SlideShare uma empresa Scribd logo
1 de 104
Baixar para ler offline
Penetration Testing
M o d u le

20
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

P e n e t r a t i o n

T e s t i n g

Module 20

Engineered by Hackers. Presented by Professionals.

C E H

E th ica l H a ck in g an d C o u n te r m e a su r e s v8
M o d u le 20: P e netration Te sting
Exam 3 1 2 -5 0

Module 20 Page 2873

Ethical Hacking and Countermeasures Copyright © by EC-COUIICil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

S e c u r i t y

Exam 312-50 Certified Ethical Hacker

N

e w

s

E H
c 1ItbKjl

UrlAH

Home ^ News

Company

Products

Contacts

O cto b e r 02, 2012

The City of Tulsa, Oklahoma last week began notifying residents that their personal data may have
been accessed - but it now turns out that the attack was a penetration test by a company the city
had hired.
"City officials didn't realize that the apparent breach was caused by the security firm, Utah-based
SecurityMetrics, until after 90,000 letters had been sent to people who had applied for city jobs or
made crime reports online over the past decade, warning them that their personal identification
information might have been accessed," writes Tulsa World's Brian Barber. "The mailing cost the
city $20,000, officials said."
"An additional $25,000 was spent on security consulting services to add protection measures to
the website," FOX23 News reports.

ht p / w w e e u i y l n t com
t : / w . scrtpoe.
Q

'

'

'‫״ ׳‬

Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

N VS
l

S ecurity News
City of Tulsa Cyber Attack Was Penetration Test, Not Hack

Source: http://www.esecurityplanet.com
The City of Tulsa, Oklahoma last week began notifying residents that their personal data may
have been accessed - but it now turns out that the attack was a penetration test by a company
the city had hired.
"City officials didn't realize that the apparent breach was caused by the security firm, Utahbased SecurityMetrics, until after 90,000 letters had been sent to people who had applied for
city jobs or made crime reports online over the past decade, warning them that their personal
identification information might have been accessed," writes Tulsa World's Brian Barber. "The
mailing cost the city $20,000, officials said."
"An additional $25,000 was spent on security consulting services to add protection measures
to the website," FOX23 News reports.
"The third-party consultant had been hired to perform an assessment of the city's network for
vulnerabilities," write NewsOn6.corn's Dee Duren and Lacie Lowry. "The firm used an unfamiliar
testing procedure that caused the City to believe its website had been compromised. 'W e had

Module 20 Page 2874

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

to treat this like a cyber-attack because every indication initially pointed to an attack,' said City
Manager Jim Twombly."
"The chief information officer who failed to determine that the hack was actually part of a
penetration test has been placed on administrative leave with pay," writes Softpedia's Eduard
Kovacs. "In the meantime, his position will be filled by Tulsa Police Department Captain
Jonathan Brook."

Copyright 2012 QuinStreet Inc
By Jeff Goldman
http://www.esecuritvplanet.com/network-securitv/citv-of-tulsa-cyber-attack-waspenetration-test-not-hack.html

Module 20 Page 2875

Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

M

o d u l e

Exam 312-50 Certified Ethical Hacker

O

b j e c t i v e s

C E H

J

Security Assessments

J

Pre-Attack Phase

J

Vulnerability Assessment

J

Attack Phase

J

Penetration Testing

J

Post-Attack Phase

J

What Should be Tested?

J

Penetration Testing Deliverable
Templates

J

ROI on Penetration Testing

J

Pen Testing Roadmap

J

Types of Penetration Testing

J

Web Application Testing

J

Common Penetration Testing
Techniques

J

Outsourcing Penetration Testing
Services

0

u

s

Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

M o d u le O b jectiv es
1

All the modules discussed so far concentrated on various penetration testing

techniques specific to the respective element (web application, etc.), mechanism (IDS, firewall,
etc.), or phase (reconnaissance, scanning, etc.). This module summarizes all the penetration
tests. This module helps you in evaluating the security of an organization and also guides you to
make your network or system more secure with its countermeasures.
The module will make you familiarize with:
S

Security Assessments

Pre-attack Phase

S

Vulnerability Assessments

Attack Phase

S

Penetration Testing

Post-attack Phase

S

W hat Should be Tested

S

ROI on Penetration Testing

s

Types of Penetration Testing

2

Common Penetration Testing
Techniques

Penetration Testing Deliverable
Templates
Pen Testing Roadmap
W eb Application Testing
Outsourcing Penetration Testing
Services

Module 20 Page 2876

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

M odule Flow

CEH

Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

1

M o d u le Flow
For better understanding of penetration testing, this module is divided into various

sections. Let's begin with penetration testing concepts.

Pen Testing Concepts

‫ןןןזןןן‬

Types of Pen Testing

Pen Testing Techniques

Pen Testing Phases

Pen Testing Roadmap

Outsourcing Pen Testing Services

This section starts with basic concept of penetration testing. In this section, you will learn the
role of penetration testing in the security assessment and why vulnerability assessment alone is
not enough to detect and remove vulnerabilities in the network. Later in this section, you will
examine why penetration testing is necessary, how to perform a good penetration test, how to
determine testing points, testing locations, and so on.

Module 20 Page 2877

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

II

S e c u rity A s s e s s m e n ts
L e ve l of
S e c u rity

Every organization uses different types of security
assessments to validate the level of security on its
network resources

w

I

I

S e cu rity
Assessm ent Categories

S e c u r ity
A u d its

V u ln e ra b ility
A s s e s s m e n ts

I
P e n e tra tio n
T e s tin g

EF
o

ca

—‫׳‬

Each type of security assessment requires the people conducting the assessment
to have different skills
Copyright < by EC Cmhic H All Rights Reserved. Reproduction is Strictly Prohibited.
D
.

S ecurity A s se ssm e n ts
C m

Every organization uses different types of security assessments to validate the level of
security on its network resources. Organizations need to choose the assessment method that
suits the requirements of its situation most appropriately. People conducting different types of
security assessments

must possess different skills. Therefore,

pen testers — if they are

employees or outsourced security experts— must have a thorough experience of penetration
testing. Security assessment categories include security audits, vulnerability assessments, and
penetration testing or ethical hacking.
-

'
^

Security A ssessm en t C ategories
The security assessment is broadly divided into three categories:
1. Security Audits: IT security audits typically focus on the people and processes used to
design, implement, and manage security on a network. There is a baseline involved for
processes and policies within an organization. In an IT security audit, the auditor and the
organization's security policies and procedures use the specific baseline to audit the
organization. The IT management usually initiates IT security audits. The National
Institute of Standards and Technology (NIST) has an IT security audit manual and
associated toolset to conduct the audit; the NIST Automated Security Self-Evaluated
Tool (ASSET) can be downloaded at http://csrc.nist.R0 v/asset/.

In a computer, the security audit technical assessment of a system or application is done
manually or automatic.

Module 20 Page 2878

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

You can perform a manual assessment by using the following techniques:
9

Interviewing the staff

9

Reviewing application and operating systems access controls

9

Analyzing physical access to the systems.

You can perform an automatic assessment by using the following techniques:
9

Generating audit reports

9

Monitoring and reporting the changes in the files

2. Vulnerability Assessments: A vulnerability assessment helps you in identifying security
vulnerabilities. To perform a vulnerability assessment you should be a very skilled
professional. Through proper assessment, threats from hackers (outsiders), former
employees, internal employees, etc. can be determined.

3. Penetration Testing: Penetration testing is the act of testing an organization's security
by simulating the actions of an attacker. It helps you in determining various levels of
vulnerabilities and to what extent an external attacker can damage the network, before
it actually occurs.

Module 20 Page 2879

Ethical Hacking and Countermeasures Copyright © by EC-COUIICil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

‫מ‬

Security Audit

|j ‫■■ י‬
J)

A security audit is a systematic, measurable technical assessment of how the security

policy is employed by the organization. A security audit is conducted to maintain the security
level of the particular organization. It helps you to identify attacks that pose a threat to the
network or attacks against resources that are considered valuable in risk assessment. The
security auditor is responsible for conducting security audits on the particular organization.
The security auditor works with the full knowledge of the organization, at times with
considerable inside information, in order to understand the resources to be audited.
9

A security audit is a systematic evaluation of an organization's compliance to a set of
established information security criteria.

9

The

security audit

includes

assessment

of a system's

software

and

hardware

configuration, physical security measures, data handling processes, and user practices
against a checklist of standard policies and procedures.
9

A security audit ensures that an organization has and deploys a set of standard
information security policies.

9

It is generally used to achieve and demonstrate compliance to legal and regulatory
requirements such as HIPPA‫ ׳‬SOX, PCI-DSS, etc.

Module 20 Page 2880

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

V u ln e ra b ility A s s e s s m e n t

CEH
UflNM

IU k j I **.u .

Scanning Tools
Vulnerability scanning tools search network
segments for IP-enabled devices
and enumerate systems,
OS's, and applications
 jS g

Test Systems/Network
Additionally, vulnerability
scanners can identify
common security
configuration mistakes

‫כ‬

Vulnerability scanners can test
systems and network devices
for exposure to common
attacks

Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

V u ln erab ility A sse ssm e n t
A vulnerability assessment is a basic type of security. This assessment helps you in
finding the known security weaknesses by scanning a network. With the help of vulnerabilityscanning tools, you can search network segments for IP-enabled devices and enumerate
systems, operating systems, and applications. Vulnerability scanners are capable of identifying
device configurations including the OS version running on computers or devices, IP protocols
and Transmission Control Protocol/User Datagram Protocol (TCP/UDP) ports that are listening,
and applications that are installed on computers.
By using vulnerability scanners, you can also identify common security mistakes such as
accounts that have weak passwords, files and folders with weak permissions, default services
and applications that might need to be uninstalled, and mistakes in the security configuration
of common applications. They can search for computers exposed to known or publicly reported
vulnerabilities. The software packages that perform vulnerability scanning scan the computer
against the Common Vulnerability and Exposures (CVE) index and security bullets provided by
the software vendor. The CVE is a vendor-neutral listing of reported security vulnerabilities in
major operating systems and applications and is maintained at http://cve.mitre.org/.
Vulnerability scanners can test systems and network devices for exposure to common attacks.
This includes common attacks such as the enumeration of security-related information and
denial-of-service attacks. However, it must be noted that vulnerability scanning reports can

Module 20 Page 2881

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

expose weaknesses in hidden areas of applications and frequently include many false positives.
Network administrators who analyze vulnerability scan results must have sufficient knowledge
and experience with the operating systems, network devices, and applications being scanned
and their roles in the network.
You can use two types of automated vulnerability scanners depending upon the situation:
network-based and host-based. Network-based scanners attempt to detect vulnerabilities from
the outside. They are normally launched from a remote system, outside the organization, and
without an authorized user access. For example, network-based scanners examine a system for
such exploits as open ports, application security exploits, and buffer overflows.
Host-based scanners usually require a software agent or client to be installed on the host. The
client then reports back the vulnerabilities it finds to the server. Host-based scanners look for
features such as weak file access permissions, poor passwords, and logging faults.

Module 20 Page 2882

Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

L im ita tio n s

Exam 312-50 Certified Ethical Hacker

o f V u ln e r a b ilit y

A s s e s s m e n t

CEH

Vulnerability scanning software is
limited in its ability to detect
vulnerabilities at a given point
in time

The methodology used as well as
the diverse vulnerability scanning
software packages assess
security differently

It must be updated when
new vulnerabilities are
discovered or modifications are
made to the software being used

It does not measure the
strength of security controls

Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

L im itatio n s of V u ln erab ility A sse ssm en t
Vulnerability scanning software allows you to detect limited vulnerabilities at a given
point in time. As with any assessment software, which requires the signature file to be updated,
vulnerability scanning software must be updated when new vulnerabilities are discovered or
improvements made to the software are being used. The vulnerability software is only as
effective as the maintenance performed on it by the software vendor and by the administrator
who uses it. Vulnerability scanning software itself is not immune to software engineering flaws
that might lead to non-detection of serious vulnerabilities.
Another aspect to be noted is that the methodology used might have an impact on the result of
the test. For example, vulnerability scanning software that runs under the security context of
the domain administrator will yield different results than if it were run under the security
context of an authenticated user or a non-authenticated user. Similarly, diverse vulnerability
scanning software packages assess security differently and have unique features. This can
influence the result of the assessment. Examples of vulnerability scanners include Nessus and
Retina.

Module 20 Page 2883

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

In tr o d u c tio n

to

P e n e tr a tio n

CEH

T e s tin g

A pentest simulates methods that intruders use to
gain unauthorized access to an organization's
networked systems and then compromise them

l&

In the context of penetration testing, the tester is
limited by resources - namely time, skilled
resources, and access to equipment - as outlined in
the penetration testing agreement

IF

11

Most attackers follow a common approach
to penetrate a system

Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

1
m

In tro d u c tio n to P e n e tra tio n T estin g
This module marks a departure from the approach followed in earlier modules; here

you will be encouraged to think "outside the box." Hacking as it was defined originally
portrayed a streak of genius or brilliance in the ability to conjure previously unknown ways of
doing things. In this context, to advocate a methodology that can be followed to simulate a
real-world hack through ethical hacking or penetration testing might come across as a
contradiction. Penetration testing is a process of evaluating the security of the network by
trying all possible attack vectors like an attacker does. The reason behind advocating a
methodology in penetration testing arises from the fact that most attackers follow a common
underlying approach when it comes to penetrate a system.
In the context of penetration testing, as a tester you will be limited by resources such as time,
skilled resources, and access to equipment, as outlined in the penetration testing agreement.
The paradox of penetration testing is the fact that the inability to breach a target does not
necessarily indicate the absence of vulnerability. In other words, to maximize the returns from
a penetration test, you must be able to apply your skills to the resources available in such a
manner that the attack area of the target is reduced as much as possible.
A pen test simulates methods that intruders use to gain unauthorized access to an
organization's networked systems and then compromise them. It involves using proprietary and

Module 20 Page 2884

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

open source tools to test for known and unknown technical vulnerabilities in networked
systems.

Apart from automated techniques, penetration testing involves manual techniques

for conducting targeted testing on specific systems to ensure that there are no security flaws
that may have gone undetected earlier.
The main purpose behind footprinting pen testing is to gather data related to a target system
or network and find out its vulnerabilities. You can perform this through various techniques
such as DNS queries, network enumeration, network queries, operating system identification,
organizational queries, ping sweeps, point of contact queries, port scanning, registrar queries,
and so on.

Module 20 Page 2885

Ethical Hacking and Countermeasures Copyright © by EC-COUIICil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

P e n e t r a t i o n

T e s t i n g

C E H

Penetration testing that is not completed professionally
can result in the loss of services and disruption of the
business continuity

I #

Penetration testing assesses the security model of the
organization as a whole

It reveals potential consequences of a real attacker
breaking into the network

A penetration tester is differentiated from an attacker only
by his intent and lack of malice

Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

k P e n e tra tio n T esting
Penetration testing goes a step beyond vulnerability scanning in the category of
security assessments. With vulnerability scanning, you can only examine the security of the
individual computers, network devices, or applications, but penetration testing allows you to
assess the security model of the network as a whole. Penetration testing can help you to reveal
potential

consequences

of

a

real

attacker

breaking

into

the

network

to

network

administrators, IT managers, and executives. Penetration testing also reveals the security
weaknesses that a typical vulnerability scanning misses.
A penetration test will not only point out vulnerabilities, it will also document how the
weaknesses can be exploited and how several minor vulnerabilities can be escalated by an
attacker to compromise a computer or network. Penetration testing must be considered as an
activity that shows the holes in the security model of an organization. Penetration testing helps
organizations to reach a balance between technical prowess and business functionality from
the perspective of potential security breaches. This test can help you in disaster recovery and
business continuity planning.
Most vulnerability assessments are carried out solely based on software and cannot assess
security that is not related to technology. Both people and processes can be the source of
security vulnerabilities as much as the technology can be. Using social engineering techniques,
penetration tests can reveal whether employees routinely allow people without identification

Module 20 Page 2886

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

to enter company facilities and where they would have physical access to computers. Practices
such as patch management cycles can be evaluated. A penetration test can reveal process
problems, such as not applying security updates until three days after they are released, which
would give attackers a three-day window to exploit known vulnerabilities on servers.
You can differentiate a penetration tester from an attacker only by his ot her intent and lack of
malice. Therefore, employees or external experts must be cautioned against conducting
penetration tests without proper authorization. Penetration testing that is not completed
professionally can result in the loss of services and disruption of business continuity.
Management needs to give written approval for penetration testing. This approval should
include a clear scoping, a description of what will be tested, and when the testing will take
place. Because of the nature of penetration testing, failure to obtain this approval might result
in committing computer crime, despite the best intentions.

Module 20 Page 2887

Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

W

h

y

Exam 312-50 Certified Ethical Hacker

P e n e t r a t i o n

C E H

T e s t i n g

a

e Reduce an organization's expenditure
on ITsecurity and enhance Return On
Security Investment (ROSI) by
identifying and rem
ediating
vulnerabilities or weaknesses

« For testing and
validating the efficiency
of security protections
and controls
© It focuses on high severity
vulnerabilities and em
phasizes
application-level security issues to
development teams and
m
anagement

8 Provide assurance with com
prehensive
assessm of organization's security
ent
including policy, procedure, design, and
Im
plem
entation

S Providing comprehensive approach
of preparation steps that can be
taken to prevent upcom
ing
exploitation

© Identify the threats
facing an organization's
inform
ation assets

-^

S Evaluating the efficiency of
network security devices such as
firewalls, routers, and web servers

8 Gain and m
aintain certification to an
industry regulation (BS7799, HIPAA
etc.)

8 For changing or upgrading existing
infrastructure of software,
hardware, or network design

S Adopt best practices in com
pliance
to legal and industry regulations

Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

W hy P e n e tra tio n T estin g ?
Penetration testing plays a vital role in evaluating and maintaining security of a system
or network. It helps you in finding out the loopholes by deploying attacks. It includes both
script-based testing as well as human-based testing on networks. A penetration test not only
reveals network security holes, but also provides risk assessment. Let's see what you can do
with the help of penetration testing:
9

You can identify the threats facing an organization's information assets.

Q

You can reduce an organization's IT security costs and provide a better Return On IT
Security Investment (ROSI) by identifying and resolving vulnerabilities and weaknesses.

9

You can provide an organization with assurance: a thorough and comprehensive
assessment

of

organizational

security

covering

policy,

procedure,

design,

and

implementation.
9

You can gain and maintain certification to an industry regulation (BS7799, HIPAA, etc.).

9

You can adopt best practices by conforming to legal and industry regulations.

9

You can test and validate the efficiency of security protections and controls.

9

It focuses on high-severity vulnerabilities and emphasizes application-level security
issues to development teams and management.

Module 20 Page 2888

Ethical Hacking and Countermeasures Copyright © by EC-COUIICil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

9

Exam 312-50 Certified Ethical Hacker

It provides a comprehensive approach of preparation steps that can be taken to prevent
upcoming exploitation.

9

You can evaluate the efficiency of network security devices such as firewalls, routers,
and web servers.

9

You can use it for changing or upgrading existing infrastructure of software, hardware,
or network design.

