Hands-On Penetration Testing with Kali Nethunter

Total Page:16

File Type:pdf, Size:1020Kb

Hands-On Penetration Testing with Kali Nethunter Hancs-On Penetration Testing with Kali NetHunter Spy on and protect vulnerable ecosystems using the power of Kali Linux for pentesting on the go º Pockto www.packticom Clen D. Singh and Sean-Philip Oriyano Hands-On Penetration Testing with Kali NetHunter Spy on and protect vulnerable ecosystems using the power of Kali Linux for pentesting on the go Glen D. Singh Sean-Philip Oriyano BIRMINGHAM - MUMBAI Hands-On Penetration Testing with Kali NetHunter Copyright © 2019 Packt Publishing All rights reserved. No part of this book may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, without the prior written permission of the publisher, except in the case of brief quotations embedded in critical articles or reviews. Every effort has been made in the preparation of this book to ensure the accuracy of the information presented. However, the information contained in this book is sold without warranty, either express or implied. Neither the author(s), nor Packt Publishing or its dealers and distributors, will be held liable for any damages caused or alleged to have been caused directly or indirectly by this book. Packt Publishing has endeavored to provide trademark information about all of the companies and products mentioned in this book by the appropriate use of capitals. However, Packt Publishing cannot guarantee the accuracy of this information. Commissioning Editor: Vijin Boricha Acquisition Editor: Rahul Nair Content Development Editor: Aishwarya Moray Technical Editor: Mohit Hassija Copy Editor: Safis Editing Project Coordinator: Drashti Panchal Proofreader: Safis Editing Indexer: Pratik Shirodkar Graphics: Tom Scaria Production Coordinator: Saili Kale First published: February 2019 Production reference: 1280219 Published by Packt Publishing Ltd. Livery Place 35 Livery Street Birmingham B3 2PB, UK. ISBN 978-1-78899-517-7 www.packtpub.com mapt.io Mapt is an online digital library that gives you full access to over 5,000 books and videos, as well as industry leading tools to help you plan your personal development and advance your career. For more information, please visit our website. Why subscribe? Spend less time learning and more time coding with practical eBooks and Videos from over 4,000 industry professionals Improve your learning with Skill Plans built especially for you Get a free eBook or video every month Mapt is fully searchable Copy and paste, print, and bookmark content Packt.com Did you know that Packt offers eBook versions of every book published, with PDF and ePub files available? You can upgrade to the eBook version at www.packt.com and as a print book customer, you are entitled to a discount on the eBook copy. Get in touch with us at [email protected] for more details. At www.packt.com, you can also read a collection of free technical articles, sign up for a range of free newsletters, and receive exclusive discounts and offers on Packt books and eBooks. Contributors About the authors Glen D. Singh is a cyber security instructor, consultant, entrepreneur, and public speaker. He has been conducting multiple training exercises in offensive security, digital forensics, network security, enterprise networking, and IT service management on an annual basis. He also holds various information security certifications, including the EC-Council's Certified Ethical Hacker (CEH), Computer Hacking Forensic Investigator (CHFI), Cisco's CCNA Security, and CCNA Cyber Ops, as well as many others, in the field of network security. Glen has been recognized for his passion and expertise by both public and private sector organizations at home, in Trinidad and Tobago, and abroad. I would like to thank my parents for their unconditional support and the motivation they've always given me to become a better person each day. Thanks to my family, friends, and students for their continued support, the people at Packt Publishing for providing me with this amazing opportunity, and everyone who reads and supports this amazing book. Sean-Philip Oriyano is a long-time security professional. Over the past 25 years, he has divided his time between performing security research, consulting, and delivering training in the fields of both general IT and cyber security. He