Spine .864” Prepare For CEH Certifi Cation With This .

3y ago
31 Views
8 Downloads
6.48 MB
439 Pages
Last View : 18d ago
Last Download : 3m ago
Upload by : Mya Leung
Transcription

Covers all Exam Objectives for CEHv6Includes Real-World Scenarios, Hands-On Exercises, andLeading-Edge Exam Prep Software Featuring: Custom Test Engine Hundreds of Sample Questions Electronic Flashcards Entire Book in PDFCEH CertifiedEthical HackerSTUDY GUIDEExam 312-50Exam EC0-350SERIOUS SKILLS.Kimberly Graves

CEH: Certified Ethical Hacker Study GuideCEH (312-50) ObjectivesObjectiveChapterEthics and LegalityUnderstand ethical hacking terminologyDefine the job role of an ethical hackerUnderstand the different phases involved in ethical hackingIdentify different types of hacking technologiesList the 5 stages of ethical hackingWhat is hacktivism?List different types of hacker classesDefine the skills required to become an ethical hackerWhat is vulnerability research?Describe the ways of conducting ethical hackingUnderstand the legal implications of hackingUnderstand 18 U.S.C. § 1030 US Federal Law111111111111FootprintingDefine the term footprintingDescribe information gathering methodologyDescribe competitive intelligenceUnderstand DNS enumerationUnderstand Whois, ARIN lookupIdentify different types of DNS recordsUnderstand how traceroute is used in footprintingUnderstand how email tracking worksUnderstand how web spiders work222222222ScanningDefine the terms port scanning, network scanning, and vulnerability scanningUnderstand the CEH scanning methodologyUnderstand Ping Sweep techniquesUnderstand nmap command switchesUnderstand SYN, Stealth, XMAS, NULL, IDLE, and FIN scansList TCP communication flag typesUnderstand war dialing techniquesUnderstand banner grabbing and OF fingerprinting techniquesUnderstand how proxy servers are used in launching an attackHow do anonymizers work?Understand HTTP tunneling techniquesUnderstand IP spoofing techniques333333333333

ObjectiveChapterEnumerationWhat is enumeration?What is meant by null sessions?What is SNMP enumeration?What are the steps involved in performing enumeration?3333System HackingUnderstanding password cracking techniquesUnderstanding different types of passwordsIdentifying various password cracking toolsUnderstand escalating privilegesUnderstanding keyloggers and other spyware technologiesUnderstand how to hide filesUnderstanding rootkitsUnderstand steganography technologiesUnderstand how to cover your tracks and erase evidence444444444Trojans and BackdoorsWhat is a Trojan?What is meant by overt and covert channels?List the different types of TrojansWhat are the indications of a Trojan attack?Understand how “Netcat” Trojan worksWhat is meant by “wrapping”?How do reverse connecting Trojans work?What are the countermeasure techniques in preventing Trojans?Understand Trojan evading techniques555555555SniffersUnderstand the protocol susceptible to sniffingUnderstand active and passive sniffingUnderstand ARP poisoningUnderstand Ethereal capture and display filtersUnderstand MAC floodingUnderstand DNS spoofing techniquesDescribe sniffing countermeasures6666666Denial of ServiceUnderstand the types of DoS AttacksUnderstand how DDoS attack worksUnderstand how BOTs/BOTNETs workWhat is a “Smurf” attack?What is “SYN” flooding?Describe the DoS/DDoS countermeasures777777Exam specifications and content are subject to change at any time without priornotice and at the EC-Council’s sole discretion. Please visit EC-Council’s website(www.eccouncil.org) for the most current information on their exam content.

ObjectiveSocial EngineeringWhat is social engineering?What are the common types of attacks?Understand dumpster divingUnderstand reverse social engineeringUnderstand insider attacksUnderstand identity theftDescribe phishing attacksUnderstand online scamsUnderstand URL obfuscationSocial engineering countermeasuresSession HijackingUnderstand spoofing vs. hijackingList the types of session hijackingUnderstand sequence predictionWhat are the steps in performing session hijacking?Describe how you would prevent session hijackingHacking Web ServersList the types of web server vulnerabilitiesUnderstand the attacks against web serversUnderstand IIS Unicode exploitsUnderstand patch management techniquesUnderstand Web Application ScannerWhat is the Metasploit Framework?Describe web server hardening methodsWeb Application VulnerabilitiesUnderstanding how a web application worksObjectives of web application hackingAnatomy of an attackWeb application threatsUnderstand Google hackingUnderstand web application countermeasuresWeb-Based Password Cracking TechniquesList the authentication typesWhat is a password cracker?How does a password cracker work?Understand password attacks – classificationUnderstand password cracking countermeasuresSQL InjectionWhat is SQL injection?Understand the steps to conduct SQL injectionUnderstand SQL Server vulnerabilitiesDescribe SQL injection 888889999

