumeration Countermeasures Enumeration Pen Testing

Page 8: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

8

System Hacking

o Information at Hand Before System Hacking Stage o System Hacking: Goals o CEH Hacking Methodology (CHM) o Password Cracking

Password Complexity Password Cracking Techniques Types of Password Attacks

Passive Online Attacks: Wire Sniffing Password Sniffing Passive Online Attack: Man-in-the-Middle and Replay Attack Active Online Attack: Password Guessing

Active Online Attack: Trojan/Spyware/Keylogger Active Online Attack: Hash Injection Attack

Rainbow Attacks: Pre-Computed Hash Distributed Network Attack

Elcomsoft Distributed Password Recovery Non-Electronic Attacks

Default Passwords Manual Password Cracking (Guessing) Automatic Password Cracking Algorithm Stealing Passwords Using USB Drive

o Microsoft Authentication o How Hash Passwords are Stored in Windows SAM? o What is LAN Manager Hash?

LM "Hash" Generation LM, NTLMv1, and NTLMv2 NTLM Authentication Process

o Kerberos Authentication o Salting o PWdump7 and Fgdump o L0phtCrack o Ophcrack o Cain & Abel o RainbowCrack o Password Cracking Tools o LM Hash Backward Compatibility

How to Disable LM HASH? o How to Defend against Password Cracking?

Implement and Enforce Strong Security Policy o Privilege Escalation

Escalation of Privileges o Active@ Password Changer o Privilege Escalation Tools o How to Defend against Privilege Escalation? o Executing Applications o Alchemy Remote Executor

Page 9: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

9

o RemoteExec o Execute This! o Keylogger o Types of Keystroke Loggers o Acoustic/CAM Keylogger

Keylogger: Advanced Keylogger Keylogger: Spytech SpyAgent Keylogger: Perfect Keylogger Keylogger: Powered Keylogger Keylogger for Mac: Aobo Mac OS X KeyLogger Keylogger for Mac: Perfect Keylogger for Mac Hardware Keylogger: KeyGhost

o Keyloggers o Spyware

What Does the Spyware Do? Types of Spywares

Desktop Spyware Desktop Spyware: Activity Monitor

Email and Internet Spyware Email and Internet Spyware: eBLASTER

Internet and E-mail Spyware Child Monitoring Spyware

Child Monitoring Spyware: Advanced Parental Control Screen Capturing Spyware

Screen Capturing Spyware: Spector Pro USB Spyware

USB Spyware: USBDumper Audio Spyware

Audio Spyware: RoboNanny, Stealth Recorder Pro and Spy Voice Recorder

Video Spyware /li> Video Spyware: Net Video Spy

Print Spyware Print Spyware: Printer Activity Monitor

Telephone/Cellphone Spyware Cellphone Spyware: Mobile Spy GPS Spyware

GPS Spyware: GPS TrackMaker o How to Defend against Keyloggers?

Anti-Keylogger Anti-Keylogger: Zemana AntiLogger Anti-Keyloggers

o How to Defend against Spyware? Anti-Spyware: Spyware Doctor

o Rootkits o Types of Rootkits o How Rootkit Works? o Rootkit: Fu o Detecting Rootkits

Page 10: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

10

Steps for Detecting Rootkits o How to Defend against Rootkits? o Anti-Rootkit: RootkitRevealer and McAfee Rootkit Detective o NTFS Data Stream

How to Create NTFS Streams? NTFS Stream Manipulation How to Defend against NTFS Streams? NTFS Stream Detector: ADS Scan Engine NTFS Stream Detectors

o What is Steganography? Steganography Techniques How Steganography Works?

o Types of Steganography Whitespace Steganography Tool: SNOW

o Image Steganography Image Steganography: Hermetic Stego Image Steganography Tools

o Document Steganography: wbStego Document Steganography Tools

o Video Steganography: Our Secret Video Steganography Tools

o Audio Steganography: Mp3stegz Audio Steganography Tools

o Folder Steganography: Invisible Secrets 4 Folder Steganography Tools

o Spam/Email Steganography: Spam Mimic o Natural Text Steganography: Sams Big G Play Maker o Steganalysis

Steganalysis Methods/Attacks on Steganography o Steganography Detection Tool: Stegdetect

Steganography Detection Tools o Why Cover Tracks?