is also a best-selling author with many years' experience in both digital and print media. Sean has published several books over the past decade and has expanded his reach further by appearing on TV and radio shows. Additionally, Sean is a chief warrant officer (CWO) and unit commander specializing in cyber security training, development, and strategy. As a CWO, he is recognized as an SME in his field and is frequently called upon to provide expertise, training, and mentoring wherever needed. About the reviewers Shiva V. N Parasram is the director, lead pentester, and forensic investigator at the Computer Forensics and Security Institute (CFSI). As the only Certified EC-Council Instructor (CEI) in the Caribbean, he has also trained hundreds of individuals in CEH, CHFI, ECSA, CCISO, and other courses. He has recently been selected as the sole trainer for advanced cyber security courses at Fujitsu Trinidad, and is also the author of Digital Forensics with Kali Linux and Kali Linux 2018: Assuring Security by Penetration Testing, Fourth Edition published by Packt. He attributes all his successes to his guru, his parents, Harry and Indra, his fiancee, Savi (Pinky Mittens), and pets (the Bindi). Kevin Phongagsorn is an experienced penetration tester currently working for a technology consulting firm. He carries out penetration testing for local, state, and federal agencies, as well as large commercial clients. Kevin began his career in software development, working at one of the largest telecommunications companies in Asia. He holds several certifications, including the Offensive Security Certified Expert (OSCE), Offensive Security Certified Professional (OSCP), and Certified Information Systems Security Professional (CISSP). Kevin is interested in penetration testing, exploit development, and security research. Packt is searching for authors like you If you're interested in becoming an author for Packt, please visit authors.packtpub.com and apply today. We have worked with thousands of developers and tech professionals, just like you, to help them share their insight with the global tech community. You can make a general application, apply for a specific hot topic that we are recruiting an author for, or submit your own idea. Table of Contents Preface 1 Section 1: Exploring Kali NetHunter Chapter 1: Introduction to Kali NetHunter 6 What is Kali NetHunter? 6 Tools within Kali NetHunter 8 MAC Changer 8 The MITM framework 9 HID attacks 11 DuckHunter HID 11 BadUSB MITM attacks 12 The MANA Wireless Toolkit 12 Software defined radio 13 Network Mapper 13 The Metasploit Payload Generator 14 Searchsploit 16 The Android platform and security model 17 The Android architecture 17 The Application layer 17 The Application Framework Layer 18 Android Libraries 18 Android Runtime 19 Kernel 19 The Android security model 19 Android Device Manager 19 SafetyNet 21 Verify applications 21 Application services 21 Android updates 21 The Google Play Store 22 Google Play Protect 22 Installing NetHunter 23 Building Kali NetHunter for a specific device (optional) 28 Additional optional hardware 31 Summary 32 Chapter 2: Understanding the Phases of the Pentesting Process 33 The need for penetration testing 34 Types of hackers 34 White hat 35 Grey hat 35 Table of Contents Black hat 35 Script kiddie 35 Suicide hacker 35 Hacktivist 35 State-sponsored hacker 36 PenetrationBlue teaming testing vs red teaming vs purple team 36 37 Blue team 37 Red team 37 Purple team 38 TypesPhases The of pre-attack of penetration penetration phase tests testing 38 39 39 The attack phase 40 Penetration The post-attack testing phase methodologies and frameworks 41 41 OWASP testing framework 42 PCI penetration testing guide 43 Phases ReconnaissancePenetrationOpen of Source penetration Testing Security Execution testingTesting MethodologyStandard Manual 44 44 45 45 Scanning 46 Gaining access 46 Maintaining access 46 DeliverablesSummary Clearing tracks 47 47 48 Section 2: Common Pentesting Tasks and Tools Chapter TechnicalObjectives 3: Intelligence-Gathering requirements of intelligence gathering Tools 50 50 50 Information for the taking 51 Types of information available 52 Network information 52 Organizational data 53 Tools for gathering useful information 54 Using Shodan 55 Working with filters 57 Using Metagoofil 58 Exercise using Metagoofil