Advertisement
HackerOO

[Text] Hacking List

Sep 2nd, 2015
4,685
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 33.31 KB | None | 0 0
  1. ##################
  2. ## HACKING LIST ##
  3. ##################
  4.  
  5. o Sensepost Footprint Tools
  6. o Big Brother
  7. o BiLE Suite
  8. o Alchemy Network Tool
  9. o Advanced Administrative Tool
  10. o My IP Suite
  11. o Wikto Footprinting Tool
  12. o Whois Lookup
  13. o Whois
  14. o SmartWhois
  15. o ActiveWhois
  16. o LanWhois
  17. o CountryWhois
  18. o WhereIsIP
  19. o Ip2country
  20. o CallerIP
  21. o Web Data Extractor Tool
  22. o Online Whois Tools
  23. o What is MyIP
  24. o DNS Enumerator
  25. o SpiderFoot
  26. o Nslookup
  27. o Extract DNS Information
  28. • Types of DNS Records
  29. • Necrosoft Advanced DIG
  30. o Expired Domains
  31. o DomainKing
  32. o Domain Name Analyzer
  33. o DomainInspect
  34. o MSR Strider URL Tracer
  35. o Mozzle Domain Name Pro
  36. o Domain Research Tool (DRT)
  37. o Domain Status Reporter
  38. o Reggie
  39. o Locate the Network Range
  40. • ARIN
  41. • Traceroute
  42. • 3D Traceroute
  43. • NeoTrace
  44. • VisualRoute Trace
  45. • Path Analyzer Pro
  46. • Maltego
  47. • Layer Four Traceroute
  48. • Prefi x WhoIs widget
  49. • Touchgraph
  50. • VisualRoute Mail Tracker
  51. • eMailTrackerPro
  52. o 1st E-mail Address Spider
  53. o Power E-mail Collector Tool
  54. o GEOSpider
  55. o Geowhere Footprinting Tool
  56. o Google Earth
  57. o Kartoo Search Engine
  58. o Dogpile (Meta Search Engine)
  59. o Tool: WebFerret
  60. o robots.txt
  61. o WTR - Web The Ripper
  62. o Website Watcher
  63. SCANNING
  64.  
  65. • Angry IP
  66. • HPing2
  67. • Ping Sweep
  68. • Firewalk Tool
  69. • Firewalk Commands
  70. • Firewalk Output
  71. • Nmap
  72. • Nmap: Scan Methods
  73. • NMAP Scan Options
  74. • NMAP Output Format
  75. • TCP Communication Flags
  76. • Three Way Handshake
  77. o Syn Stealth/Half Open Scan
  78. o Stealth Scan
  79. o Xmas Scan
  80. o Fin Scan
  81. o Null Scan
  82. o Idle Scan
  83. o ICMP Echo Scanning/List Scan
  84. o TCP Connect/Full Open Scan
  85. o FTP Bounce Scan
  86. • Ftp Bounce Attack
  87. o SYN/FIN Scanning Using IP Fragments
  88. o UDP Scanning
  89. o Reverse Ident Scanning
  90. o RPC Scan
  91. o Window Scan
  92. o Blaster Scan
  93. o Portscan Plus, Strobe
  94. o IPSec Scan
  95. o Netscan Tools Pro
  96. o WUPS – UDP Scanner
  97. o Superscan
  98. o IPScanner
  99. o Global Network Inventory Scanner
  100. o Net Tools Suite Pack
  101. o Atelier Web Ports Traffi c Analyzer (AWPTA)
  102. o Atelier Web Security Port Scanner (AWSPS)
  103. o IPEye
  104. o ike-scan
  105. o Infi ltrator Network Security Scanner
  106. o YAPS: Yet Another Port Scanner
  107. o Advanced Port Scanner
  108. o NetworkActiv Scanner
  109. o NetGadgets
  110. o P-Ping Tools
  111. o MegaPing
  112. o LanSpy
  113. o HoverIP
  114. o LANView
  115. o NetBruteScanner
  116. o SolarWinds Engineer’s Toolset
  117. o AUTAPF
  118. o OstroSoft Internet Tools
  119. o Advanced IP Scanner
  120. o Active Network Monitor
  121. o Advanced Serial Data Logger
  122. o Advanced Serial Port Monitor
  123. o WotWeb
  124. o Antiy Ports
  125. o Port Detective
  126.  
  127. Enumeration
  128.  
  129.  
  130. Overview of System Hacking Cycle
  131. Techniques for Enumeration
  132. NetBIOS Null Sessions
  133. o So What’s the Big Deal
  134. o DumpSec Tool
  135. o NetBIOS Enumeration Using Netview
  136. • Nbtstat Enumeration Tool
  137. • SuperScan
  138. • Enum Tool
  139. o Enumerating User Accounts
  140. • GetAcct
  141. o Null Session Countermeasure
  142. PS Tools
  143. o PsExec
  144. o PsFile
  145. o PsGetSid
  146. o PsKill
  147. o PsInfo
  148. o PsList
  149. o PsLogged On
  150. o PsLogList
  151. o PsPasswd
  152. o PsService
  153. o PsShutdown
  154. o PsSuspend
  155. o Management Information Base (MIB)
  156. o SNMPutil Example
  157. o SolarWinds
  158. o SNScan
  159. o Getif SNMP MIB Browser
  160. o UNIX Enumeration
  161. o SNMP UNIX Enumeration
  162. o SNMP Enumeration Countermeasures
  163. o LDAP enumeration
  164. o JXplorer
  165. o LdapMiner
  166. o Softerra LDAP Browser
  167. o NTP enumeration
  168. o SMTP enumeration
  169. o Smtpscan
  170. o Web enumeration
  171. o Asnumber
  172. o Lynx
  173. o Windows Active Directory Attack Tool
  174. o How To Enumerate Web Application Directories in IIS Using DirectoryServices
  175.  
  176. IP Tools Scanner
  177. Enumerate Systems Using Default Password
  178. Tools:
  179. o NBTScan
  180. o NetViewX
  181. o FREENETENUMERATOR
  182. o Terminal Service Agent
  183. o TXNDS
  184. o Unicornscan
  185. o Amap
  186. o Netenum
  187.  