Covering Tracks o Ways to Clear Online Tracks o Disabling Auditing: Auditpol o Covering Tracks Tool: Window Washer o Covering Tracks Tool: Tracks Eraser Pro

Track Covering Tools o System Hacking Penetration Testing

Page 11: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

11

Trojans and Backdoors

o What is a Trojan? o Overt and Covert Channels o Purpose of Trojans o What Do Trojan Creators Look For? o Indications of a Trojan Attack o Common Ports used by Trojans o How to Infect Systems Using a Trojan? o Wrappers

Wrapper Covert Programs o Different Ways a Trojan can Get into a System o How to Deploy a Trojan? o Evading Anti-Virus Techniques o Types of Trojans

Command Shell Trojans Command Shell Trojan: Netcat

GUI Trojan: MoSucker GUI Trojan: Jumper and Biodox

Document Trojans E-mail Trojans

E-mail Trojans: RemoteByMail Defacement Trojans

Defacement Trojans: Restorator Botnet Trojans

Botnet Trojan: Illusion Bot Botnet Trojan: NetBot Attacker

Proxy Server Trojans Proxy Server Trojan: W3bPrOxy Tr0j4nCr34t0r (Funny Name)

FTP Trojans FTP Trojan: TinyFTPD

VNC Trojans HTTP/HTTPS Trojans

HTTP Trojan: HTTP RAT Shttpd Trojan - HTTPS (SSL) ICMP Tunneling

ICMP Trojan: icmpsend Remote Access Trojans

Remote Access Trojan: RAT DarkComet Remote Access Trojan: Apocalypse

Covert Channel Trojan: CCTT E-banking Trojans Banking Trojan Analysis

E-banking Trojan: ZeuS o Destructive Trojans o Notification Trojans o Credit Card Trojans o Data Hiding Trojans (Encrypted Trojans)

Page 12: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

12

o BlackBerry Trojan: PhoneSnoop o MAC OS X Trojan: DNSChanger o MAC OS X Trojan: DNSChanger o Mac OS X Trojan: Hell Raiser o How to Detect Trojans?

Scanning for Suspicious Ports Port Monitoring Tool: IceSword Port Monitoring Tools: CurrPorts and TCPView Scanning for Suspicious Processes

o Process Monitoring Tool: What's Running Process Monitoring Tools

o Scanning for Suspicious Registry Entries o Registry Entry Monitoring Tools o Scanning for Suspicious Device Drivers

Device Drivers Monitoring Tools: DriverView Device Drivers Monitoring Tool

o Scanning for Suspicious Windows Services Windows Services Monitoring Tools: Windows Service Manager (SrvMan) Windows Services Monitoring Tools

o Scanning for Suspicious Startup Programs Windows7 Startup Registry Entries Startup Programs Monitoring Tools: Starter Startup Programs Monitoring Tools: Security AutoRun Startup Programs Monitoring Tools

o Scanning for Suspicious Files and Folders Files and Folder Integrity Checker: FastSum and WinMD5 Files and Folder Integrity Checker

o Scanning for Suspicious Network Activities Detecting Trojans and Worms with Capsa Network Analyzer

o Trojan Countermeasures o Backdoor Countermeasures o Trojan Horse Construction Kit o Anti-Trojan Software: TrojanHunter o Anti-Trojan Software: Emsisoft Anti-Malware o Anti-Trojan Softwares o Pen Testing for Trojans and Backdoors

Page 13: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

13

Viruses and Worms

o Introduction to Viruses o Virus and Worm Statistics 2010 o Stages of Virus Life o Working of Viruses: Infection Phase o Working of Viruses: Attack Phase o Why Do People Create Computer Viruses? o Indications of Virus Attack o How does a Computer get Infected by Viruses? o Virus Hoaxes o Virus Analysis:

W32/Sality AA W32/Toal-A W32/Virut Klez

o Types of Viruses System or Boot Sector Viruses File and Multipartite Viruses Macro Viruses Cluster Viruses Stealth/Tunneling Viruses Encryption Viruses Polymorphic Code Metamorphic Viruses File Overwriting or Cavity Viruses Sparse Infector Viruses Companion/Camouflage Viruses Shell Viruses File Extension Viruses Add-on and Intrusive Viruses

o Transient and Terminate and Stay Resident Viruses o Writing a Simple Virus Program

Terabit Virus Maker JPS Virus Maker DELmE's Batch Virus Maker

o Computer Worms o How is a Worm Different from a Virus? o Example of Worm Infection: Conficker Worm

What does the Conficker Worm do? How does the Conficker Worm Work?

o Worm Analysis: W32/Netsky W32/Bagle.GE

o Worm Maker: Internet Worm Maker Thing o What is Sheep Dip Computer? o Anti-Virus Sensors Systems o Malware Analysis Procedure

Page 14: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

14

o String Extracting Tool: Bintext o Compression and Decompression Tool: UPX o Process Monitoring Tools: Process Monitor o Log Packet Content Monitoring Tools: NetResident o Debugging Tool: Ollydbg o Virus Analysis Tool: IDA Pro o Online Malware Testing:

Sunbelt CWSandbo VirusTotal

o Online Malware Analysis Services o Virus Detection Methods o Virus and Worms Countermeasures o Companion Antivirus: Immunet Protect o Anti-virus Tools o Penetration Testing for Virus

