revisioncehpc
revisioncehpc
Hacker
A person with advanced skills in manipulating and exploiting computer systems, who can use his or her abilities for a variety
of purposes, legal or illegal.
Types of Hackers
• Ethical Hackers (White Hats): Test the security of computer systems with the permission of the owners for
identify vulnerabilities.
• Malicious Hackers (Black Hats): Breach the security of systems for illegal or malicious reasons, such as theft
information or financial fraud.
• Hacktivists: Infiltrate systems for political or social reasons, often as part of protests or to
spread a message.
• Script Kiddies: Low-skilled hackers using automated tools to carry out attacks without understanding
deeply the functioning of systems.
• Grey Hat Hackers: Operate in a middle ground, searching for vulnerabilities without the owner's permission, sometimes in order to
gain reconnaissance.
Classification of Hackers
Hackers are classified according to their goals and interests, including self-interest, helping the community, research, or mixtures of
these motivations.
Hacktivists
Hacker who infiltrates systems for political or social reasons, aiming to bring about change or spread
protest messages.
Machine Translated by Google
Script Kiddies
Hacker who uses automated tools and scripts to carry out attacks without having a deep understanding of the
systems, often in an unsophisticated manner.
Grey Hat Hackers
Hackers who seek vulnerabilities without permission, operating in a middle ground between ethics and malice, often seeking
recognition or personal gain.
Classification of Hackers
Hackers can be classified based on their intentions, ranging from ethical to malicious, and engage in
actions ranging from community assistance to criminal acts.
Hacking
Activity of exploiting vulnerabilities in computer systems without authorization, often motivated by malicious motives.
or criminals.
Ethical Hacking
The practice of testing and improving the security of computer systems with the permission of the owners, in order to
report vulnerabilities.
• Passive reconnaissance: Gathering information without directly interacting with systems, using tools like Google Hacking, searching
open source databases (OSINT), and social network analysis.
• Active reconnaissance: Direct analysis of systems through network scans and other techniques to identify
services and ports open.
• Vulnerability Analysis: Evaluation of the information collected to identify potential weaknesses in the system
targeted, including open ports, operating system versions, and running services.
• Threat Modeling: Developing an attack profile based on the information collected, identifying the points
potential entry points and attack vectors.
• Exploitation: Selection and execution of chosen techniques to exploit identified vulnerabilities, such as attacks
by injection or exploitation of software vulnerabilities.
• Post-Exploitation: Once access is gained, the hacker can perform various actions: total control of the equipment, creation of new
users, elevation of privileges, and access to sensitive information.
• Reporting: Documentation of vulnerabilities discovered and processes used, including a technical report for system administrators
and an executive report for management committees.
Passive recognition
Gathering information without directly interacting with systems, using tools like Google Hacking, open source databases (OSINT), and
social networks.
Active recognition
Direct analysis of systems through network scans to identify services and open ports.
Threat Modeling
Developing an attack profile based on the information collected, identifying entry points and attack vectors.
Exploitation
Selection and execution of techniques to exploit identified vulnerabilities, such as injection attacks or exploitation
software vulnerabilities.
Access
Gain unauthorized access to target systems or applications if exploit is successful.
Post-Exploitation
After gaining access, the hacker can control the equipment, create new users, elevate their privileges, and access
sensitive information.
Report
Documentation of vulnerabilities and processes, with a technical report for administrators and an executive report for
the management committees.
Penetration Tests
Machine Translated by Google
Identification of Vulnerabilities
Penetration testing helps discover and fix weaknesses in IT infrastructure before they become
Businesses can strengthen their IT security and protect their sensitive data, systems and digital assets
Regulatory Compliance
Testing helps comply with regulatory requirements and cybersecurity standards, especially for companies handling sensitive customer information.
Continuing Education
These tests also help train internal teams in cyber defense and improve their understanding of
threats.
Pentester
A Pentester, or penetration tester, is a cybersecurity professional who evaluates the security of computer systems by simulating malicious attacks in order to identify
• Hacking Knowledge: Understanding of the different hacking techniques used to exploit vulnerabilities
systems.
• Programming Skills: Proficiency in programming languages such as Python, JavaScript, and C to develop
• Computer Networks: Understanding network protocols, topologies, and infrastructures in order to detect potential vulnerabilities.