  188. System Hacking
  189.  
  190.  
  191. Part 1- Cracking Password
  192. o Password Types
  193. o Types of Password Attack
  194. • Passive Online Attack: Wire Sniffi ng
  195. • Passive Online Attack: Man-in-the-middle and replay attacks
  196. • Active Online Attack: Password Guessing
  197. • Offl ine Attacks
  198. Brute force Attack
  199. Pre-computed Hashes
  200. Syllable Attack/Rule-based Attack/ Hybrid attacks
  201. Distributed network Attack
  202. Rainbow Attack
  203. • Non-Technical Attacks
  204. o PDF Password Cracker
  205. o Abcom PDF Password Cracker
  206. o Password Mitigation
  207. o Permanent Account Lockout-Employee Privilege Abuse
  208. o Administrator Password Guessing
  209. • Manual Password cracking Algorithm
  210. • Automatic Password Cracking Algorithm
  211. o Performing Automated Password Guessing
  212. • Tool: NAT
  213. • Smbbf (SMB Passive Brute Force Tool)
  214. • SmbCrack Tool: Legion
  215. • Hacking Tool: LOphtcrack
  216. o Microsoft Authentication
  217. • LM, NTLMv1, and NTLMv2
  218. • NTLM And LM Authentication On The Wire
  219. • Kerberos Authentication
  220. • What is LAN Manager Hash?
  221. LM “Hash” Generation
  222. LM Hash
  223. • Salting
  224. • PWdump2 and Pwdump3
  225. • Tool: Rainbowcrack
  226. • Hacking Tool: KerbCrack
  227. • Hacking Tool: NBTDeputy
  228. • NetBIOS DoS Attack
  229. • Hacking Tool: John the Ripper
  230. o Password Sniffi ng
  231. o How to Sniff SMB Credentials?
  232. o SMB Replay Attacks
  233. o Replay Attack Tool: SMBProxy
  234. o SMB Signing
  235. o Tool: LCP
  236. o Tool: SID&User
  237. o Tool: Ophcrack 2
  238. o Tool: Crack
  239. o Tool: Access PassView
  240. o Tool: Asterisk Logger
  241. o Tool: CHAOS Generator
  242. o Tool: Asterisk Key
  243. o Password Recovery Tool: MS Access Database Password Decoder
  244. o Password Cracking Countermeasures
  245. o Do Not Store LAN Manager Hash in SAM Database
  246. o LM Hash Backward Compatibility
  247. o How to Disable LM HASH
  248. o Password Brute-Force Estimate Tool
  249. o Syskey Utility
  250. o AccountAudit
  251. Part2-Escalating Privileges
  252. o Privilege Escalation
  253. o Cracking NT/2000 passwords
  254. o Active@ Password Changer
  255. • Change Recovery Console Password - Method 1
  256. • Change Recovery Console Password - Method 2
  257. o Privilege Escalation Tool: x.exe
  258. Part3-Executing applications
  259. o Tool: psexec
  260. o Tool: remoexec
  261. o Ras N Map
  262. o Tool: Alchemy Remote Executor
  263. o Emsa FlexInfo Pro
  264. o Keystroke Loggers
  265. o E-mail Keylogger
  266. o Revealer Keylogger Pro
  267. o Handy Keylogger
  268. o Ardamax Keylogger
  269. o Powered Keylogger
  270. o Quick Keylogger
  271. o Spy-Keylogger
  272. o Perfect Keylogger
  273. o Invisible Keylogger
  274. o Actual Spy
  275. o SpyToctor FTP Keylogger
  276. o IKS Software Keylogger
  277. o Ghost Keylogger
  278. o Hacking Tool: Hardware Key Logger
  279. o What is Spyware?
  280. o Spyware: Spector
  281. o Remote Spy
  282. o Spy Tech Spy Agent
  283. o 007 Spy Software
  284. o Spy Buddy
  285. o Ace Spy
  286. o Keystroke Spy
  287. o Activity Monitor
  288. o Hacking Tool: eBlaster
  289. o Stealth Voice Recorder
  290. o Stealth Keylogger
  291. o Stealth Website Logger
  292. o Digi Watcher Video Surveillance
  293. o Desktop Spy Screen Capture Program
  294. o Telephone Spy
  295. o Print Monitor Spy Tool
  296. o Stealth E-Mail Redirector
  297. o Spy Software: Wiretap Professional
  298. o Spy Software: FlexiSpy
  299. o PC PhoneHome
  300. o Keylogger Countermeasures
  301. o Anti Keylogger
  302.  
  303.  
  304. Trojans and Backdoors
  305.  
  306.  
  307. Effect on Business
  308. What is a Trojan?
  309. o Overt and Covert Channels
  310. o Working of Trojans
  311. o Different Types of Trojans
  312. Remote Access Trojans
  313. Data-Sending Trojans
  314. Destructive Trojans
  315. Denial-of-Service (DoS) Attack Trojans
  316. Proxy Trojans
  317. FTP Trojans
  318.  
  319. Security Software Disablers
  320. o What do Trojan Creators Look for?