Page 15: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

15

Sniffers

o Lawful Intercept Benefits of Lawful Intercept Network Components Used for Lawful Intercept

o Wiretapping o Sniffing Threats o How a Sniffer Works? o Hacker Attacking a Switch o Types of Sniffing: Passive Sniffing o Types of Sniffing: Active Sniffing o Protocols Vulnerable to Sniffing o Tie to Data Link Layer in OSI Model o Hardware Protocol Analyzers o SPAN Port o MAC Flooding

MAC Address/CAM Table How CAM Works? What Happens When CAM Table is Full? Mac Flooding Switches with macof MAC Flooding Tool: Yersinia How to Defend against MAC Attacks?

o How DHCP Works? DHCP Request/Reply Messages IPv4 DHCP Packet Format DHCP Starvation Attack Rogue DHCP Server Attack DHCP Starvation Attack Tool: Gobbler How to Defend Against DHCP Starvation and Rogue Server Attack?

o What is Address Resolution Protocol (ARP)? ARP Spoofing Attack How Does ARP Spoofing Work? Threats of ARP Poisoning ARP Poisoning Tool: Cain and Abel ARP Poisoning Tool: WinArpAttacker ARP Poisoning Tool: Ufasoft Snif How to Defend Against ARP Poisoning? Use DHCP Snooping Binding Table and

Dynamic ARP Inspection o Configuring DHCP Snooping and Dynamic ARP Inspection on Cisco Switches o MAC Spoofing/Duplicating

Spoofing Attack Threats MAC Spoofing Tool: SMAC How to Defend Against MAC Spoofing? Use DHCP Snooping Binding Table, Dynamic

ARP Inspection and IP Source Guard o DNS Poisoning Techniques

Intranet DNS Spoofing Internet DNS Spoofing Proxy Server DNS Poisoning

Page 16: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

16

DNS Cache Poisoning How to Defend Against DNS Spoofing?

o Sniffing Tool: Wireshark Follow TCP Stream in Wireshark Display Filters in Wireshark Additional Wireshark Filters

o Sniffing Tool: CACE Pilot o Sniffing Tool: Tcpdump/Windump o Discovery Tool: NetworkView o Discovery Tool: The Dude Sniffer o Password Sniffing Tool: Ace o Packet Sniffing Tool: Capsa Network Analyzer o OmniPeek Network Analyzer o Network Packet Analyzer: Observer o Session Capture Sniffer: NetWitness o Email Message Sniffer: Big-Mother o TCP/IP Packet Crafter: Packet Builder o Additional Sniffing Tools o How an Attacker Hacks the Network Using Sniffers? o How to Defend Against Sniffing? o Sniffing Prevention Techniques o How to Detect Sniffing? o Promiscuous Detection Tool: PromqryUI o Promiscuous Detection Tool: PromiScan

Page 17: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

17

Social Engineering

o What is Social Engineering? o Behaviors Vulnerable to Attacks

Factors that Make Companies Vulnerable to Attacks o Why is Social Engineering Effective? o Warning Signs of an Attack o Phases in a Social Engineering Attack o Impact on the Organization o Command Injection Attacks o Common Targets of Social Engineering

Common Targets of Social Engineering: Office Workers o Types of Social Engineering

Human-Based Social Engineering o Types of Social Engineering

Human-Based Social Engineering Technical Support Example Authority Support Example Human-based Social Engineering: Dumpster Diving

Computer-Based Social Engineering Computer-Based Social Engineering: Pop-Ups Computer-Based Social Engineering: Phishing

Social Engineering Using SMS Social Engineering by a "Fake SMS Spying Tool"

o Insider Attack Disgruntled Employee Preventing Insider Threats

o Common Intrusion Tactics and Strategies for Prevention o Social Engineering Through Impersonation on Social Networking Sites

Social Engineering Example: LinkedIn Profile Social Engineering on Facebook Social Engineering on Twitter Social Engineering on Orkut Social Engineering on MySpace

o Risks of Social Networking to Corporate Networks o Identity Theft Statistics 2010

Identify Theft How to Steal an Identity? STEP 1 STEP 2 STEP 3

o Real Steven Gets Huge Credit Card Statement o Identity Theft - Serious Problem o Social Engineering Countermeasures: Policies

Social Engineering Countermeasures o How to Detect Phishing Emails?

Anti-Phishing Toolbar: Netcraft Anti-Phishing Toolbar: PhishTank

Page 18: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

18

o Identity Theft Countermeasures o Social Engineering Pen Testing

Social Engineering Pen Testing: Using Emails Social Engineering Pen Testing: Using Phone Social Engineering Pen Testing: In Person

Page 19: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

19

Denial of Service

o What is a Denial of Service Attack? o What is Distributed Denial of Service Attacks?

