Thursday, 27 June 2024
What Is Ethical Hacking?
Saturday, 12 August 2023
The Art of Cyber Sleuthing: How Ethical Hackers Battle Dark Forces and Keep the Virtual Universe Secure
Unmasking the Ethical Hacker: Guardians of the Virtual Realm
The Mindset of a Cyber Sleuth: Curiosity and Ingenuity
The Tools of the Trade: Cutting-Edge Technology for Digital Vigilance
The Dance of Discovery: Uncovering Vulnerabilities
The White Hat Community: Collaboration in the Name of Security
Ethical Hacking in Action: A Real-World Example
The Future of Cyber Sleuthing: Navigating the Unknown
Saturday, 8 October 2022
Ethical Hacking in Cloud Computing
What Is Ethical Hacking in Cloud Computing?
What Are the Types of Cloud Computing?
6 Essential Cloud Hacking Methodologies
The Role of Ethical Hackers in the Cloud Computing Industry
Tuesday, 4 October 2022
What Is Ethical Hacking, and Why Is It Important?
What Are Ethical Hackers, and Why Are They Useful?
What Are the Uses of Ethical Hacking?
Advantages of Ethical Hacking
How to Become an Ethical Hacker
Sunday, 28 August 2022
Ethical Hacking: Understanding the Basics
What Is an Ethical Hacker?
Understanding Hacking Roles
How to Become an Ethical Hacker
The Ethical Hacking Process
The Advantages of Becoming an Ethical Hacker
Saturday, 20 August 2022
What's the Difference Between Ethical Hacking and Penetration Testing?
Ethical hacker and penetration tester are both important roles in the cybersecurity domain, but some confusion exists regarding the difference between them. In this article, we’ll explain what ethical hacking and penetration testing involve, including what differentiates them from one another.
The two roles do share certain similarities: Ethical hackers and penetration testers both identify vulnerabilities in IT environments and work to prevent different types of cyberattacks. The two professions also have comparable high salaries and growth potential. The U.S. Bureau of Labor Statistics (2021) groups penetration testers and ethical hackers together under the umbrella of “information security analysts,” an employment category with projected growth of 33% between 2020 and 2030. According to PayScale (2021, 2022), the average annual salary for an ethical hacker is $80,000, while the average annual salary for a penetration tester is $87,750. However, despite these similarities, ethical hacking and penetration testing are separate career paths that involve different skill sets. Understanding the difference between the two roles is crucial, particularly for cybersecurity professionals seeking additional credentials, such as EC-Council’s Certified Ethical Hacker (C|EH) certification.
The Role of a Penetration Tester
A penetration test is a coordinated assessment carried out by an independent team contracted by an organization, with the client organization defining the scope of the test. The test scope describes what systems need to be tested and what methods the tester will use. The penetration tester then attempts the client’s system according to the scope outlined by the client. The tester exploits any weaknesses they encounter so that they can quantify the risk these vulnerabilities pose to the client.
After testing is complete, the penetration tester prepares a report that includes an executive summary of the test parameters along with vulnerability classification documents and suggestions for remediation. Testers generate a risk score by pairing the penetration test report with the business value of the targeted systems to calculate the level of risk that a cyberattack would pose to the client. The report’s end goal is to provide the client and their stakeholders with information about any security vulnerabilities in the system and outline the actions required to resolve those vulnerabilities.
Penetration testing has many applications in security maturity modeling and risk management. Businesses frequently use penetration testing to identify vulnerabilities in their security infrastructures that cybercriminals can exploit when launching cyberattacks (EC-Council, 2021c). Organizations also use penetration testing for audit compliance to ensure that their operations adhere to relevant laws, regulations, and company policies. For example, if a company is subject to SEC filing requirements, an independent security audit using penetration testing is needed to validate the integrity of the organization’s security infrastructure (EC-Council, 2021a).