  321. o Different Ways a Trojan can Get into a System
  322. Indications of a Trojan Attack
  323. Ports Used by Trojans
  324. o How to Determine which Ports are Listening
  325. Trojans
  326. o Trojan: iCmd
  327. o MoSucker Trojan
  328. o Proxy Server Trojan
  329. o SARS Trojan Notifi cation
  330. o Wrappers
  331. o Wrapper Covert Program
  332. o Wrapping Tools
  333. o One Exe Maker / YAB / Pretator Wrappers
  334. o Packaging Tool: WordPad
  335. o RemoteByMail
  336. o Tool: Icon Plus
  337. o Defacing Application: Restorator
  338. o Tetris
  339. o HTTP Trojans
  340. o Trojan Attack through Http
  341. o HTTP Trojan (HTTP RAT)
  342. o Shttpd Trojan - HTTP Server
  343. o Reverse Connecting Trojans
  344. o Nuclear RAT Trojan (Reverse Connecting)
  345. o Tool: BadLuck Destructive Trojan
  346. o ICMP Tunneling
  347. o ICMP Backdoor Trojan
  348. o Microsoft Network Hacked by QAZ Trojan
  349. o Backdoor.Theef (AVP)
  350. o T2W (TrojanToWorm)
  351. o Biorante RAT
  352. o DownTroj
  353. o Turkojan
  354. o Trojan.Satellite-RAT
  355. o Yakoza
  356. o DarkLabel B4
  357. o Trojan.Hav-Rat
  358. o Poison Ivy
  359. o Rapid Hacker
  360. o SharK
  361. o HackerzRat
  362. o TYO
  363. o 1337 Fun Trojan
  364. o Criminal Rat Beta
  365. o VicSpy
  366. o Optix PRO
  367. o ProAgent
  368. o OD Client
  369. o AceRat
  370. o Mhacker-PS
  371. o RubyRAT Public
  372. o SINner
  373. o ConsoleDevil
  374. o ZombieRat
  375. o FTP Trojan - TinyFTPD
  376. o VNC Trojan
  377. o Webcam Trojan
  378. o DJI RAT
  379. o Skiddie Rat
  380. o Biohazard RAT
  381. o Troya
  382. o ProRat
  383. o Dark Girl
  384. o DaCryptic
  385. o Net-Devil
  386. Classic Trojans Found in the Wild
  387. o Trojan: Tini
  388. o Trojan: NetBus
  389.  
  390. o Trojan: Netcat
  391. o Netcat Client/Server
  392. o Netcat Commands
  393. o Trojan: Beast
  394. o Trojan: Phatbot
  395. o Trojan: Amitis
  396. o Trojan: Senna Spy
  397. o Trojan: QAZ
  398. o Trojan: Back Orifi ce
  399. o Trojan: Back Oriffi ce 2000
  400. o Back Oriffi ce Plug-ins
  401. o Trojan: SubSeven
  402. o Trojan: CyberSpy Telnet Trojan
  403. o Trojan: Subroot Telnet Trojan
  404. o Trojan: Let Me Rule! 2.0 BETA 9
  405. o Trojan: Donald Dick
  406. o Trojan: RECUB
  407. Hacking Tool: Loki
  408. Loki Countermeasures
  409. Atelier Web Remote Commander
  410.  
  411. Trojan Horse Construction Kit
  412. How to Detect Trojans?
  413. o Netstat
  414. o fPort
  415. o TCPView
  416. Viruses and Worms
  417.  
  418.  
  419. Virus History
  420. Characteristics of Virus
  421. Working of Virus
  422. o Infection Phase
  423. o Attack Phase
  424. Why people create Computer Viruses
  425. Symptoms of a Virus-like Attack
  426. Virus Hoaxes
  427. Chain Letters
  428. How is a Worm Different from a Virus
  429. Indications of a Virus Attack
  430. Hardware Threats
  431. Software Threats
  432. Virus Damage
  433. Mode of Virus Infection
  434. Stages of Virus Life
  435. Virus Classifi cation
  436. How Does a Virus Infect?
  437. Storage Patterns of Virus
  438. o System Sector virus
  439. o Stealth Virus
  440. o Bootable CD-Rom Virus
  441. • Self -Modifi cation
  442. • Encryption with a Variable Key
  443. o Polymorphic Code
  444. o Metamorphic Virus
  445. o Cavity Virus
  446. o Sparse Infector Virus
  447. o Companion Virus
  448. o File Extension Virus
  449. Famous Virus/Worms – I Love You Virus
  450. Famous Virus/Worms – Melissa
  451. Famous Virus/Worms – JS/Spth
  452. Klez Virus Analysis
  453. Latest Viruses
  454. Top 10 Viruses- 2008
  455. o Virus: Win32.AutoRun.ah
  456. o Virus:W32/Virut
  457. o Virus:W32/Divvi
  458. o Worm.SymbOS.Lasco.a
  459. o Disk Killer
  460. o Bad Boy
  461. o HappyBox
  462. o Java.StrangeBrew
  463. o MonteCarlo Family
  464. o PHP.Neworld
  465. o W32/WBoy.a
  466. o ExeBug.d
  467. o W32/Voterai.worm.e
  468. o W32/Lecivio.worm
  469. o W32/Lurka.a
  470. o W32/Vora.worm!p2p
  471. Writing a Simple Virus Program
  472. Virus Construction Kits
  473. Virus Detection Methods
  474. Virus Incident Response
  475. What is Sheep Dip?
  476. Virus Analysis – IDA Pro Tool
  477. Prevention is better than Cure
  478. Anti-Virus Software
  479. o AVG Antivirus
  480. o Norton Antivirus
  481. o McAfee
  482. o Socketsheild
  483. o BitDefender
  484. o ESET Nod32
  485. o CA Anti-Virus
  486. o F-Secure Anti-Virus
  487. o Kaspersky Anti-Virus
  488. o F-Prot Antivirus
  489. o Panda Antivirus Platinum
  490. o avast! Virus Cleaner
  491. o ClamWin
  492. o Norman Virus Control
  493. Popular Anti-Virus Packages
  494. Virus Databases
  495.  
  496. Sniffers
  497.  
  498.  