ObjectiveChapterWireless HackingOverview of WEP, WPA authentication systems, and cracking techniquesOverview of wireless sniffers and SSID, MAC spoofingUnderstand rogue access pointsUnderstand wireless hacking techniquesDescribe the methods of securing wireless networksVirus and WormsUnderstand the difference between a virus and a wormUnderstand the types of virusesHow a virus spreads and infects the systemUnderstand antivirus evasion techniquesUnderstand virus detection methodsPhysical SecurityPhysical security breach incidentsUnderstanding physical securityWhat is the need for physical security?Who is accountable for physical security?Factors affecting physical securityLinux HackingUnderstand how to compile a Linux kernelUnderstand GCC compilation commandsUnderstand how to install LKM modulesUnderstand Linux hardening methodsEvading IDS, Honeypots, and FirewallsList the types of intrusion detection systems and evasion techniquesList firewall and honeypot evasion techniquesBuffer OverflowsOverview of stack-based buffer overflowsIdentify the different types of buffer overflows and methods of detectionOverview of buffer overflow mutation techniquesCryptographyOverview of cryptography and encryption techniquesDescribe how public and private keys are generatedOverview of MD5, SHA, RC4, RC5, Blowfish algorithmsPenetration Testing MethodologiesOverview of penetration testing methodologiesList the penetration testing stepsOverview of the pen-test legal frameworkOverview of the pen-test deliverablesList the automated penetration testing toolsExam specifications and content are subject to change at any time without priornotice and at the EC-Council’s sole discretion. Please visit EC-Council’s website(www.eccouncil.org) for the most current information on their exam 14141515151515

CEHCertified Ethical Hacker Study Guide

CEHCertified Ethical Hacker Study GuideKimberly Graves

Disclaimer: This eBook does not include ancillary media that was packaged with theprinted version of the book.Acquisitions Editor: Jeff KellumDevelopment Editor: Pete GaughanTechnical Editors: Keith Parsons, Chris CarsonProduction Editor: Angela SmithCopy Editor: Liz WelchEditorial Manager: Pete GaughanProduction Manager: Tim TateVice President and Executive Group Publisher: Richard SwadleyVice President and Publisher: Neil EddeMedia Project Manager 1: Laura Moss-HollisterMedia Associate Producer: Josh FrankMedia Quality Assurance: Shawn PatrickBook Designers: Judy Fung and Bill GibsonCompositor: Craig Johnson, Happenstance Type-O-RamaProofreader: Publication Services, Inc.Indexer: Ted LauxProject Coordinator, Cover: Lynsey StanfordCover Designer: Ryan SneedCopyright 2010 by Wiley Publishing, Inc., Indianapolis, IndianaPublished simultaneously in CanadaISBN: 978-0-470-52520-3No part of this publication may be reproduced, stored in a retrieval system or transmitted in any form or by any means,electronic, mechanical, photocopying, recording, scanning or otherwise, except as permitted under Sections 107 or 108of the 1976 United States Copyright Act, without either the prior written permission of the Publisher, or authorizationthrough payment of the appropriate per-copy fee to the Copyright Clearance Center, 222 Rosewood Drive, Danvers, MA01923, (978) 750-8400, fax (978) 646-8600. Requests to the Publisher for permission should be addressed to the Permissions Department, John Wiley & Sons, Inc., 111 River Street, Hoboken, NJ 07030, (201) 748-6011, fax (201) 748-6008,or online at http://www.wiley.com/go/permissions.Limit of Liability/Disclaimer of Warranty: The publisher and the author make no representations or warranties with respectto the accuracy or completeness of the contents of this work and specifically disclaim all warranties, including withoutlimitation warranties of fitness for a particular purpose. No warranty may be created or extended by sales or promotionalmaterials. The advice and strategies contained herein may not be suitable for every situation. This work is sold with theunderstanding that the publisher is not engaged in rendering legal, accounting, or other professional services. If professional assistance is required, the services of a competent professional person should be sought. Neither the publisher northe author shall be liable for damages arising herefrom. The fact that an organization or Web site is referred to in this workas a citation and/or a potential source of further information does not mean that the author or the publisher endorses theinformation the organization or Web site may provide or recommendations it may make. Further, readers should be awarethat Internet Web sites listed in this work may have changed or disappeared between when this work was written and whenit is read.For general information on our other products and services or to obtain technical support, please contact our CustomerCare Department within the U.S. at (877) 762-2974, outside the U.S. at (317) 572-3993 or fax (317) 572-4002.Wiley also publishes its books in a variety of electronic formats. Some content that appears in print may not be availablein electronic books.Library of Congress Cataloging-in-Publication DataGraves, Kimberly, 1974CEH : certified ethical hacker study guide / Kimberly Graves. — 1st ed.p. cm.Includes bibliographical references and index.ISBN 978-0-470-52520-3 (paper/cd-rom : alk. paper)1. Electronic data processing personnel—Certification. 2. Computer security—Examinations—Study guides.3. Computer hackers—Examinations—Study guides. 4. Computer networks—Examinations—Study guides. I. Title.QA76.3.G6875 2010005.8—dc222010003135TRADEMARKS: Wiley, the Wiley logo, and the Sybex logo are trademarks or registered trademarks of John Wiley &Sons, Inc. and/or its affiliates, in the United States and other countries, and may not be used without written permission.CEH Certified Ethical Hacker is a trademark of EC-Council. All other trademarks are the property of their respectiveowners. Wiley Publishing, Inc., is not associated with any product or vendor mentioned in this book.10 9 8 7 6 5 4 3 2 1

