CEHv11 links e documentazione
aggiuntiva per studenti
Wuerth Phoenix S.r.l.
CEH v11 – links e documentazione aggiuntiva per studenti 1/8
INDEX
Documentazione generica...........................................................................................................................................................................3
Documentazione aggiuntiva singoli moduli................................................................................................................................................4
Tools............................................................................................................................................................................................................5
Certificazione - testi e test...........................................................................................................................................................................6
App mobile..................................................................................................................................................................................................7
Link utili approfondimenti / fonti................................................................................................................................................................8
Wuerth Phoenix S.r.l.
CEH v11 – links e documentazione aggiuntiva per studenti 2/8
Documentazione generica
Metasploit Cheat Sheet (by SANS)
https://www.sans.org/security-resources/sec560/misc_tools_sheet_v1.pdf
CSPP attack: https://www.slideshare.net/chemai64/connection-string-parameter-pollution-
attacks-3057114 (slide da 20 a 31)
NMAP scripts: https://nmap.org/man/it/man-nmap-scripting-engine.html
CIS Benchmarks https://www.cisecurity.org/cis-benchmarks/
CIS-CAT Pro https://www.cisecurity.org/cybersecurity-tools/cis-cat-pro/
OpenSCAP – Security Compliance https://www.open-scap.org/
Checklist sicurezza fornitore software https://wiki.egi.eu/wiki/SVG:Software_Security_Checklist
pentestmindmap https://github.com/5bhuv4n35h/pentestmindmap
Mitre Att@ck: https://attack.mitre.org/
ENISA IoT recommendations: https://www.enisa.europa.eu/publications/baseline-security-
recommendations-for-iot
Enisa Industrial Control System recommendations:
https://www.enisa.europa.eu/publications/protecting-industrial-control-systems.-
recommendations-for-europe-and-member-states
Wuerth Phoenix S.r.l.
CEH v11 – links e documentazione aggiuntiva per studenti 3/8
Documentazione aggiuntiva singoli moduli
Modulo 6
Pass the hash con Mimikatz: https://blog.stealthbits.com/passing-the-hash-with-mimikatz
Application Shimming: https://attack.mitre.org/techniques/T1138/
Internal Monologue Attack https://www.andreafortuna.org/2018/03/26/retrieving-ntlm-hashes-
without-touching-lsass-the-internal-monologue-attack/
Buffer Overflow: https://catharsis.net.au/blog/basic-buffer-overflow-guide/
Modulo 8
Punycode: https://gioxx.org/2018/07/03/punycode-phishing/
Modulo 11
CRIME Attack: https://github.com/mpgn/CRIME-poc e
https://www.acunetix.com/vulnerabilities/web/crime-ssl-tls-attack/
Http-Only flag in cookie https://owasp.org/www-community/HttpOnly
Modulo 12
nmap bypass firewall e IDS: https://nmap.org/man/it/man-bypass-firewalls-ids.html
nmap evade firewall & scripting: https://resources.infosecinstitute.com/nmap-evade-firewall-
scripting/
white paper Insertion, Evasion, and Denial of Service: https://users.ece.cmu.edu/~adrian/731-
sp04/readings/Ptacek-Newsham-ids98.pdf
Modulo 14
MarioNet Attack: https://love2dev.com/pwa/marionet-attack/
DNS Rebinding Attack: https://medium.com/@brannondorsey/attacking-private-networks-from-
the-internet-with-dns-rebinding-ea7098a2d325
Modulo 16
KRACK Attack https://www.ictsecuritymagazine.com/articoli/krack-attack-simulazione-un-attacco-
al-protocollo-wpa2/
aLTEr attack https://alter-attack.net/
Modulo 20
Comparazione algoritmi crittografici https://rakhesh.com/infrastructure/notes-on-cryptography-
ciphers-rsa-dsa-aes-rc4-ecc-ecdsa-sha-and-so-on/
Side Channel Attack https://it.wikipedia.org/wiki/Canale_laterale
DUHK Attack https://duhkattack.com/
Side Channel Attack on Google Titan security keys https://www.zdnet.com/article/new-side-
channel-attack-can-recover-encryption-keys-from-google-titan-security-keys/
Wuerth Phoenix S.r.l.