to collect information 59 Using Nikto 61 Exercise – working with Nikto 62 What is robots.txt? 63 Using Parsero 65 [ii ] Table of Contents Exercise – working with Parsero 66 Using wget 67 Exercise – working with wget 67 Using HTTrack 68 Exercise – using HTTrack 68 Google Hacking 70 Exercise – what's the Right Search Engine 70 LocationSocial networking 72 72 Using Echosec 72 WorkingGoing Exercise for with technical – working Recon-Ng datawith Echosec 74 74 75 Using WHOIS 75 Exercise – getting the most from WHOIS 75 nslookup 76 Reverse DNS Lookups 78 Looking up an NS record 79 Querying an MX record 79 Querying an SOA record 80 Querying another DNS 80 Using dnsenum 81 Exercise – working with dnsenum 81 Using DNSMAP 82 Using traceroute 83 SummaryFurther reading 84 84 Chapter Technical 4: Scanning requirements and Enumeration Tools 85 85 Scanning 86 Conducting a scan 86 Determining Troubleshooting whether scanning a host results is up or down 87 87 Using Exercise
Recommended publications
  • Linux Security: What You Need to Know
    Linux Security: What you need to know Dr. James Stanger Chief Technology Evangelist CompTIA Your presenter . James Stanger, PhD Chief Technology Evangelist - CompTIA Security+, Network+, MCSE, LPI Linux, Symantec STA Responsible for CompTIA’s cerGficaGons and conGnuing educaGon • Security analyGcs • Risk management • PenetraGon tesGng, risk assessment, and intrusion detecon • Linux and open source Twier: @jamesstanger • Network administraGon • VirtualizaGon CompTIA hub: • Web technologies hps://Gnyurl.com/y94u3v7j • CerGficaGon development • Award-winning author and instructor Poll quesGon(s) 1. What animal is the Linux mascot? 2. What is the Linux mascot’s name? 3. How did this mascot get chosen, anyway? Why Linux is important to security? Linux is table stakes for security • You’ll be securing Linux-based systems – Web servers and databases – Cloud and virtualizaon • Nearly 1 in 3 Azure virtual machines are Linux • Majority of cloud services use Linux • You will use a Linux system to perform audits – End points (e.g., IoT, mobile devices, ICS) – Many tools available – Flexibility, scalability, and cost • Used as foundaonal components for major business and security soluGons by companies worldwide Most open source security – Fortune 500 tools are built naGvely in Linux – SMB Plaorms you’ll be asked to secure • Content management systems – Wordpress – SharePoint (has other uses) • Web servers • Databases • Network infrastructure – Firewalls, routers and VPN servers – Edge devices (e.g., micro datacenters) – Mobile – DNS especially • End
    [Show full text]
  • Drukkar P66 Android-X86 4.4 RC P67 Hotshots P68 Rcssmin P68 Gipfel P69 Lynx P69 Flpsed P70 Lynis P68 Nightmaretris P70 Zatacka P71
    FOSSPICKS Drukkar p66 Android-x86 4.4 RC p67 HotShots p68 rCSSmin p68 Gipfel p69 Lynx p69 Flpsed p70 Lynis p68 NightmareTris p70 Zatacka p71 Sparkling gems and new releases from the world of FOSSpicks Free and Open Source Software Mike Saunders has spent a decade mining the internet for open source treasures. Here’s the result of his latest haul… Lightweight blog platform Drukkar 2.0 http://drukkar.sourceforge.net ituation: you want to set up entries as simple XML files, and is your own blog. Options: a designed with minimum bandwidth Smillion and one competing overheads, so the “content should blog platforms, each one trying to account for most of your web be more feature-rich, flashy and traffic” as the developer puts it. Web 4.0 than the last. End result: you get tired of trying to work out Nice and simple what’s right for you, give up, and go To install Drukkar, extract its .zip to the pub instead. file directly into a location on your Sounds familiar? Most of us web server (note that it won’t create don’t need whizz-bang WordPress a subdirectory during extraction). installations with all the trimmings Then edit config.xml and set for our day-to-day musings, and the base_url and base_location Drukkar does a splendid job with settings to match your installation minimal requirements. It doesn’t path. Finally, make sure that the need a database or special Apache entries, files and cache directories Drukkar’s default theme, “flat”, is clean and simple. To change the modules or anything like that – its are writable by your web server text on the right, edit inc/sidebar.php.