Dear Reader,Thank you for choosing CEH: Certified Ethical Hacker Study Guide. This book is partof a family of premium-quality Sybex books, all of which are written by outstandingauthors who combine practical experience with a gift for teaching.Sybex was founded in 1976. More than 30 years later, we’re still committed to producingconsistently exceptional books. With each of our titles, we’re working hard to set a newstandard for the industry. From the paper we print on, to the authors we work with, ourgoal is to bring you the best books available.I hope you see all that reflected in these pages. I’d be very interested to hear your commentsand get your feedback on how we’re doing. Feel free to let me know what you think aboutthis or any other Sybex book by sending me an email at nedde@wiley.com. If you think you’vefound a technical error in this book, please visit http://sybex.custhelp.com. Customer feedback is critical to our efforts at Sybex.Best regards,Neil EddeVice President and PublisherSybex, an Imprint of Wiley

To all my former and future students who have embarked on the path togreater knowledge. Remember the ethical hacker motto is to do no harmand leave no tracks.

AcknowledgmentsTo my family and friends, who have been so supportive through countless hours spent writing and editing this book. All your comments and critiques were invaluable and I appreciate your efforts. Most importantly, I want to thank my husband Ed for his support in thisendeavor. It has been no small task and I appreciate his understanding every step of the way.I want to thank my technical editor, Keith Parsons, for his attention to detail and continual quest for excellence from himself and everyone he works with, this book being no exception. Thanks, Keith, I know it was a long road and you stuck with it until the very end.Also thanks to the team at Sybex: Jeff Kellum, Pete Gaughan, and Angela Smith. Thankyou for following through on this book and keeping me motivated.

About the AuthorGraduating in 1995 from American University, with a major in political science and a minorin computer information technology, Kimberly Graves quickly learned that the technical sideof her degree was going to be a far more interesting and challenging career path than something that kept her “inside the Beltway.”Starting with a technical instructor position at a computer training company in Arlington,Virginia, Kimberly used the experience and credentials gained from that position to beginthe steady accumulation of the other certifications that she now uses in her day-to-day interactions with clients and students. Since gaining her Certified Novell Engineer Certification(CNE) in a matter of a few months at her first job, Kimberly’s expertise in networkingand security has grown to encompass certifications by Microsoft, Intel, Aruba Networks,EC-Council, Cisco Systems, and CompTIA.With over 15 cumulative years invested in the IT industry, Kimberly has amassed morethan 25 instructor grade networking and security certifications. She has served various educational institutions in Washington, DC, as an adjunct professor while simultaneously servingas a subject matter expert for several security certification programs. Recently Kimberlyhas been utilizing her Security , Certified Wireless Network Associate (CWNA), CertifiedWireless Security Professional (CWSP), Certified Ethical Hacker (CEH), and CertifiedInformation Systems Security Professional (CISSP) certificates to teach and develop coursematerial for the Department of Veterans Affairs, U.S. Air Force, and the NSA. Kimberlycurrently works with leading wireless vendors across the country to train the next generation of wireless security professionals. In 2007, Kimberly founded Techsource NetworkSolutions to better serve the needs of her clients and offer additional network and securityconsulting services.