The Role of an Ethical Hacker
While penetration testers focus solely on carrying out penetration tests as defined by the client, ethical hacking is a much broader role that uses a greater variety of techniques to prevent different types of cyberattacks (EC-Council, 2021b). Ethical hackers may be involved in:
◉ Web application hacking
◉ System hacking
◉ Web server hacking
◉ Wireless network hacking
◉ Social engineering tests
◉ Forming blue and red teams for network exploitation attacks
An ethical hacker’s responsibilities are not restricted to testing a client’s IT environment for vulnerabilities to malicious attacks. Ethical hackers also play a crucial role in testing an organization’s security policies, developing countermeasures, and deploying defensive resolutions to security issues. When employed by a company as in-house cybersecurity professionals, ethical hackers may help build the foundations of an organization’s cybersecurity system or augment app, tool, and protocol communication networks (EC-Council, 2021a).
While ethical hackers may use penetration testing in the process of identifying vulnerabilities in a system and quantifying the threat that cyberattacks pose to an organization, penetration testing is just one of the many tools that they use. In short, an ethical hacker’s methodologies and roles are more varied than those of a penetration tester.
The Core Differences Between Ethical Hacking and Penetration Testing
Below is a summary of the key differences between a penetration tester and an ethical hacker (EC-Council, 2021a).
◉ Penetration testers assess the security of a specific aspect of an information system according to an outlined scope. Ethical hackers carry out many types of cyberattacks on an entire system using multiple attack vectors without being restricted by a scope document.
◉ Penetration testers carry out a one-time, limited-duration engagement. Ethical hackers have a continuous engagement that generates more in-depth and comprehensive results.
◉ Penetration testers need a robust knowledge of the domain or area that their penetration tests will target. Ethical hackers need detailed knowledge of hacking tactics, techniques, and procedures so that they can imitate a cybercriminal’s steps.
◉ Penetration testers are not responsible for the client’s security configuration and incident handling. Ethical hackers are required to assist blue teams and incident handling teams in incident containment and validation for different types of cyberattacks.
◉ Penetration testers must be proficient in writing foolproof reports. Ethical hackers generally do not need to be well versed in report writing.
Ethical hackers can and do use penetration testing as one of their many tools for diagnosing security issues in a client’s security system. However, ethical hackers focus more heavily on building and improving a client’s information security system.
In contrast, penetration testers are devoted solely to carrying out tests that identify and exploit weaknesses in a client’s IT environment and providing detailed reports on all identified vulnerabilities, the risk those vulnerabilities pose to the organization, and suggestions for remedial action. A penetration tester is not involved in fixing identified vulnerabilities; likewise, ethical hackers do not produce penetration test reports for clients.
Earn Globally Recognized Cybersecurity Credentials
A career in either penetration testing or ethical hacking offers engaging and rewarding opportunities in an industry that promises employment stability and growth. At EC-Council, we offer globally recognized penetration testing and ethical hacking certification programs, including the C|EH, C|EH Master, Certified Penetration Testing Professional (C|PENT), and Licensed Penetration Tester (L|PT) Master.
Source: eccouncil.org
Monday, 27 June 2022
How Ethical Hackers Are Changing the Game in Cybersecurity
It’s strange to think about, but imagine walking into a business and saying, “Yes, hello. I’d like to hack your entire computer network…ethically.”
If the company was smart, they’d respond: “That sounds great—let’s talk.”
The Need for Ethical Hacking
Ethical hacking has become a highly in-demand field. Ethical hackers can conduct a variety of useful assessments (Ahmed, 2021), including:
◉ Exploring a company’s security system to find vulnerabilities
◉ Assisting a company in developing appropriate training tools to close security loopholes and prevent social engineering and phishing attacks
◉ Making recommendations about network vulnerabilities and how to address them
Ethical hacking works well when combined with other cybersecurity measures, such as penetration testing. Penetration testers check for weak points in computer networks, analyze security systems, and identify openings that ethical hackers can exploit. Penetration testing is the first step in testing a network’s security, since it often happens after a vulnerability assessment (a test that helps show where weaknesses lie).
What Is a Certified Ethical Hacker?
EC-Council’s Certified Ethical Hacker (C|EH) certification allows cybersecurity professionals to demonstrate their competency in the technical skills required to perform ethical hacking. The certification teaches learners how they can use the most up-to-date hacking tools and information about security flaws to better protect their clients.