CEH v11 – links e documentazione aggiuntiva per studenti 4/8
Tools
Taipanweb - webapp vulnerability assessment: https://taipansec.com/index
Arachniweb - webapp vulnerability assessment: https://www.arachni-scanner.com/
xray - dns enumeration/recon tool: https://github.com/evilsocket/xray
dnsrecon – dns enumeration/brute force https://github.com/darkoperator/dnsrecon
fail2ban - anti brute force: https://www.fail2ban.org/wiki/index.php/Main_Page
spiderfoot - OSINT framework: https://www.spiderfoot.net/
rkhunter - anti rootkit: http://rkhunter.sourceforge.net/
chkrootkit - anti rootkit: http://www.chkrootkit.org/
Yomi - piattaforma analisi dinamica malware: https://yomi.yoroi.company/
Lynis - tool hardening: https://cisofy.com/lynis/
Microsoft Security Compliance Toolkit 1.0:
https://www.microsoft.com/en-us/download/details.aspx?id=55319
OpenVAS - vulnerability assessment platform: http://www.openvas.org/
mxtoolbox - mail header: https://mxtoolbox.com/EmailHeaders.aspx
Social Engineering Framework: https://www.social-engineer.org/framework
gitrob - GitHub OSINT: https://github.com/michenriksen/gitrob
dnstwist - dns enumeration/typesquatting: https://github.com/elceef/dnstwist
sysmon - security log: https://docs.microsoft.com/en-us/sysinternals/downloads/sysmon
sysmon template - security log template: https://github.com/SwiftOnSecurity/sysmon-config
tripwire – data integrity tool: https://github.com/Tripwire/tripwire-open-source
AIDE – data integrity tool: https://aide.github.io/
metasploitable - https://information.rapid7.com/download-metasploitable-2017.html
waf-bypass: https://github.com/nemesida-waf/waf-bypass
Grassmarlin - ICS scan tool: https://github.com/nsacyber/GRASSMARLIN
Holehe – social network enum: https://github.com/megadose/holehe
CVSS 3.0 calculator: https://www.first.org/cvss/calculator/3.0
ZoomEye – IoT search engine: https://www.zoomeye.org/
Mirai source code: https://github.com/jgamblin/Mirai-Source-Code
Wuerth Phoenix S.r.l.
CEH v11 – links e documentazione aggiuntiva per studenti 5/8
Certificazione - testi e test
https://www.amazon.it/Certified-Ethical-Hacker-Study-Guide/dp/1119533198
https://github.com/yeahhub/cehv9 (basato su CEH9)
https://github.com/scottymcraig/CEHv10StudyGuide
https://github.com/omurugur/CEH_v10_Dumps
https://github.com/g0rbe/CEH
https://github.com/khanhnnvn/CEHv10 → slides
https://www.udemy.com/course/certified-ehical-hacker-ceh-v11-exam-practice-test/
Wuerth Phoenix S.r.l.
CEH v11 – links e documentazione aggiuntiva per studenti 6/8
App mobile
https://play.google.com/store/apps/details?id=com.magycbytes.cehv10&hl=it&gl=US
https://play.google.com/store/apps/details?id=com.abc.ceh&hl=it&gl=US
Wuerth Phoenix S.r.l.
CEH v11 – links e documentazione aggiuntiva per studenti 7/8
Link utili approfondimenti / fonti
Exploit Database https://www.exploit-db.com/
Google Online Security Blog https://security.googleblog.com/
Malwarebytes Labs https://blog.malwarebytes.com/
Naked Security https://nakedsecurity.sophos.com/
0day.Today https://0day.today/
CSIRT https://csirt.gov.it/
Dark Reading https://www.darkreading.com/
Full Disclosure https://seclists.org/fulldisclosure/
Packet Storm Security https://packetstormsecurity.com/
SANS Internet Storm Center https://isc.sans.edu/
Schneier On Security https://www.schneier.com/
Tha Hacker News https://thehackernews.com/
WPScan Vulnerability Database https://wpvulndb.com/
lista query Shodan #1 https://github.com/jakejarvis/awesome-shodan-queries
lista query Shodan #2 https://gaya3-r.medium.com/some-useful-shodan-queries-5f31be3c486e
s3 buckets data leaks https://github.com/nagwww/s3-leaks
Zoomeye https://www.zoomeye.org/
deepdarkCTI https://github.com/fastfire/deepdarkCTI
Wuerth Phoenix S.r.l.
CEH v11 – links e documentazione aggiuntiva per studenti 8/8