Contents at a GlanceIntroductionxxiAssessment TestxxxChapter 1Introduction to Ethical Hacking, Ethics, and LegalityChapter 2Gathering Target Information: Reconnaissance,Footprinting, and Social Engineering31Gathering Network and Host Information: Scanningand Enumeration63System Hacking: Password Cracking, EscalatingPrivileges, and Hiding Files95Chapter 3Chapter 41Chapter 5Trojans, Backdoors, Viruses, and Worms125Chapter 6Gathering Data from Networks: Sniffers153Chapter 7Denial of Service and Session Hijacking173Chapter 8Web Hacking: Google, Web Servers, Web ApplicationVulnerabilities, and Web-Based PasswordCracking Techniques195Chapter 9Attacking Applications: SQL Injection and Buffer Overflows221Chapter 10Wireless Network Hacking239Chapter 11Physical Site Security261Chapter 12Hacking Linux Systems281Chapter 13Bypassing Network Security: Evading IDSs, Honeypots,and Firewalls301Chapter 14Cryptography323Chapter 15Performing a Penetration Test343AppendixAbout the Companion CD359Glossary363Index375

ContentsIntroductionxxiAssessment TestxxxChapter 1Chapter 2Introduction to Ethical Hacking, Ethics, and Legality 1Defining Ethical HackingUnderstanding the Purpose of Ethical HackingAn Ethical Hacker’s Skill SetEthical Hacking TerminologyThe Phases of Ethical HackingIdentifying Types of Hacking TechnologiesIdentifying Types of Ethical HacksUnderstanding Testing TypesHow to Be EthicalPerforming a Penetration TestKeeping It LegalCyber Security Enhancement Act and SPY ACT18 USC §1029 and 1030U.S. State LawsFederal Managers Financial Integrity ActFreedom of Information Act (FOIA)Federal Information Security Management Act (FISMA)Privacy Act of 1974USA PATRIOT ActGovernment Paperwork Elimination Act (GPEA)Cyber Laws in Other CountriesSummaryExam EssentialsReview QuestionsAnswers to Review 2529Gathering Target Information: Reconnaissance,Footprinting, and Social Engineering31ReconnaissanceUnderstanding Competitive IntelligenceInformation-Gathering MethodologyFootprintingUsing Google to Gather InformationUnderstanding DNS EnumerationUnderstanding Whois and ARIN LookupsIdentifying Types of DNS Records3334373839404246

xiiContentsChapter 3Chapter 4Using Traceroute in FootprintingUnderstanding Email TrackingUnderstanding Web SpidersSocial EngineeringThe Art of ManipulationTypes of Social Engineering-AttacksSocial-Engineering CountermeasuresSummaryExam EssentialsReview QuestionsAnswers to Review Questions4648484850505454555660Gathering Network and Host Information:Scanning and Enumeration63ScanningThe CEH Scanning MethodologyPing Sweep Techniquesnmap Command SwitchesScan TypesTCP Communication Flag TypesWar-Dialing TechniquesBanner Grabbing and OS Fingerprinting TechniquesScanning AnonymouslyEnumerationNull SessionsSNMP EnumerationWindows 2000 DNS Zone TransferSummaryExam EssentialsReview QuestionsAnswers to Review Questions6467687073737677798182848586878993System Hacking: Password Cracking, EscalatingPrivileges, and Hiding Files95The Simplest Way to Get a PasswordTypes of PasswordsPassive Online AttacksActive Online AttacksOffline AttacksNonelectronic Attacks9696979899101

ContentsChapter 5xiiiCracking a PasswordUnderstanding the LAN Manager HashCracking Windows 2000 PasswordsRedirecting the SMB Logon to the AttackerSMB Relay MITM Attacks and CountermeasuresNetBIOS DoS AttacksPassword-Cracking CountermeasuresUnderstanding Keyloggers and Other Spyware TechnologiesEscalating PrivilegesExecuting ApplicationsBuffer OverflowsUnderstanding RootkitsPlanting Rootkits on Windows 2000 and XP MachinesRootkit Embedded TCP/IP StackRootkit CountermeasuresHiding FilesNTFS File StreamingNTFS Stream CountermeasuresUnderstanding Steganography TechnologiesCovering Your Tracks and Erasing EvidenceSummaryExam EssentialsReview QuestionsAnswers to Review 2113113114114115116117118119123Trojans, Backdoors, Viruses, and Worms125Trojans and BackdoorsOvert and Covert ChannelsTypes of TrojansHow Reverse-Connecting Trojans WorkHow the Netcat Trojan WorksTrojan Construction Kit and Trojan MakersTrojan CountermeasuresChecking a System with System File VerificationViruses and WormsTypes of VirusesVirus Detection MethodsSummaryExam EssentialsReview QuestionsAnswers to Review 7151

