SlideShare ist ein Scribd-Unternehmen logo
1 von 39
Cover the Basics: Part 1
January 7, 2018
Audience
● Beginners in OffSec
● Students
Objective
Objective of this session is to give a starting point to people like me who want
to explore the world of Offensive Security.
This session is not for people who just want to learn hacking (aka Black Hat
hacking)
Topics
● Different types of hacking
● Concepts of Ethical Hacking
● Why we should not skip the basic
○ phased approach to hacking
● Prerequisites to be an effective
hacker
○ not just script kiddie
What is hacking?
Different types of hacking
Types
● Script Kiddie
● White Hat
● Black Hat
● Gray Hat
● Green Hat
● Red Hat
● Blue Hat
Script Kiddie
Script Kiddies normally don’t care about hacking. They copy code and
use it for. Script Kiddies will never hack for themselves; they’ll just
download overused software (ex: Metasploit) and watch a YouTube
video on how to use it. A common Script Kiddie attack is DoSing or
DDoSing (Denial of Service and Distributed Denial of Service), in which
they flood an IP with so much information it collapses under the strain.
White Hat
Also known as ethical hackers, White Hat hackers are the good guys of
the hacker world. They’ll help you remove a virus or PenTest a
company. Find vulnerable spots in your infrastructure and help fix them.
The most popular certification white hat hackers obtain is the OSCP
(Offensive Security Certified Professional).
Black Hat
Also known as crackers, these are the men and women you hear about
in the news. They find banks or other companies with weak security
and steal money or credit card information. The surprising truth about
their methods of attack is that they often use common hacking
practices they learned early on.
Gray Hat
Nothing is ever just black or white; the same is true in the world of
hacking. Gray Hat hackers don’t steal money or information (although,
sometimes they deface a website or two), yet they don’t help people for
good (but, they could if they wanted to). These hackers comprise most
of the hacking world, even though Black Hat hackers garner most (if not
all) of the media’s attention.
Green Hat
These are the hacker “n00bz,” but unlike Script Kiddies, they care
about hacking and strive to become full-blown hackers. They’re often
flamed by the hacker community for asking many basic questions.
When their questions are answered, they’ll listen with the intent and
curiosity of a child listening to family stories.
Red Hat
These are the vigilantes of the hacker world. They’re like White Hats in
that they halt Black Hats, but these folks are downright SCARY to those
who have ever tried so much as PenTest. Instead of reporting the
malicious hacker, they shut him/her down by uploading viruses, DoSing
and accessing his/her computer to destroy it from the inside out. They
leverage multiple aggressive methods that might force a cracker to
need a new computer.
Blue Hat
If a Script Kiddie took revenge, he/she might become a Blue Hat. Blue
Hat hackers will seek vengeance on those who’ve them angry. Most
Blue Hats are n00bz, but like the Script Kiddies, they have no desire to
learn.
Concepts of Ethical Hacking
Concepts of Ethical Hacking
● Phase of Pentesting
● Footprinting
● Scanning
● Enumeration
● System Hacking
● Trojans
● Viruses and Worms
● Sniffing Traffic
● Social engineering
● Denial of service
Phase of Pentesting
PenTest, like forensics, is almost as much an art as it is a science –
you can only be taught so far, technical techniques and tools are all
very well, but you really need a mind that can think sideways and
approach a task from as many angles as possible.
Footprinting
Tools and tricks to get the information about the computer, IP and mac
address, related user and system.
Scanning
Before starting the pentesting, pentester must have some information
about network and system. So pentester scans the entire network with
some tool like Nmap, Zenmap, ping and hping etc.
Enumeration
During the enumeration phase, possible entry points into the tested
systems are identified. The information collected during the
reconnaissance phase is put to use.
System Hacking
System hacking is getting into system without credentials and not only