• Vulnerability Analysis: Ability to use analysis tools such as Nessus and OWASP ZAP to identify vulnerabilities
security.
• Penetration Testing Tools: Familiarity with specific tools like Metasploit, Nmap, Wireshark, and Burp Suite to perform effective penetration testing.
Machine Translated by Google
• Problem Solving and Critical Thinking: Ability to analyze complex situations and develop strategies
to address security issues.
• Documentation and Reporting: Ability to write clear and accurate reports on test results, including
vulnerabilities discovered and recommendations for correcting them.
Assessing the security of network infrastructure by looking for vulnerabilities that can be exploited by attackers.
Web Application Penetration Testing
Web application security analysis to detect vulnerabilities such as SQL injections, XSS, CSRF, etc.
Mobile Application Penetration Testing Assessing
the security of mobile applications to identify vulnerabilities that can be exploited by hackers.
Wireless Network Penetration Testing
Penetration testing
Evaluation of the security of a system by simulating real attacks to identify vulnerabilities.
Passive reconnaissance
Gathering information about a target system without directly interacting with it, using techniques such as OSINT and
web searches.
Machine Translated by Google
Active recognition
Interact with the target system to discover information through network scans or application analysis.
Post-exploitation
Phase following exploitation of vulnerabilities, including controlling access to the compromised system, creating or escalating
privileges, and maintaining persistent access.
• Planning and Preparation: Define objectives, obtain client agreement, establish scope, and collect information
preliminaries.
• Recognition: Passive (collection of information without interaction) and Active (interaction with the system).
• Vulnerability Analysis: Identify and evaluate the weak points of the system.
• Threat Modeling: Analyze information to determine potential threats and create attack scenarios.
• Post-Exploitation: Control access to the compromised system, download data or maintain persistent access.
• Report: Document the results and vulnerabilities found, produce a technical report and an executive report.
• Pre-engagement: Initial communication with the client to define the objectives and scope of the test, including agreement on the
limits and expectations.
• Intelligence Gathering: Gathering information about the target using techniques such as OSINT, Google hacking, and
search in open databases.
• Threat Modeling: Identifying and organizing potential threats based on collected information to create a specific attack profile.
• Vulnerability Analysis: Assessment of detected weaknesses, including analysis of open ports, services and
• Exploitation: Implementation of exploitation techniques to take advantage of identified vulnerabilities and gain unauthorized access.
• Post-Exploitation: Maximize control over the compromised system, create new users, access information
• Report: Writing of two types of reports, technical for administrators and executive for management, detailing the
vulnerabilities and providing recommendations.
the organization.
Post-Exploitation
The stage after a vulnerability has been exploited where one maximizes control over the compromised system, creates new users,
accesses sensitive information, and considers measures to maintain persistent access.
Target Profiling
Synthesis of collected information to create a complete profile of the target, including users and systems.
Attack Planning Using the
information gathered to develop specific attack strategies.
Allows to obtain valuable information about the target without arousing suspicion, facilitating the planning of the attack.
Impact of Active Information Collection
Provides a more accurate overview of existing vulnerabilities by analyzing system behavior and responses
targeted.
Vulnerability Analysis
The process of identifying and evaluating weak points in a system, using automated tools and analysis
manual.
Threat Modeling
Vulnerability Categorization
• Old vulnerabilities
• Configuration flaws
• Coding errors
Using automated tools like Nessus or OWASP ZAP and manual analysis to detect vulnerabilities in the system. Vulnerability Assessment
Each identified vulnerability is assessed based on its potential impact on the organization.
Development of Custom Dictionaries
Generation of specific dictionaries for brute force attacks or other exploitations.
Organization of Information
Classifying and organizing all relevant information that could affect the security of an application or system. Developing Mitigation
Strategies
Based on the identified threats, formulating
mitigation strategies to reduce the risk of vulnerabilities being exploited.
Security technologies
A set of devices and methods used to protect systems, data and networks against
computer threats.
Intrusion Prevention Systems (IPS)
Devices that control access to a network to protect computer systems from attacks by taking
preventive actions.
Intrusion Detection Systems (IDS)
Systems that listen to incoming and outgoing messages to detect and alert on potential attacks.
Firewalls
A combination of hardware and software that separates networks and analyzes traffic between them, filtering out unwanted traffic.
Virtual Private Networks (VPN)
Technologies that provide secure extension of a local area network onto a public network, enabling remote access
secure.