xivContentsChapter 6Chapter 7Chapter 8Gathering Data from Networks: Sniffers153Understanding Host-to-Host CommunicationHow a Sniffer WorksSniffing CountermeasuresBypassing the Limitations of SwitchesHow ARP WorksARP Spoofing and Poisoning CountermeasuresWireshark FiltersUnderstanding MAC Flooding and DNS SpoofingSummaryExam EssentialsReview QuestionsAnswers to Review l of Service and Session Hijacking173Denial of ServiceHow DDoS Attacks WorkHow BOTs/BOTNETs WorkSmurf and SYN Flood AttacksDoS/DDoS CountermeasuresSession HijackingSequence PredictionDangers Posed by Session HijackingPreventing Session HijackingSummaryExam EssentialsReview QuestionsAnswers t

STUDY GUIDE Kimberly Graves Covers all Exam Objectives for CEHv6 CEH Includes Real-World Scenarios, Hands-On Exercises, and Leading-Edge Exam Prep Software Featuring: Custom Test Engine Hundreds of Sample Questions Electronic Flashcards Entire Book in PDF SERIOUS SKILLS. Exam 312-50 Exam EC0-350 STUDY GUIDE Graves Exam 312 .

Related Documents:

Bruksanvisning för bilstereo . Bruksanvisning for bilstereo . Instrukcja obsługi samochodowego odtwarzacza stereo . Operating Instructions for Car Stereo . 610-104 . SV . Bruksanvisning i original

Contain all hacking tools from the CEH v6 Lab Files DVD-ROMs resident on the hard drive in CEH tools folder at the Desktop (The lab files DVD-ROMs are available from CEH v6 courseware kit) Contain all Windows 2003 source files in c:\i386 Have PowerPoint, Word and Ex

Procedure Code Service/Category 15824 Neurology 15826 Neurology 19316 Select Outpatient Procedures 19318 Select Outpatient Procedures 20930 Joint, Spine Surgery 20931 Joint, Spine Surgery 20936 Joint, Spine Surgery 20937 Joint, Spine Surgery 20938 Joint, Spine Surgery 20974 Joint, Spine Surgery 20975 Joint, Spine Surgery

Procedure Code Service/Category 15824 Neurology 15826 Neurology 19316 Select Outpatient Procedures 19318 Select Outpatient Procedures 20930 Joint, Spine Surgery 20931 Joint, Spine Surgery 20936 Joint, Spine Surgery 20937 Joint, Spine Surgery 20938 Joint, Spine Surgery 20974 Joint, Spine Surgery 20975 Joint, Spine Surgery

2 Audio-Reader Staff Nicole Banman, Business Manager 785-864-2252 Nick Carswell, Program Manager 785-864-2686 Faelan Jacobson, Morning Program Coordinator 785-864-4612 Meredith Johanning, Development Assistant 785-864-4634 Lori Kesinger, Outreach Coordinator/Listener Liaison 785-864-4625 Steve Kincaid, En

2 Audio-Reader Staff Billie Archer, Weekend Program Coordinator 785-864-4612 Nicole Banman, Business Manager 785-864-2252 Nick Carswell, Program Manager 785-864-2686 Faelan Jacobson, Morning Program Coordinator 785-864-4612 Meredith Johanning, Development Assistant 785-864-4634 Lori Kesinger, Outreach Coordinator/Listen

The result is a rapid, low-risk migration to or from an interoperable data center using best practices and protocols. Data Center Interconnect (DCI) DC-West Leaf Spine Leaf Spine Leaf Spine Leaf Spine Leaf Spine Leaf Spine DC-East Figure 5: Apstra manages all IP fabric egress points when connecting multiple data centers.

JS/Typescript API JS Transforms [More] WebGL support Extras What’s next? 8 Completely rewritten since 0.11 Powerful and performant Based on tornado and web sockets Integrated with bokeh command (bokeh serve) keep the “model objects” in python and in the browser in sync respond to UI and tool events generated in a browser with computations or .