The C|EH certification from EC-Council is the leading ethical hacking course available today, as it teaches an array of skills unavailable elsewhere. In the C|EH program, you’ll learn about numerous essential topics, including vulnerability assessments, social engineering and phishing tactics, and penetration testing.
Certified Ethical Hackers Create Value
Ethical hackers have a significant and positive impact on the business community. Consider the following:
◉ Billions of records—including sensitive personal information—have been compromised in hundreds of attacks over the past few years (Lazic, 2021), and businesses are growing increasingly nervous about cybercrime’s potential impact.
◉ By October, the number of cyberattacks in 2021 had already eclipsed all of 2020 (Brooks, 2021).
◉ The average cost and overall number of cyberattacks continue to grow, with ransomware attacks becoming increasingly common (Insurance Information Institute, 2021).
The fact that cybercrime has become such a massively pressing issue demonstrates the importance of ethical hackers. Businesses increasingly need to develop robust anti-hacking protocols, and ethical hackers are a vital part of these security plans.
Career Opportunities for Certified Ethical Hackers
Ethical hacking certifications are not only good for businesses that hire certified ethical hackers—they’re also good for ethical hackers themselves.
What does this mean, exactly? Career opportunities. The demand for ethical hackers is rising, and as many as 3.5 million new computer security positions may open up in the next 3 years; however, hundreds of thousands of these jobs will go unfilled unless more people become qualified cybersecurity professionals (Morgan, 2021).
The laws of supply and demand will likely apply here, pushing salaries higher. As of March 2022, the average salary for a certified ethical hacker is around USD 103,000 (Salary.com, 2022). This salary is well above the average American’s annual pay, and it seems likely to increase in the future.
Comparing Cybersecurity Certifications
EC-Council’s C|EH is the leading certification for those seeking a career in ethical hacking. While you may have seen the C|EH compared with other certifications, like CompTIA’s Security+ and PenTest+, you should know that these comparisons are misleading. Directly comparing the C|EH certification with Sec+ or PenTest+ fails to consider the C|EH’s unique strengths.
The truth is, there’s no one-to-one comparison for these certifications—each is designed to achieve different things. A better comparison would be EC-Council’s Certified Cybersecurity Technician (C|CT) versus Security+ or EC-Council’s Certified Penetration Tester (C|PENT) versus PenTest+. These offerings from EC-Council have numerous advantages, including flexibility, more up-to-date curricula, and integration of real-world examples and practice.
How to Become an Ethical Hacker
Becoming an ethical hacker can be exceptionally useful. Ethical hacking is a valuable skill that can protect an organization and position you for significant career success.
At EC-Council, we’ve developed a robust curriculum for the C|EH program: a serious, in-depth certification designed to give you the industry-relevant skills necessary to become an ethical hacker.
In the C|EH course, you’ll learn about a wide variety of aspects of ethical hacking, including:
◉ The 18 most common attack vectors used by hackers
◉ Modern exploit technologies, including application to existing, new, and emerging vulnerabilities
◉ Contemporary and ongoing cyberattacks, including what you can learn from them and how ethical hackers could have helped prevent them
◉ How to stay on top of the latest technological developments to ensure that your skills are always as sharp and up to date as possible
Source: eccouncil.org
Saturday, 14 May 2022
Five Anti-Forensic Techniques Used to Cover Digital Footprints
Americans lost over USD 4 billion to cyberattacks in 2020 (McCarthy, 2021). Along with this rise in internet crime, advances in anti-forensic techniques have added new layers of complexity for digital forensic investigators. Anti-forensic techniques are designed to prevent individuals who commit cyberattacks from being discovered. In this article, we’ll explain the five anti-forensic techniques that present the most significant challenges for today’s digital forensic investigators
Read More: 312-50: Certified Ethical Hacker (CEH)
1. Disk Wiping
The first technique is disk wiping: deleting all of the data on a hard drive or media storage device. Anti-forensic tools can be used to erase the contents of a drive, making it difficult for forensic analysts to recover the data. Drive Wiper, for example, is a Windows-based tool that offers the option to wipe a drive securely, erasing the data beyond recovery. Likewise, File Shredder is a Java-based tool that can overwrite files to prevent recovery.