  499. Defi nition - Sniffi ng
  500. Protocols Vulnerable to Sniffi ng
  501. Tool: Network View – Scans the Network for Devices
  502. The Dude Sniffer
  503. Wireshark
  504. Display Filters in Wireshark
  505. Following the TCP Stream in Wireshark
  506. Cain and Abel
  507. Tcpdump
  508. Tcpdump Commands
  509. Types of Sniffi ng
  510. o Passive Sniffi ng
  511. o Active Sniffi ng
  512. What is ARP
  513. o ARP Spoofi ng Attack
  514. o How does ARP Spoofi ng Work
  515. o ARP Poising
  516. o MAC Duplicating
  517. o MAC Duplicating Attack
  518. o Tools for ARP Spoofi ng
  519. • Ettercap
  520. • ArpSpyX
  521. o MAC Flooding
  522. • Tools for MAC Flooding
  523. Linux Tool: Macof
  524. Windows Tool: Etherfl ood
  525. o Threats of ARP Poisoning
  526. o Irs-Arp Attack Tool
  527. o ARPWorks Tool
  528. o Tool: Nemesis
  529. o IP-based sniffi ng
  530. Linux Sniffi ng Tools (dsniff package)
  531. o Linux tool: Arpspoof
  532. o Linux Tool: Dnssppoof
  533. o Linux Tool: Dsniff
  534. o Linux Tool: Filesnarf
  535. o Linux Tool: Mailsnarf
  536. o Linux Tool: Msgsnarf
  537. o Linux Tool: Sshmitm
  538. o Linux Tool: Tcpkill
  539. o Linux Tool: Tcpnice
  540. o Linux Tool: Urlsnarf
  541. o Linux Tool: Webspy
  542. o Linux Tool: Webmitm
  543. DNS Poisoning Techniques
  544. o Intranet DNS Spoofi ng (Local Network)
  545. o Internet DNS Spoofi ng (Remote Network)
  546. o Proxy Server DNS Poisoning
  547. o DNS Cache Poisoning
  548. Interactive TCP Relay
  549. Interactive Replay Attacks
  550. Raw Sniffi ng Tools
  551. Features of Raw Sniffi ng Tools
  552. o HTTP Sniffer: EffeTech
  553. o Ace Password Sniffer
  554. o Win Sniffer
  555. o MSN Sniffer
  556. o SmartSniff
  557. o Session Capture Sniffer: NetWitness
  558. o Session Capture Sniffer: NWreader
  559. o Packet Crafter Craft Custom TCP/IP Packets
  560. o SMAC
  561. o NetSetMan Tool
  562. o Ntop
  563. o EtherApe
  564. o Network Probe
  565. o Maa Tec Network Analyzer
  566. o Tool: Snort
  567. o Tool: Windump
  568. o Tool: Etherpeek
  569. o NetIntercept
  570. o Colasoft EtherLook
  571. o AW Ports Traffi c Analyzer
  572. o Colasoft Capsa Network Analyzer
  573. o CommView
  574. o Sniffem
  575. o NetResident
  576. o IP Sniffer
  577. o Sniphere
  578. o IE HTTP Analyzer
  579. o BillSniff
  580. o URL Snooper
  581. o EtherDetect Packet Sniffer
  582. o EffeTech HTTP Sniffer
  583. o AnalogX Packetmon
  584. o Colasoft MSN Monitor
  585. o IPgrab
  586. o EtherScan Analyzer
  587.  
  588. Social Engineering
  589.  
  590.  
  591. What is Social Engineering?
  592. Human Weakness
  593. “Rebecca” and “Jessica”
  594. Offi ce Workers
  595. Types of Social Engineering
  596. o Human-Based Social Engineering
  597. • Technical Support Example
  598. • More Social Engineering Examples
  599. • Human-Based Social Engineering: Eavesdropping
  600. • Human-Based Social Engineering: Shoulder Surfi ng
  601. • Human-Based Social Engineering: Dumpster Diving
  602. • Dumpster Diving Example
  603. • Oracle Snoops Microsoft’s Trash Bins
  604. • Movies to Watch for Reverse Engineering
  605. o Computer Based Social Engineering
  606. o Insider Attack
  607. o Disgruntled Employee
  608. o Preventing Insider Threat
  609. o Common Targets of Social Engineering
  610. Social Engineering Threats
  611. o Online
  612. o Telephone
  613. o Personal approaches
  614. o Defenses Against Social Engineering Threats
  615. Factors that make Companies Vulnerable to Attacks
  616. Why is Social Engineering Effective
  617. Warning Signs of an Attack
  618. Tool : Netcraft Anti-Phishing Toolbar
  619. Phases in a Social Engineering Attack
  620. Behaviors Vulnerable to Attacks
  621. Impact on the Organization
  622. Countermeasures
  623. Policies and Procedures
  624. Security Policies - Checklist
  625.  
  626. Denial-of-Service
  627.  
  628.  
  629. Real World Scenario of DoS Attacks
  630. What are Denial-of-Service Attacks
  631. Goal of DoS
  632. Impact and the Modes of Attack
  633. Types of Attacks
  634. DoS Attack Classifi cation
  635. o Smurf Attack
  636. o Buffer Overfl ow Attack
  637. o Ping of Death Attack
  638. o Teardrop Attack
  639. o SYN Attack
  640. o SYN Flooding
  641. o DoS Attack Tools
  642. o DoS Tool: Jolt2
  643. o DoS Tool: Bubonic.c
  644. o DoS Tool: Land and LaTierra
  645. o DoS Tool: Targa
  646. o DoS Tool: Blast
  647. o DoS Tool: Nemesy
  648. o DoS Tool: Panther2
  649. o DoS Tool: Crazy Pinger
  650. o DoS Tool: SomeTrouble
  651. o DoS Tool: UDP Flood
  652. o DoS Tool: FSMax
  653. Bot (Derived from the Word RoBOT)
  654. Botnets
  655. Uses of Botnets
  656. How Do They Infect? Analysis Of Agabot
  657. How Do They Infect
  658. Tool: Nuclear Bot
  659. What is DDoS Attack
  660. Characteristics of DDoS Attacks
  661. DDOS Unstoppable
  662. Agent Handler Model
  663. DDoS IRC based Model
  664. DDoS Attack Taxonomy
  665. Amplifi cation Attack
  666. Refl ective DNS Attacks
  667. Refl ective DNS Attacks Tool: ihateperl.pl
  668. DDoS Tools
  669. o DDoS Tool: Trinoo
  670. o DDoS Tool: Tribal Flood Network
  671. o DDoS Tool: TFN2K
  672. o DDoS Tool: Stacheldraht
  673. o DDoS Tool: Shaft
  674. o DDoS Tool: Trinity
  675. o DDoS Tool: Knight and Kaiten
  676. o DDoS Tool: Mstream
  677. Worms
  678. Slammer Worm
  679. Spread of Slammer Worm – 30 min
  680. MyDoom.B
  681. SCO Against MyDoom Worm
  682. How to Conduct a DDoS Attack
  683. The Refl ected DoS Attacks
  684. Refl ection of the Exploit
  685. Countermeasures for Refl ected DoS
  686. DDoS Countermeasures
  687. Taxonomy of DDoS Countermeasures
  688. Preventing Secondary Victims
  689. Detect and Neutralize Handlers
  690. Detect Potential Attacks
  691.  