Content Filtering Systems
Implementation of methods to block unwanted content (viruses, SPAM, phishing, etc.), aimed at optimizing
the use of resources.
Security Incident Response The process
that defines how an organization responds to computer threats, including detection,
incident management, and recovery from a security breach.
Access Control
IPS determines whether incoming traffic should be allowed or blocked based on defined rules.
Automatic Reaction
IPS takes preventive action immediately, such as blocking an IP address or terminating a connection
suspicious, before an attack is underway.
Analysis of Protocols
IPS performs in-depth analysis of traffic and protocols to identify malicious behavior.
Types of Detection
IPS can detect attacks based on known signatures, similar to an antivirus, or monitor traffic to detect
behaviors that deviate from normal patterns.
Machine Translated by Google
Network Integration
IPSs are often deployed at strategic points in the network, such as at the border between the internal network and the Internet, to
monitor incoming and outgoing traffic.
Continuous Monitoring
The IDS continuously monitors network traffic to identify malicious or abnormal behavior.
Types of IDS
Network IDS (NIDS): Installed at strategic points in the network to monitor traffic across multiple systems. Host IDS (HIDS)
: Installed on individual devices to monitor host activity from inside.
VPN Features
VPNs enable secure extension of remote network resources, encryption of data in transit, and the
hiding the user's real IP address.
Machine Translated by Google
Firewalls
A firewall is a hardware or software device that is used to separate networks and analyze the traffic that passes between them.
HoneyPot System A
HoneyPot system is a computing resource created to attract attackers, in order to observe them and analyze their techniques.
Functions of Firewalls
Firewalls control incoming and outgoing network traffic, enforce security rules to block or allow connections, prevent
unauthorized access, and monitor Internet connections for suspicious activity.
Application of Firewalls
Used in enterprises to protect internal networks from external attacks, while allowing secure access
to internal users.
HoneyPot Systems Functions HoneyPot
systems detect potential attacks by acting as a vulnerable target, and collect data on attack methods, tools used, and attacker behavior.
Social engineering
A technique that uses psychological manipulation to induce individuals to reveal confidential information.
or to perform actions beneficial to cybercriminals.
Basic Principles
Social engineering is based on the principle that people are often more manipulable than machines, using human behaviors
such as trust, fear or curiosity.
Techniques used
Machine Translated by Google
Social engineers use a variety of channels such as phone calls, emails, social media, and instant messages. Common methods include phishing, vishing (voice
include theft of personal data, credentials, or access to sensitive systems, often for financial gain.
financial or recognition.
Business Vulnerability
Businesses may be vulnerable due to unregulated access to information, insufficient employee security training, and a lack of clear security policies.
• Instant Messaging: Platforms like WhatsApp or Telegram are exploited to send misleading or
malicious.
• Email: Sending fraudulent emails containing malicious links or attachments to trick victims into revealing personal information.
• Social Media: Using platforms like Facebook, LinkedIn, and Twitter to create deceptive campaigns or send phishing messages.
• Bait and Lure: Offering prizes or promotions to entice victims to provide personal information, or using downloadable files or abandoned USB devices as bait.
Conclusion
Attackers use a variety of channels to deceive victims, including telephone, social media, and email phishing. Knowing these methods is essential to guard against
Phishing A
social engineering technique where attackers send fraudulent emails to trick victims into providing sensitive information, such as passwords or banking details.
Spear Phishing
A targeted variation of phishing, where attackers target specific individuals or organizations with personalized messages.
Vishing
Machine Translated by Google
Baiting
Technique where users are lured with offers of rewards, often to get them to download software
malicious.
Pretexting
Process where the attacker invents a false story or context to obtain information from the victim.
Impersonation
Posing as a trusted person or entity to deceive a victim.
Phishing Example
An email pretending to be a security notification from a bank asking to confirm account details through
from a malicious link.
• Spear Phishing
• Vishing
• Smishing
• Baiting
• Pretexting
• Impersonation
Phishing
Social engineering technique where attackers impersonate a trusted entity in order to deceive victims
and trick them into disclosing sensitive information, such as passwords or banking details.
Spear Phishing
A variant of phishing targeted at specific individuals or organizations, where attacks are personalized by
using information collected about the victim.
