Planning and Scoping Penetration Tests Flashcards

1
Q

What is Vulnerability Assessment?

A

the practice of evaluating a computer system, a network, or an application to identify potential weaknesses. It is typically performed using an automated tool, which produces a list of vulnerabilities based on known signatures. Many of these can be false positives or not actually exploitable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is Penetration Testing?

A

Penetration testing, or pen testing, goes beyond simple vulnerability testing. It seeks to exploit vulnerabilities and produce evidence of success as part of its report. It often includes social engineering and testing of physical controls, as well as testing technical weaknesses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What occurs during the Planning phase?

A

Most recognized pen test processes include a planning phase. Depending on the authority that promulgates the process, this phase might also include identifying the scope of the engagement, documenting logistical details, and other preliminary activities that need to occur before the commencement of the pen test.
Reconnaissance In the reconnaissance phase, the tester gathers information about the target organization and systems prior to the start of the pen test. This can include both passive information gathering, such as collecting publicly available information about the organization, and deliberate acts, such as scanning ports to detect possible vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What occurs during the Scanning phase?

A

The scanning phase is generally a bit more in depth than the reconnaissance phase. This is where vulnerability assessment begins. Static and dynamic scanning tools evaluate how a target responds to intrusions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What occurs during the Gaining Access phase?

A

This phase is when the actual exploit begins, by applying the information gained by reconnaissance and scanning to begin to attack target systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What occurs during the Maintaining Access phase?

A

In this phase, the pen testers install mechanisms allowing them to continue to access the system. This phase is also where pen testers reach deeper into the network by accessing other network systems.
Covering tracks This phase concentrates on obliterating evidence that proves an exploit occurred. It generally consists of two facets: avoiding real-time incident response efforts and avoiding post-exploit forensic liability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What occurs during the Analysis phase?

A

In this phase, the pen tester gathers all the information collected, identifies root causes for any vulnerabilities detected, and develops recommendations for mitigation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What occurs during the Reporting phase?

A

The reporting phase is where the information from testing and analysis are officially communicated to the stakeholders. Although reporting requirements can vary due to customer needs or statutory regulations, most pen test reports list: • Vulnerabilities detected. • Vulnerabilities exploited. • Sensitive data accessed. • How long the pen tester had access. • Suggestions and techniques to counteract vulnerabilities.
infrastructure, the specific needs of an organization should guide the need for additional or different process stages for pen testing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is Nmap?

A

An open source network scanner used for network discovery and auditing. It can discover hosts, scan ports, enumerate services, fingerprint operating systems, and run script-based vulnerability tests.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is Nikto?

A

An open source web server scanner that searches for potentially harmful files, checks for outdated web server software, and looks for problems that occur with some web server software versions. It is included with Kali Linux.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is OpenVAS

A

(Open Vulnerability Assessment System) An open source software framework for vulnerability scanning and management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is SQLmap?

A

An open source database scanner that searches for and exploits SQL injection flaws. It is included with Kali Linux.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is Nessus?

A

A proprietary vulnerability scanner developed by Tenable Network Security. Initially open source, it scans for vulnerabilities, misconfigurations, default passwords, and susceptibility to denial of service (DoS) attacks. It can also be used for preparation for PCI DSS audits.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is Hashcat?

A

A free password recovery tool that is included with Kali Linux and is available for Linux, OS X, and Windows. It includes a very wide range of hashing algorithms and password cracking methods. Hashcat purports itself to be the fastest recovery tool available.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is Medusa?

A

A command-line-based free password cracking tool that is often used in brute force password attacks on remote authentication servers. It purports itself to specialize in parallel attacks, with the ability to locally test 2,000 passwords per minute.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is THC-Hydra?

A

A free network login password cracking tool that is included with Kali Linux. It supports a number of authentication protocols.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is John The Ripper?

A

A free password recovery tool available for Linux, 11 versions of Unix, DOS, Win32, BeOS, and OpenVMS. It is included with Kali Linux.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is Cain and Abel?

A

A free password recovery tool available for Windows that is sometimes classified as malware by some antivirus software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is Mimikatz?

A

An open source tool that enables you to view credential information stored on Microsoft Windows computers. It is also included with Kali Linux.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is Whois?

A

A protocol that queries databases that store registered users or assignees of an Internet resource, such as a domain name.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is Nslookup?

A

A Windows command-line utility that queries DNS and displays domain names or IP address mappings, depending on the options used.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is FOCA?

A

(Fingerprinting and Organization with Collected Archives) A network infrastructure mapping tool that analyzes metadata from many file types to enumerate users, folders, software and OS information, and other information.
theHarvester A tool included with Kali Linux that gathers information such as email addresses, subdomains, host names, open ports, and banners from publicly available sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is Shodan?

A

A search engine that returns information about the types of devices connected to the Internet by inspecting the metadata included in service banners.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is Maltego?