  692. Session Hijacking
  693.  
  694.  
  695. What is Session Hijacking?
  696. Spoofi ng v Hijacking
  697. Steps in Session Hijacking
  698. Types of Session Hijacking
  699. Session Hijacking Levels
  700. Network Level Hijacking
  701. The 3-Way Handshake
  702. TCP Concepts 3-Way Handshake
  703. Sequence Numbers
  704. Sequence Number Prediction
  705. TCP/IP hijacking
  706. IP Spoofi ng: Source Routed Packets
  707. RST Hijacking
  708. o RST Hijacking Tool: hijack_rst.sh
  709. Blind Hijacking
  710. Man in the Middle: Packet Sniffer
  711. UDP Hijacking
  712. Application Level Hijacking
  713. Programs that Performs Session Hacking
  714. o Juggernaut
  715. o Hunt
  716. o TTY-Watcher
  717. o IP watcher
  718. o Session Hijacking Tool: T-Sight
  719. o Remote TCP Session Reset Utility (SOLARWINDS)
  720. o Paros HTTP Session Hijacking Tool
  721. o Dnshijacker Tool
  722. o Hjksuite Tool
  723. Dangers that hijacking Pose
  724. Protecting against Session Hijacking
  725. Countermeasures: IPSec
  726.  
  727. Hacking Web Servers
  728.  
  729.  
  730. How Web Servers Work
  731. How are Web Servers Compromised
  732. Web Server Defacement
  733. o How are Servers Defaced
  734. Apache Vulnerability
  735. Attacks against IIS
  736. o IIS Components
  737. o IIS Directory Traversal (Unicode) Attack
  738. Unicode
  739. o Unicode Directory Traversal Vulnerability
  740. Hacking Tool
  741. o Hacking Tool: IISxploit.exe
  742. o Msw3prt IPP Vulnerability
  743. o RPC DCOM Vulnerability
  744. o ASP Trojan
  745. o Network Tool: Log Analyzer
  746. o Hacking Tool: CleanIISLog
  747. o ServerMask ip100
  748. o Tool: CacheRight
  749. o Tool: CustomError
  750. o Tool: HttpZip
  751. o Tool: LinkDeny
  752. o Tool: ServerDefender AI
  753. o Tool: ZipEnable
  754. o Tool: w3compiler
  755. o Yersinia
  756. Tool: MPack
  757. Tool: Neosploit
  758. Hotfi xes and Patches
  759. What is Patch Management
  760. Patch Management Checklist
  761. o Solution: UpdateExpert
  762. o Patch Management Tool: qfecheck
  763. o Patch Management Tool: HFNetChk
  764. o cacls.exe utility
  765. o Shavlik NetChk Protect
  766. o Kaseya Patch Management
  767. o IBM Tivoli Confi guration Manager
  768. o LANDesk Patch Manager
  769. o BMC Patch Manager
  770. o Confi gureSoft Enterprise Confi guration Manager (ECM)
  771. o BladeLogic Confi guration Manager
  772. o Opsware Server Automation System (SAS)
  773. o Best Practices for Patch Management
  774. Vulnerability Scanners
  775. Online Vulnerability Search Engine
  776. Network Tool: Whisker
  777. Network Tool: N-Stealth HTTP Vulnerability Scanner
  778. Hacking Tool: WebInspect
  779. Network Tool: Shadow Security Scanner
  780. Secure IIS
  781. o ServersCheck Monitoring
  782. o GFI Network Server Monitor
  783. o Servers Alive
  784. o Webserver Stress Tool
  785.  
  786. Web-Based Password Cracking Techniques
  787.  
  788.  
  789. Authentication - Defi nition
  790. Authentication Mechanisms
  791. o HTTP Authentication
  792. • Basic Authentication
  793. • Digest Authentication
  794. o Integrated Windows (NTLM) Authentication
  795. o Negotiate Authentication
  796. o Certifi cate-based Authentication
  797. o Forms-based Authentication
  798. o RSA SecurID Token
  799. o Biometrics Authentication
  800. • Types of Biometrics Authentication
  801. Fingerprint-based Identifi cation
  802. Hand Geometry- based Identifi cation
  803. Retina Scanning
  804. Face Recognition
  805. Face Code: WebCam Based Biometrics Authentication System
  806. Bill Gates at the RSA Conference 2006
  807. How to Select a Good Password
  808. Things to Avoid in Passwords
  809. Changing Your Password
  810. Protecting Your Password
  811. Examples of Bad Passwords
  812. The “Mary Had A Little Lamb” Formula
  813. How Hackers Get Hold of Passwords
  814. Windows XP: Remove Saved Passwords
  815. What is a Password Cracker
  816. Modus Operandi of an Attacker Using a Password Cracker
  817. How Does a Password Cracker Work
  818. Attacks - Classifi cation
  819. o Password Guessing
  820. o Query String
  821. o Cookies
  822. o Dictionary Maker
  823. Password Crackers Available
  824. o L0phtCrack (LC4)
  825. o John the Ripper
  826. o Brutus
  827. o ObiWaN
  828. o Authforce
  829. o Hydra
  830. o Cain & Abel
  831. o RAR
  832. o Gammaprog
  833. o WebCracker
  834. o Munga Bunga
  835. o PassList
  836. o SnadBoy
  837. o MessenPass
  838. o Wireless WEP Key Password Spy
  839. o RockXP
  840. o Password Spectator Pro
  841. o Passwordstate
  842. o Atomic Mailbox Password Cracker
  843. o Advanced Mailbox Password Recovery (AMBPR)
  844. o Tool: Network Password Recovery
  845. o Tool: Mail PassView
  846. o Tool: Messenger Key
  847. o Tool: SniffPass
  848. o WebPassword
  849. o Password Administrator
  850. o Password Safe
  851. o Easy Web Password
  852. o PassReminder
  853. o My Password Manager
  854.  
  855. SQL Injection
  856.  
  857.  