Module 20 Page 2889

Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

C o m p arin g Se cu rity A udit, V u ln e ra b ility
Assessm ent, and Pen etratio n Testing

S e c u rity A u d it
© A security audit just checks
whether the organization is
following a set of standard
security policies and
procedures

©

C E H

Vulnerability Assessm ent

P enetration Te s tin g

6 A vulnerability assessment focuses
on discovering the vulnerabilities
in the information system but
provides no indication if the
vulnerabilities can be exploited or
the amount of damage that may
result from the successful
exploitation of the vulnerability

6 Penetration testing is a
methodological approach to
security assessment that
encompasses the security audit
and vulnerability assessment and
demonstrates if the
vulnerabilities in system can be
successfully exploited by
attackers

©
Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

C o m p arin g S ecurity A udit, V u ln erab ility
A ssessm en t, a n d P e n e tra tio n T estin g
Although a lot of people use the terms security audit, vulnerability assessment, and penetration
test interchangeably to mean security assessment, there are considerable differences between
them.
S e c u r it y A u d it

V u ln e ra b ility A s s e s s m e n t

P e n e tra tio n T e s tin g

A security audit just checks

A vulnerability assessment focuses

Penetration testing is a

w hether the organization is

on discovering the vulnerabilities

methodological approach to

following a set of standard security

in the information system but

security assessment that

policies and procedures

provides no indication if the

encompasses the security audit

vulnerabilities can be exploited or

and vulnerability assessment and

the amount of damage that may

demonstrates if the vulnerabilities

result from the successful

in system can be successfully

exploitation of the vulnerability

exploited by attackers

TABLE 20.1: Comparison between Security Audit, Vulnerability Assessment, and Penetration Testing

Module 20 Page 2890

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

W

Exam 312-50 Certified Ethical Hacker

h a t

S h o u l d

b e

C E H

T e s t e d ?

An organization should conduct a risk assessment operation
before the penetration testing that will help to identify the main
threats, such as:

Communications
failure and ecommerce failure

Public facing systems;
websites, email gateways,
and remote access platforms

Loss of confidential
information

FTP, IIS,
and web servers

Mail, DNS, firewalls,
and passwords

Note: Testing should be performed on all hardware and software components of a network security system
Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

W hat Should b e T ested ?
It is always ideal to conduct a vulnerability assessment in an organization so that
various potential threats can be known well before they occur. You can test various network or
system components for security vulnerabilities, such as:
9

Communication failure

9

E-commerce failure

9

Loss of confidential information

9

Public facing systems websites

9

Email gateways

9

Remote access platforms

9

Mail

9

DNS

9

Firewalls

9

Passwords

9

FTP

9

M
S

9

W eb servers

Module 20 Page 2891

Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

W h a t M a k e s

Exam 312-50 Certified Ethical Hacker

a

G o o d

P e n e tr a tio n
E H

T e s t?

Consider the following factors to perform a good penetration test:
9

Establish the parameters for the penetration test such as objectives, limitations, and the
justification of procedures. The establishment of these parameters helps you in know
the purpose of conducting penetration test.

9

Hire skilled and experienced professionals to perform the test. If the penetration testing
is not done by the skilled and experienced professionals there are chances of damaging
the live data and more harm can happen than the benefits.

9

Choose a suitable set of tests that balance cost and benefits.

9

Follow a methodology with proper planning and documentation. It is very important to
document the test at each phase for the further references.

9

Document the result carefully and making it comprehensible for the client.

9

State the potential risks and findings clearly in the final report.

Module 20 Page 2892

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

R O

I

Exam 312-50 Certified Ethical Hacker

o n

P e n e t r a t io n

T e s t in g

C E H
(•*•At*

Itfctul •UcU.

Demonstrate the ROI for Pen- test with the help of a business
case scenario, which includes the expenditure and the profits
involved in it

Companies will spend on the pen-test only if they have
a proper knowledge on the benefits of the Pen-test

Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

RO I on P e n e tra tio n T e stin g
ROI (return on investment) is a traditional financial measure. It is used to determine
the business results of for the future based on the calculations of historical data. The ROI is
calculated based on three things:

e

Payback period: In this method the time taken to get the pay back (getting the amount
invested) on a particular project is calculated.

Q

Net present value: Future benefits are calculated in the terms of today's money.

9

Internal rate of return: The benefits based on the interest rate.

So whenever a penetration test is conducted, a company checks what kinds ofbenefits

are

there associated with the penetration testing. W hat could be the costs to be incurred for the
for penetration testing? Costs related to the hiring of skilled professionals?
All these things to be kept in view and penetration testing should be conducted throughproper
planning.
9

Penetration testing helps companies in identifying, understanding, and addressing
vulnerabilities, which saves them a lot of money resulting in ROI.

Module 20 Page 2893

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

9

Exam 312-50 Certified Ethical Hacker

Demonstrate the ROI for a pen test with the help of a business case scenario, which
includes the expenditure and the profits involved in it.

Module 20 Page 2894

Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

T e s t i n g

P o i n t s

C E H

Organizations have
to reach a consensus
on the extent of information
that can be divulged to the
testing team to determine
the starting point of the test

M
V
“I

P n tr v i"ia
e e J!:9id
teamwith adH eStine
lnf0r1
r)ati0n tl0n3l '
^

a u
>

? ‫׳‬e
V

^ re l‘s
a tic
dvar't*ge

t to

■ B S sss'
‫״‬S
—

s e r v ic e s ,

it ID ^ ^ ttu n c il.
Copyright © ^^^M lllCil. All Rights Reserved. Reproduction is Strictly Prohibited.

T estin g P o in ts
Every penetration test will have a start- and end-point, irrespective of whether it is
zero knowledge or partial knowledge test. How does a pen test team or an organization
determine this? While providing a penetration-testing team with information such as the exact
configuration of the firewall used by the target network may speed up the testing, it can work
negatively by providing the testers with an unrealistic advantage.
If the objective of the penetration effort is to find as much vulnerability as possible, it might be
a good idea to opt for white box testing and share as much information as possible with the
testers. This can help in detecting hidden vulnerabilities that are often undetected because of
obscurity. On the other hand, if the purpose of the penetration test is to evaluate the
effectiveness of the security posture of the organization—irrespective of any "security by
obscurity" measures—withholding information will derive more realistic results.
Similarly, by making highly sensitive information, such as the names and user IDs of system
administrators, the organization may be defeating the purpose of a comprehensive pen test.
Therefore, balance must be reached between assisting the testing team in conducting their test
faster and providing a more realistic testing environment by restricting information.
Some organizations may choose to get the initial pen test audited by a second pen test team so
that there is a third party assurance on the results obtained.

Module 20 Page 2895

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

T e s t i n g

Exam 312-50 Certified Ethical Hacker

L o c a t i o n s

If f

C E H

The pentest team may have a choice of
doing the test either remotely or on-site

A remote assessment may simulate an
4‫ ־‬external hacker attack. However, it may
miss assessing internal guards

An on-site assessment may be expensive
* and may not simulate an external threat
exactly

Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

T estin g L ocations
The penetration test team may have a preference on the location from where they
would probe the network. Alternatively, the organization may want the network to be assessed
from a remote location. If the pen test team is based overseas, an onsite assessment may be
expensive than a remote one.
The location of the assessment has an influence on the test results. Testing over the Internet
may provide a more realistic test environment. However, the pen test team may learn little if
there is a well-configured perimeter firewall and robust web application defenses. A purely
external assessment may not be able to test any additional inner network defenses put in place
to guard against an internal intruder.
Sometimes, the organization may have a network that is dispersed geographically across
locations and that contains several systems. In this case, the organization may choose to
prioritize locations or the team may choose locations depending on critical applications.
If a complete knowledge test is being undertaken, the pen test team can undertake an asset
audit to determine which systems are critical to the business, and plan the test accordingly.

Module 20 Page 2896

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

M odule Flow
i

So far, we have discussed various pen testing concepts. Depending on the scope of
operation and time required for conducting a pen test, the tester can choose the appropriate
type of penetration testing. The selection of the particular type of penetration testing depends
upon the type of resources to be protected against attacks. Now, we will discuss various types
of pen testing.

Pen Testing Concepts

!H I

Pen Testing Techniques

Types of Pen Testing

Pen Testing Phases

Pen Testing Roadmap

Outsourcing Pen Testing Services
% ‫;״‬

Module 20 Page 2897

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

In this section, you will learn different types of penetration testing such as external testing,
internal testing, Black-box, gray-box penetration testing, white-box penetration testing,
announced/unannounced testing, automated testing, and manual testing.

Module 20 Page 2898

Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

T y p e s

Exam 312-50 Certified Ethical Hacker

o f P e n e t r a t io n

E x t e r n a l T e s t in g
External testing involves analysis
of publicly available information,
a network enumeration phase,
and the behavior of the security
devices analyzed

T e s t in g

C E H

I n t e r n a l T e s t in g
Internal testing involves testing
computers and devices within
the company
&

B la c k -h a t te s tin g /z e ro -k n o w le d g e
te s tin g

‫לי‬

G ra y -h a t te s tin g /p a r tia l- k n o w le d g e
te s tin g

9

W h ite - h a t te s tin g /c o m p le te k n o w le d g e te s tin g

9

User 1

A n n o u n c e d te s tin g

User 2

Copyright C by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

Typ es of P e n e tra tio n T e stin g
Penetration testing is broadly divided into two types. They are:

m

hr External Testing

External penetration testing is the conventional approach to penetration testing. The
testing is focused on the servers, infrastructure, and underlying software pertaining to the
target. It may be performed with no prior knowledge of the site (black box) or with full
disclosure of the topology and environment (white box). This type of testing will take in a
comprehensive analysis of publicly available information about the target.

Intern al Testing
Internal testing makes use of similar methods as the external testing, and it is
considered to be a more versatile view of the security. Testing will be performed from several
network access points, including both logical and physical segments.
It is critical to note that despite everything, information security is an ongoing process and
penetration testing only gives a snapshot of the security posture of an organization at any given
point in time.
Internal testing will be performed from a number of network access points, representing each
logical and physical segment. The following tests comes fall under internal testing:

Module 20 Page 2899

Ethical Hacking and Countermeasures Copyright © by EC-C0l1nCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

9

Black-hat testing/zero-knowledge testing

9

Gray-hat testing/partial-knowledge testing

9

White-hat testing/complete-knowledge testing

9

Announced testing

9

Unannounced testing

Module 20 Page 2900

Ethical Hacking and Countermeasures Copyright © by EC-COUIICil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

E x t e r n a l

Exam 312-50 Certified Ethical Hacker

P e n e t r a t io n

T e s t in g

C E H

J

External penetration testing involves a comprehensive analysis of company's externally visible
servers or devices, such as:

J

It is t h e t r a d it io n a l a p p ro a c h t o p e n e tr a tio n

J

d e m o n s tra te th e e x is te n c e o f k n o w n v u ln e r a b ilitie s

te s tin g

J

It can be p e rfo rm e d w ith o u t p r io r k n o w le d g e o f th e

T he goa l o f an e x te rn a l p e n e tra tio n te s tin g is to
th a t c o u ld be e x p lo ite d by an e x te rn a l a tta c k e r

J

It h elps th e te s te rs to c h e c k if system is p r o p e r ly

ta rg e t to be te s te d o r w ith fu ll d is c lo s u re o f th e ta rg e t's

m a n a g e d and k e p t u p - to -d a te p ro te c tin g th e business

to p o lo g y a n d e n v iro n m e n t

fro m in fo r m a tio n lo st a n d d is c lo s u re

Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

E x tern al P e n e tra tio n T estin g
A pen tester conducts external penetration test for determining the external threats
to the network or system. The attacker can perform an external attack without accessing a
system by using credentials or the appropriate rights. The main aim behind conducting this pen
test is to identify potential weaknesses in the security of target network system.
External testing is focused on the servers, infrastructure, and underlying software pertaining to
the target. It may be performed with no prior knowledge of the site (black box) or with full
disclosure of the topology and environment (white box).
This type of testing will take in a comprehensive analysis of publicly available information about
the target, a network enumeration phase where target hosts are identified and analyzed, and
the behavior of security devices such as screening network-filtering devices. Vulnerabilities are
then identified and verified, and the implications assessed. It is the traditional approach to
penetration testing.

Module 20 Page 2901

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

In t e r n a l S e c u r it y

A s s e s s m

e n t

C E H
ItbKJl N«kw

Internal penetration testing focuses on
company's internal resources such as DMZs,
network connections, application services, etc.
and comprehensive analysis of threats and risks
that arise within the company

The goal of internal penetration testing is to
demonstrate the exposure of information or
other organization assets to an unauthorized
user

An internal security assessment follows a
similar methodology to external testing,
but provides a more complete view of the
site security

Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

:)‫: .ןיי‬

In te rn a l S ecurity A sse ssm e n t
A pen tester conducts internal penetration testing in order to ensure nobody can

access the system inside network by misusing user privileges. It is used to identify the
weaknesses of computer system inside the particular network. The internal security assessment
gives a clear view of the site's security. Internal security assessment has similar methodology
like external penetration testing. The main purpose behind the internal penetration testing is
to find out the various vulnerabilities inside the network. Risks associated with security aspects
are carefully checked. Exploitation can be done by a hacker, a malicious employee, etc.:
9

Testing will be performed from a number of network access points, representing each
logical and physical segment.

Q

For example, this may include tiers and DMZs within the environment, the corporate
network, or partner company connections.

Module 20 Page 2902

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

B la c k - b o x

Exam 312-50 Certified Ethical Hacker

P e n e t r a t io n

T e s t in g

C E H

P e n e tr a tio n t e s t m u s t be
c a r r ie d o u t a f te r e x te n s iv e
in f o r m a t io n g a th e r in g a n d
re s e a rc h

Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

B lack-box P e n e tra tio n T estin g
In black-box testing, a pen tester carries out the test without having any prior
knowledge the target. In order to simulate real-world attacks and minimize false positives, pen
testers can choose to undertake black-hat testing (or a zero-knowledge attack, with no
information or assistance from the client) and map the network while enumerating services,
shared file systems and operating systems discreetly. Additionally, the pen tester can undertake
war dialing to detect listening modems and war driving to discover vulnerable access points if it
is legal and within the scope of the project.
The following points summarize the black-box pen testing:
9

It does not require prior knowledge of the infrastructure to be tested

9

Penetration test must be carried out after extensiveinformation gathering andresearch

9

It takes a considerable amount of time for the project to discover the nature

of the

infrastructure and how it connects and interrelates
9

You will be given only a company name

9

This test simulates the process of a real hacker

9

Time consuming and expensive type of test

Module 20 Page 2903

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

G r e y - b o x

P e n e t r a t io n

T e s t in g

C

EH

I

In a grey box test.
the tester usually
has a limited
knowledge of
information

It performs security
assessment and
testing internally

Approaches towards
the application security
that tests for all
vulnerabilities which a
hacker may find and
exploit

Performed mostly when a
penetration tester starts
a black box test on well
protected system and
s
finds that a little prior
knowledge is required in
order to conduct a
thorough review

Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

GD

G ray-box P e n e tra tio n T e stin g
In gray-box penetration testing, the test is conducted with limited knowledge about

infrastructure, defense mechanism, and communication channels of the target on which test is
to be conducted. It is simulation of those attacks that is performed by the insider or outsider
with limited accesses privileges.
In this case, organizations would prefer to provide the pen testers with partial knowledge or
information that hackers could find such as domain name server. This can save time and
expenses of the organization. In gray-box testing, pen testers may also interact with system and
network administrators.

Module 20 Page 2904

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

W h ite - b o x

P e n e t r a t io n

T e s t in g

J

Complete knowledge of the infrastructure that needs to be tested is known

J

This test simulates the process of company's employees

C E H

*s
O

In f o r m a t io n i s p r o v id e d s u c h a s

IP address /
firewall / IDS
details

C om pany
in f r a s t r u c t u r e

Company policies
do's and don'ts

Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

W hite-box P e n e tra tio n T estin g
In white-box penetration testing, the test is conducted with full knowledge of
infrastructure, defense mechanism, and communication channels of the target on which test is
being conducted. This test simulates the insider attacker who has full privileges and unlimited
access to the target system.
This type of penetration test is being conducted when the organization needs to assess its
security against a specific kind of attack or a specific target. In this case, the complete
information about the target is given to the pen testers. The information provided can include
network topology documents, asset inventory, and valuation information. Typically, an
organization would opt for this when it wants a complete audit of its security.

Module 20 Page 2905

Ethical Hacking and Countermeasures Copyright © by EC-COUIICil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

A n n o u n c e d / U n a n n o u n c e d T e s tin g

Announced Testing

C E H

Unannounced Testing

J

Is an attempt to compromise
systems on the client with the full
cooperation and knowledge of
the IT staff

J

Is an attempt to compromise
systems on the client networks
w ithout the knowledge of IT
security personnel

J

Examines the existing security
infrastructure for possible
vulnerabilities

J

Allows only the upper
m an ag em e n ts be aware of
these tests

J

Involves the security staff on the
penetration testing teams to

J

conduct audits

Examines the security
infrastructure and
responsiveness of the IT staff

rs

6!*
Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

A n n o u n ced /U n an n o u n ced T estin g
Announced testing is an attempt to access and retrieve pre-identified flag file(s) or to
compromise systems on the client network with the full cooperation and knowledge of the IT
staff. Such testing examines the existing security infrastructure and individual systems for
possible vulnerabilities. Creating a team-oriented environment in which members of the
organization's security staff are part of the penetration team allows for a targeted attack
against the most worthwhile hosts.
Unannounced testing is an attempt to access and retrieve pre-identified flag file(s) or to
compromise systems on the client network with the awareness of only the upper levels of
management. Such testing examines both the existing security infrastructure and the
responsiveness of the staff. If intrusion detection and incident response plans have been
created, this type of test will identify any weaknesses in their execution. Unannounced testing
offers a test of the organization's security procedures in addition to the security of the
infrastructure.
In both cases, the IT representative in the organization who would normally report security
breaches to legal authorities should be aware of the test to prevent escalation to law
enforcement organizations.

Module 20 Page 2906

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

A

u t o m

Exam 312-50 Certified Ethical Hacker

a t e d

T e s t i n g

C E H
U tlilM

itfc u l l ch•*
U

Automated testing can result in time and cost
savings over a long term; however, it cannot
replace an experienced security professional

Tools can have a high learning curve and may
need frequent updating to be effective

With automated testing, there exists no scope
for any of the architectural elements to be
tested

As with vulnerability scanners, there can be
false negatives or worse, false positives

Copyright © by EC-C0MCil. All Rights Reserved. Reproduction is Strictly Prohibited.

A u to m ated T estin g
Instead of relying on security experts, some organizations and security-testing firms
prefer to automate their security assessments. Here, a security tool is run against the target
and the security posture is assessed. The tools attempt to replicate the attacks that intruders
have been known to use. This is similar to vulnerability scanning. Based on the success or failure
of these attacks, the tool attempts to assess and report security vulnerabilities.
However, it must be noted that a thorough security assessment also includes elements of
architectural review, security policy, firewall rule-base analysis, application testing, and
general benchmarking. Automated testing is generally limited to external penetration testing
using the black-box approach and does not allow an organization to profit completely from the
exercise. As an automated process, there is no scope for any of the policy or architectural
elements in the testing, and it may need to be supplemented by a security professional's
expertise.
One advantage attributed to automated testing is that it reduces the volume of traffic required
for each test. This gives an impression that the organization can service its customers
concurrently for the same overhead structure. Organizations need to evaluate if this indeed
serves the purpose of the test. A non-automated security assessment will always be more
flexible to an organization's requirements and more cost effective, as it will take into account
other areas such as security architecture and policy, and will most likely be more thorough and
therefore secure. In addition, testing at frequent intervals allows the consultants to explain to

Module 20 Page 2907

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

the management of the organization and the technical audiences what they have discovered,
the processes they used, and the ramifications of all the recommendations. Additionally, they
can inform in person, as an individual entity helping to support the IT security department
augmenting the budgets required.