How Distributed Denial of Service Attacks Work? o Symptoms of a DoS Attack o Cyber Criminals

Organized Cyber Crime: Organizational Chart o Internet Chat Query (ICQ) o Internet Relay Chat (IRC) o DoS Attack Techniques

Bandwidth Attacks Service Request Floods SYN Attack SYN Flooding ICMP Flood Attack Peer-to-Peer Attacks Permanent Denial-of-Service Attack Application Level Flood Attacks

o Botnet Botnet Propagation Technique Botnet Ecosystem Botnet Trojan: Shark Poison Ivy: Botnet Command Control Center Botnet Trojan: PlugBot

o WikiLeak Operation Payback DDoS Attack DDoS Attack Tool: LOIC Denial of Service Attack Against MasterCard, Visa, and Swiss Banks Hackers Advertise Links to Download Botnet

o DoS Attack Tools o Detection Techniques

Activity Profiling Wavelet Analysis Sequential Change-Point Detection

o DoS/DDoS Countermeasure Strategies o DDoS Attack Countermeasures

DoS/DDoS Countermeasures: Protect Secondary Victims DoS/DDoS Countermeasures: Detect and Neutralize Handlers DoS/DDoS Countermeasures: Detect Potential Attacks DoS/DDoS Countermeasures: Deflect Attacks DoS/DDoS Countermeasures: Mitigate Attacks

o Post-attack Forensics o Techniques to Defend against Botnets o DoS/DDoS Countermeasures o DoS/DDoS Protection at ISP Level o Enabling TCP Intercept on Cisco IOS Software o Advanced DDoS Protection: IntelliGuard DDoS Protection System (DPS)

Page 20: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

20

o DoS/DDoS Protection Tool o Denial of Service (DoS) Attack Penetration Testing

Page 21: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

21

Session Hijacking

o What is Session Hijacking? o Dangers Posed by Hijacking o Why Session Hijacking is Successful? o Key Session Hijacking Techniques o Brute Forcing

Brute Forcing Attack o HTTP Referrer Attack o Spoofing vs. Hijacking o Session Hijacking Process o Packet Analysis of a Local Session Hijack o Types of Session Hijacking

Session Hijacking in OSI Model Application Level Session Hijacking Session Sniffing

o Predictable Session Token How to Predict a Session Token?

o Man-in-the-Middle Attack o Man-in-the-Browser Attack

Steps to Perform Man-in-the-Browser Attack o Client-side Attacks o Cross-site Script Attack o Session Fixation

Session Fixation Attack o Network Level Session Hijacking o The 3-Way Handshake o Sequence Numbers

Sequence Number Prediction o TCP/IP Hijacking o IP Spoofing: Source Routed Packets o RST Hijacking o Blind Hijacking o Man-in-the-Middle Attack using Packet Sniffer o UDP Hijacking o Session Hijacking Tools

Paros Burp Suite Firesheep

o Countermeasures o Protecting against Session Hijacking o Methods to Prevent Session Hijacking: To be Followed by Web Developers o Methods to Prevent Session Hijacking: To be Followed by Web Users o Defending against Session Hijack Attacks o Session Hijacking Remediation o IPSec

Modes of IPSec IPSec Architecture

Page 22: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

22

IPSec Authentication and Confidentiality Components of IPSec IPSec Implementation Session Hijacking Pen Testing

Page 23: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

23

Hijacking Webservers

o Webserver Market Shares o Open Source Webserver Architecture o IIS Webserver Architecture o Website Defacement o Case Study o Why Web Servers are Compromised? o Impact of Webserver Attacks o Webserver Misconfiguration

Example o Directory Traversal Attacks o HTTP Response Splitting Attack o Web Cache Poisoning Attack o HTTP Response Hijacking o SSH Bruteforce Attack o Man-in-the-Middle Attack o Webserver Password Cracking

Webserver Password Cracking Techniques o Web Application Attacks o Webserver Attack Methodology

Information Gathering Webserver Footprinting

Webserver Footprinting Tools Mirroring a Website Vulnerability Scanning Session Hijacking Hacking Web Passwords

o Webserver Attack Tools Metasploit

Metasploit Architecture Metasploit Exploit Module Metasploit Payload Module Metasploit Auxiliary Module Metasploit NOPS Module

Wfetch o Web Password Cracking Tool

Brutus THC-Hydra

o Countermeasures Patches and Updates Protocols Accounts Files and Directories

o How to Defend Against Web Server Attacks? o How to Defend against HTTP Response Splitting and Web Cache Poisoning? o Patches and Hotfixes o What is Patch Management?