bypass the credentials but also you can work in system as root user by
privilege escalation.
Trojans
It is a generally non-self-replicating type of malware program containing
malicious code. A Trojan often acts as a backdoor, contacting a
controller which can then have unauthorized access to the affected
computer. While Trojans and backdoors are not easily detectable by
themselves, computers may appear to run slower due to heavy
processor or network usage.
Viruses and Worms
A computer virus attaches itself to a program or file enabling it to
spread from one computer to another, leaving infections. A worm is its
capability to replicate itself on your system, so rather than your
computer sending out a single worm, it could send out hundreds or
thousands of copies of itself, creating a huge devastating effect.
Sniffing Traffic
It is a program that monitors and analyzes network traffic, detecting and
finding problems. Various technique and tool is used for sniffing like kali
linux MITM attack, tshark, ZAP, urlsnarf etc.
Social engineering
In this technique, ethical hacker create the phishing page of website to
obtain credential of users.
Denial of service
A DoS attack generally consists of efforts to temporarily interrupt or
suspend or down the services of a host connected to the Internet.
Different phases of hacking
Phases
● Phase 1 | Reconnaissance
● Phase 2 | Scanning
● Phase 3 | Gaining Access
● Phase 4 | Maintaining Access
● Phase 5 | Covering Tracks / Reporting
Phase 1 | Reconnaissance
Reconnaissance is the act of gathering preliminary data or intelligence
on your target. The data is gathered in order to better plan for your
attack. Reconnaissance can be performed actively (meaning that you
are directly touching the target) or passively (meaning that your recon
is being performed through an intermediary).
Phase 2 | Scanning
The phase of scanning requires the application of technical tools to
gather further intelligence on your target, but in this case, the intel
being sought is more commonly about the systems that they have in
place. A good example would be the use of a vulnerability scanner on a
target network (ex: nessus, nmap, etc).
Phase 3 | Gaining Access
Phase 3 gaining access requires taking control of one or more network
devices in order to either extract data from the target, or to use that
device to then launch attacks on other targets. This can be done using
tools or manually by exploiting vulnerabilities of tools discovered in
scanning phase.
Phase 4 | Maintaining Access
Maintaining access requires taking the steps involved in being able to
be persistently within the target environment in order to gather as much
data as possible. The attacker must remain stealthy in this phase, so as
to not get caught while using the host environment.
Phase 5 | Covering Tracks / Reporting
The final phase is different for different type of hackers. For white hat
hackers reporting is crucial, as that will help in defencive security later.
For black hat hackers covering tracks is required and simply means
that the attacker must take the steps necessary to remove all
semblance of detection.
Phase Important | Documentation
One important aspect of information gathering is documentation. Most
people don't like paperwork, but it's a requirement that can't be ignored.
The best way to get off to a good start is to develop a systematic
method to profile a target and record the results. Create a matrix with
fields to record domain name, IP address, DNS servers, employee
information, email addresses, IP address range, open ports, and
banner details. These details will help you in every phase of hacking.
Prerequisites to be an effective hacker
The Fundamental Skills
● Basic Computer Skills
● Networking Skills
● Linux Skills
● Wireshark / Tcpdump (sniffing)
● Virtualization / Cloud
● Security Concepts & Technologies
● Wireless Technologies
The Intermediate Skills
● Scripting
● Database Skills
● Web Applications
● Forensics
● Advanced TCP/IP
● Cryptography
● Reverse Engineering
The Intangible Skills
● Think Creatively
● Problem-Solving Skills
● Persistence
© Harpreet Singh Wadhwa
Harpreet Singh Wadhwa
https://www.meetup.com/offsecblr
https://twitter.com/wharpreet
Mailto: saviour@offsecblr.com