2. File Encryption
The second technique is file encryption, or the process of transforming readable data into an unreadable format using various encryption algorithms. While encrypting files is an effective way to protect them from prying eyes, anti-forensic tools can also be used to encrypt files with the intent of making them difficult to access or decode.
3. Steganography
The third technique is steganography (National Institute of Standards and Technology, 2018). Steganography is the process of hiding messages or files within another file. Anti-forensic tools like Hidden Tear and Stego Watch can be used to hide information in images, audio, and video, among other file types, so that it is difficult for forensic analysts to uncover. Hidden Tear is a Windows-based tool that can hide files within .jpeg, .gif, and .bmp images. Stego Watch is a Java-based tool that can be used to embed hidden information in .jpeg, .gif, and .png image formats.
4. Compression
The fourth technique is compression, which is used to reduce the size of a file (Microsoft, 2021). Compressing files helps reduce their size, making them more difficult to view or decode. Anti-forensic tools like WinZip and PKZIP can compress files for this purpose. WinZip is a Windows-based tool that can compress files. PKZIP is a DOS and Windows-based tool that can also compress files.
5. Malware
The fifth technique is malware: a type of software designed to damage or disable computers and processes (Abdelaziz, 2018). Specific tools can be used to install malware on a computer, making it difficult for forensic analysts to recover data. Trojan horses are used to install malware on a computer, while ransomware encrypts the contents of a drive, making it inaccessible to the user.
Become a Computer Hacking Forensic Investigator with an EC-Council Certification
These are just some of the anti-forensic techniques that present challenges for digital forensic investigators today. Cyber forensics is an ever-evolving field, and new tools and methods are being developed all the time. Therefore, forensic analysts and cybersecurity experts need to stay up to date on the latest anti-forensic techniques to ensure that they can uncover evidence of wrongdoing.
Source: eccouncil.org
Saturday, 12 February 2022
Ethical hacking – Practical Phishing
Phishing :
It is a way to gather personal information using deceptive e-mails and websites. It is a very regular practice done in every field, it can be done by professional hackers or a normal person also. It can be done through a simple trap link or a fully prepared fake account on Facebook or on some other platform. So it is very important to know how to resist them.
The most common technique that people are using for hacking your personal accounts like Facebook, Twitter, YouTube, and almost all accounts through Facebook is Trap links. These are the links that are made to trap users and redirect them to any random website where they lost their account credentials.
Important points :
◉ Trap links are sent most often through some of the fake accounts on Facebook. make sure to check the profile before talking to any stranger. If the profile is newly created then it is possible that it can be a fake account.
◉ It is not always compulsory that it is a real account if that account has some mutual friends because most of the time they pick a single account and send friend requests to all their listed friends.
◉ A professional hacker can also create a dummy account that acts as bait in the process of phishing. When someone tries to view that profile or send a friend request to that dummy account then it redirects you to the page where they will say “login to continue” and users accidentally enter their email/phone and password and get hacked.
◉ The third way of trapping users is by sending links in the public domain like groups and comment sections. As Facebook is strictly working in this that no one can send inappropriate links in the form of comments and while posting any photos and videos, but identifying all the links is not possible and hackers may use link shortens and modifiers which makes it much harder for the Facebook community to identify them.
◉ After hacking user’s accounts they often blackmail them to leak their chats and other media and ask for a huge amount of money in place of that.
Identify phishing attacks :
◉ The website where you will be redirected will be something like a clone of some trusted websites like Facebook, Gmail, etc.
◉ It can be some known online game and will ask you “login with Facebook” or “login with Google” or “login to continue”.
◉ Most of the time it will be related to your interest as they try to track your activity and then send you something related to your interest so that you click that link.
◉ Always verify the domain name of that website as it will be something like big companies like Facebook, Netflix, etc. with some spelling mistakes.
Note –
To avoid these kind of activities or if you want to avoid then follow the given below link for your reference to avoid phishing attacks.