Page 24: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

24

o Identifying Appropriate Sources for Updates and Patches o Installation of a Patch o Patch Management Tool: Microsoft Baseline Security Analyzer (MBSA)

Patch Management Tools o Web Application Security Scanner: Sandcat o Web Server Security Scanner: Wikto o Webserver Malware Infection Monitoring Tool: HackAlert o Webserver Security Tools o Web Server Penetration Testing

Page 25: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

25

Hijacking Web Applications

o Web Application Security Statistics o Introduction to Web Applications o Web Application Components o How Web Applications Work? o Web Application Architecture o Web 2.0 Applications o Vulnerability Stack o Web Attack Vectors o Web Application Threats - 1 o Web Application Threats - 2 o Unvalidated Input o Parameter/Form Tampering o Directory Traversal o Security Misconfiguration o Injection Flaws

SQL Injection Attacks Command Injection Attacks Command Injection Example File Injection Attack

o What is LDAP Injection? o How LDAP Injection Works? o Hidden Field Manipulation Attack o Cross-Site Scripting (XSS) Attacks

How XSS Attacks Work? Cross-Site Scripting Attack Scenario: Attack via Email XSS Example: Attack via Email XSS Example: Stealing Users' Cookies XSS Example: Sending an Unauthorized Request XSS Attack in Blog Posting XSS Attack in Comment Field XSS Cheat Sheet Cross-Site Request Forgery (CSRF) Attack How CSRF Attacks Work?

o Web Application Denial-of-Service (DoS) Attack Denial of Service (DoS) Examples

o Buffer Overflow Attacks o Cookie/Session Poisoning

How Cookie Poisoning Works? o Session Fixation Attack o Insufficient Transport Layer Protection o Improper Error Handling o Insecure Cryptographic Storage o Broken Authentication and Session Management o Unvalidated Redirects and Forwards o Web Services Architecture

Web Services Attack

Page 26: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

26

Web Services Footprinting Attack Web Services XML Poisoning

o Footprint Web Infrastructure Footprint Web Infrastructure: Server Discovery Footprint Web Infrastructure: Server Identification/Banner Grabbing Footprint Web Infrastructure: Hidden Content Discovery

o Web Spidering Using Burp Suite o Hacking Web Servers

Web Server Hacking Tool: WebInspect o Analyze Web Applications

Analyze Web Applications: Identify Entry Points for User Input Analyze Web Applications: Identify Server-Side Technologies Analyze Web Applications: Identify Server-Side Functionality Analyze Web Applications: Map the Attack Surface

o Attack Authentication Mechanism o Username Enumeration o Password Attacks: Password Guessing o Password Attacks: Brute-forcing o Session Attacks: Session ID Prediction/ Brute-forcing o Cookie Exploitation: Cookie Poisoning o Authorization Attack

HTTP Request Tampering Authorization Attack: Cookie Parameter Tampering

o Session Management Attack Attacking Session Token Generation Mechanism Attacking Session Tokens Handling Mechanism: Session Token Sniffing

o Injection Attacks o Attack Data Connectivity

Connection String Injection Connection String Parameter Pollution (CSPP) Attacks Connection Pool DoS

o Attack Web App Client o Attack Web Services o Web Services Probing Attacks

Web Service Attacks: SOAP Injection Web Service Attacks: XML Injection Web Services Parsing Attacks

o Web Service Attack Tool: soapUI o Web Service Attack Tool: XMLSpy o Web Application Hacking Tool: Burp Suite Professional o Web Application Hacking Tools: CookieDigger o Web Application Hacking Tools: WebScarab

Web Application Hacking Tools o Encoding Schemes

How to Defend Against SQL Injection Attacks? How to Defend Against Command Injection Flaws? How to Defend Against XSS Attacks? How to Defend Against DoS Attack? How to Defend Against Web Services Attack?

Page 27: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

27

o Web Application Countermeasures How to Defend Against Web Application Attacks? Web Application Security Tool: Acunetix Web Vulnerability Scanner Web Application Security Tool: Falcove Web Vulnerability Scanner Web Application Security Scanner: Netsparker Web Application Security Tool: N-Stalker Web Application Security Scanner Web Application Security Tools

o Web Application Firewall: dotDefender o Web Application Firewall: IBM AppScan o Web Application Firewall: ServerDefender VP

Web Application Firewall o Web Application Pen Testing

Information Gathering Configuration Management Testing Authentication Testing Session Management Testing Authorization Testing Data Validation Testing Denial of Service Testing Web Services Testing AJAX Testing

Page 28: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

28

SQL Injection

o SQL Injection is the Most Prevalent Vulnerability in 2010 o SQL Injection Threats o What is SQL Injection? o SQL Injection Attacks o How Web Applications Work? o Server Side Technologies o HTTP Post Request