Weitere Àhnliche Inhalte

Was ist angesagt?

Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligencePrachi Mishra
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsSergey Soldatov
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghOWASP Delhi
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghOWASP Delhi
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingDhruv Majumdar
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat IntelligenceSirius
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for BeginnersSKMohamedKasim
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentTeymur Kheirkhabarov
 
How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkSqrrl
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2Scott Sutherland
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3Shawn Croswell
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceDhruv Majumdar
 
System hardening - OS and Application
System hardening - OS and ApplicationSystem hardening - OS and Application
System hardening - OS and Applicationedavid2685
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligenceZaiffiEhsan
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat HuntingGIBIN JOHN
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course contentShivamSharma909
 
Purple Teaming with ATT&CK - x33fcon 2018
Purple Teaming with ATT&CK - x33fcon 2018Purple Teaming with ATT&CK - x33fcon 2018
Purple Teaming with ATT&CK - x33fcon 2018Christopher Korban
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopDigit Oktavianto
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsSagar Joshi
 
Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Mark Arena
 

Was ist angesagt? (20)

Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for Beginners
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
 
How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your Network
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
System hardening - OS and Application
System hardening - OS and ApplicationSystem hardening - OS and Application
System hardening - OS and Application
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat Hunting
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
 
Purple Teaming with ATT&CK - x33fcon 2018
Purple Teaming with ATT&CK - x33fcon 2018Purple Teaming with ATT&CK - x33fcon 2018
Purple Teaming with ATT&CK - x33fcon 2018
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the Basics
 
Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...
 

Ähnlich wie Offensive Security basics part 1

Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hackingHassanAhmedShaikh1
 
Introduction ethical hacking
Introduction ethical hackingIntroduction ethical hacking
Introduction ethical hackingVishal Kumar
 
Ethical Hacking Overview
Ethical Hacking OverviewEthical Hacking Overview
Ethical Hacking OverviewSubhoneel Datta
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical HackingAkshay Kale
 
Hacking Presentation
Hacking PresentationHacking Presentation
Hacking PresentationAnimesh Behera
 
Ethical-Hacking-ppt.pptx
Ethical-Hacking-ppt.pptxEthical-Hacking-ppt.pptx
Ethical-Hacking-ppt.pptxMaheshDhope1
 
Introduction TO Ethical Hacking
Introduction TO Ethical HackingIntroduction TO Ethical Hacking
Introduction TO Ethical HackingAkashy Kale
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking pptshreya_omar
 
CSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptxCSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptxVishnuVarma47
 
Paper id 311201535
Paper id 311201535Paper id 311201535
Paper id 311201535IJRAT
 
Cyber Crime And Security
Cyber Crime And Security Cyber Crime And Security
Cyber Crime And Security ritik shukla
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxVishnuVarma47
 
Ethical hacking and cyber security intro
Ethical hacking and cyber security introEthical hacking and cyber security intro
Ethical hacking and cyber security introAbhilash Ak
 
Practical Incident Response - Work Guide
Practical Incident Response - Work GuidePractical Incident Response - Work Guide
Practical Incident Response - Work GuideEduardo Chavarro
 

Ähnlich wie Offensive Security basics part 1 (20)

Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Unit-2 ICS.ppt
Unit-2 ICS.pptUnit-2 ICS.ppt
Unit-2 ICS.ppt
 
Introduction ethical hacking
Introduction ethical hackingIntroduction ethical hacking
Introduction ethical hacking
 
Ethical Hacking Overview
Ethical Hacking OverviewEthical Hacking Overview
Ethical Hacking Overview
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Hacking Presentation
Hacking PresentationHacking Presentation
Hacking Presentation
 
Ethical-Hacking-ppt.pptx
Ethical-Hacking-ppt.pptxEthical-Hacking-ppt.pptx
Ethical-Hacking-ppt.pptx
 
Ethical hacking ppt
Ethical hacking pptEthical hacking ppt
Ethical hacking ppt
 
Introduction TO Ethical Hacking
Introduction TO Ethical HackingIntroduction TO Ethical Hacking
Introduction TO Ethical Hacking
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
CSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptxCSSE-Ethical-Hacking-ppt.pptx
CSSE-Ethical-Hacking-ppt.pptx
 
Paper id 311201535
Paper id 311201535Paper id 311201535
Paper id 311201535
 
Cyber Crime And Security
Cyber Crime And Security Cyber Crime And Security
Cyber Crime And Security
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
 
Ethical hacking and cyber security intro
Ethical hacking and cyber security introEthical hacking and cyber security intro
Ethical hacking and cyber security intro
 
Ethical hacking
Ethical hacking Ethical hacking
Ethical hacking
 
How to hack or what is ethical hacking
How to hack or what is ethical hackingHow to hack or what is ethical hacking
How to hack or what is ethical hacking
 