Source: geeksforgeeks.org
Thursday, 3 February 2022
Phishing in Ethical Hacking
Go through the “Spam” section of your Email. What do you see?? You might have won a brand new Audi or a mind-boggling amount in a lottery that you didn’t even purchase, asking for credit card details. Or your bank might be asking to verify your account details via email in urgency. Do you see things similar to the above cases in your spam section? This is where Phishing comes into picture.
Phishing is a type of Social Engineering attack that aims to obtain sensitive information including the bank account number, usernames, passwords, and credit card details. It is mostly done by sending fake emails that appear to have come from a legitimate source, or it can be in the form of Vishing. The recipient is mostly manipulated to click a malicious link that can install malware or access sensitive information. Or it can simply be a case of Typosquatting that redirects the recipient to a malicious website in order to obtain login credentials.
Common Features of Phishing Emails:
◉ It will have an eye-catching subject such as “Congratulations! You’ve won an iphone”.
◉ It will reflect a sense of urgency so that the recipient doesn’t get enough time to re-think and make a mistake in the hurry that can later benefit the attackers.
◉ It will have attachments that make no sense with respect to that email.
Threats of Phishing:
Almost all kinds of Internet theft is possible through Phishing. It can be very dangerous if the received malicious link is being clicked. It can:
◉ Redirect to a website used for malicious purposes.
◉ Install malware or Ransomware to the PC.
◉ Steal confidential data of the Internet users such as credit card information.
◉ Steal the identity of the users for the purpose of Identity theft.
Preventive Measures:
The first and foremost thing that I recommend is to go through the email thoroughly. The attackers make tiny mistakes which often gets skipped while reading. Re-check the spellings, the source, the subject before taking any further step.
◉ Computer security tools should be in updated form.
◉ Never open suspicious email attachments.
◉ Never click on suspicious email links.
◉ Don’t provide confidential information via email, over phone or text messages.
◉ Don’t post your personal data, like your vacation plans, or your address or phone number, publicly on social media.
We are surrounded by threats. To mark us safe, all we can do is to spread awareness regarding the threats alongside the preventive measures. Spread awareness among your known ones. Stay safe.
Source: geeksforgeeks.org
Thursday, 16 December 2021
Types of Footprinting in Ethical Hacking
Footprinting is the first step of an attack on information systems in which an attacker collects information about a target network for identifying various ways to intrude into the system. Using this, we can find a number of opportunities to penetrate and assess the target organization’s network.
Types of Footprinting:
1. Passive Footprinting
2. Active Footprinting.
1. Passive Footprinting:
This involves gathering information about the target without direct interaction. It is a type of footprinting gathering that is mainly useful when there is a requirement that the information-gathering activities are not to be detected by the target is not sent to the target organization from a host or from anonymous hosts or services over the Internet. We can just gather the documented and put away data about the target utilizing web crawlers, social networking websites, etc.
Passive footprinting techniques include: –
1. Finding the Top-level Domains (TLDs) and sub-domains of an objective through web services
2. Gathering area information on the objective through web services
3. Performing individuals search utilizing social networking websites and individuals search services
4. Stealing monetary data about the objective through various monetary services
5. Get-together framework subtleties of the objective association through places of work
6. Checking objective utilizing ready services
7. Social occasion data utilizing gatherings, discussions, and online journals
8. Deciding the working frameworks being used by the objective association
9. Extricating data about the objective utilizing Internet documents
10. Performing competitive intelligence
11. Discovering data through web crawlers
12. Monitoring website traffic of the target
13. Tracking the online reputation of the target
14. Gathering data through social designing on social networking destinations
2. Active Footprinting: –
This involves gathering information about the target with direct interaction. In this type of footprinting, the target may recognize the ongoing information gathering process, as we only interact with the target network.
