Certified Ethical Hacker (CEH) : System Hacking

0
1007

After gaining the information from previous phases, now proceed to system hacking phase.

The process of System hacking is classified into some System hacking methods. These
methods are also termed as CEH hacking methodology by EC-Council. This methodology
includes:

  • Gaining Access
  • Escalating privileges
  • Executing applications
  • Hiding files
  • Covering tracks

Now we will look at all that steps which noted above.

Gaining Access

To gaining access to system We need to use some methods to crack the password. Here We will talk about that. There are type of password attack which are listed below:

  1. Non-Electronic Attacks

For doing this type of attack, hacker can use social engineering, dumpster diving or shoulder surfing.

2. Active Online Attacks

Here Hacker need to know different attack methods and techniques:

2.1. Brute Force Attack – Hacker attacking continuously to target until to have a password.

2.2. Dictionary Attack – Hacker use dictionary file which is contain well-known common words. With helping this file hacker attack to target to get password.

2.3. Hash Injection – In this attack type Hacker compromise system using some exploit, extracts logged on hashes(admins or users), use this hashes to connect to important server or domain controller to get all AD database and after that hacker get any account in the domain.

3. Passive Online Attacks

Here hacker attacks to system without directly interacting with the target ans use techniques below:

3.1. Man-in-the-Middle Attack

3.2. Replay Attack

3.3. Wire Sniffing

4. Offline Attack

4.1. Pre-Computed hashes and Rainbow Table

4.2. Distributed Network Attack

Microsoft Authentication

NTLM Authentication

Kerberos

Password Salting

Password Cracking Tools

  • John the Ripper
  • pwdump7
  • Cain and Abel
  • L0phtCrack
  • Ophcrack
  • fgdump
  • RainbowCrack

Password Cracking tool for Mobile

So it is important to set up password policy in your organization and change default password which is defined by hardware/software vendor. If You keep all default password then hacker can easily find your password website like as below:

https://cirt.net/
https://default-password.info/
http://www.passwordsdatabase.com/

Escalating privileges

Privilege Escalation has two types:

  1. Horizontal Privileges Escalation
  2. Vertical Privileges Escalation

Privilege Escalation using DLL Hijacking

Executing applications

After accessing to system, then hacker will be execute applications for get information or manage system in the future. Some of them We will be look at:

Spywares

Keyloggers

RemoteExec

PDQ Deploy

Hiding files

Rootkits

NTFS Data Stream

Alternate Data Stream

NTFS Streams Countermeasures

Steganography

Classification of Steganography

Types of Steganography

  • Whitespace Steganography
  • Image Steganography
  • Document Steganography
  • Video Steganography
  • Audio Steganography
  • Folder Steganography
  • Spam/Email Steganography

Covering tracks

Disabling Auditing

Clearing Logs

Manipulating Logs

LEAVE A REPLY

Please enter your comment!
Please enter your name here