Ethical Hacking Flashcards
List the 5 phases of ethical hacking
Reconnaisance
Scanning
Exploitation
Post Exploitation
Report Writing
List the google search string terms
intitle
intext
inurl
filetype
site
what is the nslookup command to change server?
server 8.8.8.8
What is the nslookup command to find the authoritative DNS server for a domain
set type=ns
westernsydney.edu.au
What are the types of hacking?
White hat: Non malicious attacks with full consent, done for security purposes, also known as ethical hacking
Grey hat hacking: Non malicious attacks done without permission
Black hat hacking: Done for malicious purpose
What can scanning find?
If a host is alive
What ports are open
What processes are running on the host
What vulnerabilities exist
What is nmap’s default scan behaviour?
nmap only scans the 1000 most common TCP ports by default. Sends TCP SYN, ACK and ICMP echo requests
What does nmap do in order?
Host discovery, port scanning, service and OS detection
What is the nmap command to help?
nmap -h
What is the nmap command context for the top ports
sudo nmap [-s* for type of ports] –top-ports [number of ports] [ip address]
What is the nmap command for scanning ports with
1. SYN packets
2. TCP connections
3. ACK packets
4. UDP
sudo nmap -s* [ip address]
*S for SYN
T for TCP
A for ACK
U for UDP
What is the nmap command syntax to specify a port scan, and what is it for a range of ports?
sudo nmap -p [port number][ip address]
Ranges are [20-28,80,100]
What is the nmap service detection command
sudo nmap -sV [ip address]
sudo nmap -sUV [ip address] for UDP ports
What is the nmap OS detection command
sudo nmap -O [ip address]
Name the vuln database used with our exploits (MS010 etc)
MS Security Bulletin
Name three vuln scanners
GVM
Nessus
Nmap
What is the command to start GVM, and to access it?
‘sudo gvm-start’
It is accessed with http://localhost:9392 or http://localhost:80
What is the exploitation tool we use, and what is the command to start it on Kali Linux
MSF or Metasploit Framework.
It is accessed with the command msfconsole
What are the steps to exploit a system with MSF
msfconsole to enter it
search vuln
use exploit from the results
set payload
show options and set options
exploit
What is searchsploit, the syntax and some options
A local kali database to search exploits:
searchsploit [options] [terms]
-c is case sensitive
-p is full path
How are exploits organised in msfconsole?
By OS
What are the three payload categories?
Singles (function alone), Stagers(uploads a stage into victim’s memory) and Stages(payload needs loaded into memory)
What are the two types of payload stagers?
Bind - host connects to the target
Reverse - Sets a TCP connection from target to host
What are the commands to list the sessions and access them on msfconsole?
sessions
sessions -i (id)
What does DLL stand for
Dynamic Link Library
What does DLL do?
Forces another process to upload and run a payload on the host system
DLL injection is injecting a payload into a process to run it on the system
What is the command to use nmap to detect vulns?
sudo nmap [script name] [port number] [target ip address]
List a few meterpreter shell commands
cd, mkdir, rm, pwd, ls