Active Footprinting techniques include: –
1. Querying published name servers of the target
2. Extracting metadata of published documents and files
3. Stealing a lot of website information using various types of mirroring and web spidering tools
4. Gathering information through email tracking
5. Performing Whois lookup
6. Extracting DNS information
7. Performing traceroute analysis
8. Performing social engineering
The major goals of footprinting incorporate gathering the organization data, mainframe data, and hierarchical data of the victim. By directing footprinting across various organization levels, we can acquire precious data, for example, network blocks, explicit IP addresses, representative subtleties, etc. Such data can help the network intruders in accessing confidential information or performing different types of hacks on the objective organization.
Source: geeksforgeeks.org
Sunday, 7 November 2021
How Should I Start Learning Ethical Hacking on My Own?
Ethical hacking refers to offensive testing of computer systems in order to find out security-related loopholes. These loopholes are called security vulnerabilities. It has been a very popular career choice for students of all backgrounds(non-CS students can also learn it easily and be equally good as CS students, or even better than them).
Since ethical hacking is about compromising the systems, it assumes familiarity with how those systems actually work. During your process of hacking(ethically), you will come across networks, networking devices, networking protocols, websites, web technologies, content delivery mechanisms, and many more components of online infrastructures. Being comfortable with what these components do and how they work together is essential. Knowledge of the markup language of the web (HTML) a scripting language(JavaScript) a data transfer language(XML or JSON), components of a web-based system, knowledge of computer networks and TCP/IP suite, knowledge of basic programming in C/C++/Java/Python is good enough to get you started.
You can learn ethical hacking effectively by following this two-step process. The first step would be to learn about concepts and to understand them well. On the internet, the resources for learning are available in abundance. We recommend:
Recommended Books
1. Hacking for Dummies: The “for dummies” series of Wiley focuses on publishing beginner-friendly books on various topics. This book introduces the user to ethical hacking through concepts and tools. It is very useful for people who want to start learning ethical hacking but are not very comfortable with programming. This should however be understood that being an elite hacker is almost impossible without learning to program.
2. CEHv10 Study Guide by SYBEX: This book is aimed to aid the preparation of CEH(Certified Ethical Hacker), a popular certification course in ethical hacking. It explains the ethical hacking methodology and the phases of it. Each phase of ethical hacking is well explained with details of the concepts and practice on the tools.
3. Hacking, The Art of Exploitation: This book has been very popular in the community of white hat hackers for a long time. Probably because of the content it covers and the depth it goes into. The good thing about this book is that even if you are a novice with absolutely no knowledge about programming and networks, you can still benefit immensely. The book covers Basic Programming in C, Scripting with Bash, basics of memory management in computers, filesystems, overflow based vulnerabilities and their exploitation, basic networking, attacks on networks, writing shell-code, and cryptology.
Popular Online Courses
1. Udemy: These cybersecurity ethical hacking courses have been already taken by many people and their rating is quite good, so we are assuming these will be really useful for your self-learning.
Learn Ethical Hacking From Scratch
2. PentesterLab: PentesterLab is useful for beginners and advanced learners equally. Their beginner-friendly tutorials and labs are from highly successful ethical hackers and bug bounty hunters and they are also well known as instructors and mentors.
3. Pentester Academy: Pentester Academy is a platform of learning for beginners as well as seasoned hackers. They have courses and online labs for major vulnerabilities. Pentester Lab also has courses on programming, forensics, VoIP, DevOps Security, Red/Blue team, etc.
YouTube Channels
1. JackkTutorials: Provides hands-on introductory tutorials to almost all the important concepts, tools, and skills related to ethical hacking.
2. Thenewboston: This channel not only covers the basics of practical ethical hacking but also provides tutorials on programming, app development, graphic design, chemistry, databases, video editing, etc.
3. HackerSploit: Hackersploit is highly popular among bug bounty beginners. It has penetration testing tutorials, CTF walkthroughs, Bug bounty hunting tips, programming tutorials, malware analysis tutorials, steganography tutorials, etc.
LiveOverflow, Nahamsec, Bugcrowd, and HackerOne are also very good and worth checking out.
Websites and Blogs
These websites are useful for staying up to date with recent findings, for getting quick references, for understanding advanced concepts, and more.