Phishing Mechanism
Victims receive emails or text messages that appear to come from a trusted source, often containing malicious links or attachments that allow information to be
Personalized Content
The spear phishing email may contain references to recent company projects or previous interactions to appear authentic and trustworthy.
Vishing
A scam technique that uses phone calls to trick victims into revealing sensitive information such as
Smishing
A type of phishing that uses SMS messages to trick users into obtaining personal or
financial.
Whaling
A type of phishing that targets high-level individuals in an organization, such as senior executives or managers,
often with access to sensitive information.
Baiting
Technique used by attackers to trick victims into downloading malware by offering them something attractive, such as free content or a
downloadable file.
Scareware
Malware designed to scare users into believing that their computer is infected or in danger, thus pushing them to purchase
unnecessary security solutions.
Scareware attracts users' attention with fake antivirus alerts or pop-up messages that trick them into purchasing software to fix
non-existent problems.
Example of Scareware A
message on the user interface claiming that the system is infected with a virus and suggesting to install compromised antivirus software.
Pretexting
Social engineering technique where the attacker creates a false identity or context to trick a victim into disclosing information
sensitive information.
Operating mechanism
The attacker generates a credible fictional situation, convincing the victim that he has a legitimate reason to access confidential
information, often using personalized details.
Impersonation of a technician
An attacker poses as an IT technician, calling an employee to ask for passwords or access
administrative under the pretext of a system 'update'.
Fake Bank Calls An individual
pretending to be a bank representative calls a customer to report suspicious activity on their account and asks for personal information for
'verification'.
Hiring Conditions
The AUP must be made a condition of employment, and each employee must sign a document certifying that they have read, understood
and agree to the terms of the policy.
Site Security Check
It is essential to ensure that the websites visited are secure and use 'https' to ensure the encryption of information.
Access to unsecured sites, such as gambling sites or sites with explicit content, is prohibited to protect the safety of
information.
Download Precautions
Do not download files from suspicious pages or accept pop-up ads to avoid
malware.
A security awareness program must be implemented and regularly renewed, as well as ongoing training for security personnel.
Risk Analysis
Conducting a risk analysis helps identify weak points in the infrastructure and potential threats to it.
arise.
Technology Updates
It is important to ensure that all operating systems, security software and applications are up to date with the latest patches and
Strengthening Security
Continuous employee awareness and training are essential to strengthening security within the organization by enabling a better understanding of threats and the
Regular training helps prevent security incidents by equipping employees with the knowledge needed to
Integrating security awareness into employee training fosters a corporate culture where security is
Scenario design
Create emails that simulate real attacks with personalized messages from legitimate sources.
Analyze click-through rates on malicious links in test emails to assess the speed and effectiveness of phishing attempt detection.
Learning resources
Passive Recognition
OSINT
OSINT, or Open Source Intelligence, is a method of collecting and analyzing information based on the use of open and public
sources.
Sources of Information
• Websites
• Social networks
• Forums
• Blogs
• News
Applications of OSINT
• Vulnerability analysis
• Detection of malicious activities
• Cybersecurity intelligence
• Research
• Journalism
• Market analysis
Research Techniques
• Specialized tools
Principles of OSINT
OSINT relies on the collection of data from publicly available sources, ensuring that collection activities
remain legal and non-intrusive.
OSINT Framework
The OSINT Framework is an online platform that compiles open-source tools and resources for conducting research
in open-source intelligence (OSINT).
Tool Categories
• Email Search: Tools to check the validity of email addresses and search for related information.
• Social Network Analysis: Tools designed to explore profiles and activities on social networks.
• MX Records: Indicate the mail servers responsible for processing emails for a domain.
They help understand which servers are associated with a domain, crucial for security and cyber threat investigations.
Infrastructure Analysis
DNS records provide a view into a network's architecture, showing how services are connected and where vulnerabilities may exist.
Active Recognition
Passive analysis
A technique of collecting information without directly interacting with the network or systems, by examining publicly available data and
DNS configurations.
Active scanning
Involves interacting with the network through scanning tools to determine port status and identify available services,
using ICMP requests, TCP/UDP port scans, etc.
Nmap
Primary network scanning tool used to discover hosts and services by sending specific packets and analyzing the responses.
Supports scanning methods like TCP SYN and UDP.
Wireshark
Protocol analyzer that allows you to examine network traffic in detail, useful for diagnosing problems and analyzing
attacks.