Example 1: Normal SQL Query Example 1: SQL Injection Query Example 1: Code Analysis Example 2: BadProductList.aspx Example 2: Attack Analysis Example 3: Updating Table Example 4: Adding New Records Example 5: Identifying the Table Name Example 6: Deleting a Table

o SQL Injection Detection SQL Injection Error Messages SQL Injection Attack Characters Additional Methods to Detect SQL Injection

o SQL Injection Black Box Pen Testing Testing for SQL Injection

o Types of SQL Injection Simple SQL Injection Attack Union SQL Injection Example SQL Injection Error Based

o What is Blind SQL Injection? No Error Messages Returned Blind SQL Injection: WAITFOR DELAY YES or NO Response Blind SQL Injection - Exploitation (MySQL) Blind SQL Injection - Extract Database User Blind SQL Injection - Extract Database Name Blind SQL Injection - Extract Column Name Blind SQL Injection - Extract Data from ROWS

o SQL Injection Methodology o Information Gathering

Extracting Information through Error Messages Understanding SQL Query Bypass Website Logins Using SQL Injection

o Database, Table, and Column Enumeration Advanced Enumeration

o Features of Different DBMSs Creating Database Accounts

o Password Grabbing Grabbing SQL Server Hashes Extracting SQL Hashes (In a Single Statement)

Page 29: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

29

o Transfer Database to Attacker's Machine o Interacting with the Operating System o Interacting with the FileSystem o Network Reconnaissance Full Query o SQL Injection Tools

SQL Injection Tools: BSQLHacker SQL Injection Tools: Marathon Tool SQL Injection Tools: SQL Power Injector SQL Injection Tools: Havij

o Evading IDS Types of Signature Evasion Techniques Evasion Technique: Sophisticated Matches Evasion Technique: Hex Encoding Evasion Technique: Manipulating White Spaces Evasion Technique: In-line Comment Evasion Technique: Char Encoding Evasion Technique: String Concatenation Evasion Technique: Obfuscated Codes

o How to Defend Against SQL Injection Attacks? How to Defend Against SQL Injection Attacks: Use Type-Safe SQL Parameters

o SQL Injection Detection Tools SQL Injection Detection Tool: Microsoft Source Code Analyzer SQL Injection Detection Tool: Microsoft UrlScan SQL Injection Detection Tool: dotDefender SQL Injection Detection Tool: IBM AppScan Snort Rule to Detect SQL Injection Attacks

Page 30: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

30

Hacking Wireless Networks

o Wireless Networks o Wi-Fi Usage Statistics in the US o Wi-Fi Hotspots at Public Places o Wi-Fi Networks at Home o Types of Wireless Networks o Wireless Standards o Service Set Identifier (SSID) o Wi-Fi Authentication Modes

Wi-Fi Authentication Process Using a Centralized Authentication Server Wi-Fi Authentication Process

o Wireless Terminologies o Wi-Fi Chalking

Wi-Fi Chalking Symbols o Wi-Fi Hotspot Finder: jiwire.com o Wi-Fi Hotspot Finder: WeFi.com o Types of Wireless Antenna o Parabolic Grid Antenna o Types of Wireless Encryption o WEP Encryption

How WEP Works? o What is WPA?

How WPA Works? o Temporal Keys o What is WPA2?

How WPA2 Works? o WEP vs. WPA vs. WPA2 o WEP Issues o Weak Initialization Vectors (IV) o How to Break WEP Encryption? o How to Break WPA/WPA2 Encryption? o How to Defend Against WPA Cracking? o Wireless Threats: Access Control Attacks o Wireless Threats: Integrity Attacks o Wireless Threats: Confidentiality Attacks o Wireless Threats: Availability Attacks o Wireless Threats: Authentication Attacks o Rogue Access Point Attack o Client Mis-association o Misconfigured Access Point Attack o Unauthorized Association o Ad Hoc Connection Attack o HoneySpot Access Point Attack o AP MAC Spoofing o Denial-of-Service Attack o Jamming Signal Attack o Wi-Fi Jamming Devices

Page 31: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

31

o Wireless Hacking Methodology o Find Wi-Fi Networks to Attack o Attackers Scanning for Wi-Fi Networks o Footprint the Wireless Network o Wi-Fi Discovery Tool: inSSIDer o Wi-Fi Discovery Tool: NetSurveyor o Wi-Fi Discovery Tool: NetStumbler o Wi-Fi Discovery Tool: Vistumbler o Wi-Fi Discovery Tool: WirelessMon o Wi-Fi Discovery Tools o GPS Mapping

GPS Mapping Tool: WIGLE GPS Mapping Tool: Skyhook

o How to Discover Wi-Fi Network Using Wardriving? o Wireless Traffic Analysis o Wireless Cards and Chipsets o Wi-Fi USB Dongle: AirPcap o Wi-Fi Packet Sniffer: Wireshark with AirPcap o Wi-Fi Packet Sniffer: Wi-Fi Pilot o Wi-Fi Packet Sniffer: OmniPeek o Wi-Fi Packet Sniffer: CommView for Wi-Fi o What is Spectrum Analysis? o Wireless Sniffers o Aircrack-ng Suite o How to Reveal Hidden SSIDs o Fragmentation Attack o How to Launch MAC Spoofing Attack? o Denial of Service: Deauthentication and Disassociation Attacks o Man-in-the-Middle Attack o MITM Attack Using Aircrack-ng o Wireless ARP Poisoning Attack o Rogue Access Point o Evil Twin