  858. What is SQL Injection
  859. Exploiting Web Applications
  860. Steps for performing SQL injection
  861. What You Should Look For
  862. What If It Doesn’t Take Input
  863. OLE DB Errors
  864. Input Validation Attack
  865. SQL injection Techniques
  866. How to Test for SQL Injection Vulnerability
  867. How Does It Work
  868. BadLogin.aspx.cs
  869. BadProductList.aspx.cs
  870. Executing Operating System Commands
  871. Getting Output of SQL Query
  872. Getting Data from the Database Using ODBC Error Message
  873. How to Mine all Column Names of a Table
  874. How to Retrieve any Data
  875. How to Update/Insert Data into Database
  876. SQL Injection in Oracle
  877. SQL Injection in MySql Database
  878. Attacking Against SQL Servers
  879. SQL Server Resolution Service (SSRS)
  880. Osql -L Probing
  881. SQL Injection Automated Tools
  882. Automated SQL Injection Tool: AutoMagic SQL
  883. Absinthe Automated SQL Injection Tool
  884. o Hacking Tool: SQLDict
  885. o Hacking Tool: SQLExec
  886. o SQL Server Password Auditing Tool: sqlbf
  887. o Hacking Tool: SQLSmack
  888. o Hacking Tool: SQL2.exe
  889. o sqlmap
  890. o sqlninja
  891. o SQLIer
  892. o Automagic SQL Injector
  893. Blind SQL Injection
  894. o Blind SQL Injection: Countermeasure
  895. o Blind SQL Injection Schema
  896. SQL Injection Countermeasures
  897. Preventing SQL Injection Attacks
  898. GoodLogin.aspx.cs
  899. SQL Injection Blocking Tool: SQL Block
  900. Acunetix Web Vulnerability Scanner
  901.  
  902. Hacking Wireless Networks
  903.  
  904.  
  905. Introduction to Wireless
  906. o Introduction to Wireless Networking
  907. o Wired Network vs. Wireless Network
  908. o Effects of Wireless Attacks on Business
  909. o Types of Wireless Network
  910. o Advantages and Disadvantages of a Wireless Network
  911. Wireless Standards
  912. o Wireless Standard: 802.11a
  913. o Wireless Standard: 802.11b – “WiFi”
  914. o Wireless Standard: 802.11g
  915. o Wireless Standard: 802.11i
  916. o Wireless Standard: 802.11n
  917. Wireless Concepts and Devices
  918. o Related Technology and Carrier Networks
  919. o Antennas
  920. o Wireless Access Points
  921. o SSID
  922. o Beacon Frames
  923. o Is the SSID a Secret
  924. o Setting up a WLAN
  925. o Authentication and Association
  926. o Authentication Modes
  927. o The 802.1X Authentication Process
  928. WEP and WPA
  929. o Wired Equivalent Privacy (WEP)
  930. o WEP Issues
  931. o WEP - Authentication Phase
  932. o WEP - Shared Key Authentication
  933. o WEP - Association Phase
  934. o WEP Flaws
  935. o What is WPA
  936. o WPA Vulnerabilities
  937. o WEP, WPA, and WPA2
  938. o WPA2 Wi-Fi Protected Access 2
  939. Attacks and Hacking Tools
  940. o Terminologies
  941. o WarChalking
  942. o Authentication and (Dis) Association Attacks
  943. o WEP Attack
  944. o Cracking WEP
  945. o Weak Keys (a.k.a. Weak IVs)
  946. o Problems with WEP’s Key Stream and Reuse
  947. o Automated WEP Crackers
  948. o Pad-Collection Attacks
  949. o XOR Encryption
  950. o Stream Cipher
  951. o WEP Tool: Aircrack
  952. o Aircrack-ng
  953. o WEP Tool: AirSnort
  954. o WEP Tool: WEPCrack
  955. o WEP Tool: WepLab
  956. o Attacking WPA Encrypted Networks
  957. o Attacking WEP with WEPCrack on Windows using Cygwin
  958. o Attacking WEP with WEPCrack on Windows using PERL Interpreter
  959. o Tool: Wepdecrypt
  960. o WPA-PSK Cracking Tool: CowPatty
  961. o 802.11 Specifi c Vulnerabilities
  962. o Evil Twin: Attack
  963. o Rogue Access Points
  964. o Tools to Generate Rogue Access Points: Fake AP
  965. o Tools to Detect Rogue Access Points: Netstumbler
  966. o Tools to Detect Rogue Access Points: MiniStumbler
  967. o ClassicStumbler
  968. o AirFart
  969. o AP Radar
  970. o Hotspotter
  971. o Cloaked Access Point
  972. o WarDriving Tool: shtumble
  973. o Temporal Key Integrity Protocol (TKIP)
  974. o LEAP: The Lightweight Extensible Authentication Protocol
  975. o LEAP Attacks
  976. o LEAP Attack Tool: ASLEAP
  977. o Working of ASLEAP
  978. o MAC Sniffi ng and AP Spoofi ng
  979. o Defeating MAC Address Filtering in Windows
  980. o Manually Changing the MAC Address in Windows XP and 2000
  981. o Tool to Detect MAC Address Spoofi ng: Wellenreiter
  982. o Man-in-the-Middle Attack (MITM)
  983. o Denial-of-Service Attacks
  984. o DoS Attack Tool: Fatajack
  985. o Hijacking and Modifying a Wireless Network
  986. o Phone Jammers
  987. o Phone Jammer: Mobile Blocker
  988. o Pocket Cellular Style Cell Phone Jammer
  989. o 2.4Ghz Wi-Fi & Wireless Camera Jammer
  990. o 3 Watt Digital Cell Phone Jammer
  991. o 3 Watt Quad Band Digital Cellular Mobile Phone Jammer
  992. o 20W Quad Band Digital Cellular Mobile Phone Jammer
  993. o 40W Digital Cellular Mobile Phone Jammer
  994. o Detecting a Wireless Network
  995. Scanning Tools
  996. o Scanning Tool: Kismet
  997. o Scanning Tool: Prismstumbler
  998. o Scanning Tool: MacStumbler
  999. o Scanning Tool: Mognet V1.16
  1000. o Scanning Tool: WaveStumbler
  1001. o Scanning Tool: Netchaser V1.0 for Palm Tops
  1002. o Scanning Tool: AP Scanner
  1003. o Scanning Tool: Wavemon