    [Show full text]
  • Hey Lynis, Audit This by Russ Mcree – ISSA Senior Member, Puget Sound (Seattle), USA Chapter
    toolsmith Hey Lynis, Audit This By Russ McRee – ISSA Senior Member, Puget Sound (Seattle), USA Chapter Prerequisites/dependencies solution will include the existing Lynis Unix/Linux operating systems client that we’ll cover here, a management and reporting interface, as well as related plugins. Michael says they’re making great progress and each appy Holidays to all readers, the ISSA community, day brings them closer to an official first version. Specific to and infosec tool users everywhere. As part of De- the plugins, while a work in progress, they create specialized cember’s editorial theme for the ISSA Journal, Di- hooks via the client. As an example, imagine heuristics scan- Hsaster Recovery/Disaster Planning, I thought I’d try to con- ning with correlation at the central node to detect security in- nect tooling and tactics to said theme. I’m going to try and do trusions. Compliance checking for the likes of Basel II, GLBA, this more often so you don’t end up with a web application HIPAA, PCI DSS, and SOX is another likely plugin candidate. hacking tool as part of the forensics and analysis issue. I can The short-term road map consists of finishing the web inter- hear Thom (editor) and Joel (editorial advisory board chair) face, followed by the presenting and supporting documents. now: “Congratulations Russ, it only took you seven years to This will include documentation, checklists, control over- catch up with everyone else, you stubborn git.” views, and materials for system administrators, security pro- Better late than never I always say, so back to it.
    [Show full text]
  • Kali Linux Penetration Testing Bible
    Telegram Channel : @IRFaraExam Table of Contents Cover Title Page Introduction What Does This Book Cover? Companion Download Files How to Contact the Publisher How to Contact the Author CHAPTER 1: Mastering the Terminal Window Kali Linux File System Managing Users and Groups in Kali Files and Folders Management in Kali Linux Remote Connections in Kali Kali Linux System Management Networking in Kali Linux Summary CHAPTER 2: Bash Scripting Basic Bash Scripting Printing to the Screen in Bash Variables Script Parameters User Input Functions Conditions and Loops Summary CHAPTER 3: Network Hosts Scanning Basics of Networking Network Scanning DNS Enumeration Telegram Channel : @IRFaraExam Summary CHAPTER 4: Internet Information Gathering Passive Footprinting and Reconnaissance Summary CHAPTER 5: Social Engineering Attacks Spear Phishing Attacks Payloads and Listeners Social Engineering with the USB Rubber Ducky Summary CHAPTER 6: Advanced Enumeration Phase Transfer Protocols E‐mail Protocols Database Protocols CI/CD Protocols Web Protocols 80/443 Graphical Remoting Protocols File Sharing Protocols Summary CHAPTER 7: Exploitation Phase Vulnerabilities Assessment Services Exploitation Summary CHAPTER 8: Web Application Vulnerabilities Web Application Vulnerabilities Summary CHAPTER 9: Web Penetration Testing and Secure Software Development Lifecycle Web Enumeration and Exploitation Secure Software Development Lifecycle Summary CHAPTER 10: Linux Privilege Escalation Telegram Channel : @IRFaraExam Introduction to Kernel Exploits and Missing Configurations
    [Show full text]
  • 2.6 Auditing Linux/Unix Systems
    Processing engine for security health checks Christofer Huynh, Jesper Gustafsson Department of Computer Science © Christofer Huynh, Jesper Gustafsson. LTH School of Engineering Lund University Box 882 SE-251 08 Helsingborg Sweden LTH Ingenjörshögskolan vid Campus Helsingborg Lunds universitet Box 882 251 08 Helsingborg Printed in Sweden. Lunds University Lund 2017 Abstract Computer security is still an often neglected field even though the IT industry is huge and still growing. Making sure that systems are secure is something that is very important but can take a lot of man hours. This thesis contains the research and documentation for an auditing tool created on behalf of a company that specialises in computer security, TrueSec. The audit tool uses the log files that are built from the scripts that TrueSec uses to runs various unix commands as a base, but it has been designed in such a way to allow the addition of other types of logs. The tool was designed with future development in mind. It uses configuration files that are seperated from the code itself to declare rules which the log files are checked against, allowing the tool to evolve with time by adding new rules. At the request of TrueSec a simple web service as a proof of concept for an online service with an authentication model with log in and user roles for uploading log files and storing the output from the audit tool was also developed. Keywords: audit tool, computer security, security audit, analysis engine, security health check 3 Sammanfattning Datasäkerhet är fotfarande ofta ett misskött fält även fast IT- sektorn är stor och fortfarande växer.