How to Set Up a Fake Hotspot (Evil Twin)? o How to Crack WEP Using Aircrack? o How to Crack WEP Using Aircrack? Screenshot 1/2 o How to Crack WEP Using Aircrack? Screenshot 2/2 o How to Crack WPA-PSK Using Aircrack? o WPA Cracking Tool: KisMAC o WEP Cracking Using Cain & Abel o WPA Brute Forcing Using Cain & Abel o WPA Cracking Tool: Elcomsoft Wireless Security Auditor o WEP/WPA Cracking Tools o Wi-Fi Sniffer: Kismet o Wardriving Tools o RF Monitoring Tools o Wi-Fi Connection Manager Tools o Wi-Fi Traffic Analyzer Tools o Wi-Fi Raw Packet Capturing Tools

Page 32: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

32

o Wi-Fi Spectrum Analyzing Tools o Bluetooth Hacking

Bluetooth Stack Bluetooth Threats

o How to BlueJack a Victim? o Bluetooth Hacking Tool: Super Bluetooth Hack o Bluetooth Hacking Tool: PhoneSnoop o Bluetooth Hacking Tool: BlueScanner

Bluetooth Hacking Tools o How to Defend Against Bluetooth Hacking? o How to Detect and Block Rogue AP? o Wireless Security Layers o How to Defend Against Wireless Attacks? o Wireless Intrusion Prevention Systems o Wireless IPS Deployment o Wi-Fi Security Auditing Tool: AirMagnet WiFi Analyzer o Wi-Fi Security Auditing Tool: AirDefense o Wi-Fi Security Auditing Tool: Adaptive Wireless IPS o Wi-Fi Security Auditing Tool: Aruba RFProtect WIPS o Wi-Fi Intrusion Prevention System o Wi-Fi Predictive Planning Tools o Wi-Fi Vulnerability Scanning Tools o Wireless Penetration Testing

Wireless Penetration Testing Framework Wi-Fi Pen Testing Framework Pen Testing LEAP Encrypted WLAN Pen Testing WPA/WPA2 Encrypted WLAN Pen Testing WEP Encrypted WLAN Pen Testing Unencrypted WLAN

Page 33: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

33

Evading IDS, Firewalls and Honeypots

o Intrusion Detection Systems (IDS) and its Placement o How IDS Works? o Ways to Detect an Intrusion o Types of Intrusion Detection Systems o System Integrity Verifiers (SIV) o General Indications of Intrusions o General Indications of System Intrusions o Firewall

Firewall Architecture o DeMilitarized Zone (DMZ) o Types of Firewall

Packet Filtering Firewall Circuit-Level Gateway Firewall Application-Level Firewall Stateful Multilayer Inspection Firewall

o Firewall Identification Port Scanning Firewalking Banner Grabbing

o Honeypot Types of Honeypots

o How to Set Up a Honeypot? o Intrusion Detection Tool

Snort Snort Rules Rule Actions and IP Protocols The Direction Operator and IP Addresses Port Numbers

o Intrusion Detection Systems: Tipping Point Intrusion Detection Tools

o Firewall: Sunbelt Personal Firewall Firewalls

o Honeypot Tools KFSensor SPECTER

o Insertion Attack o Evasion o Denial-of-Service Attack (DoS) o Obfuscating o False Positive Generation o Session Splicing o Unicode Evasion Technique o Fragmentation Attack o Overlapping Fragments o Time-To-Live Attacks o Invalid RST Packets

Page 34: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

34

o Urgency Flag o Polymorphic Shellcode o ASCII Shellcode o Application-Layer Attacks o Desynchronization o Pre Connection SYN o Post Connection SYN o Other Types of Evasion

IP Address Spoofing Attacking Session Token Generation Mechanism Tiny Fragments

o Bypass Blocked Sites Using IP Address in Place of URL Bypass Blocked Sites Using Anonymous Website Surfing Sites

o Bypass a Firewall using Proxy Server Bypassing Firewall through ICMP Tunneling Method Bypassing Firewall through ACK Tunneling Method Bypassing Firewall through HTTP Tunneling Method Bypassing Firewall through External Systems Bypassing Firewall through MITM Attack

o Detecting Honeypots o Honeypot Detecting Tool: Send-Safe Honeypot Hunter o Firewall Evasion Tools

Traffic IQ Professional tcp-over-dns

o Packet Fragment Generators o Countermeasures o Firewall/IDS Penetration Testing

