ClickCease

Certified Hacking

1.Ethical Hacking Overview

1.1 What is Ethical Hacking?

  • Definition: The practice of legally hacking into systems to find vulnerabilities before malicious hackers do.
  • Objective: Protect networks, data, and systems from cyber threats.
  • Legal vs. Illegal Hacking:
    • White Hat: Ethical hackers (legal)
    • Black Hat: Malicious hackers (illegal)
    • Gray Hat: In between (not strictly ethical but not malicious)

2.Hacking Phases (Cyber Kill Chain)

PhaseDescription
1. ReconnaissanceInformation gathering (Passive/Active)
2. ScanningIdentifying vulnerabilities (Nmap, Nessus)
3. Gaining AccessExploiting weaknesses (Metasploit, ExploitDB)
4. Maintaining AccessInstalling backdoors, rootkits
5. Covering TracksDeleting logs, clearing traces

 

3.Information Gathering (Reconnaissance)

3.1 Passive vs. Active Reconnaissance

TypeMethod
PassiveGoogle Dorking, WHOIS lookup, Shodan.io
ActiveScanning, social engineering, email phishing

3.2 Tools for Reconnaissance

ToolUse
whoisDomain information lookup
theHarvesterGather emails, subdomains, and names
MaltegoOSINT visualization
ShodanSearch for exposed devices

 

4.Scanning & Enumeration

4.1 Network Scanning Tools

ToolFunction
NmapPort scanning
NetcatNetwork debugging, banner grabbing
NessusVulnerability scanning
OpenVASSecurity assessment

4.2 Common Port Numbers

ProtocolPort
FTP21
SSH22
HTTP80
HTTPS443
RDP3389

 

5.Gaining Access (Exploitation)

5.1 Common Exploits

Attack TypeDescription
Buffer OverflowOverwriting memory to execute malicious code
SQL InjectionInjecting SQL queries into databases
Cross-Site Scripting (XSS)Injecting scripts into web pages
Privilege EscalationGaining higher system privileges

5.2 Exploitation Tools

ToolUse
MetasploitExploit framework
Exploit-DBPublic database of exploits
SQLmapAutomated SQL injection

 

6.Maintaining Access & Covering Tracks

6.1 Backdoor Techniques

  • Rootkits: Hides malicious activities
  • Trojan Horses: Disguised malware
  • Remote Access Trojans (RATs): Full system control

6.2 Log Cleaning Techniques

MethodTool
Clearing Logsrm /var/log/* (Linux)
Altering Timestampstouch -t 202304010000 file.txt
Hiding Processesrootkits

 

7.Wireless Hacking

7.1 Wireless Attacks

AttackDescription
Evil Twin AttackFake Wi-Fi to capture data
Deauthentication AttackKicking users off a Wi-Fi network
WPS AttackExploiting weak Wi-Fi Protected Setup (WPS)

7.2 Wireless Hacking Tools

ToolFunction
Aircrack-ngWi-Fi password cracking
ReaverWPS attack tool
KismetWireless network monitoring

 

8.Web Application Security

8.1 Common Web Attacks

AttackDescription
SQL InjectionInjecting SQL to extract data
Cross-Site Request Forgery (CSRF)Tricking users into executing unwanted actions
Broken AuthenticationWeak login mechanisms

8.2 Web Security Tools

ToolFunction
Burp SuiteWeb vulnerability scanning
OWASP ZAPAutomated web application testing

 

9.Cryptography & Steganography

9.1 Encryption Algorithms

AlgorithmType
AESSymmetric
RSAAsymmetric
SHA-256Hashing

9.2 Cryptography Tools

ToolFunction
John the RipperPassword cracking
HashcatGPU-accelerated hash cracking
GPGFile encryption

10.Social Engineering Attacks

10.1 Types of Social Engineering

Attack TypeDescription
PhishingDeceptive emails/websites
VishingVoice phishing
BaitingUsing infected USB drives
PretextingImpersonation to gain information

10.2 Social Engineering Tools

ToolFunction
SET (Social Engineering Toolkit)Simulated phishing attacks
MaltegoOSINT analysis

11.Security Countermeasures

11.1 Best Practices

  • Keep software updated
  • Use strong passwords (min. 12 characters)
  • Enable Multi-Factor Authentication (MFA)
  • Use firewalls & IDS/IPS
  • Regular security audits & penetration testing

11.2 Security Tools

ToolFunction
SnortIntrusion detection system (IDS)
WiresharkNetwork traffic analysis
Fail2BanPrevents brute-force attacks

12.Command Line Cheat Sheet

Windows Commands

ipconfig /all   # View network config

netstat -an     # View active connections

tasklist        # Show running processes

Linux Commands

ifconfig         # Show network settings

nmap -sV 192.168.1.1  # Scan open ports

sudo john hash.txt  # Crack password hashes

 

 

Facebook
X
LinkedIn
Pinterest
WhatsApp