A

A proprietary software tool that assists with gathering open source intelligence (OSINT) and with forensics by analyzing relationships between people, groups, websites, domains, networks, and applications. A community version named Maltego Teeth is included with Kali Linux.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is Recon-ng?

A

A web reconnaissance tool that is written in Python and is included with Kali Linux. It uses over 80 “modules” to automate OSINT. Some of its features include: search for files, discover hosts/contacts/email addresses, snoop DNS caches, look for VPNs, look up password hashes, and perform geolocation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is Aircrack-ng?

A

A suite of wireless tools, including airmon-ng, airodump-ng, aireplay-ng, and aircrack-ng. Included with Kali Linux, the suite can sniff and attack wireless connections, and crack WEP and WPA/WPA2-PSK keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is OWASP ZAP?

A

(Open Web Application Security Project Zed Attack Proxy) An open source web application security scanner.
Burp Suite An integrated platform included with Kali Linux for testing the security of web applications. Acting as a local proxy, it allows the attacker to capture, analyze, and manipulate HTTP traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is SET?

A

(Social Engineer Toolkit) An open source pen testing framework included with Kali Linux that supports the use of social engineering to penetrate a network or system.

29
Q

What is Ncat?

A

An open source command-line tool for reading, writing, redirecting, and encrypting data across a network. Ncat was developed as an improved version of Netcat.

30
Q

What is Netcat?

A

An open source networking utility for debugging and investigating the network, and that can be used for creating TCP/UDP connections and investigating them.

31
Q

What is Wireshark?

A

An open source network protocol analyzer that is included with Kali Linux. Can be used to sniff many traffic types, re-create entire TCP sessions, and capture copies of files transmitted on the network.

32
Q

What is hping?

A

A free packet generator and analyzer for TCP/IP networks. Often used for firewall testing and advanced network testing, hping3 is included with Kali Linux.

33
Q

What is Searchsploit?

A

A tool included in the exploitdb package on Kali Linux that enables you to search the Exploit Database archive.

34
Q

What is Metasploit Framework?

A

A command-line-based pen testing framework developed by Rapid 7 that is included with Kali Linux and that enables you to find, exploit, and validate vulnerabilities. Metasploit also has GUI-based commercial and community versions.

35
Q

What is a MSA?

A

Master service agreement (MSA) is an agreement that establishes precedence and guidelines for any business documents that are executed between two parties. It can be used to cover recurring costs and foreseen additional charges during a project without the need for an additional contract.

36
Q

What is an NDA?

A

Non-disclosure agreement (NDA) is a business document that stipulates the parties will not share confidential information, knowledge, or materials with unauthorized third parties.

37
Q

What is a SOW?

A

Statement of work (SOW) is a business document that defines the highest level of expectations for a contractual arrangement. It typically includes a list of deliverables, responsibilities of both parties, payment milestones and schedules, and other terms. Because this document details what the client is paying for, it has a direct impact on team activities. It also can be used by the pen test team to charge for out-of-scope requests and additional client-incurred costs.

38
Q

Written authorization documents help control the amount of ___ incurred by the pen tester.

A

Liability

39
Q

What do most written authorization documents include?

A

• Who the proper signing authority is, or who can authorize that the pen testing can take place. This includes a statement that the undersigned is a signing authority for the organization. • Who is authorized to perform the pen test. • What specific networks, hosts, and applications can be tested. • The time period that the authorization is active.

40
Q

What are Export restrictions?

A

In the United States, export controls regulate the shipment or transfer of certain items outside of the US. These items can include software, technology, services, and other controlled items. Other nations might have similar restrictions to the sharing of certain items outside their borders

41
Q

How do Local and national governmental restrictions affect the PenTest?

A

It is highly probable that governmental restrictions control the use of technology and tools used during the pen testing process. This includes not only the technology and tools, but also the information gathered by the testers and even the actual process of exploiting computer systems, such as port scanning.

42
Q

How do Corporate/Organizational policies affect the PenTest?

A

Many companies and organizations now have specific policies that regulate pen testing activities, so you will need to be aware of any particular restrictions adopted by the company or organization that is undergoing pen testing.

43
Q

Before embarking on the pen test process, it is imperative that you ___ for the engagement.

A

Plan

44
Q

What is the goal of a pen test plan?

A

The goal of a pen test plan is to clearly define the parameters of the pen test engagement.

45
Q

What are WSDL and/or WADL Web Services Description Language and Web Application Description Language files?

A

XML documents that describe SOAP-based or RESTful web services.

46
Q

What is a SOAP project file?

A

A file that enables you to test SOAP-based web services. These files often are created from the information in a WSDL file or service.

47
Q

What is SDK documentation?

A

Documentation for a collection of development tools that support the creation of applications for a certain platform.

48
Q

What is Swagger documentation?

A

The REST API equivalent of a WSDL document.

49
Q

What is a XSD file?

