Hacking Course
Elements of Information Security
Confidenitality
Itegrity
Availability
Authenticity
Non-Repuciation
Tatics, Techniques, and Procedures (TTPs)
attack.mitre.org
Attackers attempt various attack techniques to exploit vulnerabilities in a computer sustem or its security policy and controls in order to fulfil their motives
Hacker and their Motivations
- White Hat Hackers
- Black Hat Hackers
- Gray Hat Hackers
- State-Sponsored Hackers
Ethical Hacking
To prevent hackers from gaining access to the organization’s information systems To analyze and strengthen an organization’s security posture, including policies, network protection infrastructure, and end-user practices
Footprinting and Reconnaissance
Footprinting Methodology
- shodan
- google gemini-cli
- dnsdumpter
- netcraft => search DNS
- wayback machine => history of website
- peekyou => serach username
- itelx => search the information, which is pushed to the internet
- OSINT Framework
Scanning Network
Explain Network Scanning Concepts
- Network Miner
Host Discovery Techniques
Used to indentify the active/live system in the network
To detect OS of the target machine
nmap -sV –script smb-os-discovery.nse
Port Scaning
Categorized according to the type of protocol used for communication
Nmap Script Engine
smb-os-discovery is an inbuilt script that can be used for collecting OS information on the target machine through the SMB protocol
nmap -sV -p445 –script vuln
Example about the detail command for scaning
nmap -sV -O -sC -v -oN nmap-win7.txt -p-
Eumeration
Simple Network Management Protocol (SNMP)
snmp-check
Metasploit
msfconsole