Firewall Penetration Testing IDS Penetration Testing

Page 35: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

35

Buffer Overflow

o Buffer Overflows o Why are Programs And Applications Vulnerable? o Understanding Stacks o Stack-Based Buffer Overflow o Understanding Heap

Heap-Based Buffer Overflow o Stack Operations

Shellcode No Operations (NOPs)

o Knowledge Required to Program Buffer Overflow Exploits o Buffer Overflow Steps

Attacking a Real Program Format String Problem Overflow using Format String Smashing the Stack Once the Stack is Smashed...

o Simple Uncontrolled Overflow o Simple Buffer Overflow in C o Code Analysis o Exploiting Semantic Comments in C (Annotations) o How to Mutate a Buffer Overflow Exploit? o Identifying Buffer Overflows o How to Detect Buffer Overflows in a Program? o BOU (Buffer Overflow Utility) o Testing for Heap Overflow Conditions: heap.exe o Steps for Testing for Stack Overflow in OllyDbg Debugger

Testing for Stack Overflow in OllyDbg Debugger o Testing for Format String Conditions using IDA Pro o BoF Detection Tools o Defense Against Buffer Overflows

Preventing BoF Attacks Programming Countermeasures

o Data Execution Prevention (DEP) o Enhanced Mitigation Experience Toolkit (EMET)

EMET System Configuration Settings EMET Application Configuration Window

o /GS http://microsoft.com o BoF Security Tools

BufferShield Buffer Overflow Penetration Testing

Page 36: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

36

Cryptography

Cryptography Types of Cryptography Government Access to Keys (GAK) Ciphers Advanced Encryption Standard (AES) Data Encryption Standard (DES) RC4, RC5, RC6 Algorithms The DSA and Related Signature Schemes RSA (Rivest Shamir Adleman)

o Example of RSA Algorithm o The RSA Signature Scheme

Message Digest (One-way Bash) Functions o Message Digest Function: MD5

Secure Hashing Algorithm (SHA) What is SSH (Secure Shell)? MD5 Hash Calculators: HashCalc, MD5 Calculator and HashMyFiles Cryptography Tool: Advanced Encryption Package Cryptography Tools Public Key Infrastructure (PKI) Certification Authorities Digital Signature SSL (Secure Sockets Layer) Transport Layer Security (TLS) Disk Encryption

o Disk Encryption Tool: TrueCrypt o Disk Encryption Tools

Cryptography Attacks Code Breaking Methodologies

o Brute-Force Attack Meet-in-the-Middle Attack on Digital Signature Schemes Cryptanalysis Tool: CrypTool Cryptanalysis Tools Online MD5 Decryption Tool

Page 37: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

37

Penetration Testing

Introduction to Penetration Testing Security Assessments Vulnerability Assessment

o Limitations of Vulnerability Assessment Penetration Testing Why Penetration Testing? What Should be Tested? What Makes a Good Penetration Test? ROI on Penetration Testing Testing Points Testing Locations Types of Penetration Testing

o External Penetration Testing o Internal Security Assessment o Black-box Penetration Testing o Grey-box Penetration Testing o White-box Penetration Testing o Announced / Unannounced Testing o Automated Testing o Manual Testing

Common Penetration Testing Techniques Using DNS Domain Name and IP Address Information Enumerating Information about Hosts on Publicly-Available Networks Phases of Penetration Testing

o Pre-Attack Phase o Attack Phase

Activity: Perimeter Testing Enumerating Devices Activity: Acquiring Target Activity: Escalating Privileges Activity: Execute, Implant, and Retract

o Post-Attack Phase and Activities Penetration Testing Deliverable Templates

Penetration Testing Methodology o Application Security Assessment

Web Application Testing - I Web Application Testing - II Web Application Testing - III

o Network Security Assessment o Wireless/Remote Access Assessment

Wireless Testing o Telephony Security Assessment o Social Engineering o Testing Network-Filtering Devices o Denial of Service Emulation

Outsourcing Penetration Testing Services

Page 38: CEH Eğitimi İçeriği - CLIguru · CEH Eğitimi İçeriği Öngereksinimler: Microsoft ve Linux Sistemleri hakkında bilgi, giriş seviye network ... CEH katılımcıları deneyimli

Meşrutiyet Caddesi 12/10 Kızılay/ANKARA 0312 417 0 CLI [email protected] 0312 417 0 254 www.cliguru.com

38

o Terms of Engagement o Project Scope o Project Scope o Penetration Testing Consultants o Denial of Service Emulation

Evaluating Different Types of Pentest Tools Application Security Assessment Tool

o Webscarab Network Security Assessment Tool

o Angry IP scanner o GFI LANguard

Wireless/Remote Access Assessment Tool o Kismet

Telephony Security Assessment Tool o Omnipee

Testing Network-Filtering Device Tool Traffic IQ Professional