1. PortSwigger’s Blog: Dafydd Stuttart is known as portswigger in the hacker community. He is a co-creator of the BurpSuite tool. His blog contains news about the Latest web application vulnerabilities, new features of BurpSuite, tips on how to use BurpSuite well, and his own findings as a bug bounty hunter.
2. TheHackerNews: A dedicated platform for the latest cybersecurity-related news. The Hacker News provides detailed information about the latest vulnerabilities, new developments in the cybersecurity domain, news related to cybercrimes, data breaches, hacktivism, etc.
3. HackerOne Hactivity(disclosed vulnerability reports): HackerOne is a bug bounty platform. Bug bounty programs may allow public disclosure of a vulnerability report after it is resolved. These reports can be used to understand how to look for vulnerabilities on a target, how to perform reconnaissance, how to approach interesting endpoints, how to exploit a vulnerability for maximum impact, and what kind of vulnerabilities are commonly found on a specific type of target.
The second step is practice: Practicing is very important because it will help you absorb the concepts you have learned. It will also help you gain confidence in your skills. Intentionally vulnerable virtual systems and CTFs are the best way to practice. bWApp, DVWA(Damn Vulnerable Web Application), Metasploitable are some of the best vulnerable VMs. The OWASP has put up an index of vulnerable virtual machines, which can be accessed here.
Source: geeksforgeeks.org
Saturday, 6 November 2021
Forced Browsing – Ethical Hacking
A Forced browsing attack is a vulnerability in which an unauthorized user has access to the contents of an authorized user. Forced browsing is an attack when a Web application has more than one user privilege level for the same user. Thus, an attacker gets sensitive information which should otherwise not be accessible to him/her.The attacker can use a brute force approach to get common directories, files, or information of user accounts present on the website.Forced browsing is named so because we are forcefully browsing the URL which only an authorized user is supposed to browse.Also, using forceful browsing, a hacker can get access to common files that may contain important data.Forced browsing attacks can also be performed using hit and trial method where application index pages and directories are based on predictable values. Due to its severity, it’s ranked in OWASP Top 10 vulnerability list.
Concept
Users of a website have a different set of privileges.A website is not vulnerable only if users cannot access admin privileges, but if users access admin rights and commands by simple copy and paste of admin URL, he/she can do a lot of damage to the website and to the company.
How The Attack Works
Example 1
Let’s assume a user logs on to his account and the URL is- www.gfg.com/info/user1.php. Now, he copies this URL and pastes it in the incognito mode tab.If the same page opens, it means the website isn’t checking for authentication. The user can modify the URL by a hit and trial or brute force approach like this-www.gfg.com/info/user2.php and load the page. He will get information of user2 present on that website without asking for password or email ID or any sort of identity verification to access the account of user2.Similarly, if the user gets the URL of the admin somehow, he will be able to get admin privileges without any authentication.So, this vulnerability is critical.
Example 2
Let’s assume a user logged in to Amazon website has a URL- www.amazon.com/orders/123. Now, he identifies that 123 is his order ID. he changes this value to see whether he can see random users orders or not. He modified the URL to www.amazon.com/orders/122. Now if the Amazon website has a forced browsing vulnerability, the website will show it the orders of a random customer having an order ID of 122. Thus, the attacker being an authorized user gained access to unauthenticated content which he is not supposed to get.
Forceful Browsing Methods
◉ Manual prediction: As discussed in the above example, where the user manually (using hit and trial method) finds out that the website suffers from forced browsing vulnerability by simply changing some values of the URL.
◉ Automated prediction: This method includes using automated tools like dirbuster for finding out common files and directory names that might contain sensitive information.
◉ Open-source methods: The “Exploit.db” is a platform that lists out the vulnerability of most of the application software and websites.One can take the help of this website to further learn about the attacks.
How To Avoid Forced Browsing
◉ For every web page that is accessed, the developer must ensure that only the authenticated user is authorized to gain access to the content.
◉ Authenticated users shouldn’t be able to use authorized content. An authorization check is needed at every step to ensure security.
◉ Creating a white list, allowing explicit access to a set of URLs that are considered, allows part of the application to exercise its functionality as intended. Any request not in this URL space is denied by default.