Module 20 Page 2908

Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

M

a n

Exam 312-50 Certified Ethical Hacker

u

a l

T e s t i n g

C E H
U flrfM

0

0

choose to benefit
from the experience
of a security l
S ? E ?
professional

0

0

Q The objective of the
professional is to
assess the security
posture of the
organization from an

Manual testing is
the best option an
organization can

attacker's perspective

0

0

Itfeul Km U*

A manual approach
requires planning, test
designing, scheduling,
and diligent
documentation to
capture the results of
the testing process

0

Copyright © by IG-G*IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited.

M a n u a l T e stin g
Several organizations choose to have a manual assessment of their security and
benefit from the experience of a seasoned security professional. The objective of the
professional is to assess the security posture of the organization from an attacker's perspective.
Under the manual approach, the security professional attempts to unearth holes in the security
model of the organization by approaching it in a methodical manner. The phases of testing can
involve basic information gathering, social engineering, scanning, vulnerability assessment,
exploiting vulnerabilities, etc.
A manual approach requires planning, test designing and scheduling, and diligent
documentation to capture the results of the testing process in its entirety. Documentation plays
a significant role in deciding how well the team has been able to assess the security posture of
the organization.
Some organizations may choose to have their own internal team to do the manual assessment
and an external agency audit at the same time. Some others may choose to get a second
external team to audit the findings of the first external team.
The rules of engagement and the expected deliverables should be clearly defined. In the long
term, the management will benefit more from a manual approach as the team would be able to
explain the gravity of the situation from an unbiased viewpoint and make recommendations on
improving the security posture.
Module 20 Page 2909

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

Module Flow

C E H

Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

1

M odule Flow
Considering that you became familiar with pen testing concepts and the types of

penetration testing, we will move forward to penetration testing techniques.
This section covers various penetration testing techniques.

jh&|

Pen Testing Concepts

gm
i■
B
iilii.iB

Types of Pen Testing

Pen Testing Techniques

Pen Testing Phases

Pen Testing Roadmap

Outsourcing Pen Testing Services

Module 20 Page 2910

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

C o m m o n

Exam 312-50 Certified Ethical Hacker

P e n e t r a t io n T e s t in g
C E H

T e c h n iq u e s

P a s s iv e R e s e a rc h

O p e n S o u rc e M o n it o r in g
N e t w o r k M a p p in g a n d

Is used to ga th e r all th e in fo rm a tio n a b o u t an o rganization's system c o n fig u ra tio n s
Facilitates an organization to ta k e necessary steps to ensure its c o n fid e n tia lity
and in te g rity
Is used to get an idea o f th e n e tw o rk 's c o n fig u ra tio n being tested

OS F in g e r p r in t in g
Is th e act o f using one m achin e t o pre te n d to be a n o th e r
S p o o fin g

N e t w o r k S n if fin g

T r o ja n A tta c k s

Is used here fo r b o th in te rn a l and e x ternal p e n e tra tio n tests
Is used t o c a pture th e data as it trave ls across a n e tw o rk

A re m alicious code o r p rogram s u sua lly sent in to a n e tw o rk as em ail a tta c h m e n ts o r
tra n s fe rre d v ia " In s ta n t M essage" in to ch a t room s
Is th e m ost c o m m o n ly k n o w n passw ord cracking m e th o d .

A B r u t e - fo r c e A t ta c k

V u ln e r a b ilit y S c a n n in g

A S c e n a r io A n a ly s is

Can ov e rlo a d a system and possibly stop it fro m respond ing to th e legal requests
Is a com prehensive e x a m in a tio n o f th e ta rg e te d areas o f an organ iz a tio n 's n e tw o rk
in fra s tru c tu re
Is th e fin a l phase o f te s tin g , m aking a risk assessm ent o f v u ln e ra b ilitie s m uch m ore
accurate

Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

C om m on P e n e tra tio n T e stin g T e c h n iq u e s
The following are a few common techniques that can be used for penetration testing:

Passive research
Passive research is used to gather information about an organization related to the
configuration from public domain sources such as DNS records, name registries, ISP lookingglass servers, Usenet newsgroups, etc.
/‫י־׳‬

r9

Open source m onitoring

j=|

Open source monitoring facilitates an organization to take necessary steps to ensure

its confidentiality and integrity. Monitoring includes alerting in the following situations:
9

When the database is not available

9

When a database error occurs

9

The file system is running out of space etc.

Graphing and seeing trends for:
9

Database

Module 20 Page 2911

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

9

Table locks

9

Replication lag

9

Exam 312-50 Certified Ethical Hacker

Table cache efficiency etc.

Network m apping and OS fingerprinting
Network mapping and OS fingerprinting gives an idea about the configuration of the
entire network being tested. This technique is designed to specify different types of services
present on the target system.

Spoofing
Spoofing is an attempt by someone or something to masquerade as someone else.
For example: one machine pretends to be another. Spoofing is used here for both internal and
external penetration tests.

Network sniffing
Network spoofing occurs when the attacker forges the source or destination IP
address in the IP header. It is used to capture data as it travels across a network.

Trojan attacks
A Trojan attack is installing a Trojan (malicious software) onto the victim's system. It
gets installed through email, CD-ROM, Internet Explorer, etc.

%

W

l

Brute force attacks
............................
Session IDs can be guessed by using the brute force technique. It tries multiple

possibilities of patterns until a session ID works. An attacker using a DSL line can make up to
1000 session IDs per second. This technique is used when the algorithm that produces session
IDs is not random.

/o ‫ נ‬V u ln erab ility scanning
---- Vulnerability scanning is used to discover weaknesses in a security system in order to
improve or repair before a breach occurs. It is a comprehensive examination of the targeted
areas of an organization's network infrastructure

Scenario analysis
Scenario analysis helps in dealing with uncertainties. It is the final phase of testing,
making a risk assessment of vulnerabilities much more accurate.

Module 20 Page 2912

Ethical Hacking and Countermeasures Copyright © by EC-COUIICil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

U s in g

Exam 312-50 Certified Ethical Hacker

D N S

A d d re s s

D o m a in

N a m e

a n d

IP

In fo r m a tio n

Data from the DNS servers related to the target network
can be used to map a target organization's network

The IP block of an organization can be discerned
by looking up the domain name and contact
information for personnel

The DNS record also provides some
valuable information regarding the OS or
applications that are run on the server

Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

U sing DNS D o m ain N am e an d IP A d d ress In fo rm atio n
Data from the DNS servers related to the target network can be used to map a target
organization's network. DNS zones can be analyzed for information about the target
organization's network. This can result in obtaining further data, including the server host's
names, services offered by particular servers, IP addresses, and contact data for the members
of the IT staff.
Many attackers have been known to use software, which is easily available to the general
public, to create well-organized network diagrams of the target network. IP address data
regarding a particular system can be gained from the DNS zone or the American Registry of
Internet Numbers (ARIN). Another way of obtaining an IP address is by using port-scanning
software to deduce a target organization's network diagram.
By examining the DNS records, you can get a good understanding about where the servers of
the target network are located. The DNS record also provides some valuable information
regarding the OS or applications that are being run on the server. The IP block of an
organization can be discerned by looking up the domain name and contact information for
personnel can be obtained.

Module 20 Page 2913

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

E n u m eratin g In fo rm atio n ab o u t Hosts
on P ublicly A vailable N etw orks
Additionally, the effort can provide screened
subnets and a comprehensive list of the
types of traffic that are
and out of the network

Enumeration can be done using
port scanning tools, IP protocols,
and listening to TCP/UDP ports

Website crawlers can mirror the
entire sites

The testing team can then visualize
a detailed network diagram that
can be publicly accessed

Copyright ID by iC-C(l1ncil. All Right$ Ae$efvfed R«production is Strictly Prohibited.

E n u m e ra tin g In fo rm atio n ab o u t H osts on P u b lic ly
A v ailab le N etw orks
With the IP addresses obtained in the preceding step, the pen-test team can outline the
network to explore possible points of entry from the perspective of an attacker. Testers achieve
this by analyzing all data about the hosts that are uncovered to the Internet by the target
organization. They can use port-scanning tools and IP protocols, and they can listen to TCP/UDP
ports.
Port scans will also reveal information about hosts such as the current operating system that is
running on the system and also other applications. An effective port-scanning tool can also help
to deduce how the router and firewall IP filters are configured. The testing team can then
visualize a detailed network diagram that can be publicly accessed.
Additionally, the effort can provide screened subnets and a comprehensive list of the types of
traffic that is allowed in and out of the network. W ebsite crawlers can mirror entire sites and
allow the testing group to check for faulty source code or inadvertent inclusions of sensitive
information. Many times, organizations have given information that is not intended for use by
the public, but is posted on the website.
9

If the rules of engagement permit, the pen-test team may purchase research reports on
the organization available for sale and use the information available therein for

Module 20 Page 2914

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

comprising the security of the target organization. These can include covert means, such
as social engineering, as well. It is necessary to point out that prior approval from
management is a critical aspect to be considered before indulging in such activities.

Module 20 Page 2915

Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

Module Flow

C E H

Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

1

M odule Flow
Pen testing is the test conducted in three phases for discovering the vulnerabilities or

weakness in an organization's systems. The three phases are the pre-attack phase, attack
phase, and post-attack phase.
fr&j

Pen Testing Concepts

Pen Testing Techniques

!‫■ ח‬
‫הזז‬
lilii.iB
■

‫_ןי ^ן‬

Pen Testing Roadmap

Types of Pen Testing

Pen Testing Phases

Outsourcing Pen Testing Services

■
This section highlights the three phases of pen testing.

Module 20 Page 2916

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

P h a s e s

Exam 312-50 Certified Ethical Hacker

o f P e n e t r a t io n

T e s t in g

C E H

Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

yv

r^ <
1>
‫־‬
‫־‬
?

‫( !ן‬Q [ P h a se s of P e n e tra tio n T estin g
]
‫ף‬
—

*/
‫>׳‬

m-m

These are three phases of penetration testing.

] Pre-attack Phase

This phase is focused on gathering as much information as possible about the target
organization or network to be attacked. This can be non-invasive or invasive.

Attack Phase
The information gathered in the pre-attack phase forms the basis of the attack
strategy. Before deciding the attack strategy, the tester may choose to carry out an invasive
information gathering process such as scanning.

Post-attack Phase
This is a crucial part of the testing process, as the tester needs to restore the network
to its original state. This involves cleanup of testing processes and removal of vulnerabilities
created (not those that existed originally), exploits crafted, etc.

Module 20 Page 2917

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

P re - A tta c k

P h a s e : D e fin e

R u le s

o f
C E H

E n g a g e m e n t (R O E )

A s s is t a n t
Hules

r

^

0
f

9e‫> % ״‬

Rules of
engagement (ROE)
is the formal permission
to conduct penetration
testing

•

*

-leve/ ^

ROE helps testers to
overcome legal, federal, and
policy related restrictions to
use different penetration
testing tools and
techniques

ROE provides
"top-level" guidance
for conducting the
penetration testing
£

•

Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

P re -a tta c k P h ase: D efine R u les of E n g a g e m e n t
(ROE)
Rules of engagement (ROE) are the guidelines and constraints about the execution of
penetration testing. It should be developed and presented before conducting the penetration
test. It gives authority to the pen tester to conduct defined activities without the need for
additional permissions. ROE helps pen testers to overcome legal‫ ,־‬federal-, and policy-related
restrictions to use different penetration testing tools and techniques

Module 20 Page 2918

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

P re - A tta c k

Exam 312-50 Certified Ethical Hacker

P h a s e : U n d e rs ta n d

*

C u s to m e r R e q u ir e m e n ts

J

_ ‫״‬

— .... ~

Before proceeding with the penetration testing, a pen tester should identify what needs to be tested

Ite m s to be T e s te d
□

No □

*

Workstations

Yes

□

No □

U»

Routers

Yes

□

No □

IS

Firewalls

Yes

□

No □

B>

Networking devices

Yes

□

No □

n

Cabling

Yes

□

No □

Databases

Yes

‫ם‬

No □

Applications

Yes

‫ם‬

No □

‫מי‬
*

9 Identify who will be
involved in the reporting
and document delivery

Yes

n

s Identify the time frame and
testing hours

Servers

B

© Create a checklist of testing
requirements

Physical security

Yes

□

No

Telecommunications

Yes

□

No □

□

Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

—

P re -a tta c k P h ase: U n d e rstan d C u sto m er
R e q u ire m e n ts

Once ROE is defined to conduct penetration test, the second step in the pre-attack phase, you
should clearly understand the customer requirements, i.e., what the customer expects from the
penetration test. Before proceeding with the penetration testing, a pen tester should identify
what needs to be tested in the target organization.
To clearly identify the customer requirements, do the following things:
Q

Create a checklist of testing requirements

9

Identify the time frame and testing hours

Q

Identify who will be involved in the reporting and document delivery

Prepare the check list for the items that need to be tested in target organization as shown in
following figure:

Module 20 Page 2919

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

Ite m s to b e T e s te d
Servers

Yes

□

No □

Workstations

Yes

□

No □

Routers

Yes

□

No □

Firewalls

Yes

□

No □

Networking devices

Yes

□

No □

Cabling

Yes

□

No □

^

Databases

Yes

□

No □

,?‫ך‬

Applications

Yes

□

No □

Physical security

Yes

□

No □

Telecommunications

Yes

□

No □

g

Q

FIGURE 20.1: Check list of the items that need to be tested

Module 20 Page 2920

Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

P re-A ttack P h a s e : C re a te a C h e c k lis t
of th e T e stin g R e q u ire m e n ts

C E H

W h a t is th e IP a d d re s s c o n fig u ra tio n fo r
in te rn a l a n d e x te rn a l n e tw o rk
c o n n e c tio n s ?

D o y o u have a n y s e c u rity
re la te d p o lic ie s and

If th e c lie n t o rg a n iz a tio n re q u ire s

s ta n d a rd s ? I f so, d o y o u

ana lysis o f its In te r n e t p re s e n c e ?

w a n t us to re v ie w th e m ?

If th e o rg a n iz a tio n re q u ire s pen
te s tin g o f in d iv id u a l h o s ts ?

H o w m any
n e tw o r k in g d e v ic e s
exists on th e c lie n t's
n e tw o rk ?

W h a t is t h e n e t w o r k la y o u t

It th e o rg a n iz a tio n re q u ire s pen

(s e g m e n ts , DM Zs, IDS, IPS,

te s tin g o f n e tw o r k in g d e v ic e s

etc .)?

such as ro u te rs and s w itc h e s ?

Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

I

—rx rr

P re -a tta c k P h ase: C re a te a C h e c k list of th e T estin g
R e q u ire m e n ts

To collect the penetration test requirements from the customer, ask the customer the
following questions. The answers of these questions will help you to define the scope of the
test.
9

Do you have any security-related policies and standards? If so, do you want us to review
them?

9

What is the network layout (segments, DMZs, IDS, IPS, etc.)?

9

If the client organization requires analysis of its Internet presence?

9

If the organization needs physical security assessment?

9

What is the IP address configuration for internal and external network connections?

9

It the organization requires pen testing of networking devices such as routers and
switches?

9

If the organization requires pen testing of individual hosts?

9

How many networking devices exists on the client's network?

Module 20 Page 2921

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

P re-A ttack P h a s e : C re a te a C h e c k lis t
of th e T e stin g R e q u ire m e n ts (cont’
d)
W h a t s e c u r ity c o n tr o ls

If t h e o rg a n iz a tio n

C E H

If t h e o rg a n iz a tio n r e q u ire s

a re d e p lo y e d a c ro s s

re q u ire s a s s e s s m e n t

a s s e s s m e n t o f a n a lo g

t h e o r g a n iz a tio n ?

o f w ir e le s s n e tw o r k s ?

d e v ic e s in t h e n e tw o rk ?

MS.
I f t h e o rg a n iz a tio n d e p lo y a
m o b ile w o r k f o r c e ? I f so, if
t h e m o b ile s e c u r ity
a s s e s s m e n t is re q u ire d ?

W h a t w o r k s t a t io n a n d

I f t h e o rg a n iz a tio n

W h a t are th e w e b

s e r v e r o p e r a t in g

re q u ire s t h e

a p p lic a tio n and services

s y s te m s a re d e p lo y e d

assessm ent o f w e b

o ffe re d by th e clie n t?

a c ro s s t h e o rg a n iz a tio n ?

in fr a s t r u c t u r e ?

Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

V
V‫׳‬

P re -a tta c k P h ase: C re a te a C h e c k list of th e T e stin g
R e q u ire m e n ts (C ont’d)

The following are a few more questions that you should ask the customer to complete the
checklist of penetration testing requirements:
Q

W hat security controls are deployed across the organization?

Q

If the organization requires assessment of wireless networks?

Q

If the organization requires assessment of analog devices in the network?

9

If the organization deploy a mobile workforce? If so; if the mobile security assessment is
required?

Q

W hat are the web application and services offered by the client?

9

If the organization requires the assessment of web infrastructure?

e

W hat workstation and server operating systems are deployed across the organization?

Module 20 Page 2922

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

P re - A tta c k

Exam 312-50 Certified Ethical Hacker

P h a s e : D e fin e

P e n - T e s tin g

S c o p e

th e
C E H

Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

P re -a tta c k P h ase: D efine th e P e n -te stin g Scope
You should define the scope of your penetration test explicitly and in writing. This will
help you to identify what needs to be tested in the target organization, and help to develop the
procedure to test particular component once identified. This also help you to identify
limitations, i.e., what should not be tested. Pen testing test components depend on the client's
operating environment, threat perception, security and compliance requirements, ROE, and
budget. The following are the possible areas of the scope of the penetration test:
0 Network Security
0

System Software Security

e

Client-side Application Security

e

Server-side Application Security

e

Social Engineering

e

Application Communication Security

e

Physical Security

Q

Dumpster Diving

e

Inside Accomplices

0

Sabotage Intruder Confusion

0
e

Intrusion Detection
Intrusion Response

Module 20 Page 2923

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

P re - A tta c k

P h a s e : S ig n

P e n e t r a t io n T e s t in g

C E H

C o n tra c t

J

The penetration testing contract must be drafted by a lawyer and signed by the
penetration tester and the company

J

The contract must clearly state the following:

O b je c t iv e o f t h e

I n d e m n if ic a t io n

p e n e t r a t io n t e s t

c la u s e

t

N o n - d is c lo s u r e

Fees a n d p r o je c t

C o n fid e n t ia l

R e p o r tin g a n d

c la u s e

s c h e d u le

in f o r m a t io n

r e s p o n s ib ilit ie s

Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

P re -a tta c k P h ase: Sign P e n e tra tio n T e stin g C o n tract
Once the requirements and scope of the penetration test is confirmed from the client,
you need to sign the contract with the company to conduct the penetration test. This contract
must be drafted by a lawyer and duly signed by the penetration tester and the company. The
contract should include the following terms and conditions:
9

Non-disclosure clause

9

Objective of the penetration test

9

Fees and project schedule

9

Sensitive information

9

Confidential information

9

Indemnification clause

9

Reporting and responsibilities

Module 20 Page 2924

Ethical Hacking and Countermeasures Copyright © by EC-COUIICil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

Pre-Attack Phase: Sign Confidentiality and
Non-Disclosure (NDA) Agreem ents

EH

Pen testers should sign Confidentiality and Non-Disclosure
(NDA) Agreements that guarantees that the company's
information will be treated confidentially

It also protects testers from legal liabilities in the event
of some untoward happening during pen testing

Many documents and other information regarding
pen-test contain critical information that could
damage one or both parties if improperly disclosed

■

A g r e e m e n ts a r e d e s ig n e d t o b e u s e d b y b o t h t h e p a r t ie s t o p r o t e c t s e n s itiv e in f o r m a t i o n f r o m d is c lo s u r e

Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

—

P re -a tta c k P h ase: Sign C o n fid e n tia lity a n d NonD isclo su re (NDA) A g re e m e n ts

As a pen tester, you will also need to sign Confidentiality and Non-Disclosure (NDA) Agreements
to maintain the confidentiality of the company's sensitive information. Many documents and
other information regarding the pen test contain critical information that could damage one or
both parties if disclosed to other parties. Both (pen tester and company) parties should agree
and duly signed on the terms and conditions included in the Confidentiality and Non-Disclosure
(NDA) Agreements before conducting penetration test.
The following are the advantages of signing Confidentiality and Non-Disclosure (NDA)
Agreements:
9

They ensure that the company's information will be treated confidentially.

e

They will also help to provide cover for a number of other key areas, such as negligence
and liability in the event of something untoward happening.