Practical Incident Response - Work Guide
Practical Incident Response - Work GuidePractical Incident Response - Work Guide
Practical Incident Response - Work Guide
 

KĂŒrzlich hochgeladen

How to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion ApplicationHow to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion ApplicationBradBedford3
 
Call Us🔝>àŒ’+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>àŒ’+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>àŒ’+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>àŒ’+91-9711147426⇛Call In girls karol bagh (Delhi)jennyeacort
 
UI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptxUI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptxAndreas Kunz
 
VK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web DevelopmentVK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web Developmentvyaparkranti
 
è‹±ć›œUNć­ŠäœèŻ,ćŒ—ćź‰æ™źéĄżć€§ć­ŠæŻ•äžšèŻäčŠ1:1ćˆ¶äœœ
è‹±ć›œUNć­ŠäœèŻ,ćŒ—ćź‰æ™źéĄżć€§ć­ŠæŻ•äžšèŻäčŠ1:1ćˆ¶äœœè‹±ć›œUNć­ŠäœèŻ,ćŒ—ćź‰æ™źéĄżć€§ć­ŠæŻ•äžšèŻäčŠ1:1ćˆ¶äœœ
è‹±ć›œUNć­ŠäœèŻ,ćŒ—ćź‰æ™źéĄżć€§ć­ŠæŻ•äžšèŻäčŠ1:1ćˆ¶äœœqr0udbr0
 
Salesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZSalesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZABSYZ Inc
 
Machine Learning Software Engineering Patterns and Their Engineering
Machine Learning Software Engineering Patterns and Their EngineeringMachine Learning Software Engineering Patterns and Their Engineering
Machine Learning Software Engineering Patterns and Their EngineeringHironori Washizaki
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfAlina Yurenko
 
Introduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdfIntroduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdfFerryKemperman
 
Odoo 14 - eLearning Module In Odoo 14 Enterprise
Odoo 14 - eLearning Module In Odoo 14 EnterpriseOdoo 14 - eLearning Module In Odoo 14 Enterprise
Odoo 14 - eLearning Module In Odoo 14 Enterprisepreethippts
 
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...OnePlan Solutions
 
Understanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM ArchitectureUnderstanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM Architecturerahul_net
 
A healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfA healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfMarharyta Nedzelska
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesƁukasz Chruƛciel
 
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...confluent
 
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdf
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdfInnovate and Collaborate- Harnessing the Power of Open Source Software.pdf
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdfYashikaSharma391629
 
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...Matt Ray
 
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...Natan Silnitsky
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024StefanoLambiase
 

KĂŒrzlich hochgeladen (20)

How to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion ApplicationHow to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion Application
 
Call Us🔝>àŒ’+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>àŒ’+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>àŒ’+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>àŒ’+91-9711147426⇛Call In girls karol bagh (Delhi)
 
UI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptxUI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptx
 
VK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web DevelopmentVK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web Development
 
è‹±ć›œUNć­ŠäœèŻ,ćŒ—ćź‰æ™źéĄżć€§ć­ŠæŻ•äžšèŻäčŠ1:1ćˆ¶äœœ
è‹±ć›œUNć­ŠäœèŻ,ćŒ—ćź‰æ™źéĄżć€§ć­ŠæŻ•äžšèŻäčŠ1:1ćˆ¶äœœè‹±ć›œUNć­ŠäœèŻ,ćŒ—ćź‰æ™źéĄżć€§ć­ŠæŻ•äžšèŻäčŠ1:1ćˆ¶äœœ
è‹±ć›œUNć­ŠäœèŻ,ćŒ—ćź‰æ™źéĄżć€§ć­ŠæŻ•äžšèŻäčŠ1:1ćˆ¶äœœ
 
Salesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZSalesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZ
 
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
 
Machine Learning Software Engineering Patterns and Their Engineering
Machine Learning Software Engineering Patterns and Their EngineeringMachine Learning Software Engineering Patterns and Their Engineering
Machine Learning Software Engineering Patterns and Their Engineering
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
 
Introduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdfIntroduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdf
 
Odoo 14 - eLearning Module In Odoo 14 Enterprise
Odoo 14 - eLearning Module In Odoo 14 EnterpriseOdoo 14 - eLearning Module In Odoo 14 Enterprise
Odoo 14 - eLearning Module In Odoo 14 Enterprise
 
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
 
Understanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM ArchitectureUnderstanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM Architecture
 
A healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfA healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdf
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New Features
 
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
 
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdf
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdfInnovate and Collaborate- Harnessing the Power of Open Source Software.pdf
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdf
 
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
 
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
 

Offensive Security basics part 1

  • 1. Cover the Basics: Part 1 January 7, 2018
  • 2. Audience ● Beginners in OffSec ● Students
  • 3. Objective Objective of this session is to give a starting point to people like me who want to explore the world of Offensive Security. This session is not for people who just want to learn hacking (aka Black Hat hacking)
  • 4. Topics ● Different types of hacking ● Concepts of Ethical Hacking ● Why we should not skip the basic ○ phased approach to hacking ● Prerequisites to be an effective hacker ○ not just script kiddie
  • 6.
  • 8. Types ● Script Kiddie ● White Hat ● Black Hat ● Gray Hat ● Green Hat ● Red Hat ● Blue Hat
  • 9. Script Kiddie Script Kiddies normally don’t care about hacking. They copy code and use it for. Script Kiddies will never hack for themselves; they’ll just download overused software (ex: Metasploit) and watch a YouTube video on how to use it. A common Script Kiddie attack is DoSing or DDoSing (Denial of Service and Distributed Denial of Service), in which they flood an IP with so much information it collapses under the strain.
  • 10. White Hat Also known as ethical hackers, White Hat hackers are the good guys of the hacker world. They’ll help you remove a virus or PenTest a company. Find vulnerable spots in your infrastructure and help fix them. The most popular certification white hat hackers obtain is the OSCP (Offensive Security Certified Professional).
  • 11. Black Hat Also known as crackers, these are the men and women you hear about in the news. They find banks or other companies with weak security and steal money or credit card information. The surprising truth about their methods of attack is that they often use common hacking practices they learned early on.
  • 12. Gray Hat Nothing is ever just black or white; the same is true in the world of hacking. Gray Hat hackers don’t steal money or information (although, sometimes they deface a website or two), yet they don’t help people for good (but, they could if they wanted to). These hackers comprise most of the hacking world, even though Black Hat hackers garner most (if not all) of the media’s attention.
  • 13. Green Hat These are the hacker “n00bz,” but unlike Script Kiddies, they care about hacking and strive to become full-blown hackers. They’re often flamed by the hacker community for asking many basic questions. When their questions are answered, they’ll listen with the intent and curiosity of a child listening to family stories.
  • 14. Red Hat These are the vigilantes of the hacker world. They’re like White Hats in that they halt Black Hats, but these folks are downright SCARY to those who have ever tried so much as PenTest. Instead of reporting the malicious hacker, they shut him/her down by uploading viruses, DoSing and accessing his/her computer to destroy it from the inside out. They leverage multiple aggressive methods that might force a cracker to need a new computer.
  • 15. Blue Hat If a Script Kiddie took revenge, he/she might become a Blue Hat. Blue Hat hackers will seek vengeance on those who’ve them angry. Most Blue Hats are n00bz, but like the Script Kiddies, they have no desire to learn.
  • 17. Concepts of Ethical Hacking ● Phase of Pentesting ● Footprinting ● Scanning ● Enumeration ● System Hacking ● Trojans ● Viruses and Worms ● Sniffing Traffic ● Social engineering ● Denial of service
  • 18. Phase of Pentesting PenTest, like forensics, is almost as much an art as it is a science – you can only be taught so far, technical techniques and tools are all very well, but you really need a mind that can think sideways and approach a task from as many angles as possible.
  • 19. Footprinting Tools and tricks to get the information about the computer, IP and mac address, related user and system.
