Exam Prep Flashcards
CeWL
website data collector can harvest emails
Web crawl and worklist generation using CeWL = collects web pages and common docs
cewl.rb -m 8 -w file.xtx —meta_file meat.txt -e –email_file email.tst domain.com
Nikto
Nikto is a cmd vulnerability scanner
Wappalyzer
Wappalyzer is a website profiler to determine how a site is built
ZAP
ZAP is a web app security scanner
Merterpreter payload
Merterpreter payload injects into a running process, can load new modules into memory of the process to change its functionality, communication to the host is encrypted. Does not interact with hard drive by default and does not require an executable.
Redirecting Cookie?
Redirecting cookie leads to session hijacking
Vloatility
Vloatility netscan looks in memory for listening sockets
svscan is Volatility plugin
Name res order
DNS, then LLMNR, then NBT-NS (Netbois)
BeEf
Browser exploit = BeEf
BeEF hook.js can simulate a fake browser update
Msfvenom
Msfvenom is part of metasploit to create malicious files
RITA
RITA identifies C2 attacks using network anomalies
Responder.py
Responder.py is a script to capture creds using SMB
4732
4732 = account added to local group
4688
4688 = start of a new process
4634
4634 = log off
4768
4768 = kerb token request
Subfinder
Subfinder = passive sub domain finder
Harvester
The harvester is similar to Subfinder (sub dom finder), broader scope, and can be active/passive
Can PSID and PID be the same?
PSID and PID should not be the same
Netcat port scan command
nc -v -w3 -z is a port scan
netstat o
netstat o shows the process ID
Password Stuffing
password stuffing starts with password leaks
Describe a SID
The SID has:
A revision level, 1
An identifier authority, 5 (NT Authority)
A domain identifier, 21-1004336348-1177238915-682003330
A relative identifier, 500
S-1-5-21-1004336348-1177238915-682003330-500
AWS Bucket Tools (3)
GCPbucketBrute does not have the ability to list or download the contents of public Google Compute buckets. Gsutil is a Python application used to perform a wide range of bucket and object management tasks including uploading and downloading content. Bucket_finder enumerates AWS S3 buckets and ntdsutil is used to extract the ntds.dit and system registry hives from a Window domain controller.
skew
skew = interval
Why identify empty LanMan Hash?
Running Hashcat is a process that can take several hours or several days, depending on the resources of the system being used. If the LANMAN password hashes contain the string aad3b435b51404eeaad3b435b51404ee, they are empty. There is no need to run Hashcat against the LANMAN hash type.
SQL injection
SQL injection attackers start by adding string quotation characters to the user data to see how the system reacts when the data is submitted (i.e., ‘,”, and`).
Enumerating blobs - 2 things needed
Enumerating blobs = Account and Container names
nmap -A
Nmap has a powerful option called -A. This option enables OS detection, version detection, script scanning, and traceroute. It gives you far more information than a simple syn or TCP connect scan.
netstat vs sc vs net view
Netstat -nap will show local ports, PID, and program name on a Linux/Unix host. Sc query will list local services on a Windows host. Net view will get a list of shares from a Windows host.
RITA score 1 vs. near 1
Some C2 backdoors have a very strong heartbeat. This is where a backdoor will constantly reconnect to get commands from an attacker at a specific interval. The interval consistency of the heartbeat is the RITA Score, where a value of 1 is a perfect timing repetition for connections between the victim and the server for the duration of the capture period. RITA uses the characteristic of beaconing to identify threats in several ways. One reliable detection mechanism is the presence of a Score value near or at 1. In this case the source IP 10.20.234.50 is likely the victim of an attack and running a C2 backdoor with intermittent (not continuous) beaconing.
PICERL
PICERL Preparation, Identification, Containment, Eradication (undoing), Recovery (resumption), and Lessons Learned
Dynamic Approach to Incident Response (DAIR)
Dynamic Approach to Incident Response (DAIR) Preparation, Detection and Verification-Triage (waypoints) leads to a loop of scoping, containment, eradication, recovery, and remediation before incident wrap-up. Red Wheel. Waypoints, outcomes, and activities
DFIR
DFIR - Digital Forensics and Incident Response
Detection
Detection = First decision is always verification, mentions DFIR - Digital Forensics and Incident Response, possible response when looking at logs is inconclusive.
Containment
Containment = spot attack, requires proper scoping, isolation, patching, etc. Short-term fix
Eradication, Recovery, Remediation
Eradication (undoing) = restoring from backup, assessment
Recovery (resume ops)
Remediation = root cause, monitor, fixing the cause (long term)
PS command to get process starting with power
get-process ‘power*’ | select-object *
get-CimInstance
get-CimInstance - Class Win32_Process //Provides more info like parent process and execution command
EncodedCommand
Watch for processes started using -EncodedCommand = CyberChef can be used for decoding
Types of encoding
Common encoding are base64, URL encoding, UTF-8, UTF 16 little and big endian
PS for listening TCP ports
get-NetTCPConnection -State Listen
Local address “::” means listening on all interfaces configured with IPv6 (or 0.0.0.0 for IPV4)
127.0.0.1 is loopback meaning local-only
Look fop notepad or other local service with outbound (anything other than listening) on port 80 for exam
PS to find services
get-service (or get-CimInstance - Class Win32_Process) //find services
PS for registry
get-childItem ‘reg key path’ or get-itemProperty ‘reg key path’
PS for local users & groups
get-LocalUser or Get-LocalGroup or get-LocalGroupMember Administrators
PS for scheduled tasks
get-ScheduledTask and export-SchedueldTask and get-scheduledTaskInfo
ps for Windws events
get-WinEvent -LogName System | where-object -Propeerty Id -EQ 7045
Sysinternal tools
Sysinternals = processExplorer, autoruns, sysmon, procMon, TCPview, and procDump
TCPDump
TCPDump for packet capture or WinDump on Windows
tcpdump -i interface
tcpdump -i interface -w file
tcpdump -r file -n //Don’t resolve host, can be -nnr
tcpdump -r file -n -A //Don’t resolve host and show human readable ASCII
BFP
Berkely Packet Filters (BFP) for tcpdump = primitives and operators
Web Proxy tools
Squid, Blue Coat, Forefront TMG
Dumping memory passwords
First collect memory with WinPmem run as admin
Then analyze with Volatility (python framework) with platform.class.PluginName
vol -q -f win10.0.22000.556.raw windows.pslist.PsList
List processes using vol
PsList = lists processes
PsTree = shows parent tree
List network connections
NetScan = network connections
CMdLine
CMdLine = process command line
2 online malware analysis tools
Virus Total and Hybrid Analysis
Compare registry settings
RegShot - compares registry
Core Analysis
Core analysis: IDA Pro and optional Hes-Rays decoder, Ghidra by NSA, FOR610, SEC660, SEC760