Module 20 Page 2925

Ethical Hacking and Countermeasures Copyright © by EC-COUIICil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

Pre-Attack Phase: Sign Confidentiality and
Non-Disclosure (NDA) Agreem ents (Cont’d)

J

Both parties bear responsibility to protect tools, techniques,
vulnerabilities, and information from disclosure beyond the terms
specified by a written agreement

J

_

C EH

Non-disclosure agreements should be narrowly drawn to protect
sensitive information

m

'

V

A re a s

Specific areas to consider include:
©

O w n e r s h ip

®

U se o f t h e e v a lu a t io n r e p o r ts

©

R e s u lts ; u s e o f t h e t e s tin g m e t h o d o lo g y in c u s t o m e r d o c u m e n ta t io n

J

Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited

P re -a tta c k P h ase: Sign C o n fid en tiality an d NonT
D isclo su re (NDA) A g re em e n ts (C ont’d)
The Confidentiality and Non-Disclosure agreements document is a powerful tool. Once you sign
the NDA agreement, the company has the right to file a lawsuit against you even if you disclose
the information to third party either intentionally or unintentionally. The following points
should be considered while crafting Confidentiality and Non-Disclosure (NDA) Agreements:
9

Both parties should bear responsibility to protect tools, techniques, vulnerabilities, and
information from disclosure beyond the terms specified by a written agreement

9

Non-disclosure agreements should be narrowly drawn to protect sensitive information.

Q

Specific areas to consider include:
9

Ownership

9

Use of the evaluation reports

Results; use of the testing methodology in customer documentation

Module 20 Page 2926

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

P re - A tta c k

P h a s e : In fo r m a tio n

c EH
1

G a th e r in g

J

Pre-attack phase addresses the mode of the attack and the goals to be
achieved

J

Reconnaissance is considered as the first in the pre-attack phase, which
attempts to collect information about the target

J

Hackers try to find out as much information as possible about a target

J

Hackers gather information in different ways that allows them to formulate
a plan of attack

*7

'

T y p e s of R e co n n a issa n ce
Passive Reconnaissance
Involves collecting information about
a target from the publicly accessible
sources

Active Reconnaissance
Involves information gathering through
social engineering, on-site visits,
interviews, and questionnaires

-Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

[U ^
fv

P re -a tta c k P h ase: In fo rm atio n G a th e rin g

The pre-attack phase addresses the mode of the attack and the goals to be achieved.
Reconnaissance is considered as the first in the pre-attack phase and is an attempt to locate,
gather, identify, and record information about the target. An attacker seeks to find out as much
information as possible about the victim. Attackers gather information in different ways that
allows them to formulate a plan of attack. There are two types of reconnaisance:

P ‫־‬
[T

Passive reconnaissance

‫־־‬
It comprises the attacker's attempts to scout for or survey potential targets and
investigations or explorations of the target. It also includes information gathering and may
involve competitive intelligence gathering, social engineering, breaching physical security, etc.
Attackers typically spend more time on the pre-attack or reconnaissance activity than the actual
attack.
Beginning with passive reconnaissance, the tester gathers as much information as possible
about the target company. Much of the leaked information caters to the network topology and
the types of services running within. The tester can use this sensitive information to
provisionally map out the network for planning a more coordinated attack strategy later.

Module 20 Page 2927

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

With regard to publicly available information, access to this information is independent of the
organization's resources, and can therefore be effectively accessed by anyone. Information is
often contained on systems unrelated to the organization.

Active reconnaissance
The information gathering process encroaches on the target territory. Here, the
perpetrator may send probes to the target in the form of port scans, network sweeps,
enumeration of shares and user accounts, etc. The attacker may adopt techniques such as
social engineering, employing tools such as scanners and sniffers that automate these tasks.
The footprints that the attacker leaves are larger, and novices can be easily identified.

Module 20 Page 2928

Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

P re - A tta c k
G a th e r in g

P h a s e : In fo r m a tio n
C E H

(c o n t’d)

In fo rm a tio n re trie v e d in t h is p h a s e

N e tw o r k

O p e r a tin g s y s te m

C o m p e titiv e

r e g is tr a tio n

a n d u s e r's

A n a lo g

lo g ic a l lo c a tio n o f

in te llig e n c e

in fo r m a tio n

in fo r m a tio n

c o n n e c tio n s

t h e o r g a n iz a tio n

r

o

o

o

o

w

P h y s ic a l a n d



o

r

o

w

o

u

,

o

o

u



o

,

A n y o t h e r in fo r m a tio n

DN S a n d

A u th e n tic a tio n

C o n ta c t a n d

P ro d u c t ra n g e and

t h a t h a s t h e p o t e n t ia l

m a il s e r v e r

c r e d e n tia ls

w e b s ite

s e rv ic e o ffe rin g s o f

t o r e s u lt in a p o s s ib le

in fo r m a tio n

in fo r m a tio n

in f o r m a t io n

th e ta rg e t c o m p a n y
th a t a re availa b le

e x p lo it a t io n

o n lin e

Copyright C by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

P re -a tta c k P h ase: In fo rm atio n G a th e rin g (C ont’d)
” ,'‫ ׳’״‬The following information is retrieved during the pre-attack phase:
9

Competitive intelligence

9

Network registration information

9

DNS and mail server information

9

Operating system information

9

User's information

9

Authentication credentials information

9

Analog connections

9

Contact information

9

Website information

9

Physical and logical location of the organization

9

Product range and service offerings of the target company that are available online

9

Any other information that has the potential to result in a possible exploitation

Module 20 Page 2929

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

A

Exam 312-50 Certified Ethical Hacker

t t a c k

P h a s e

C
UftrfM

Penetrate Perimeter
.

Escalate Privileges
.

Acquire Target

E H
IUK4I IU U .

%

Execute, Implant, Retract

Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

S B A ttack P h ase
This stage involves the actual compromise of the target. The attacker may exploit a
vulnerability discovered during the pre-attack phase or use security loopholes such as a weak
security policy to gain rights to the system. The important point here is that the attacker needs
only one port of entry, whereas the organizations are left to defend several. Once inside, the
attacker may escalate his privileges and install a backdoor so that he or she sustains access to
the system and exploits it in order to achieve his/her malicious intent.
During the attack phase, the attacker or pen tester needs to:
9

Penetrate perimeter

9

Execute, implant, retract

9

Acquire target

9

Escalate rrivileges

Module 20 Page 2930

Ethical Hacking and Countermeasures Copyright © by EC-COUIICil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

A c t iv it y :

P e r im

e t e r T e s t in g

c

E H

UflrfW 1 ltbK4l
*

Testing methods for perimeter security include but are not limited to:

J

_

fo rg in g re sp o n se s w ith c ra fte d

A

* ------------------ • M

M

1

packets

J
W

^

E v a luatin g e r r o r r e p o r tin g

/



/

^ -----

# an error m
c|
anagem
ent



w ith ICM P p ro b e s

M e a s u rin g th e th re s h o ld fo r
d e n ia l o f s ervice by a tte m p tin g
O

b y a tte m p tin g c o n n e c tio n s using ^ __________ #

J

v a rio u s p ro to c o ls such as SSH,
FTP, a n d T e ln e t

p e rs is te n t TCP c onn ections,

A.
W /

e va lu a tin g tra n s ito ry TCP
conn e c tio n s , and a tte m p tin g



to strea m UDP c o n n e c tio n s

E valuating th e IDS’s c a p a b ility by passing
E xa m in in g th e p e r im e te r s e c u r ity
sy s te m 's re s p o n s e t o w e b s e rv e r ^ __________ #

L
/ 4 w
_

jp



i

m

-----------------•

▼

m alicious c o n te n t (such as m a lfo rm e d URL)
and scanning th e ta rg e t v a rio u s ly fo r
re spond ing to a b n o rm a l tra ffic

scans u sing m u ltip le m e th o d s
such as POST, DELETE, a n d COPY

Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

A ctivity: P e rim e te r T e stin g
Social engineering is an ongoing activity through the testing phase as sensitive
information can be acquired at any stage of testing. The tests that can be carried out in this
context include (but are not limited to) impersonating or mocking phone calls to capture
sensitive information, verifying information gathered through activities such as dumpster
diving. Other means include email testing, trusted person acquisition, and attempts to retrieve
legitimate authentication details such as passwords and access privileges. Information gathered
here can be used later in web application testing also.
Firewall Testing: The information gained during the pre-attack phase using techniques such as
firewalking is further exploited here. Attempts are made to evade the IDS and bypass the
firewall.
The processes include but are not limited to:
Crafting and sending packets to check firewall rules. For example, sending SYN packets to test
stealth detection. This determines the nature of various packet responses through the firewall.
A SYN packet can be used to enumerate the target network. Similarly, other port scans with
different flags set can be used to attempt enumeration of the network. This also gives an
indication of the source port control on the target.

Module 20 Page 2931

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

Usually, perimeter testing measures the firewall's ability to handle fragmentation: big packet
fragments, overlapping fragments, flood of packets, etc. Testing methods for perimeter
security include but are not limited to:
9

Evaluating error reporting and error management with ICMP probes

9

Checking access control lists with crafted packets

9

Measuring the threshold for denial-of-service by attempting persistent TCP connections,
evaluating transitory TCP connections, and attempting streaming UDP connection

Q Evaluating protocol-filtering rules by attempting connections using various

protocols

such as SSH, FTP, and Telnet
9

Evaluating IDS capability by passing malicious content (such as malformed

URLs) and

scanning the target for response to abnormal traffic

Module 20 Page 2932

Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

E n u m

Exam 312-50 Certified Ethical Hacker

e r a t in g

D e v ic e s

C E H
UflrfW*

Itfcu l N«kM

A device inventory is a collection of network devices
together with some relevant information about each
device that is recorded in a document

After the network has been mapped and the business
assets identified, the next logical step is to make an
inventory of the devices

A physical check may be conducted additionally to
ensure that the enumerated devices have been located

Copyright C by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

E n u m e ra tin g D ev ices
.

A device inventory is a collection of network devices, together with some relevant

information about each device, which is recorded in a document. After the network has been
mapped and the business assets identified, the next logical step is to make an inventory of the
devices.
During the initial stages of the pen test, the devices may be referred to by their identification
on the network such as IP address, MAC address, etc. This can be done by pinging all devices on
the network or by using device enumeration tools.
Later, when there is a physical security check, devices may be cross checked regarding their
location and identity. This step can help to identify unauthorized devices on the network. The
other method is to do ping sweeps to detect responses from devices and later correlate the
results with the actual inventory.
The likely parameters to be captured in an inventory sheet would be:
9

Device ID

e

Description

9

Hostname

9

Physical location

9

IP address

9

MAC address

Module 20 Page 2933

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

9

Exam 312-50 Certified Ethical Hacker

Network accessibility

Module 20 Page 2934

Ethical Hacking and Countermeasures Copyright © by EC-COUIICil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Penetration Testing

Exam 312-50 Certified Ethical Hacker

A c t iv it y : A c q u ir in g

T a r g e t

C E H

Acquiring a target refers to the set of activities undertaken where the tester subjects the
suspect machine to more intrusive challenges such as vulnerability scans and security
assessment
Testing methods for acquiring target include but are not limited to:

T r u s te d s y s te m s a n d t r u s t e d

Active probing assaults:

Running vulnerability scans:

Use results of the network
scans to gather further
information that can lead
to a compromise

In t h is p h a s e v u ln e r a b ilit y s c a n s

A t te m p t in g t o access t h e

a re c o m p le te d

m a c h in e 's re s o u rc e s u s in g

kv

p ro c e s s a s s e s s m e n t:

le g itim a te in fo r m a tio n o b ta in e d

9

th r o u g h s o c ia l e n g in e e r in g o r

-J

o th e r m eans

■*.

u

‫ץ -׳‬

u

Aft*‫ ־‬S U

Copyright C by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited.

A ctivity: A cq u irin g T arg et
Usually, target acquisition refers to all the activities that are undertaken to unearth as
much information as possible about a particular machine or systems so that it can be used later
in the actual process of exploitation. Here, acquiring a target is referred to as the set of
activities undertaken where the tester subjects the targeted machine to more intrusive
challenges such as vulnerability scans and security assessment. This is done to obtain more
information about the target and can be used in the exploit phase.
Examples of such activities include subjecting the machine to:
Q

Active probing assaults: Use the results of network scans to gather further information
that can lead to a compromise.

9

Running vulnerability scans: Vulnerability scans are completed in this phase.

9

Trusted systems and trusted process assessment: Attempting to access the machine's
resources using legitimate information obtained through social engineering or other
means.

Module 20 Page 2935

Ethical Hacking and Countermeasures Copyright © by EC-C0linCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained
Penetration Testing: Security Assessments Explained

Mais conteúdo relacionado

Mais procurados

Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security TestingMarco Morana
 
Check point 2015-securityreport
Check point 2015-securityreportCheck point 2015-securityreport
Check point 2015-securityreportEIINSTITUT
 
Security And Privacy Cagliari 2012
Security And Privacy Cagliari 2012Security And Privacy Cagliari 2012
Security And Privacy Cagliari 2012Marco Morana
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015Andreanne Clarke
 
Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...
Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...
Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...AugmentedWorldExpo
 
Penetration Testing Execution Phases
Penetration Testing Execution Phases Penetration Testing Execution Phases
Penetration Testing Execution Phases Nasir Bhutta
 
Social Engineering
Social EngineeringSocial Engineering
Social EngineeringCyber Agency
 
targeted-data-breach-bulletin-sept
targeted-data-breach-bulletin-septtargeted-data-breach-bulletin-sept
targeted-data-breach-bulletin-sept*****Dominic A Ienco
 
Btpsec Sample Penetration Test Report
Btpsec Sample Penetration Test ReportBtpsec Sample Penetration Test Report
Btpsec Sample Penetration Test Reportbtpsec
 
Smalltalk Security Landscape
Smalltalk Security LandscapeSmalltalk Security Landscape
Smalltalk Security LandscapeESUG
 
Tech Report: On the Effectiveness of Malware Protection on Android
Tech Report: On the Effectiveness of Malware Protection on AndroidTech Report: On the Effectiveness of Malware Protection on Android
Tech Report: On the Effectiveness of Malware Protection on AndroidFraunhofer AISEC
 

Mais procurados (12)

Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security Testing
 
Check point 2015-securityreport
Check point 2015-securityreportCheck point 2015-securityreport
Check point 2015-securityreport
 
Security And Privacy Cagliari 2012
Security And Privacy Cagliari 2012Security And Privacy Cagliari 2012
Security And Privacy Cagliari 2012
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015
 
Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...
Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...
Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...
 
Penetration Testing Execution Phases
Penetration Testing Execution Phases Penetration Testing Execution Phases
Penetration Testing Execution Phases
 
Social Engineering
Social EngineeringSocial Engineering
Social Engineering
 
targeted-data-breach-bulletin-sept
targeted-data-breach-bulletin-septtargeted-data-breach-bulletin-sept
targeted-data-breach-bulletin-sept
 
Btpsec Sample Penetration Test Report
Btpsec Sample Penetration Test ReportBtpsec Sample Penetration Test Report
Btpsec Sample Penetration Test Report
 
Smalltalk Security Landscape
Smalltalk Security LandscapeSmalltalk Security Landscape
Smalltalk Security Landscape
 
Lastline Case Study
Lastline Case StudyLastline Case Study
Lastline Case Study
 
Tech Report: On the Effectiveness of Malware Protection on Android
Tech Report: On the Effectiveness of Malware Protection on AndroidTech Report: On the Effectiveness of Malware Protection on Android
Tech Report: On the Effectiveness of Malware Protection on Android
 

Destaque

bloque 4 manual
bloque 4 manualbloque 4 manual
bloque 4 manualDiego Cr
 
Desarrollo De Competencias En TecnologíAs De La EducacióN
Desarrollo De Competencias En TecnologíAs De La EducacióNDesarrollo De Competencias En TecnologíAs De La EducacióN
Desarrollo De Competencias En TecnologíAs De La EducacióNjose sanchez
 
Contaminacion atmosférica
Contaminacion atmosféricaContaminacion atmosférica
Contaminacion atmosféricajose_15
 
bloque 4 manual
bloque 4 manualbloque 4 manual
bloque 4 manualDiego Cr
 
Informe de evaluación del II Encuentro Regional de Ecoescuelas
Informe de evaluación del II Encuentro Regional de EcoescuelasInforme de evaluación del II Encuentro Regional de Ecoescuelas
Informe de evaluación del II Encuentro Regional de EcoescuelasRedAndaluzadeEcoescuelas
 
Bonilla o gestion_escolar
Bonilla o gestion_escolarBonilla o gestion_escolar
Bonilla o gestion_escolarNorma Asención
 
Grassroots futbol base
Grassroots futbol baseGrassroots futbol base
Grassroots futbol basesamuel olivan
 
Ports-to-Plains Alliance Presentation to Eastern Alberta Corridor
Ports-to-Plains Alliance Presentation to Eastern Alberta CorridorPorts-to-Plains Alliance Presentation to Eastern Alberta Corridor
Ports-to-Plains Alliance Presentation to Eastern Alberta CorridorPorts-To-Plains Blog
 
Contaminacion
ContaminacionContaminacion
Contaminacionjose_15
 
NCLB and the Education of ELLs
NCLB and the Education of ELLsNCLB and the Education of ELLs
NCLB and the Education of ELLslnmartin
 
Our mobile planet_argentina_es
Our mobile planet_argentina_esOur mobile planet_argentina_es
Our mobile planet_argentina_esJuan Carlos Göldy
 
Coopération & dynamique de réseau
Coopération & dynamique de réseauCoopération & dynamique de réseau
Coopération & dynamique de réseauPhilippe Cazeneuve
 
La exposicion
La exposicionLa exposicion
La exposicionmgpc
 
Training catalog
Training catalogTraining catalog
Training catalogiconsultica
 

Destaque (20)

bloque 4 manual
bloque 4 manualbloque 4 manual
bloque 4 manual
 
Desarrollo De Competencias En TecnologíAs De La EducacióN
Desarrollo De Competencias En TecnologíAs De La EducacióNDesarrollo De Competencias En TecnologíAs De La EducacióN
Desarrollo De Competencias En TecnologíAs De La EducacióN
 