Source: geeksforgeeks.org
Saturday, 16 October 2021
How to Set Up a Personal Lab for Ethical Hacking?
Ethical hacking is a skill that is learned over time. It requires practice and patience to get to a decent skill level in this field. Having a lab setup handy can help you a lot in your learning. A lab lets you practice your skills in a controlled environment, reducing the risks that arise from practicing on real systems. Having your virtual lab will help you in many ways:
◉ You can practice anytime as per your convenience.
◉ You don’t have to put your data under the dangers of getting wiped because of malware infection.
◉ You are also saved from legal troubles that may result from testing on a real website that you do not own.
◉ You get the freedom to experiment and tweak around (mostly impossible with online labs).
The requirements for setting up the lab are hardware and software tools. Let’s go through the hardware requirements first.
1. Hardware Requirements:
◉ A laptop or a desktop with as much RAM and processor power you can arrange.
◉ A large HDD or SSD to store your tools and other important files.
◉ A host OS for your computer system. It can be Windows, Linux( any family, any flavor) or Mac OS depending on your choice.
◉ Latest security patches must be installed on your guest OS before you start.
◉ A WiFi adapter that supports monitor mode. (Optional)
2. Software Requirements:
◉ Virtual Machine Player or Hypervisor: This will be used to host all the guest operating systems, vulnerable virtual machines, and test servers. There are many free and paid options for hypervisors provided by many vendors. For example, VMware has VMWare workstation, Oracle has Oracle VirtualBox and Microsoft has HyperV. You can choose any of these depending on your choice and budget.
◉ Guest Operating Systems: Guest operating systems will include unpatched versions of Windows and Linux. These will be installed to test for zero-days and other vulnerabilities for which patches, as well as exploits, have been released.
◉ Vulnerable VMs: Vulnerable Virtual Machines are developed intentionally for being highly vulnerable. Most of the VMs are parts of hacking events and are released later online. These VMs are usually CTFs with hidden strings that are to be found after compromising (pwning) the VM. Some popular vulnerable VMs are Metasploitable, OWASP broken web application, DVWA(Damn Vulnerable Web Application), BadStore, De-Ice, and Multidae, etc.
3. Essential Tools:
Once you have found and installed your favorite vulnerable assets, it is now time to get the tools required for pwning them. Install these tools on your computer to get started.
◉ Metasploit Framework (MSF): An open-source version of the Metasploit tool is used extensively for exploiting known vulnerabilities in systems and software. The exploit list is updates regularly with exploits of most recent findings that went public.
◉ WireShark: It is a tool used by network administrators but you can use it to supplement your hacking tools arsenal. For you as a hacker(ethical, of course) this tool will help in network pentesting by the same basic feature of network monitoring :it can help you harvest sensitive data like plaintext passwords over unencrypted connections(http, telnet), analyze malware behavior by figuring out the endpoints it tries to connect, and many more.
◉ Nmap: One tool to rule ’em all, it is used by almost every penetration tester. It is a port scanner with a set of additional utilities like OS detection and network mapping(nmap stands for “network mapper” ). It can be automated by writing scripts in NSE(nmap scripting environment). Port scans are used to enumerate services and applications on the target. These enumeration data can be really useful in some cases for pwning the target.
◉ John The Ripper: It is a free and open-source password cracking tool which is highly popular among penetration testers. Popularity is the reason why it is available on fifteen platforms. The tools were initially designed for cracking UNIX password hashes. However, the latest stable release from May 2019 supports Windows NTLM, Kerberos and hundreds of other hashes.
◉ Burpsuite or OWASP ZAP: Both are great all in one tool for penetration testing web applications. Learning about hacking web applications is crucial for an aspiring (ethical) hacker since most of the services are provided online. These two tool-sets contain all the tools you will need for hacking (ethically) into a web application.
◉ Kali Linux: It is an operating system developed primarily for white hat hackers and penetration testers. This OS has a wide array of tools for almost every task before, during and after a penetration testing session. It contains all the tools mentioned above (No need for installing them manually).
Source: geeksforgeeks.org