    [Show full text]
  • Lynis Enterprise on the Other Hand Has Much More Possibilities to Display Data, Including Extended Reports in Several Formats
    Lynis Lynis Installation and Usage • Introduction • Installation • Using Lynis • Basics • Commands, Options, and Arguments • Suggestions and Warnings • Behind the scenes • Profiles • HostIDs Introduction Lynis is an open source security tool. It helps with auditing systems running UNIX-alike systems (Linux, macOS, BSD), and providing guidance for system hardening and compliance testing. This document contains the basics to use the software. Installation The installation of Lynis is explained in the Get Started guide. Using Lynis Basics By running 'lynis' the program is started and will provide the basic parameters available. If you manually extracted Lynis (or used Git), then use './lynis' to start the program from the local directory. The most common command to start Lynis is using audit system command. This still start the security scan. To run Lynis you should meet one requirement: have write access to /tmp (temporary files) Commands, Options, and Arguments Introduction The behavior of programs can influenced with commands, arguments, and options. These terms are often mixed up, so we start with a quick introduction. Commands tell the program what to do. An option tells the program how to do it. If an argument is used, it tell on what it applies. Arguments usually follow an option, like a filename, or a target. Example $ ./lynis audit system --quick --auditor "The Auditor" In this example we tell Lynis to audit (command), with the target system (argument). By using the --quick (option), we tell it not to wait. We used --auditor (option) and defined it as "The Auditor" (argument). Lynis Commands The Lynis tool requires a minimum amount of parameters to run.
    [Show full text]
  • Hardening Freebsd: an Approach to a Secure System Remy
    Hardening FreeBSD: An Approach to a Secure System Remy Baumgarten University of Hawaii [email protected] October 4th, 2009 Hardening FreeBSD 知己知彼 百戰不殆 If you know both yourself and your enemy, you can win a hundred battles without a single loss. Sun Tzu's The Art of War “Operating System are not broken into; the programs running on the operating system are.” -Micheal W. Lucas General Summary: Hardware and Software Specifications Foreword and Forewarn Who are our Adversaries? Updating and Package Auditing Mailing Lists Permissions Networking and Firewalls Kernel Security Remote Logging Command Logging Secure Remote Access with SOCKS Proxy Forwarding Web Browsing Encryption Auditing Further Reading Hardware Specifications: Intel Core i7 920 Nehalem 2.66GHz 4 x 256KB L2 Cache 8MB L3 Cache LGA 1366 130W Quad-Core Processor ASUS P6T6 WS Revolution LGA 1366 Intel X58 ATX Intel Motherboard CORSAIR XMS3 6GB (3 x 2GB) 240-Pin DDR3 SDRAM DDR3 1333 (PC3 10666) Triple Channel CORSAIR CMPSU-850TX 850W ATX12V 2.2 / EPS12V 2.91 SLI Ready CrossFire Ready Active PFC Power Supply 2x - EVGA 896-P3-1260-TR GeForce GTX 260 896MB 448-bit GDDR3 PCI Express 2.0 x16 HDCP Ready SLI Supported Video Card LG W2452T-TF Black 24" 2ms(GTG) Widescreen LCD Monitor 400 cd/m2 10000:1 DCR with HDCP support LG Black 22X (CAV) DVD+R 8X DVD+RW 16X DVD+R DL 22X (CAV) DVD-R 6X DVD-RW 12X DVD-RAM 16X DVD-ROM 48X CD-R 32X CD-RW 48X CD-ROM 2MB Cache SATA 22X DVD¬±R DVD Burner Antec Nine Hundred Black Steel ATX Mid Tower Computer Case Software Specifications: FreeBSD 7.3 AMD64 Minimal Customized Compiled Kernel Installed Packages of Relevance: tripwire-2.4.1.2 lynis-1.2.6 snort-2.8.4.1_1 john-1.7.2_1 scponly-4.8 munin-main-1.2.6 postfix-2.6.5,1 mysql-server-5.0.86 portupgrade-2.4.6_3,2 portaudit-0.5.13 netcat-1.10_2 nmap-5.00 oinkmaster-2.0_1 Foreword and Forewarn: Security tips are mostly useless unless one understands why and how that tip works with other practices to protect your system from attacks.