At2012 bengaluru performance_managementinscrumteams_vinodv
At2012 bengaluru performance_managementinscrumteams_vinodvAt2012 bengaluru performance_managementinscrumteams_vinodv
At2012 bengaluru performance_managementinscrumteams_vinodv
 
Contaminacion atmosférica
Contaminacion atmosféricaContaminacion atmosférica
Contaminacion atmosférica
 
bloque 4 manual
bloque 4 manualbloque 4 manual
bloque 4 manual
 
Contenido
ContenidoContenido
Contenido
 
Conceptos
ConceptosConceptos
Conceptos
 
Informe de evaluación del II Encuentro Regional de Ecoescuelas
Informe de evaluación del II Encuentro Regional de EcoescuelasInforme de evaluación del II Encuentro Regional de Ecoescuelas
Informe de evaluación del II Encuentro Regional de Ecoescuelas
 
Contenido
ContenidoContenido
Contenido
 
Bonilla o gestion_escolar
Bonilla o gestion_escolarBonilla o gestion_escolar
Bonilla o gestion_escolar
 
Autoestima
AutoestimaAutoestima
Autoestima
 
Grassroots futbol base
Grassroots futbol baseGrassroots futbol base
Grassroots futbol base
 
Cuadro comparativo
Cuadro comparativoCuadro comparativo
Cuadro comparativo
 
Ports-to-Plains Alliance Presentation to Eastern Alberta Corridor
Ports-to-Plains Alliance Presentation to Eastern Alberta CorridorPorts-to-Plains Alliance Presentation to Eastern Alberta Corridor
Ports-to-Plains Alliance Presentation to Eastern Alberta Corridor
 
Contaminacion
ContaminacionContaminacion
Contaminacion
 
NCLB and the Education of ELLs
NCLB and the Education of ELLsNCLB and the Education of ELLs
NCLB and the Education of ELLs
 
Our mobile planet_argentina_es
Our mobile planet_argentina_esOur mobile planet_argentina_es
Our mobile planet_argentina_es
 
Coopération & dynamique de réseau
Coopération & dynamique de réseauCoopération & dynamique de réseau
Coopération & dynamique de réseau
 
La exposicion
La exposicionLa exposicion
La exposicion
 
Training catalog
Training catalogTraining catalog
Training catalog
 

Semelhante a Penetration Testing: Security Assessments Explained

Ce hv8 module 09 social engineering
Ce hv8 module 09 social engineeringCe hv8 module 09 social engineering
Ce hv8 module 09 social engineeringMehrdad Jingoism
 
Ce hv8 module 02 footprinting and reconnaissance
Ce hv8 module 02 footprinting and reconnaissanceCe hv8 module 02 footprinting and reconnaissance
Ce hv8 module 02 footprinting and reconnaissanceMehrdad Jingoism
 
BASICS OF ETHICAL HACKING
BASICS OF ETHICAL HACKINGBASICS OF ETHICAL HACKING
BASICS OF ETHICAL HACKINGDrm Kapoor
 
How Does a Data Breach Happen?
How Does a Data Breach Happen? How Does a Data Breach Happen?
How Does a Data Breach Happen? Claranet UK
 
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptographyCe hv8 module 19 cryptography
Ce hv8 module 19 cryptographyMehrdad Jingoism
 
Ce hv8 module 13 hacking web applications
Ce hv8 module 13 hacking web applications Ce hv8 module 13 hacking web applications
Ce hv8 module 13 hacking web applications Mehrdad Jingoism
 
Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015Samuel Kamuli
 
Hacking and Penetration Testing - a beginners guide
Hacking and Penetration Testing - a beginners guideHacking and Penetration Testing - a beginners guide
Hacking and Penetration Testing - a beginners guidePankaj Dubey
 
IRJET- Impact of Ethical Hacking on Business and Governments
IRJET-  	  Impact of Ethical Hacking on Business and GovernmentsIRJET-  	  Impact of Ethical Hacking on Business and Governments
IRJET- Impact of Ethical Hacking on Business and GovernmentsIRJET Journal
 
Session on Cyber security and Ethical Hacking.pptx
Session on Cyber security and Ethical Hacking.pptxSession on Cyber security and Ethical Hacking.pptx
Session on Cyber security and Ethical Hacking.pptxVicky Tyagi
 
How to Become a Cyber Security Analyst in 2021..
How to Become a Cyber Security Analyst in 2021..How to Become a Cyber Security Analyst in 2021..
How to Become a Cyber Security Analyst in 2021..Sprintzeal
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developerstechtutorus
 
Module 1 (legality)
Module 1 (legality)Module 1 (legality)
Module 1 (legality)Wail Hassan
 
Ethical hacking and countermeasures
Ethical hacking and countermeasuresEthical hacking and countermeasures
Ethical hacking and countermeasuresIvan Palacios
 
Ce hv8 module 05 system hacking
Ce hv8 module 05 system hacking Ce hv8 module 05 system hacking
Ce hv8 module 05 system hacking Mehrdad Jingoism
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationTriCorps Technologies
 

Semelhante a Penetration Testing: Security Assessments Explained (20)

Ce hv8 module 09 social engineering
Ce hv8 module 09 social engineeringCe hv8 module 09 social engineering
Ce hv8 module 09 social engineering
 
Ce hv8 module 02 footprinting and reconnaissance
Ce hv8 module 02 footprinting and reconnaissanceCe hv8 module 02 footprinting and reconnaissance
Ce hv8 module 02 footprinting and reconnaissance
 
BASICS OF ETHICAL HACKING
BASICS OF ETHICAL HACKINGBASICS OF ETHICAL HACKING
BASICS OF ETHICAL HACKING
 
How Does a Data Breach Happen?
How Does a Data Breach Happen? How Does a Data Breach Happen?
How Does a Data Breach Happen?
 
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptographyCe hv8 module 19 cryptography
Ce hv8 module 19 cryptography
 
Ce hv8 module 13 hacking web applications
Ce hv8 module 13 hacking web applications Ce hv8 module 13 hacking web applications
Ce hv8 module 13 hacking web applications
 
Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015
 
QualySec's Website Security Penetration Testing Services in USA
QualySec's Website Security Penetration Testing Services in USAQualySec's Website Security Penetration Testing Services in USA
QualySec's Website Security Penetration Testing Services in USA
 
Hacking and Penetration Testing - a beginners guide
Hacking and Penetration Testing - a beginners guideHacking and Penetration Testing - a beginners guide
Hacking and Penetration Testing - a beginners guide
 
IRJET- Impact of Ethical Hacking on Business and Governments
IRJET-  	  Impact of Ethical Hacking on Business and GovernmentsIRJET-  	  Impact of Ethical Hacking on Business and Governments
IRJET- Impact of Ethical Hacking on Business and Governments
 
Session on Cyber security and Ethical Hacking.pptx
Session on Cyber security and Ethical Hacking.pptxSession on Cyber security and Ethical Hacking.pptx
Session on Cyber security and Ethical Hacking.pptx
 
How to Become a Cyber Security Analyst in 2021..
How to Become a Cyber Security Analyst in 2021..How to Become a Cyber Security Analyst in 2021..
How to Become a Cyber Security Analyst in 2021..
 
Security Testing
Security TestingSecurity Testing
Security Testing
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developers
 
Module 1 (legality)
Module 1 (legality)Module 1 (legality)
Module 1 (legality)
 
Ethical hacking and countermeasures
Ethical hacking and countermeasuresEthical hacking and countermeasures
Ethical hacking and countermeasures
 
Stu r37 a
Stu r37 aStu r37 a
Stu r37 a
 
Ce hv8 module 05 system hacking
Ce hv8 module 05 system hacking Ce hv8 module 05 system hacking
Ce hv8 module 05 system hacking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 

Último

WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 

Último (20)

WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 

Penetration Testing: Security Assessments Explained

  • 2. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker P e n e t r a t i o n T e s t i n g Module 20 Engineered by Hackers. Presented by Professionals. C E H E th ica l H a ck in g an d C o u n te r m e a su r e s v8 M o d u le 20: P e netration Te sting Exam 3 1 2 -5 0 Module 20 Page 2873 Ethical Hacking and Countermeasures Copyright © by EC-COUIICil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 3. Ethical Hacking and Countermeasures Penetration Testing S e c u r i t y Exam 312-50 Certified Ethical Hacker N e w s E H c 1ItbKjl UrlAH Home ^ News Company Products Contacts O cto b e r 02, 2012 The City of Tulsa, Oklahoma last week began notifying residents that their personal data may have been accessed - but it now turns out that the attack was a penetration test by a company the city had hired. "City officials didn't realize that the apparent breach was caused by the security firm, Utah-based SecurityMetrics, until after 90,000 letters had been sent to people who had applied for city jobs or made crime reports online over the past decade, warning them that their personal identification information might have been accessed," writes Tulsa World's Brian Barber. "The mailing cost the city $20,000, officials said." "An additional $25,000 was spent on security consulting services to add protection measures to the website," FOX23 News reports. ht p / w w e e u i y l n t com t : / w . scrtpoe. Q ' ' '‫״ ׳‬ Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited. N VS l S ecurity News City of Tulsa Cyber Attack Was Penetration Test, Not Hack Source: http://www.esecurityplanet.com The City of Tulsa, Oklahoma last week began notifying residents that their personal data may have been accessed - but it now turns out that the attack was a penetration test by a company the city had hired. "City officials didn't realize that the apparent breach was caused by the security firm, Utahbased SecurityMetrics, until after 90,000 letters had been sent to people who had applied for city jobs or made crime reports online over the past decade, warning them that their personal identification information might have been accessed," writes Tulsa World's Brian Barber. "The mailing cost the city $20,000, officials said." "An additional $25,000 was spent on security consulting services to add protection measures to the website," FOX23 News reports. "The third-party consultant had been hired to perform an assessment of the city's network for vulnerabilities," write NewsOn6.corn's Dee Duren and Lacie Lowry. "The firm used an unfamiliar testing procedure that caused the City to believe its website had been compromised. 'W e had Module 20 Page 2874 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 4. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker to treat this like a cyber-attack because every indication initially pointed to an attack,' said City Manager Jim Twombly." "The chief information officer who failed to determine that the hack was actually part of a penetration test has been placed on administrative leave with pay," writes Softpedia's Eduard Kovacs. "In the meantime, his position will be filled by Tulsa Police Department Captain Jonathan Brook." Copyright 2012 QuinStreet Inc By Jeff Goldman http://www.esecuritvplanet.com/network-securitv/citv-of-tulsa-cyber-attack-waspenetration-test-not-hack.html Module 20 Page 2875 Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 5. Ethical Hacking and Countermeasures Penetration Testing M o d u l e Exam 312-50 Certified Ethical Hacker O b j e c t i v e s C E H J Security Assessments J Pre-Attack Phase J Vulnerability Assessment J Attack Phase J Penetration Testing J Post-Attack Phase J What Should be Tested? J Penetration Testing Deliverable Templates J ROI on Penetration Testing J Pen Testing Roadmap J Types of Penetration Testing J Web Application Testing J Common Penetration Testing Techniques J Outsourcing Penetration Testing Services 0 u s Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. M o d u le O b jectiv es 1 All the modules discussed so far concentrated on various penetration testing techniques specific to the respective element (web application, etc.), mechanism (IDS, firewall, etc.), or phase (reconnaissance, scanning, etc.). This module summarizes all the penetration tests. This module helps you in evaluating the security of an organization and also guides you to make your network or system more secure with its countermeasures. The module will make you familiarize with: S Security Assessments Pre-attack Phase S Vulnerability Assessments Attack Phase S Penetration Testing Post-attack Phase S W hat Should be Tested S ROI on Penetration Testing s Types of Penetration Testing 2 Common Penetration Testing Techniques Penetration Testing Deliverable Templates Pen Testing Roadmap W eb Application Testing Outsourcing Penetration Testing Services Module 20 Page 2876 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 6. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker M odule Flow CEH Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. 1 M o d u le Flow For better understanding of penetration testing, this module is divided into various sections. Let's begin with penetration testing concepts. Pen Testing Concepts ‫ןןןזןןן‬ Types of Pen Testing Pen Testing Techniques Pen Testing Phases Pen Testing Roadmap Outsourcing Pen Testing Services This section starts with basic concept of penetration testing. In this section, you will learn the role of penetration testing in the security assessment and why vulnerability assessment alone is not enough to detect and remove vulnerabilities in the network. Later in this section, you will examine why penetration testing is necessary, how to perform a good penetration test, how to determine testing points, testing locations, and so on. Module 20 Page 2877 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 7. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker II S e c u rity A s s e s s m e n ts L e ve l of S e c u rity Every organization uses different types of security assessments to validate the level of security on its network resources w I I S e cu rity Assessm ent Categories S e c u r ity A u d its V u ln e ra b ility A s s e s s m e n ts I P e n e tra tio n T e s tin g EF o ca —‫׳‬ Each type of security assessment requires the people conducting the assessment to have different skills Copyright < by EC Cmhic H All Rights Reserved. Reproduction is Strictly Prohibited. D . S ecurity A s se ssm e n ts C m Every organization uses different types of security assessments to validate the level of security on its network resources. Organizations need to choose the assessment method that suits the requirements of its situation most appropriately. People conducting different types of security assessments must possess different skills. Therefore, pen testers — if they are employees or outsourced security experts— must have a thorough experience of penetration testing. Security assessment categories include security audits, vulnerability assessments, and penetration testing or ethical hacking. - ' ^ Security A ssessm en t C ategories The security assessment is broadly divided into three categories: 1. Security Audits: IT security audits typically focus on the people and processes used to design, implement, and manage security on a network. There is a baseline involved for processes and policies within an organization. In an IT security audit, the auditor and the organization's security policies and procedures use the specific baseline to audit the organization. The IT management usually initiates IT security audits. The National Institute of Standards and Technology (NIST) has an IT security audit manual and associated toolset to conduct the audit; the NIST Automated Security Self-Evaluated Tool (ASSET) can be downloaded at http://csrc.nist.R0 v/asset/. In a computer, the security audit technical assessment of a system or application is done manually or automatic. Module 20 Page 2878 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 8. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker You can perform a manual assessment by using the following techniques: 9 Interviewing the staff 9 Reviewing application and operating systems access controls 9 Analyzing physical access to the systems. You can perform an automatic assessment by using the following techniques: 9 Generating audit reports 9 Monitoring and reporting the changes in the files 2. Vulnerability Assessments: A vulnerability assessment helps you in identifying security vulnerabilities. To perform a vulnerability assessment you should be a very skilled professional. Through proper assessment, threats from hackers (outsiders), former employees, internal employees, etc. can be determined. 3. Penetration Testing: Penetration testing is the act of testing an organization's security by simulating the actions of an attacker. It helps you in determining various levels of vulnerabilities and to what extent an external attacker can damage the network, before it actually occurs. Module 20 Page 2879 Ethical Hacking and Countermeasures Copyright © by EC-COUIICil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 9. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. ‫מ‬ Security Audit |j ‫■■ י‬ J) A security audit is a systematic, measurable technical assessment of how the security policy is employed by the organization. A security audit is conducted to maintain the security level of the particular organization. It helps you to identify attacks that pose a threat to the network or attacks against resources that are considered valuable in risk assessment. The security auditor is responsible for conducting security audits on the particular organization. The security auditor works with the full knowledge of the organization, at times with considerable inside information, in order to understand the resources to be audited. 9 A security audit is a systematic evaluation of an organization's compliance to a set of established information security criteria. 9 The security audit includes assessment of a system's software and hardware configuration, physical security measures, data handling processes, and user practices against a checklist of standard policies and procedures. 9 A security audit ensures that an organization has and deploys a set of standard information security policies. 9 It is generally used to achieve and demonstrate compliance to legal and regulatory requirements such as HIPPA‫ ׳‬SOX, PCI-DSS, etc. Module 20 Page 2880 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 10. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker V u ln e ra b ility A s s e s s m e n t CEH UflNM IU k j I **.u . Scanning Tools Vulnerability scanning tools search network segments for IP-enabled devices and enumerate systems, OS's, and applications jS g Test Systems/Network Additionally, vulnerability scanners can identify common security configuration mistakes ‫כ‬ Vulnerability scanners can test systems and network devices for exposure to common attacks Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. V u ln erab ility A sse ssm e n t A vulnerability assessment is a basic type of security. This assessment helps you in finding the known security weaknesses by scanning a network. With the help of vulnerabilityscanning tools, you can search network segments for IP-enabled devices and enumerate systems, operating systems, and applications. Vulnerability scanners are capable of identifying device configurations including the OS version running on computers or devices, IP protocols and Transmission Control Protocol/User Datagram Protocol (TCP/UDP) ports that are listening, and applications that are installed on computers. By using vulnerability scanners, you can also identify common security mistakes such as accounts that have weak passwords, files and folders with weak permissions, default services and applications that might need to be uninstalled, and mistakes in the security configuration of common applications. They can search for computers exposed to known or publicly reported vulnerabilities. The software packages that perform vulnerability scanning scan the computer against the Common Vulnerability and Exposures (CVE) index and security bullets provided by the software vendor. The CVE is a vendor-neutral listing of reported security vulnerabilities in major operating systems and applications and is maintained at http://cve.mitre.org/. Vulnerability scanners can test systems and network devices for exposure to common attacks. This includes common attacks such as the enumeration of security-related information and denial-of-service attacks. However, it must be noted that vulnerability scanning reports can Module 20 Page 2881 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 11. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker expose weaknesses in hidden areas of applications and frequently include many false positives. Network administrators who analyze vulnerability scan results must have sufficient knowledge and experience with the operating systems, network devices, and applications being scanned and their roles in the network. You can use two types of automated vulnerability scanners depending upon the situation: network-based and host-based. Network-based scanners attempt to detect vulnerabilities from the outside. They are normally launched from a remote system, outside the organization, and without an authorized user access. For example, network-based scanners examine a system for such exploits as open ports, application security exploits, and buffer overflows. Host-based scanners usually require a software agent or client to be installed on the host. The client then reports back the vulnerabilities it finds to the server. Host-based scanners look for features such as weak file access permissions, poor passwords, and logging faults. Module 20 Page 2882 Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 12. Ethical Hacking and Countermeasures Penetration Testing L im ita tio n s Exam 312-50 Certified Ethical Hacker o f V u ln e r a b ilit y A s s e s s m e n t CEH Vulnerability scanning software is limited in its ability to detect vulnerabilities at a given point in time The methodology used as well as the diverse vulnerability scanning software packages assess security differently It must be updated when new vulnerabilities are discovered or modifications are made to the software being used It does not measure the strength of security controls Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. L im itatio n s of V u ln erab ility A sse ssm en t Vulnerability scanning software allows you to detect limited vulnerabilities at a given point in time. As with any assessment software, which requires the signature file to be updated, vulnerability scanning software must be updated when new vulnerabilities are discovered or improvements made to the software are being used. The vulnerability software is only as effective as the maintenance performed on it by the software vendor and by the administrator who uses it. Vulnerability scanning software itself is not immune to software engineering flaws that might lead to non-detection of serious vulnerabilities. Another aspect to be noted is that the methodology used might have an impact on the result of the test. For example, vulnerability scanning software that runs under the security context of the domain administrator will yield different results than if it were run under the security context of an authenticated user or a non-authenticated user. Similarly, diverse vulnerability scanning software packages assess security differently and have unique features. This can influence the result of the assessment. Examples of vulnerability scanners include Nessus and Retina. Module 20 Page 2883 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 13. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker In tr o d u c tio n to P e n e tr a tio n CEH T e s tin g A pentest simulates methods that intruders use to gain unauthorized access to an organization's networked systems and then compromise them l& In the context of penetration testing, the tester is limited by resources - namely time, skilled resources, and access to equipment - as outlined in the penetration testing agreement IF 11 Most attackers follow a common approach to penetrate a system Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited. 1 m In tro d u c tio n to P e n e tra tio n T estin g This module marks a departure from the approach followed in earlier modules; here you will be encouraged to think "outside the box." Hacking as it was defined originally portrayed a streak of genius or brilliance in the ability to conjure previously unknown ways of doing things. In this context, to advocate a methodology that can be followed to simulate a real-world hack through ethical hacking or penetration testing might come across as a contradiction. Penetration testing is a process of evaluating the security of the network by trying all possible attack vectors like an attacker does. The reason behind advocating a methodology in penetration testing arises from the fact that most attackers follow a common underlying approach when it comes to penetrate a system. In the context of penetration testing, as a tester you will be limited by resources such as time, skilled resources, and access to equipment, as outlined in the penetration testing agreement. The paradox of penetration testing is the fact that the inability to breach a target does not necessarily indicate the absence of vulnerability. In other words, to maximize the returns from a penetration test, you must be able to apply your skills to the resources available in such a manner that the attack area of the target is reduced as much as possible. A pen test simulates methods that intruders use to gain unauthorized access to an organization's networked systems and then compromise them. It involves using proprietary and Module 20 Page 2884 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 14. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker open source tools to test for known and unknown technical vulnerabilities in networked systems. Apart from automated techniques, penetration testing involves manual techniques for conducting targeted testing on specific systems to ensure that there are no security flaws that may have gone undetected earlier. The main purpose behind footprinting pen testing is to gather data related to a target system or network and find out its vulnerabilities. You can perform this through various techniques such as DNS queries, network enumeration, network queries, operating system identification, organizational queries, ping sweeps, point of contact queries, port scanning, registrar queries, and so on. Module 20 Page 2885 Ethical Hacking and Countermeasures Copyright © by EC-COUIICil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 15. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker P e n e t r a t i o n T e s t i n g C E H Penetration testing that is not completed professionally can result in the loss of services and disruption of the business continuity I # Penetration testing assesses the security model of the organization as a whole It reveals potential consequences of a real attacker breaking into the network A penetration tester is differentiated from an attacker only by his intent and lack of malice Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. k P e n e tra tio n T esting Penetration testing goes a step beyond vulnerability scanning in the category of security assessments. With vulnerability scanning, you can only examine the security of the individual computers, network devices, or applications, but penetration testing allows you to assess the security model of the network as a whole. Penetration testing can help you to reveal potential consequences of a real attacker breaking into the network to network administrators, IT managers, and executives. Penetration testing also reveals the security weaknesses that a typical vulnerability scanning misses. A penetration test will not only point out vulnerabilities, it will also document how the weaknesses can be exploited and how several minor vulnerabilities can be escalated by an attacker to compromise a computer or network. Penetration testing must be considered as an activity that shows the holes in the security model of an organization. Penetration testing helps organizations to reach a balance between technical prowess and business functionality from the perspective of potential security breaches. This test can help you in disaster recovery and business continuity planning. Most vulnerability assessments are carried out solely based on software and cannot assess security that is not related to technology. Both people and processes can be the source of security vulnerabilities as much as the technology can be. Using social engineering techniques, penetration tests can reveal whether employees routinely allow people without identification Module 20 Page 2886 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 16. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker to enter company facilities and where they would have physical access to computers. Practices such as patch management cycles can be evaluated. A penetration test can reveal process problems, such as not applying security updates until three days after they are released, which would give attackers a three-day window to exploit known vulnerabilities on servers. You can differentiate a penetration tester from an attacker only by his ot her intent and lack of malice. Therefore, employees or external experts must be cautioned against conducting penetration tests without proper authorization. Penetration testing that is not completed professionally can result in the loss of services and disruption of business continuity. Management needs to give written approval for penetration testing. This approval should include a clear scoping, a description of what will be tested, and when the testing will take place. Because of the nature of penetration testing, failure to obtain this approval might result in committing computer crime, despite the best intentions. Module 20 Page 2887 Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 17. Ethical Hacking and Countermeasures Penetration Testing W h y Exam 312-50 Certified Ethical Hacker P e n e t r a t i o n C E H T e s t i n g a e Reduce an organization's expenditure on ITsecurity and enhance Return On Security Investment (ROSI) by identifying and rem ediating vulnerabilities or weaknesses « For testing and validating the efficiency of security protections and controls © It focuses on high severity vulnerabilities and em phasizes application-level security issues to development teams and m anagement 8 Provide assurance with com prehensive assessm of organization's security ent including policy, procedure, design, and Im plem entation S Providing comprehensive approach of preparation steps that can be taken to prevent upcom ing exploitation © Identify the threats facing an organization's inform ation assets -^ S Evaluating the efficiency of network security devices such as firewalls, routers, and web servers 8 Gain and m aintain certification to an industry regulation (BS7799, HIPAA etc.) 8 For changing or upgrading existing infrastructure of software, hardware, or network design S Adopt best practices in com pliance to legal and industry regulations Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. W hy P e n e tra tio n T estin g ? Penetration testing plays a vital role in evaluating and maintaining security of a system or network. It helps you in finding out the loopholes by deploying attacks. It includes both script-based testing as well as human-based testing on networks. A penetration test not only reveals network security holes, but also provides risk assessment. Let's see what you can do with the help of penetration testing: 9 You can identify the threats facing an organization's information assets. Q You can reduce an organization's IT security costs and provide a better Return On IT Security Investment (ROSI) by identifying and resolving vulnerabilities and weaknesses. 9 You can provide an organization with assurance: a thorough and comprehensive assessment of organizational security covering policy, procedure, design, and implementation. 9 You can gain and maintain certification to an industry regulation (BS7799, HIPAA, etc.). 9 You can adopt best practices by conforming to legal and industry regulations. 9 You can test and validate the efficiency of security protections and controls. 9 It focuses on high-severity vulnerabilities and emphasizes application-level security issues to development teams and management. Module 20 Page 2888 Ethical Hacking and Countermeasures Copyright © by EC-COUIICil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 18. Ethical Hacking and Countermeasures Penetration Testing 9 Exam 312-50 Certified Ethical Hacker It provides a comprehensive approach of preparation steps that can be taken to prevent upcoming exploitation. 9 You can evaluate the efficiency of network security devices such as firewalls, routers, and web servers. 9 You can use it for changing or upgrading existing infrastructure of software, hardware, or network design. Module 20 Page 2889 Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 19. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker C o m p arin g Se cu rity A udit, V u ln e ra b ility Assessm ent, and Pen etratio n Testing S e c u rity A u d it © A security audit just checks whether the organization is following a set of standard security policies and procedures © C E H Vulnerability Assessm ent P enetration Te s tin g 6 A vulnerability assessment focuses on discovering the vulnerabilities in the information system but provides no indication if the vulnerabilities can be exploited or the amount of damage that may result from the successful exploitation of the vulnerability 6 Penetration testing is a methodological approach to security assessment that encompasses the security audit and vulnerability assessment and demonstrates if the vulnerabilities in system can be successfully exploited by attackers © Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. C o m p arin g S ecurity A udit, V u ln erab ility A ssessm en t, a n d P e n e tra tio n T estin g Although a lot of people use the terms security audit, vulnerability assessment, and penetration test interchangeably to mean security assessment, there are considerable differences between them. S e c u r it y A u d it V u ln e ra b ility A s s e s s m e n t P e n e tra tio n T e s tin g A security audit just checks A vulnerability assessment focuses Penetration testing is a w hether the organization is on discovering the vulnerabilities methodological approach to following a set of standard security in the information system but security assessment that policies and procedures provides no indication if the encompasses the security audit vulnerabilities can be exploited or and vulnerability assessment and the amount of damage that may demonstrates if the vulnerabilities result from the successful in system can be successfully exploitation of the vulnerability exploited by attackers TABLE 20.1: Comparison between Security Audit, Vulnerability Assessment, and Penetration Testing Module 20 Page 2890 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 20. Ethical Hacking and Countermeasures Penetration Testing W Exam 312-50 Certified Ethical Hacker h a t S h o u l d b e C E H T e s t e d ? An organization should conduct a risk assessment operation before the penetration testing that will help to identify the main threats, such as: Communications failure and ecommerce failure Public facing systems; websites, email gateways, and remote access platforms Loss of confidential information FTP, IIS, and web servers Mail, DNS, firewalls, and passwords Note: Testing should be performed on all hardware and software components of a network security system Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. W hat Should b e T ested ? It is always ideal to conduct a vulnerability assessment in an organization so that various potential threats can be known well before they occur. You can test various network or system components for security vulnerabilities, such as: 9 Communication failure 9 E-commerce failure 9 Loss of confidential information 9 Public facing systems websites 9 Email gateways 9 Remote access platforms 9 Mail 9 DNS 9 Firewalls 9 Passwords 9 FTP 9 M S 9 W eb servers Module 20 Page 2891 Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 21. Ethical Hacking and Countermeasures Penetration Testing W h a t M a k e s Exam 312-50 Certified Ethical Hacker a G o o d P e n e tr a tio n E H T e s t? Consider the following factors to perform a good penetration test: 9 Establish the parameters for the penetration test such as objectives, limitations, and the justification of procedures. The establishment of these parameters helps you in know the purpose of conducting penetration test. 9 Hire skilled and experienced professionals to perform the test. If the penetration testing is not done by the skilled and experienced professionals there are chances of damaging the live data and more harm can happen than the benefits. 9 Choose a suitable set of tests that balance cost and benefits. 9 Follow a methodology with proper planning and documentation. It is very important to document the test at each phase for the further references. 9 Document the result carefully and making it comprehensible for the client. 9 State the potential risks and findings clearly in the final report. Module 20 Page 2892 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 22. Ethical Hacking and Countermeasures Penetration Testing R O I Exam 312-50 Certified Ethical Hacker o n P e n e t r a t io n T e s t in g C E H (•*•At* Itfctul •UcU. Demonstrate the ROI for Pen- test with the help of a business case scenario, which includes the expenditure and the profits involved in it Companies will spend on the pen-test only if they have a proper knowledge on the benefits of the Pen-test Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited. RO I on P e n e tra tio n T e stin g ROI (return on investment) is a traditional financial measure. It is used to determine the business results of for the future based on the calculations of historical data. The ROI is calculated based on three things: e Payback period: In this method the time taken to get the pay back (getting the amount invested) on a particular project is calculated. Q Net present value: Future benefits are calculated in the terms of today's money. 