A

A document that defines the structure and data types for an XML schema.

50
Q

What are Sample application requests?

A

Like test code or code snippets, sample app requests can assist pen testers in gaining access to resources.

51
Q

What are architectural diagrams?

A

Visual representation of an application’s architecture can reveal points of weakness in the app’s construction, while network maps can help identify those hosts that might be good potential access points.

52
Q

What is Confidentiality of findings?

A

During the course of any pen test, it is assumed that there is a great possibility of sensitive information being discovered by the testing team. To further reinforce the SOW and any other legal documentation in effect, the client is very likely to include confidentiality provisions within the engagement plan. This helps to ensure that the information discovered during the pen test is shared only with the appropriate entities.

53
Q

What is knowns vs. unknowns?

A

Although most resources and requirements will be known at the onset of the engagement, others might arise during the actual performance of the pen test. A comprehensive pen test plan will recognize this and include language that allows for some adjustment during the process.

54
Q

___ often drives the scope of the penetration test

A

Budget

55
Q

A comprehensive pen test plan should not only include what should be tested, but it should also describe anything that is specifically ___ from the test engagement.

A

Excluded

56
Q

What are the rules of engagement?

A

A document or section of a document that outlines how the pen testing is to be conducted. They describe the expectations of the client and the rights and limitations of the test team.

57
Q

What is the Timeline portion of the rules of engagement?

A

The timeline of a pen test engagement is a clear enumeration of the tasks that are to be performed as part of the engagement, and the individuals or teams responsible for performing those tasks. As the engagement progresses, stakeholders can use the timeline as a progress indicator, and adjust it as needed during the engagement to account for any unexpected events. The timeline is often shared with stakeholders in a Gantt chart format.

58
Q

What is the Location portion of the rules of engagement?

A

The location of the test team in relation to the client organization needs to be agreed upon. Depending on factors such as how many locations an organization occupies, whether or not remote installations are in different nations, and what sort of remote technology is available to access multiple locations, the parties should agree and record the amount of travel required, if any, to conduct the pen test.

59
Q

What is the Temporal restrictions for testing in the rules of engagement?

A

The location of the test team in relation to the client organization needs to be agreed upon. Depending on factors such as how many locations an organization occupies, whether or not remote installations are in different nations, and what sort of remote technology is available to access multiple locations, the parties should agree and record the amount of travel required, if any, to conduct the pen test.

60
Q

What is the Test boundaries of the rules of engagement?

A

What’s being tested, and what is not? Define the acceptable actions, such as social engineering and physical security tasks If invasive attacks, such as DoS attacks, are part of the testing, are there any restrictions on their use?

61
Q

What is the Transparency of testing portion of the rules of engagement?

A

At the client organization, who will know about the pen testing? For the test team, what information will be provided prior to the start of the engagement?

62
Q

What occurs during the Reconnaissance phase?

A

In the reconnaissance phase, the tester gathers information about the target organization and systems prior to the start of the pen test. This can include both passive information gathering, such as collecting publicly available information about the organization, and deliberate acts, such as scanning ports to detect possible vulnerabilities.

63
Q

What is Impact Analysis?

A

When planning a test, the pen test team will advise the client on potential impacts to different types of systems. This will be informed by target type, criticality to the business, and testing approach. The analysis should also allow for unforeseen impacts. Both sides must work together to manage the risk ahead of time, as well as have clear communication protocols and remediation plans in place to minimize any impact that may actually occur. There should be clear triggers, escalation procedures, and timelines for alerting the other side in case of an incident. Depending on the client’s risk appetite, some systems may get more attention and faster response than others.

64
Q

What is remediation?

A

The implementation of a solution for a given vulnerability.

65
Q

What is a Remediation timeline?

A

When taken into consideration with impact analysis, organizations can choose to address the highest-risk issues first, or they might decide to address issues that can be quickly or inexpensively resolved. There might also be issues that an organization could decide not to address, and thus accept the risk associated with those vulnerabilities.

66
Q

What is a Point In Time Assessment Clause?

A

This clause should state that the pen test results have a limited life cycle and are not to be interpreted as a security guarantee. In fact, even one configuration change could cause the pen test report to be outdated. When an organization schedules periodic pen tests with the same or even different testing teams, any repercussions from configuration changes can be identified and remedied.

67
Q

What does a comprehensiveness clause detail?

A

The boundaries with regard to scope, price, and time frame. It can also acknowledge that not every vulnerability might be found during an engagement.

68
Q

Guidelines for Planning Pen Test Engagements?

A

Consider the following guidelines as you plan your pen test engagements: • Be sure that you understand the target audience. • Identify the resources and requirements that will govern and facilitate the pen test engagement. • Determine any budget restrictions that might affect the engagement. • Document any technical constraints that will affect the engagement. • Clearly define the rules of engagement. • Develop impact analysis and remediation timelines. • Identify any disclaimers that will affect the engagement.