    [Show full text]
  • Network Security & Penetration Testing
    TEL3214 Computer Communication Networks Lecture 10 Network Security Diarmuid Ó Briain CEng, FIEI, FIET, CISSP [email protected] Lab Exercise Using the Kali Linux image provided install VirtualBox, build the .ova image, install and run. Login to the image with the default root username (root) and password (toor). Diarmuid Ó Briain What is Penetration testing Penetration testing (also called pen testing) is the practice of testing a computer system, network or Web application to find vulnerabilities that an attacker could exploit. Proactive Authorised Evaluation of IT infrastructure Safely attempting to exploit system Vulnerabilities Improper configurations Risky end-user behaviour. Diarmuid Ó Briain What steps are used to carry out pen test Planning and Preparation Information Gathering and Analysis Vulnerability Detection Penetration attempt Analysis and Reporting Cleaning up Diarmuid Ó Briain Planning and Preparation Kick-off meeting Clear objective for pen-test Timing and duration allowed for the pen-tests Personnel involved Are staff being informed of the tests? Network and Computers involved Operational requirements during the pen-test How the results are to be presented at the conclusion of the test. Diarmuid Ó Briain Planning and Preparation Penetration Test Plan Detailed plan Confidentiality Statement Acceptance Sign-off Sheet Diarmuid Ó Briain Information gathering and analysis Gathering of as much information as possible as a reconnaissance is essential. What does the network look like? What devices are on the network? Who works at the company? What does the organogram of the company look like? Diarmuid Ó Briain Vulnerability detection Once a picture of the target organisation has been compiled a scan of vulnerabilities is the next step.
    [Show full text]
  • Positioning of Penetration Testing and IT Risk Management Frameworks Investigated
    Positioning of Penetration Testing and IT Risk Management Frameworks investigated September 2013 Scriptienummer 1090 Jip Hogenboom MSc Nick Peterman MSc Thesis EDP Audit, Vrije Universiteit Amsterdam September 2013 “If you don’t invest in risk management, it doesn’t matter what business you’re in, it’s a risky business” Gary Cohn Jip Hogenboom MSc i Nick Peterman MSc Thesis EDP Audit, Vrije Universiteit Amsterdam September 2013 1 Preface This document is the thesis of the postgraduate study programme on EDP auditing at the Vrije Universiteit Amsterdam. This thesis covers the positioning of penetration testing within IT risk management frameworks and the relationship between IT risk management and penetration testing. We would like to express our thanks to Dr. René Matthijsse RE, our supervisor at the Vrije Universiteit, for his support and criticism. Additionally, we would like to express our thanks to Mr. Michiel van Veen MSc RE and ir. Peter Kornelisse for their support during the course of the project. We would not have come this far without them. Furthermore, we would like to thank the participants to our case study interviews for their time and availability to express their opinion and share their experience on this subject. Last but not least we would like to thank our families for their support and their patience with us during our study. Without them we definitely would not have made it. Jip Hogenboom Nick Peterman Amstelveen, September 2013 Jip Hogenboom MSc ii Nick Peterman MSc Thesis EDP Audit, Vrije Universiteit Amsterdam September 2013 2 Abstract Risk management is an important step within each business process and project to minimise, monitor, and control the probability and/or impact of unfortunate events or to maximise the realisation of opportunities.