Scanning methods
• Passive analysis
• Active analysis
• TCP SYN Scan (-sS): Sends a SYN packet to determine open ports without establishing a full connection.
Open Response
When a port is identified as open, it means that the destination host is responding to the scan request and there is service
Closed Response A
port is classified as closed when the destination host has responded to the request but no service is active on that port.
Filtered Response
A port is considered filtered when there is no response to the request sent, often due to a firewall or security device blocking
access.
Enumeration
Enumeration is the process of collecting detailed information about a network's resources, including active services, open ports, user accounts, and other security-related
Access to usernames and groups, essential for planning a brute force attack or other exploits.
Enumeration Methods
Using automated tools to scan ports and determine active services, as well as techniques for searching networks and online applications.
Analysis of Services
Inspection of the protocols used by the services to understand their behavior and identify possible vulnerabilities. Version
Evaluation
Checking service versions for compliance with known Common Vulnerabilities and Exposures (CVEs) and determining
the necessary fixes.
Importance of Enumeration
Enumeration is crucial when assessing security because it helps identify potential entry points into a system,
often constituting a first step in the penetration testing process and in network reconnaissance.
Ping
Network diagnostic tool that tests connectivity between two devices by sending data packets (ICMP
Echo Requests) to the target IP address and waiting for a response.
Traceroute
A tool that determines the path a data packet takes from its source to its final destination on the Internet, by timing each
hop between routers.
Practical Applications
Ping and Traceroute tools are used to diagnose network problems, such as latency, packet loss, and
routing problems. Network
Performance Evaluation
They allow system administrators to measure connection performance and optimize data routing.
Ping Sweep
A technique used to determine which hosts on a network are active by sending ICMP requests to multiple IP addresses in a systematic
manner.
Analysis of Responses
The responses received are used to determine which hosts are online and to measure the connection latency.
Network Assessment
Used in network diagnostics to discover hosts, assess their status, and provide management of network infrastructure.
Penetration Testing Planning
Machine Translated by Google
Provides pentesters with a basis for identifying potential targets on a network before performing more in-depth scans on
ports and services.
Network Integrity Monitoring Can help
monitor system availability and identify downtime or anomalies in the network.
Environment Installation
Kali Linux
Pre-configured operating system with many security tools, suitable for pentesting.
Nmap
Tool used for network scanning and service analysis.
Metasploit
Framework for developing and executing exploits.
Wireshark
System Configuration
Choose an operating system suitable for pentesting, such as Kali Linux.
Implementation Plan
Install and configure pentesting tools on your machine, in a secure test environment.
Access to the Target Network
Ensure you have the necessary permissions to test the security of the targeted systems.
Presence of Security Measures
Verify that existing protections, such as firewalls and intrusion prevention systems, are configured to test
the robustness of network security.
Essential Tools
• Nmap
• Metasploit
• Wireshark
• Burp Suite
Nmap
Nmap is a network scanning tool used to discover hosts, detect services, and assess the security of a network.
Zenmap
Zenmap is the graphical interface to Nmap that makes it easier for less experienced users to implement scans.
Use the option to specify which ports to scan. For example, to scan ports 80 and 443: .
Service/Version Scan
The SYN stealth() scan is more stealthy and does not establish a full connection, allowing open ports to be identified without being
detect.
Introduction to NMAP
NMAP
NMAP (Network Mapper) is a network scanning tool used to discover hosts and services on a network, as well as determine
information about the operating system and version of services running on a specified host.
NMAP helps identify active devices on a network and open ports, providing information about the services associated with those
ports.
Service Version Detection
NMAP can determine the version of running services, which is essential for identifying vulnerabilities
specific to these versions.
Types of Scans Performed
NMAP is capable of performing different types of scans, including TCP and UDP port scanning, and intense scanning for a comprehensive
assessment of the destination host.
Configuring NMAP
Machine Translated by Google
Users can configure options to customize their scan, such as selecting which ports to scan or adding
specific scripts. A basic command for a scan is: sudo nmap [options] [target].
Practical Applications
NMAP is used for security analysis as part of penetration testing to detect system vulnerabilities, as well as
than for network mapping, facilitating the management and integration of new services.
• Test port accessibility when SYN scan is blocked (TCP Connect Scan).
• Bypass security device filters with special packets (Scan NULL, FIN, and Xmas).
• Reduce the chances of being detected by using a third-party host (Idle Scan).