  1004. o Scanning Tool: Wireless Security Auditor (WSA)
  1005. o Scanning Tool: AirTraf
  1006. o Scanning Tool: WiFi Finder
  1007. o Scanning Tool: Wifi Scanner
  1008. o eEye Retina WiFI
  1009. o Simple Wireless Scanner
  1010. o wlanScanner
  1011. Sniffi ng Tools
  1012. o Sniffi ng Tool: AiroPeek
  1013. o Sniffi ng Tool: NAI Wireless Sniffer
  1014. o MAC Sniffi ng Tool: WireShark
  1015. o Sniffi ng Tool: vxSniffer
  1016. o Sniffi ng Tool: Etherpeg
  1017. o Sniffi ng Tool: Drifnet
  1018. o Sniffi ng Tool: AirMagnet
  1019. o Sniffi ng Tool: WinDump
  1020. o Sniffi ng Tool: Ssidsniff
  1021. o Multiuse Tool: THC-RUT
  1022. o Tool: WinPcap
  1023. o Tool: AirPcap
  1024. o AirPcap: Example Program from the Developer’s Pack
  1025. Hacking Wireless Networks
  1026. o Steps for Hacking Wireless Networks
  1027. o Step 1: Find Networks to Attack
  1028. o Step 2: Choose the Network to Attack
  1029. o Step 3: Analyzing the Network
  1030. o Step 4: Cracking the WEP Key
  1031. o Step 5: Sniffi ng the Network
  1032. Wireless Security
  1033. o WIDZ: Wireless Intrusion Detection System
  1034. o Radius: Used as Additional Layer in Security
  1035. o Securing Wireless Networks
  1036. o Wireless Network Security Checklist
  1037. o WLAN Security: Passphrase
  1038. o Don’ts in Wireless Security
  1039. Wireless Security Tools
  1040. o WLAN Diagnostic Tool: CommView for WiFi PPC
  1041. o WLAN Diagnostic Tool: AirMagnet Handheld Analyzer
  1042.  
  1043. Linux Hacking
  1044.  
  1045.  
  1046. Why Linux
  1047. Linux Distributions
  1048. Linux Live CD-ROMs
  1049. Basic Commands of Linux: Files & Directories
  1050. Linux Basic
  1051. o Linux File Structure
  1052. o Linux Networking Commands
  1053. Directories in Linux
  1054. Installing, Confi guring, and Compiling Linux Kernel
  1055. How to Install a Kernel Patch
  1056. Compiling Programs in Linux
  1057. GCC Commands
  1058. Make Files
  1059. Make Install Command
  1060. Linux Vulnerabilities
  1061. Chrooting
  1062. Why is Linux Hacked
  1063. How to Apply Patches to Vulnerable Programs
  1064. Scanning Networks
  1065. Nmap in Linux
  1066. Scanning Tool: Nessus
  1067. Port Scan Detection Tools
  1068. Password Cracking in Linux: Xcrack
  1069. Firewall in Linux: IPTables
  1070. IPTables Command
  1071. Basic Linux Operating System Defense
  1072. SARA (Security Auditor's Research Assistant)
  1073. Linux Tool: Netcat
  1074. Linux Tool: tcpdump
  1075. Linux Tool: Snort
  1076. Linux Tool: SAINT
  1077. Linux Tool: Wireshark
  1078. Linux Tool: Abacus Port Sentry
  1079. Linux Tool: DSniff Collection
  1080. Linux Tool: Hping2
  1081. Linux Tool: Sniffi t
  1082. Linux Tool: Nemesis
  1083. Linux Tool: LSOF
  1084. Linux Tool: IPTraf
  1085. Linux Tool: LIDS
  1086. Hacking Tool: Hunt
  1087. Tool: TCP Wrappers
  1088. Linux Loadable Kernel Modules
  1089. Hacking Tool: Linux Rootkits
  1090. Rootkits: Knark & Torn
  1091. Rootkits: Tuxit, Adore, Ramen
  1092. Rootkit: Beastkit
  1093. Rootkit Countermeasures
  1094. ‘chkrootkit’ detects the following Rootkits
  1095.  
  1096. Evading IDS, Firewalls and Detecting Honey Pots
  1097.  
  1098.  
  1099. Introduction to Intrusion Detection System
  1100. Terminologies
  1101. Intrusion Detection System (IDS)
  1102. o IDS Placement
  1103. o Ways to Detect an Intrusion
  1104. o Types of Instruction Detection Systems
  1105. o System Integrity Verifi ers (SIVS)
  1106. o Tripwire
  1107. o Cisco Security Agent (CSA)
  1108. o True/False, Positive/Negative
  1109. o Signature Analysis
  1110. o General Indication of Intrusion: System Indications
  1111. o General Indication of Intrusion: File System Indications
  1112. o General Indication of Intrusion: Network Indications
  1113. o Intrusion Detection Tools
  1114. • Snort
  1115. • Running Snort on Windows 2003
  1116. • Snort Console
  1117. • Testing Snort
  1118. • Confi guring Snort (snort.conf )
  1119. • Snort Rules
  1120. • Set up Snort to Log to the Event Logs and to Run as a Service
  1121. • Using EventTriggers.exe for Eventlog Notifi cations
  1122. • SnortSam
  1123. o Steps to Perform after an IDS detects an attack
  1124. o Evading IDS Systems
  1125. • Ways to Evade IDS
  1126. • Tools to Evade IDS
  1127. IDS Evading Tool: ADMutate
  1128. Packet Generators
  1129. What is a Firewall?
  1130. o What Does a Firewall Do
  1131. o Packet Filtering
  1132. o What can’t a fi rewall do
  1133. o How does a Firewall work
  1134. o Firewall Operations
  1135. o Hardware Firewall
  1136. o Software Firewall
  1137. o Types of Firewall
  1138. • Packet Filtering Firewall
  1139. • IP Packet Filtering Firewall
  1140. • Circuit-Level Gateway
  1141. • TCP Packet Filtering Firewall
  1142. • Application Level Firewall
  1143. • Application Packet Filtering Firewall
  1144. • Stateful Multilayer Inspection Firewall
  1145. o Packet Filtering Firewall
  1146. o Firewall Identifi cation
  1147. o Firewalking
  1148. o Banner Grabbing
  1149. o Breaching Firewalls
  1150. o Bypassing a Firewall using HTTPTunnel
  1151. o Placing Backdoors through Firewalls
  1152. o Hiding Behind a Covert Channel: LOKI
  1153. o Tool: NCovert
  1154. o ACK Tunneling
  1155.  