    [Show full text]
  • A Guide for Running an Effective Penetration Testing Programme
    A guide for running an effective Penetration Testing programme April 2017 A guide for running an effective Penetration Testing programme Published by: CREST Tel: 0845 686-5542 Email: [email protected] Web: http://www.crest-approved.org/ Principal Author Principal reviewer Jason Creasey, Ian Glover, President, CREST Managing Director, Jerakano Limited DTP notes For ease of reference, the following DTP devices have been used throughout the Penetration Testing Guide. Acknowledgements CREST would like to extend its special thanks to those CREST member organisations who took part in interviews and to those clients who agreed to be case studies. Warning This Guide has been produced with care and to the best of our ability. However, CREST accepts no responsibility for any problems or incidents arising from its use. A Good Tip ! A Timely Warning An insightful Project Finding Quotes are presented in a box like this. © Copyright 2013. All rights reserved. CREST (GB). 2 A guide for running an effective Penetration Testing programme Contents Part 1 – Introduction and overview • About this Guide ................................................................................................................................................4 • Purpose ..............................................................................................................................................................4 • Scope .................................................................................................................................................................5
    [Show full text]
  • Always On. Always Secure. the Ultimate Handbook to Penetration Testing
    THE ULTIMATE HANDBOOK TO PENETRATION TESTING ALWAYS ON. ALWAYS SECURE. THE ULTIMATE HANDBOOK TO PENETRATION TESTING 9 CREATING A BRIEF FOR A 14 PENETRATION TESTING PENETRATION TEST CHECKLIST 10 PENETRATION TESTING 15 TAKE THE NEXT STEP STRATEGIES 11 LIFE-CYCLE OF A PENETRATION TEST 3 ABOUT THIS GUIDE 12 WHAT SHOULD YOUR PEN 4 ABOUT COMTACT LTD TEST REPORT CONTAIN? 5 OUR EXPERTISE 6 WHAT’S THE DIFFERENCE? 16 RESOURCES 7 WHY & WHEN IS A PENETRATION TEST NEEDED? 8 TYPE OF PENETRATION 13 QUESTIONS TO ASK YOUR TEST PEN TEST PROVIDER ABOUT THIS GUIDE Penetration testing is a critical part of an on-going cyber assessment programme and is one of the common tools at your disposal, providing a real-world test of your cyber security defences. Often referred to as ethical hacking, penetration testing uses all the tips and WHAT YOU’LL LEARN tricks available to real-world hackers, but performed in agreement with the company being tested, to a pre-defined scope. Gain a greater understanding of the various The goal of a penetration test is to: penetration testing aspects • Identify security weaknesses • Prove these weaknesses through How to determine the right kind/s of penetration exploitation tests suited to your specific business context • Provide guidance on the remediation required Guidance on the end-to-end process to achieve real value and full benefit from penetration testing results This handbook is aimed at people who need to procure, plan and manage the life How and why penetration testing is a fundamental cycle of a penetration testing project. component to any risk management programme 3 // THE ULTIMATE HANDBOOK TO PENETRATION TESTING ABOUT COMTACT LTD.
    [Show full text]
  • CSC347 Tutorial 1 -‐ Penetration Testing, Basics
    CSC347 Tutorial 1 - Penetration testing, Basics Before anything else! • cd /virtual • mkdir <utorids> • cd <utorids> • unzip ../a2/kali.zip • This takes nearly 5 minutes. Try to use the same computer each time we use kali. LATER! When you first open the vm, BEFORE starting it • Edit Virtual settings • Network Adaptor • Custom – change it so vmnet8 Choose “I copied it” when asked Intended Outcomes: At the end of this tutorial, you should: Understand the relevance of the steps in a Penetration Test Have gathered information about the localhost or your own laptop Be able to gather information on your own home network, or your own personal business network. Source for this tut: Book: A Hands-On Introduction to Hacking by Georgia Weidman (Who mentions Penetration Testing Execution Standard (PTES): http://www.pentest-standard.org/ ) Stages of the Penetration Testing 1. Pre-engagement 2. Information Gathering 3. Threat Modeling 4. Vulnerability Analysis 5. Exploitation 6. Post Exploitation 7. Reporting In more detail 1. Pre-engagement Critical: Scope NDA Reporting Never do anything you do not have an agreement for (get out of Jail-Free-Card) What are the client’s goals – why do they want a pentest What data are important to the client/ what matters most to them? ** Do they know what a pentest is, what is required to do one properly? ** Do they understand a pentest could crash a system? Who do you contact / what times of the day can you do the work? 2. Information Gathering - What has the client told you ** think social engineering - What is available publically * LinkedIn; job adverts; social sites - What would a hacker find to allow them to attack the system - http://www.netcraft.com/ - whois <url> - nslookup / dig / host -t ns url - Can you get dns records? Eg - host -l zoneedit.com ns2.zoneedit.com - email records.
    [Show full text]