  • 20. Scanning Before starting the pentesting, pentester must have some information about network and system. So pentester scans the entire network with some tool like Nmap, Zenmap, ping and hping etc.
  • 21. Enumeration During the enumeration phase, possible entry points into the tested systems are identified. The information collected during the reconnaissance phase is put to use.
  • 22. System Hacking System hacking is getting into system without credentials and not only bypass the credentials but also you can work in system as root user by privilege escalation.
  • 23. Trojans It is a generally non-self-replicating type of malware program containing malicious code. A Trojan often acts as a backdoor, contacting a controller which can then have unauthorized access to the affected computer. While Trojans and backdoors are not easily detectable by themselves, computers may appear to run slower due to heavy processor or network usage.
  • 24. Viruses and Worms A computer virus attaches itself to a program or file enabling it to spread from one computer to another, leaving infections. A worm is its capability to replicate itself on your system, so rather than your computer sending out a single worm, it could send out hundreds or thousands of copies of itself, creating a huge devastating effect.
  • 25. Sniffing Traffic It is a program that monitors and analyzes network traffic, detecting and finding problems. Various technique and tool is used for sniffing like kali linux MITM attack, tshark, ZAP, urlsnarf etc.
  • 26. Social engineering In this technique, ethical hacker create the phishing page of website to obtain credential of users.
  • 27. Denial of service A DoS attack generally consists of efforts to temporarily interrupt or suspend or down the services of a host connected to the Internet.
  • 29. Phases ● Phase 1 | Reconnaissance ● Phase 2 | Scanning ● Phase 3 | Gaining Access ● Phase 4 | Maintaining Access ● Phase 5 | Covering Tracks / Reporting
  • 30. Phase 1 | Reconnaissance Reconnaissance is the act of gathering preliminary data or intelligence on your target. The data is gathered in order to better plan for your attack. Reconnaissance can be performed actively (meaning that you are directly touching the target) or passively (meaning that your recon is being performed through an intermediary).
  • 31. Phase 2 | Scanning The phase of scanning requires the application of technical tools to gather further intelligence on your target, but in this case, the intel being sought is more commonly about the systems that they have in place. A good example would be the use of a vulnerability scanner on a target network (ex: nessus, nmap, etc).
  • 32. Phase 3 | Gaining Access Phase 3 gaining access requires taking control of one or more network devices in order to either extract data from the target, or to use that device to then launch attacks on other targets. This can be done using tools or manually by exploiting vulnerabilities of tools discovered in scanning phase.
  • 33. Phase 4 | Maintaining Access Maintaining access requires taking the steps involved in being able to be persistently within the target environment in order to gather as much data as possible. The attacker must remain stealthy in this phase, so as to not get caught while using the host environment.
  • 34. Phase 5 | Covering Tracks / Reporting The final phase is different for different type of hackers. For white hat hackers reporting is crucial, as that will help in defencive security later. For black hat hackers covering tracks is required and simply means that the attacker must take the steps necessary to remove all semblance of detection.
  • 35. Phase Important | Documentation One important aspect of information gathering is documentation. Most people don't like paperwork, but it's a requirement that can't be ignored. The best way to get off to a good start is to develop a systematic method to profile a target and record the results. Create a matrix with fields to record domain name, IP address, DNS servers, employee information, email addresses, IP address range, open ports, and banner details. These details will help you in every phase of hacking.
  • 36. Prerequisites to be an effective hacker
  • 37. The Fundamental Skills ● Basic Computer Skills ● Networking Skills ● Linux Skills ● Wireshark / Tcpdump (sniffing) ● Virtualization / Cloud ● Security Concepts & Technologies ● Wireless Technologies
  • 38. The Intermediate Skills ● Scripting ● Database Skills ● Web Applications ● Forensics ● Advanced TCP/IP ● Cryptography ● Reverse Engineering The Intangible Skills ● Think Creatively ● Problem-Solving Skills ● Persistence
  • 39. © Harpreet Singh Wadhwa Harpreet Singh Wadhwa https://www.meetup.com/offsecblr https://twitter.com/wharpreet Mailto: saviour@offsecblr.com