9 Internal rate of return: The benefits based on the interest rate. So whenever a penetration test is conducted, a company checks what kinds ofbenefits are there associated with the penetration testing. W hat could be the costs to be incurred for the for penetration testing? Costs related to the hiring of skilled professionals? All these things to be kept in view and penetration testing should be conducted throughproper planning. 9 Penetration testing helps companies in identifying, understanding, and addressing vulnerabilities, which saves them a lot of money resulting in ROI. Module 20 Page 2893 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 23. Ethical Hacking and Countermeasures Penetration Testing 9 Exam 312-50 Certified Ethical Hacker Demonstrate the ROI for a pen test with the help of a business case scenario, which includes the expenditure and the profits involved in it. Module 20 Page 2894 Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 24. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker T e s t i n g P o i n t s C E H Organizations have to reach a consensus on the extent of information that can be divulged to the testing team to determine the starting point of the test M V “I P n tr v i"ia e e J!:9id teamwith adH eStine lnf0r1 r)ati0n tl0n3l ' ^ a u > ? ‫׳‬e V ^ re l‘s a tic dvar't*ge t to ■ B S sss' ‫״‬S — s e r v ic e s , it ID ^ ^ ttu n c il. Copyright © ^^^M lllCil. All Rights Reserved. Reproduction is Strictly Prohibited. T estin g P o in ts Every penetration test will have a start- and end-point, irrespective of whether it is zero knowledge or partial knowledge test. How does a pen test team or an organization determine this? While providing a penetration-testing team with information such as the exact configuration of the firewall used by the target network may speed up the testing, it can work negatively by providing the testers with an unrealistic advantage. If the objective of the penetration effort is to find as much vulnerability as possible, it might be a good idea to opt for white box testing and share as much information as possible with the testers. This can help in detecting hidden vulnerabilities that are often undetected because of obscurity. On the other hand, if the purpose of the penetration test is to evaluate the effectiveness of the security posture of the organization—irrespective of any "security by obscurity" measures—withholding information will derive more realistic results. Similarly, by making highly sensitive information, such as the names and user IDs of system administrators, the organization may be defeating the purpose of a comprehensive pen test. Therefore, balance must be reached between assisting the testing team in conducting their test faster and providing a more realistic testing environment by restricting information. Some organizations may choose to get the initial pen test audited by a second pen test team so that there is a third party assurance on the results obtained. Module 20 Page 2895 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 25. Ethical Hacking and Countermeasures Penetration Testing T e s t i n g Exam 312-50 Certified Ethical Hacker L o c a t i o n s If f C E H The pentest team may have a choice of doing the test either remotely or on-site A remote assessment may simulate an 4‫ ־‬external hacker attack. However, it may miss assessing internal guards An on-site assessment may be expensive * and may not simulate an external threat exactly Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. T estin g L ocations The penetration test team may have a preference on the location from where they would probe the network. Alternatively, the organization may want the network to be assessed from a remote location. If the pen test team is based overseas, an onsite assessment may be expensive than a remote one. The location of the assessment has an influence on the test results. Testing over the Internet may provide a more realistic test environment. However, the pen test team may learn little if there is a well-configured perimeter firewall and robust web application defenses. A purely external assessment may not be able to test any additional inner network defenses put in place to guard against an internal intruder. Sometimes, the organization may have a network that is dispersed geographically across locations and that contains several systems. In this case, the organization may choose to prioritize locations or the team may choose locations depending on critical applications. If a complete knowledge test is being undertaken, the pen test team can undertake an asset audit to determine which systems are critical to the business, and plan the test accordingly. Module 20 Page 2896 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 26. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. M odule Flow i So far, we have discussed various pen testing concepts. Depending on the scope of operation and time required for conducting a pen test, the tester can choose the appropriate type of penetration testing. The selection of the particular type of penetration testing depends upon the type of resources to be protected against attacks. Now, we will discuss various types of pen testing. Pen Testing Concepts !H I Pen Testing Techniques Types of Pen Testing Pen Testing Phases Pen Testing Roadmap Outsourcing Pen Testing Services % ‫;״‬ Module 20 Page 2897 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 27. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker In this section, you will learn different types of penetration testing such as external testing, internal testing, Black-box, gray-box penetration testing, white-box penetration testing, announced/unannounced testing, automated testing, and manual testing. Module 20 Page 2898 Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 28. Ethical Hacking and Countermeasures Penetration Testing T y p e s Exam 312-50 Certified Ethical Hacker o f P e n e t r a t io n E x t e r n a l T e s t in g External testing involves analysis of publicly available information, a network enumeration phase, and the behavior of the security devices analyzed T e s t in g C E H I n t e r n a l T e s t in g Internal testing involves testing computers and devices within the company & B la c k -h a t te s tin g /z e ro -k n o w le d g e te s tin g ‫לי‬ G ra y -h a t te s tin g /p a r tia l- k n o w le d g e te s tin g 9 W h ite - h a t te s tin g /c o m p le te k n o w le d g e te s tin g 9 User 1 A n n o u n c e d te s tin g User 2 Copyright C by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. Typ es of P e n e tra tio n T e stin g Penetration testing is broadly divided into two types. They are: m hr External Testing External penetration testing is the conventional approach to penetration testing. The testing is focused on the servers, infrastructure, and underlying software pertaining to the target. It may be performed with no prior knowledge of the site (black box) or with full disclosure of the topology and environment (white box). This type of testing will take in a comprehensive analysis of publicly available information about the target. Intern al Testing Internal testing makes use of similar methods as the external testing, and it is considered to be a more versatile view of the security. Testing will be performed from several network access points, including both logical and physical segments. It is critical to note that despite everything, information security is an ongoing process and penetration testing only gives a snapshot of the security posture of an organization at any given point in time. Internal testing will be performed from a number of network access points, representing each logical and physical segment. The following tests comes fall under internal testing: Module 20 Page 2899 Ethical Hacking and Countermeasures Copyright © by EC-C0l1nCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 29. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker 9 Black-hat testing/zero-knowledge testing 9 Gray-hat testing/partial-knowledge testing 9 White-hat testing/complete-knowledge testing 9 Announced testing 9 Unannounced testing Module 20 Page 2900 Ethical Hacking and Countermeasures Copyright © by EC-COUIICil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 30. Ethical Hacking and Countermeasures Penetration Testing E x t e r n a l Exam 312-50 Certified Ethical Hacker P e n e t r a t io n T e s t in g C E H J External penetration testing involves a comprehensive analysis of company's externally visible servers or devices, such as: J It is t h e t r a d it io n a l a p p ro a c h t o p e n e tr a tio n J d e m o n s tra te th e e x is te n c e o f k n o w n v u ln e r a b ilitie s te s tin g J It can be p e rfo rm e d w ith o u t p r io r k n o w le d g e o f th e T he goa l o f an e x te rn a l p e n e tra tio n te s tin g is to th a t c o u ld be e x p lo ite d by an e x te rn a l a tta c k e r J It h elps th e te s te rs to c h e c k if system is p r o p e r ly ta rg e t to be te s te d o r w ith fu ll d is c lo s u re o f th e ta rg e t's m a n a g e d and k e p t u p - to -d a te p ro te c tin g th e business to p o lo g y a n d e n v iro n m e n t fro m in fo r m a tio n lo st a n d d is c lo s u re Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. E x tern al P e n e tra tio n T estin g A pen tester conducts external penetration test for determining the external threats to the network or system. The attacker can perform an external attack without accessing a system by using credentials or the appropriate rights. The main aim behind conducting this pen test is to identify potential weaknesses in the security of target network system. External testing is focused on the servers, infrastructure, and underlying software pertaining to the target. It may be performed with no prior knowledge of the site (black box) or with full disclosure of the topology and environment (white box). This type of testing will take in a comprehensive analysis of publicly available information about the target, a network enumeration phase where target hosts are identified and analyzed, and the behavior of security devices such as screening network-filtering devices. Vulnerabilities are then identified and verified, and the implications assessed. It is the traditional approach to penetration testing. Module 20 Page 2901 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 31. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker In t e r n a l S e c u r it y A s s e s s m e n t C E H ItbKJl N«kw Internal penetration testing focuses on company's internal resources such as DMZs, network connections, application services, etc. and comprehensive analysis of threats and risks that arise within the company The goal of internal penetration testing is to demonstrate the exposure of information or other organization assets to an unauthorized user An internal security assessment follows a similar methodology to external testing, but provides a more complete view of the site security Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited. :)‫: .ןיי‬ In te rn a l S ecurity A sse ssm e n t A pen tester conducts internal penetration testing in order to ensure nobody can access the system inside network by misusing user privileges. It is used to identify the weaknesses of computer system inside the particular network. The internal security assessment gives a clear view of the site's security. Internal security assessment has similar methodology like external penetration testing. The main purpose behind the internal penetration testing is to find out the various vulnerabilities inside the network. Risks associated with security aspects are carefully checked. Exploitation can be done by a hacker, a malicious employee, etc.: 9 Testing will be performed from a number of network access points, representing each logical and physical segment. Q For example, this may include tiers and DMZs within the environment, the corporate network, or partner company connections. Module 20 Page 2902 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 32. Ethical Hacking and Countermeasures Penetration Testing B la c k - b o x Exam 312-50 Certified Ethical Hacker P e n e t r a t io n T e s t in g C E H P e n e tr a tio n t e s t m u s t be c a r r ie d o u t a f te r e x te n s iv e in f o r m a t io n g a th e r in g a n d re s e a rc h Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited. B lack-box P e n e tra tio n T estin g In black-box testing, a pen tester carries out the test without having any prior knowledge the target. In order to simulate real-world attacks and minimize false positives, pen testers can choose to undertake black-hat testing (or a zero-knowledge attack, with no information or assistance from the client) and map the network while enumerating services, shared file systems and operating systems discreetly. Additionally, the pen tester can undertake war dialing to detect listening modems and war driving to discover vulnerable access points if it is legal and within the scope of the project. The following points summarize the black-box pen testing: 9 It does not require prior knowledge of the infrastructure to be tested 9 Penetration test must be carried out after extensiveinformation gathering andresearch 9 It takes a considerable amount of time for the project to discover the nature of the infrastructure and how it connects and interrelates 9 You will be given only a company name 9 This test simulates the process of a real hacker 9 Time consuming and expensive type of test Module 20 Page 2903 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 33. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker G r e y - b o x P e n e t r a t io n T e s t in g C EH I In a grey box test. the tester usually has a limited knowledge of information It performs security assessment and testing internally Approaches towards the application security that tests for all vulnerabilities which a hacker may find and exploit Performed mostly when a penetration tester starts a black box test on well protected system and s finds that a little prior knowledge is required in order to conduct a thorough review Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. GD G ray-box P e n e tra tio n T e stin g In gray-box penetration testing, the test is conducted with limited knowledge about infrastructure, defense mechanism, and communication channels of the target on which test is to be conducted. It is simulation of those attacks that is performed by the insider or outsider with limited accesses privileges. In this case, organizations would prefer to provide the pen testers with partial knowledge or information that hackers could find such as domain name server. This can save time and expenses of the organization. In gray-box testing, pen testers may also interact with system and network administrators. Module 20 Page 2904 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 34. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker W h ite - b o x P e n e t r a t io n T e s t in g J Complete knowledge of the infrastructure that needs to be tested is known J This test simulates the process of company's employees C E H *s O In f o r m a t io n i s p r o v id e d s u c h a s IP address / firewall / IDS details C om pany in f r a s t r u c t u r e Company policies do's and don'ts Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited. W hite-box P e n e tra tio n T estin g In white-box penetration testing, the test is conducted with full knowledge of infrastructure, defense mechanism, and communication channels of the target on which test is being conducted. This test simulates the insider attacker who has full privileges and unlimited access to the target system. This type of penetration test is being conducted when the organization needs to assess its security against a specific kind of attack or a specific target. In this case, the complete information about the target is given to the pen testers. The information provided can include network topology documents, asset inventory, and valuation information. Typically, an organization would opt for this when it wants a complete audit of its security. Module 20 Page 2905 Ethical Hacking and Countermeasures Copyright © by EC-COUIICil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 35. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker A n n o u n c e d / U n a n n o u n c e d T e s tin g Announced Testing C E H Unannounced Testing J Is an attempt to compromise systems on the client with the full cooperation and knowledge of the IT staff J Is an attempt to compromise systems on the client networks w ithout the knowledge of IT security personnel J Examines the existing security infrastructure for possible vulnerabilities J Allows only the upper m an ag em e n ts be aware of these tests J Involves the security staff on the penetration testing teams to J conduct audits Examines the security infrastructure and responsiveness of the IT staff rs 6!* Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited. A n n o u n ced /U n an n o u n ced T estin g Announced testing is an attempt to access and retrieve pre-identified flag file(s) or to compromise systems on the client network with the full cooperation and knowledge of the IT staff. Such testing examines the existing security infrastructure and individual systems for possible vulnerabilities. Creating a team-oriented environment in which members of the organization's security staff are part of the penetration team allows for a targeted attack against the most worthwhile hosts. Unannounced testing is an attempt to access and retrieve pre-identified flag file(s) or to compromise systems on the client network with the awareness of only the upper levels of management. Such testing examines both the existing security infrastructure and the responsiveness of the staff. If intrusion detection and incident response plans have been created, this type of test will identify any weaknesses in their execution. Unannounced testing offers a test of the organization's security procedures in addition to the security of the infrastructure. In both cases, the IT representative in the organization who would normally report security breaches to legal authorities should be aware of the test to prevent escalation to law enforcement organizations. Module 20 Page 2906 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 36. Ethical Hacking and Countermeasures Penetration Testing A u t o m Exam 312-50 Certified Ethical Hacker a t e d T e s t i n g C E H U tlilM itfc u l l ch•* U Automated testing can result in time and cost savings over a long term; however, it cannot replace an experienced security professional Tools can have a high learning curve and may need frequent updating to be effective With automated testing, there exists no scope for any of the architectural elements to be tested As with vulnerability scanners, there can be false negatives or worse, false positives Copyright © by EC-C0MCil. All Rights Reserved. Reproduction is Strictly Prohibited. A u to m ated T estin g Instead of relying on security experts, some organizations and security-testing firms prefer to automate their security assessments. Here, a security tool is run against the target and the security posture is assessed. The tools attempt to replicate the attacks that intruders have been known to use. This is similar to vulnerability scanning. Based on the success or failure of these attacks, the tool attempts to assess and report security vulnerabilities. However, it must be noted that a thorough security assessment also includes elements of architectural review, security policy, firewall rule-base analysis, application testing, and general benchmarking. Automated testing is generally limited to external penetration testing using the black-box approach and does not allow an organization to profit completely from the exercise. As an automated process, there is no scope for any of the policy or architectural elements in the testing, and it may need to be supplemented by a security professional's expertise. One advantage attributed to automated testing is that it reduces the volume of traffic required for each test. This gives an impression that the organization can service its customers concurrently for the same overhead structure. Organizations need to evaluate if this indeed serves the purpose of the test. A non-automated security assessment will always be more flexible to an organization's requirements and more cost effective, as it will take into account other areas such as security architecture and policy, and will most likely be more thorough and therefore secure. In addition, testing at frequent intervals allows the consultants to explain to Module 20 Page 2907 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 37. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker the management of the organization and the technical audiences what they have discovered, the processes they used, and the ramifications of all the recommendations. Additionally, they can inform in person, as an individual entity helping to support the IT security department augmenting the budgets required. Module 20 Page 2908 Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 38. Ethical Hacking and Countermeasures Penetration Testing M a n Exam 312-50 Certified Ethical Hacker u a l T e s t i n g C E H U flrfM 0 0 choose to benefit from the experience of a security l S ? E ? professional 0 0 Q The objective of the professional is to assess the security posture of the organization from an Manual testing is the best option an organization can attacker's perspective 0 0 Itfeul Km U* A manual approach requires planning, test designing, scheduling, and diligent documentation to capture the results of the testing process 0 Copyright © by IG-G*IIIICil. All Rights Reserved. Reproduction is Strictly Prohibited. M a n u a l T e stin g Several organizations choose to have a manual assessment of their security and benefit from the experience of a seasoned security professional. The objective of the professional is to assess the security posture of the organization from an attacker's perspective. Under the manual approach, the security professional attempts to unearth holes in the security model of the organization by approaching it in a methodical manner. The phases of testing can involve basic information gathering, social engineering, scanning, vulnerability assessment, exploiting vulnerabilities, etc. A manual approach requires planning, test designing and scheduling, and diligent documentation to capture the results of the testing process in its entirety. Documentation plays a significant role in deciding how well the team has been able to assess the security posture of the organization. Some organizations may choose to have their own internal team to do the manual assessment and an external agency audit at the same time. Some others may choose to get a second external team to audit the findings of the first external team. The rules of engagement and the expected deliverables should be clearly defined. In the long term, the management will benefit more from a manual approach as the team would be able to explain the gravity of the situation from an unbiased viewpoint and make recommendations on improving the security posture. Module 20 Page 2909 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 39. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker Module Flow C E H Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. 1 M odule Flow Considering that you became familiar with pen testing concepts and the types of penetration testing, we will move forward to penetration testing techniques. This section covers various penetration testing techniques. jh&| Pen Testing Concepts gm i■ B iilii.iB Types of Pen Testing Pen Testing Techniques Pen Testing Phases Pen Testing Roadmap Outsourcing Pen Testing Services Module 20 Page 2910 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 40. Ethical Hacking and Countermeasures Penetration Testing C o m m o n Exam 312-50 Certified Ethical Hacker P e n e t r a t io n T e s t in g C E H T e c h n iq u e s P a s s iv e R e s e a rc h O p e n S o u rc e M o n it o r in g N e t w o r k M a p p in g a n d Is used to ga th e r all th e in fo rm a tio n a b o u t an o rganization's system c o n fig u ra tio n s Facilitates an organization to ta k e necessary steps to ensure its c o n fid e n tia lity and in te g rity Is used to get an idea o f th e n e tw o rk 's c o n fig u ra tio n being tested OS F in g e r p r in t in g Is th e act o f using one m achin e t o pre te n d to be a n o th e r S p o o fin g N e t w o r k S n if fin g T r o ja n A tta c k s Is used here fo r b o th in te rn a l and e x ternal p e n e tra tio n tests Is used t o c a pture th e data as it trave ls across a n e tw o rk A re m alicious code o r p rogram s u sua lly sent in to a n e tw o rk as em ail a tta c h m e n ts o r tra n s fe rre d v ia " In s ta n t M essage" in to ch a t room s Is th e m ost c o m m o n ly k n o w n passw ord cracking m e th o d . A B r u t e - fo r c e A t ta c k V u ln e r a b ilit y S c a n n in g A S c e n a r io A n a ly s is Can ov e rlo a d a system and possibly stop it fro m respond ing to th e legal requests Is a com prehensive e x a m in a tio n o f th e ta rg e te d areas o f an organ iz a tio n 's n e tw o rk in fra s tru c tu re Is th e fin a l phase o f te s tin g , m aking a risk assessm ent o f v u ln e ra b ilitie s m uch m ore accurate Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited. C om m on P e n e tra tio n T e stin g T e c h n iq u e s The following are a few common techniques that can be used for penetration testing: Passive research Passive research is used to gather information about an organization related to the configuration from public domain sources such as DNS records, name registries, ISP lookingglass servers, Usenet newsgroups, etc. /‫י־׳‬ r9 Open source m onitoring j=| Open source monitoring facilitates an organization to take necessary steps to ensure its confidentiality and integrity. Monitoring includes alerting in the following situations: 9 When the database is not available 9 When a database error occurs 9 The file system is running out of space etc. Graphing and seeing trends for: 9 Database Module 20 Page 2911 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 41. Ethical Hacking and Countermeasures Penetration Testing 9 Table locks 9 Replication lag 9 Exam 312-50 Certified Ethical Hacker Table cache efficiency etc. Network m apping and OS fingerprinting Network mapping and OS fingerprinting gives an idea about the configuration of the entire network being tested. This technique is designed to specify different types of services present on the target system. Spoofing Spoofing is an attempt by someone or something to masquerade as someone else. For example: one machine pretends to be another. Spoofing is used here for both internal and external penetration tests. Network sniffing Network spoofing occurs when the attacker forges the source or destination IP address in the IP header. It is used to capture data as it travels across a network. Trojan attacks A Trojan attack is installing a Trojan (malicious software) onto the victim's system. It gets installed through email, CD-ROM, Internet Explorer, etc. % W l Brute force attacks ............................ Session IDs can be guessed by using the brute force technique. It tries multiple possibilities of patterns until a session ID works. An attacker using a DSL line can make up to 1000 session IDs per second. This technique is used when the algorithm that produces session IDs is not random. /o ‫ נ‬V u ln erab ility scanning ---- Vulnerability scanning is used to discover weaknesses in a security system in order to improve or repair before a breach occurs. It is a comprehensive examination of the targeted areas of an organization's network infrastructure Scenario analysis Scenario analysis helps in dealing with uncertainties. It is the final phase of testing, making a risk assessment of vulnerabilities much more accurate. Module 20 Page 2912 Ethical Hacking and Countermeasures Copyright © by EC-COUIICil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 42. Ethical Hacking and Countermeasures Penetration Testing U s in g Exam 312-50 Certified Ethical Hacker D N S A d d re s s D o m a in N a m e a n d IP In fo r m a tio n Data from the DNS servers related to the target network can be used to map a target organization's network The IP block of an organization can be discerned by looking up the domain name and contact information for personnel The DNS record also provides some valuable information regarding the OS or applications that are run on the server Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. U sing DNS D o m ain N am e an d IP A d d ress In fo rm atio n Data from the DNS servers related to the target network can be used to map a target organization's network. DNS zones can be analyzed for information about the target organization's network. This can result in obtaining further data, including the server host's names, services offered by particular servers, IP addresses, and contact data for the members of the IT staff. Many attackers have been known to use software, which is easily available to the general public, to create well-organized network diagrams of the target network. IP address data regarding a particular system can be gained from the DNS zone or the American Registry of Internet Numbers (ARIN). Another way of obtaining an IP address is by using port-scanning software to deduce a target organization's network diagram. By examining the DNS records, you can get a good understanding about where the servers of the target network are located. The DNS record also provides some valuable information regarding the OS or applications that are being run on the server. The IP block of an organization can be discerned by looking up the domain name and contact information for personnel can be obtained. Module 20 Page 2913 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 43. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker E n u m eratin g In fo rm atio n ab o u t Hosts on P ublicly A vailable N etw orks Additionally, the effort can provide screened subnets and a comprehensive list of the types of traffic that are and out of the network Enumeration can be done using port scanning tools, IP protocols, and listening to TCP/UDP ports Website crawlers can mirror the entire sites The testing team can then visualize a detailed network diagram that can be publicly accessed Copyright ID by iC-C(l1ncil. All Right$ Ae$efvfed R«production is Strictly Prohibited. E n u m e ra tin g In fo rm atio n ab o u t H osts on P u b lic ly A v ailab le N etw orks With the IP addresses obtained in the preceding step, the pen-test team can outline the network to explore possible points of entry from the perspective of an attacker. Testers achieve this by analyzing all data about the hosts that are uncovered to the Internet by the target organization. They can use port-scanning tools and IP protocols, and they can listen to TCP/UDP ports. Port scans will also reveal information about hosts such as the current operating system that is running on the system and also other applications. An effective port-scanning tool can also help to deduce how the router and firewall IP filters are configured. The testing team can then visualize a detailed network diagram that can be publicly accessed. Additionally, the effort can provide screened subnets and a comprehensive list of the types of traffic that is allowed in and out of the network. W ebsite crawlers can mirror entire sites and allow the testing group to check for faulty source code or inadvertent inclusions of sensitive information. Many times, organizations have given information that is not intended for use by the public, but is posted on the website. 9 If the rules of engagement permit, the pen-test team may purchase research reports on the organization available for sale and use the information available therein for Module 20 Page 2914 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 44. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker comprising the security of the target organization. These can include covert means, such as social engineering, as well. It is necessary to point out that prior approval from management is a critical aspect to be considered before indulging in such activities. Module 20 Page 2915 Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 45. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker Module Flow C E H Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. 1 M odule Flow Pen testing is the test conducted in three phases for discovering the vulnerabilities or weakness in an organization's systems. The three phases are the pre-attack phase, attack phase, and post-attack phase. fr&j Pen Testing Concepts Pen Testing Techniques !‫■ ח‬ ‫הזז‬ lilii.iB ■ ‫_ןי ^ן‬ Pen Testing Roadmap Types of Pen Testing Pen Testing Phases Outsourcing Pen Testing Services ■ This section highlights the three phases of pen testing. Module 20 Page 2916 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 46. Ethical Hacking and Countermeasures Penetration Testing P h a s e s Exam 312-50 Certified Ethical Hacker o f P e n e t r a t io n T e s t in g C E H Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited. yv r^ < 1> ‫־‬ ‫־‬ ? ‫( !ן‬Q [ P h a se s of P e n e tra tio n T estin g ] ‫ף‬ — */ ‫>׳‬ m-m These are three phases of penetration testing. ] Pre-attack Phase This phase is focused on gathering as much information as possible about the target organization or network to be attacked. This can be non-invasive or invasive. Attack Phase The information gathered in the pre-attack phase forms the basis of the attack strategy. Before deciding the attack strategy, the tester may choose to carry out an invasive information gathering process such as scanning. Post-attack Phase This is a crucial part of the testing process, as the tester needs to restore the network to its original state. This involves cleanup of testing processes and removal of vulnerabilities created (not those that existed originally), exploits crafted, etc. Module 20 Page 2917 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 47. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker P re - A tta c k P h a s e : D e fin e R u le s o f C E H E n g a g e m e n t (R O E ) A s s is t a n t Hules r ^ 0 f 9e‫> % ״‬ Rules of engagement (ROE) is the formal permission to conduct penetration testing • * -leve/ ^ ROE helps testers to overcome legal, federal, and policy related restrictions to use different penetration testing tools and techniques ROE provides "top-level" guidance for conducting the penetration testing £ • Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited. P re -a tta c k P h ase: D efine R u les of E n g a g e m e n t (ROE) Rules of engagement (ROE) are the guidelines and constraints about the execution of penetration testing. It should be developed and presented before conducting the penetration test. It gives authority to the pen tester to conduct defined activities without the need for additional permissions. ROE helps pen testers to overcome legal‫ ,־‬federal-, and policy-related restrictions to use different penetration testing tools and techniques Module 20 Page 2918 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 48. Ethical Hacking and Countermeasures Penetration Testing P re - A tta c k Exam 312-50 Certified Ethical Hacker P h a s e : U n d e rs ta n d * C u s to m e r R e q u ir e m e n ts J _ ‫״‬ — .... ~ Before proceeding with the penetration testing, a pen tester should identify what needs to be tested Ite m s to be T e s te d □ No □ * Workstations Yes □ No □ U» Routers Yes □ No □ IS Firewalls Yes □ No □ B> Networking devices Yes □ No □ n Cabling Yes □ No □ Databases Yes ‫ם‬ No □ Applications Yes ‫ם‬ No □ ‫מי‬ * 9 Identify who will be involved in the reporting and document delivery Yes n s Identify the time frame and testing hours Servers B © Create a checklist of testing requirements Physical security Yes □ No Telecommunications Yes □ No □ □ Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited. — P re -a tta c k P h ase: U n d e rstan d C u sto m er R e q u ire m e n ts Once ROE is defined to conduct penetration test, the second step in the pre-attack phase, you should clearly understand the customer requirements, i.e., what the customer expects from the penetration test. Before proceeding with the penetration testing, a pen tester should identify what needs to be tested in the target organization. To clearly identify the customer requirements, do the following things: Q Create a checklist of testing requirements 9 Identify the time frame and testing hours Q Identify who will be involved in the reporting and document delivery Prepare the check list for the items that need to be tested in target organization as shown in following figure: Module 20 Page 2919 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 49. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker Ite m s to b e T e s te d Servers Yes □ No □ Workstations Yes □ No □ Routers Yes □ No □ Firewalls Yes □ No □ Networking devices Yes □ No □ Cabling Yes □ No □ ^ Databases Yes □ No □ ,?‫ך‬ Applications Yes □ No □ Physical security Yes □ No □ Telecommunications Yes □ No □ g Q FIGURE 20.1: Check list of the items that need to be tested Module 20 Page 2920 Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 50. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker P re-A ttack P h a s e : C re a te a C h e c k lis t of th e T e stin g R e q u ire m e n ts C E H W h a t is th e IP a d d re s s c o n fig u ra tio n fo r in te rn a l a n d e x te rn a l n e tw o rk c o n n e c tio n s ? D o y o u have a n y s e c u rity re la te d p o lic ie s and If th e c lie n t o rg a n iz a tio n re q u ire s s ta n d a rd s ? I f so, d o y o u ana lysis o f its In te r n e t p re s e n c e ? w a n t us to re v ie w th e m ? If th e o rg a n iz a tio n re q u ire s pen te s tin g o f in d iv id u a l h o s ts ? H o w m any n e tw o r k in g d e v ic e s exists on th e c lie n t's n e tw o rk ? W h a t is t h e n e t w o r k la y o u t It th e o rg a n iz a tio n re q u ire s pen (s e g m e n ts , DM Zs, IDS, IPS, te s tin g o f n e tw o r k in g d e v ic e s etc .)? such as ro u te rs and s w itc h e s ? Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. I —rx rr P re -a tta c k P h ase: C re a te a C h e c k list of th e T estin g R e q u ire m e n ts To collect the penetration test requirements from the customer, ask the customer the following questions. The answers of these questions will help you to define the scope of the test. 9 Do you have any security-related policies and standards? If so, do you want us to review them? 9 What is the network layout (segments, DMZs, IDS, IPS, etc.)? 9 If the client organization requires analysis of its Internet presence? 9 If the organization needs physical security assessment? 9 What is the IP address configuration for internal and external network connections? 9 It the organization requires pen testing of networking devices such as routers and switches? 9 If the organization requires pen testing of individual hosts? 9 How many networking devices exists on the client's network? Module 20 Page 2921 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 51. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker P re-A ttack P h a s e : C re a te a C h e c k lis t of th e T e stin g R e q u ire m e n ts (cont’ d) W h a t s e c u r ity c o n tr o ls If t h e o rg a n iz a tio n C E H If t h e o rg a n iz a tio n r e q u ire s a re d e p lo y e d a c ro s s re q u ire s a s s e s s m e n t a s s e s s m e n t o f a n a lo g t h e o r g a n iz a tio n ? o f w ir e le s s n e tw o r k s ? d e v ic e s in t h e n e tw o rk ? MS. I f t h e o rg a n iz a tio n d e p lo y a m o b ile w o r k f o r c e ? I f so, if t h e m o b ile s e c u r ity a s s e s s m e n t is re q u ire d ? W h a t w o r k s t a t io n a n d I f t h e o rg a n iz a tio n W h a t are th e w e b s e r v e r o p e r a t in g re q u ire s t h e a p p lic a tio n and services s y s te m s a re d e p lo y e d assessm ent o f w e b o ffe re d by th e clie n t? a c ro s s t h e o rg a n iz a tio n ? in fr a s t r u c t u r e ? Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. V V‫׳‬ P re -a tta c k P h ase: C re a te a C h e c k list of th e T e stin g R e q u ire m e n ts (C ont’d) The following are a few more questions that you should ask the customer to complete the checklist of penetration testing requirements: Q W hat security controls are deployed across the organization? Q If the organization requires assessment of wireless networks? Q If the organization requires assessment of analog devices in the network? 9 If the organization deploy a mobile workforce? If so; if the mobile security assessment is required? Q W hat are the web application and services offered by the client? 9 If the organization requires the assessment of web infrastructure? e W hat workstation and server operating systems are deployed across the organization? Module 20 Page 2922 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 52. Ethical Hacking and Countermeasures Penetration Testing P re - A tta c k Exam 312-50 Certified Ethical Hacker P h a s e : D e fin e P e n - T e s tin g S c o p e th e C E H Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited. P re -a tta c k P h ase: D efine th e P e n -te stin g Scope You should define the scope of your penetration test explicitly and in writing. This will help you to identify what needs to be tested in the target organization, and help to develop the procedure to test particular component once identified. This also help you to identify limitations, i.e., what should not be tested. Pen testing test components depend on the client's operating environment, threat perception, security and compliance requirements, ROE, and budget. The following are the possible areas of the scope of the penetration test: 0 Network Security 0 System Software Security e Client-side Application Security e Server-side Application Security e Social Engineering e Application Communication Security e Physical Security Q Dumpster Diving e Inside Accomplices 0 Sabotage Intruder Confusion 0 e Intrusion Detection Intrusion Response Module 20 Page 2923 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 53. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker P re - A tta c k P h a s e : S ig n P e n e t r a t io n T e s t in g C E H C o n tra c t J The penetration testing contract must be drafted by a lawyer and signed by the penetration tester and the company J The contract must clearly state the following: O b je c t iv e o f t h e I n d e m n if ic a t io n p e n e t r a t io n t e s t c la u s e t N o n - d is c lo s u r e Fees a n d p r o je c t C o n fid e n t ia l R e p o r tin g a n d c la u s e s c h e d u le in f o r m a t io n r e s p o n s ib ilit ie s Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. P re -a tta c k P h ase: Sign P e n e tra tio n T e stin g C o n tract Once the requirements and scope of the penetration test is confirmed from the client, you need to sign the contract with the company to conduct the penetration test. This contract must be drafted by a lawyer and duly signed by the penetration tester and the company. The contract should include the following terms and conditions: 9 Non-disclosure clause 9 Objective of the penetration test 9 Fees and project schedule 9 Sensitive information 9 Confidential information 9 Indemnification clause 9 Reporting and responsibilities Module 20 Page 2924 Ethical Hacking and Countermeasures Copyright © by EC-COUIICil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 54. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker Pre-Attack Phase: Sign Confidentiality and Non-Disclosure (NDA) Agreem ents EH Pen testers should sign Confidentiality and Non-Disclosure (NDA) Agreements that guarantees that the company's information will be treated confidentially It also protects testers from legal liabilities in the event of some untoward happening during pen testing Many documents and other information regarding pen-test contain critical information that could damage one or both parties if improperly disclosed ■ A g r e e m e n ts a r e d e s ig n e d t o b e u s e d b y b o t h t h e p a r t ie s t o p r o t e c t s e n s itiv e in f o r m a t i o n f r o m d is c lo s u r e Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. — P re -a tta c k P h ase: Sign C o n fid e n tia lity a n d NonD isclo su re (NDA) A g re e m e n ts As a pen tester, you will also need to sign Confidentiality and Non-Disclosure (NDA) Agreements to maintain the confidentiality of the company's sensitive information. Many documents and other information regarding the pen test contain critical information that could damage one or both parties if disclosed to other parties. Both (pen tester and company) parties should agree and duly signed on the terms and conditions included in the Confidentiality and Non-Disclosure (NDA) Agreements before conducting penetration test. The following are the advantages of signing Confidentiality and Non-Disclosure (NDA) Agreements: 9 They ensure that the company's information will be treated confidentially. e They will also help to provide cover for a number of other key areas, such as negligence and liability in the event of something untoward happening. Module 20 Page 2925 Ethical Hacking and Countermeasures Copyright © by EC-COUIICil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 55. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker Pre-Attack Phase: Sign Confidentiality and Non-Disclosure (NDA) Agreem ents (Cont’d) J Both parties bear responsibility to protect tools, techniques, vulnerabilities, and information from disclosure beyond the terms specified by a written agreement J _ C EH Non-disclosure agreements should be narrowly drawn to protect sensitive information m ' V A re a s Specific areas to consider include: © O w n e r s h ip ® U se o f t h e e v a lu a t io n r e p o r ts © R e s u lts ; u s e o f t h e t e s tin g m e t h o d o lo g y in c u s t o m e r d o c u m e n ta t io n J Copyright © by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited P re -a tta c k P h ase: Sign C o n fid en tiality an d NonT D isclo su re (NDA) A g re em e n ts (C ont’d) The Confidentiality and Non-Disclosure agreements document is a powerful tool. Once you sign the NDA agreement, the company has the right to file a lawsuit against you even if you disclose the information to third party either intentionally or unintentionally. The following points should be considered while crafting Confidentiality and Non-Disclosure (NDA) Agreements: 9 Both parties should bear responsibility to protect tools, techniques, vulnerabilities, and information from disclosure beyond the terms specified by a written agreement 9 Non-disclosure agreements should be narrowly drawn to protect sensitive information. Q Specific areas to consider include: 9 Ownership 9 Use of the evaluation reports Results; use of the testing methodology in customer documentation Module 20 Page 2926 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 56. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker P re - A tta c k P h a s e : In fo r m a tio n c EH 1 G a th e r in g J Pre-attack phase addresses the mode of the attack and the goals to be achieved J Reconnaissance is considered as the first in the pre-attack phase, which attempts to collect information about the target J Hackers try to find out as much information as possible about a target J Hackers gather information in different ways that allows them to formulate a plan of attack *7 ' T y p e s of R e co n n a issa n ce Passive Reconnaissance Involves collecting information about a target from the publicly accessible sources Active Reconnaissance Involves information gathering through social engineering, on-site visits, interviews, and questionnaires -Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited. [U ^ fv P re -a tta c k P h ase: In fo rm atio n G a th e rin g The pre-attack phase addresses the mode of the attack and the goals to be achieved. Reconnaissance is considered as the first in the pre-attack phase and is an attempt to locate, gather, identify, and record information about the target. An attacker seeks to find out as much information as possible about the victim. Attackers gather information in different ways that allows them to formulate a plan of attack. There are two types of reconnaisance: P ‫־‬ [T Passive reconnaissance ‫־־‬ It comprises the attacker's attempts to scout for or survey potential targets and investigations or explorations of the target. It also includes information gathering and may involve competitive intelligence gathering, social engineering, breaching physical security, etc. Attackers typically spend more time on the pre-attack or reconnaissance activity than the actual attack. Beginning with passive reconnaissance, the tester gathers as much information as possible about the target company. Much of the leaked information caters to the network topology and the types of services running within. The tester can use this sensitive information to provisionally map out the network for planning a more coordinated attack strategy later. Module 20 Page 2927 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 57. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker With regard to publicly available information, access to this information is independent of the organization's resources, and can therefore be effectively accessed by anyone. Information is often contained on systems unrelated to the organization. Active reconnaissance The information gathering process encroaches on the target territory. Here, the perpetrator may send probes to the target in the form of port scans, network sweeps, enumeration of shares and user accounts, etc. The attacker may adopt techniques such as social engineering, employing tools such as scanners and sniffers that automate these tasks. The footprints that the attacker leaves are larger, and novices can be easily identified. Module 20 Page 2928 Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 58. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker P re - A tta c k G a th e r in g P h a s e : In fo r m a tio n C E H (c o n t’d) In fo rm a tio n re trie v e d in t h is p h a s e N e tw o r k O p e r a tin g s y s te m C o m p e titiv e r e g is tr a tio n a n d u s e r's A n a lo g lo g ic a l lo c a tio n o f in te llig e n c e in fo r m a tio n in fo r m a tio n c o n n e c tio n s t h e o r g a n iz a tio n r o o o o w P h y s ic a l a n d o r o w o u , o o u o , A n y o t h e r in fo r m a tio n DN S a n d A u th e n tic a tio n C o n ta c t a n d P ro d u c t ra n g e and t h a t h a s t h e p o t e n t ia l m a il s e r v e r c r e d e n tia ls w e b s ite s e rv ic e o ffe rin g s o f t o r e s u lt in a p o s s ib le in fo r m a tio n in fo r m a tio n in f o r m a t io n th e ta rg e t c o m p a n y th a t a re availa b le e x p lo it a t io n o n lin e Copyright C by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. P re -a tta c k P h ase: In fo rm atio n G a th e rin g (C ont’d) ” ,'‫ ׳’״‬The following information is retrieved during the pre-attack phase: 9 Competitive intelligence 9 Network registration information 9 DNS and mail server information 9 Operating system information 9 User's information 9 Authentication credentials information 9 Analog connections 9 Contact information 9 Website information 9 Physical and logical location of the organization 9 Product range and service offerings of the target company that are available online 9 Any other information that has the potential to result in a possible exploitation Module 20 Page 2929 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 59. Ethical Hacking and Countermeasures Penetration Testing A Exam 312-50 Certified Ethical Hacker t t a c k P h a s e C UftrfM Penetrate Perimeter . Escalate Privileges . Acquire Target E H IUK4I IU U . % Execute, Implant, Retract Copyright © by iC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. S B A ttack P h ase This stage involves the actual compromise of the target. The attacker may exploit a vulnerability discovered during the pre-attack phase or use security loopholes such as a weak security policy to gain rights to the system. The important point here is that the attacker needs only one port of entry, whereas the organizations are left to defend several. Once inside, the attacker may escalate his privileges and install a backdoor so that he or she sustains access to the system and exploits it in order to achieve his/her malicious intent. During the attack phase, the attacker or pen tester needs to: 9 Penetrate perimeter 9 Execute, implant, retract 9 Acquire target 9 Escalate rrivileges Module 20 Page 2930 Ethical Hacking and Countermeasures Copyright © by EC-COUIICil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 60. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker A c t iv it y : P e r im e t e r T e s t in g c E H UflrfW 1 ltbK4l * Testing methods for perimeter security include but are not limited to: J _ fo rg in g re sp o n se s w ith c ra fte d A * ------------------ • M M 1 packets J W ^ E v a luatin g e r r o r r e p o r tin g / / ^ ----- # an error m c| anagem ent w ith ICM P p ro b e s M e a s u rin g th e th re s h o ld fo r d e n ia l o f s ervice by a tte m p tin g O b y a tte m p tin g c o n n e c tio n s using ^ __________ # J v a rio u s p ro to c o ls such as SSH, FTP, a n d T e ln e t p e rs is te n t TCP c onn ections, A. W / e va lu a tin g tra n s ito ry TCP conn e c tio n s , and a tte m p tin g to strea m UDP c o n n e c tio n s E valuating th e IDS’s c a p a b ility by passing E xa m in in g th e p e r im e te r s e c u r ity sy s te m 's re s p o n s e t o w e b s e rv e r ^ __________ # L / 4 w _ jp i m -----------------• ▼ m alicious c o n te n t (such as m a lfo rm e d URL) and scanning th e ta rg e t v a rio u s ly fo r re spond ing to a b n o rm a l tra ffic scans u sing m u ltip le m e th o d s such as POST, DELETE, a n d COPY Copyright © by IG-Gcuncil. All Rights Reserved. Reproduction is Strictly Prohibited. A ctivity: P e rim e te r T e stin g Social engineering is an ongoing activity through the testing phase as sensitive information can be acquired at any stage of testing. The tests that can be carried out in this context include (but are not limited to) impersonating or mocking phone calls to capture sensitive information, verifying information gathered through activities such as dumpster diving. Other means include email testing, trusted person acquisition, and attempts to retrieve legitimate authentication details such as passwords and access privileges. Information gathered here can be used later in web application testing also. Firewall Testing: The information gained during the pre-attack phase using techniques such as firewalking is further exploited here. Attempts are made to evade the IDS and bypass the firewall. The processes include but are not limited to: Crafting and sending packets to check firewall rules. For example, sending SYN packets to test stealth detection. This determines the nature of various packet responses through the firewall. A SYN packet can be used to enumerate the target network. Similarly, other port scans with different flags set can be used to attempt enumeration of the network. This also gives an indication of the source port control on the target. Module 20 Page 2931 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 61. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker Usually, perimeter testing measures the firewall's ability to handle fragmentation: big packet fragments, overlapping fragments, flood of packets, etc. Testing methods for perimeter security include but are not limited to: 9 Evaluating error reporting and error management with ICMP probes 9 Checking access control lists with crafted packets 9 Measuring the threshold for denial-of-service by attempting persistent TCP connections, evaluating transitory TCP connections, and attempting streaming UDP connection Q Evaluating protocol-filtering rules by attempting connections using various protocols such as SSH, FTP, and Telnet 9 Evaluating IDS capability by passing malicious content (such as malformed URLs) and scanning the target for response to abnormal traffic Module 20 Page 2932 Ethical Hacking and Countermeasures Copyright © by EC-C0lMCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 62. Ethical Hacking and Countermeasures Penetration Testing E n u m Exam 312-50 Certified Ethical Hacker e r a t in g D e v ic e s C E H UflrfW* Itfcu l N«kM A device inventory is a collection of network devices together with some relevant information about each device that is recorded in a document After the network has been mapped and the business assets identified, the next logical step is to make an inventory of the devices A physical check may be conducted additionally to ensure that the enumerated devices have been located Copyright C by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. E n u m e ra tin g D ev ices . A device inventory is a collection of network devices, together with some relevant information about each device, which is recorded in a document. After the network has been mapped and the business assets identified, the next logical step is to make an inventory of the devices. During the initial stages of the pen test, the devices may be referred to by their identification on the network such as IP address, MAC address, etc. This can be done by pinging all devices on the network or by using device enumeration tools. Later, when there is a physical security check, devices may be cross checked regarding their location and identity. This step can help to identify unauthorized devices on the network. The other method is to do ping sweeps to detect responses from devices and later correlate the results with the actual inventory. The likely parameters to be captured in an inventory sheet would be: 9 Device ID e Description 9 Hostname 9 Physical location 9 IP address 9 MAC address Module 20 Page 2933 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 63. Ethical Hacking and Countermeasures Penetration Testing 9 Exam 312-50 Certified Ethical Hacker Network accessibility Module 20 Page 2934 Ethical Hacking and Countermeasures Copyright © by EC-COUIICil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 64. Ethical Hacking and Countermeasures Penetration Testing Exam 312-50 Certified Ethical Hacker A c t iv it y : A c q u ir in g T a r g e t C E H Acquiring a target refers to the set of activities undertaken where the tester subjects the suspect machine to more intrusive challenges such as vulnerability scans and security assessment Testing methods for acquiring target include but are not limited to: T r u s te d s y s te m s a n d t r u s t e d Active probing assaults: Running vulnerability scans: Use results of the network scans to gather further information that can lead to a compromise In t h is p h a s e v u ln e r a b ilit y s c a n s A t te m p t in g t o access t h e a re c o m p le te d m a c h in e 's re s o u rc e s u s in g kv p ro c e s s a s s e s s m e n t: le g itim a te in fo r m a tio n o b ta in e d 9 th r o u g h s o c ia l e n g in e e r in g o r -J o th e r m eans ■*. u ‫ץ -׳‬ u Aft*‫ ־‬S U Copyright C by IC-Ccuncil. All Rights Reserved. Reproduction is Strictly Prohibited. A ctivity: A cq u irin g T arg et Usually, target acquisition refers to all the activities that are undertaken to unearth as much information as possible about a particular machine or systems so that it can be used later in the actual process of exploitation. Here, acquiring a target is referred to as the set of activities undertaken where the tester subjects the targeted machine to more intrusive challenges such as vulnerability scans and security assessment. This is done to obtain more information about the target and can be used in the exploit phase. Examples of such activities include subjecting the machine to: Q Active probing assaults: Use the results of network scans to gather further information that can lead to a compromise. 9 Running vulnerability scans: Vulnerability scans are completed in this phase. 9 Trusted systems and trusted process assessment: Attempting to access the machine's resources using legitimate information obtained through social engineering or other means. Module 20 Page 2935 Ethical Hacking and Countermeasures Copyright © by EC-C0linCil All Rights Reserved. Reproduction is Strictly Prohibited.