  1156. Common Tool for Testing Firewall and IDS
  1157. o IDS testing tool: IDS Informer
  1158. o IDS Testing Tool: Evasion Gateway
  1159. o IDS Tool: Event Monitoring Enabling Responses to Anomalous Live Disturbances (Emerald)
  1160. o IDS Tool: BlackICE
  1161. o IDS Tool: Next-Generation Intrusion Detection Expert System (NIDES)
  1162. o IDS Tool: SecureHost
  1163. o IDS Tool: Snare
  1164. o IDS Testing Tool: Traffi c IQ Professional
  1165. o IDS Testing Tool: TCPOpera
  1166. o IDS testing tool: Firewall Informer
  1167. o Atelier Web Firewall Tester
  1168. What is Honeypot?
  1169. o The Honeynet Project
  1170. o Types of Honeypots
  1171. Low-interaction honeypot
  1172. Medium-interaction honeypot
  1173. High-interaction honeypot
  1174. o Advantages and Disadvantages of a Honeypot
  1175. o Where to place Honeypots
  1176. o Honeypots
  1177. • Honeypot-SPECTER
  1178. • Honeypot - honeyd
  1179. • Honeypot – KFSensor
  1180. • Sebek
  1181. o Physical and Virtual Honeypots
  1182. Tools to Detect Honeypots
  1183. What to do when hacked
  1184.  
  1185. Buffer Overflows
  1186.  
  1187.  
  1188. Why are Programs/Applications Vulnerable
  1189. Buffer Overfl ows
  1190. Reasons for Buffer Overfl ow Attacks
  1191. Knowledge Required to Program Buffer Overfl ow Exploits
  1192. Understanding Stacks
  1193. Understanding Heaps
  1194. Types of Buffer Overfl ows: Stack-based Buffer Overfl ow
  1195. o A Simple Uncontrolled Overfl ow of the Stack
  1196. o Stack Based Buffer Overfl ows
  1197. Types of Buffer Overfl ows: Heap-based Buffer Overfl ow
  1198. o Heap Memory Buffer Overfl ow Bug
  1199. o Heap-based Buffer Overfl ow
  1200. Understanding Assembly Language
  1201. o Shellcode
  1202. How to Detect Buffer Overfl ows in a Program
  1203. o Attacking a Real Program
  1204. NOPs
  1205. How to Mutate a Buffer Overfl ow Exploit
  1206. Once the Stack is Smashed
  1207. Defense Against Buffer Overfl ows
  1208. o Tool to Defend Buffer Overfl ow: Return Address Defender (RAD)
  1209. o Tool to Defend Buffer Overfl ow: StackGuard
  1210. o Tool to Defend Buffer Overfl ow: Immunix System
  1211. o Vulnerability Search: NIST
  1212. o Valgrind
  1213. o Insure++
  1214. Buffer Overfl ow Protection Solution: Libsafe
  1215. o Comparing Functions of libc and Libsafe
  1216. Simple Buffer Overfl ow in C
  1217. o Code Analysis
  1218.  
  1219. Cryptography
  1220.  
  1221.  
  1222. Introduction to Cryptography
  1223. Classical Cryptographic Techniques
  1224. o Encryption
  1225. o Decryption
  1226. Cryptographic Algorithms
  1227. RSA (Rivest Shamir Adleman)
  1228. o Example of RSA Algorithm
  1229. o RSA Attacks
  1230. o RSA Challenge
  1231. Data Encryption Standard (DES)
  1232. o DES Overview
  1233. RC4, RC5, RC6, Blowfi sh
  1234. o RC5
  1235. Message Digest Functions
  1236. o One-way Bash Functions
  1237. o MD5
  1238. SHA (Secure Hash Algorithm)
  1239. SSL (Secure Sockets Layer)
  1240. What is SSH?
  1241. o SSH (Secure Shell)
  1242. Algorithms and Security
  1243. Disk Encryption
  1244. Government Access to Keys (GAK)
  1245. Digital Signature
  1246. o Components of a Digital Signature
  1247. o Method of Digital Signature Technology
  1248. o Digital Signature Applications
  1249. o Digital Signature Standard
  1250. o Digital Signature Algorithm: Signature Generation/Verifi cation
  1251. o Digital Signature Algorithms: ECDSA, ElGamal Signature Scheme
  1252. o Challenges and Opportunities
  1253. Digital Certifi cates
  1254. CypherCalc
  1255. Command Line Scriptor
  1256. CryptoHeaven
  1257. Hacking Tool: PGP Crack
  1258. Magic Lantern
  1259. Advanced File Encryptor
  1260. Encryption Engine
  1261. Encrypt Files
  1262. Encrypt PDF
  1263. Encrypt Easy
  1264. Encrypt my Folder
  1265. Advanced HTML Encrypt and Password Protect
  1266. Encrypt HTML source
  1267. Alive File Encryption
  1268. Omziff
  1269. ABC CHAOS
  1270. EncryptOnClick
  1271. CryptoForge
  1272. SafeCryptor
  1273. CrypTool
  1274. Microsoft Cryptography Tools
  1275. Polar Crypto Light
  1276. CryptoSafe
  1277. Crypt Edit
  1278. CrypSecure
  1279. Cryptlib
  1280. Crypto++ Library
  1281. Code Breaking: Methodologies
  1282. Cryptanalysis
  1283. Cryptography Attacks
  1284. Brute-Force Attack
  1285.  
  1286. Penetration Testing
  1287.  
  1288.  
  1289. Introduction to Penetration Testing (PT)
  1290. Vulnerability Assessment
  1291. Limitations of Vulnerability Assessment
  1292. Penetration Testing
  1293. Types of Penetration Testing
  1294. Risk Management
  1295. Do-It-Yourself Testing
  1296. Outsourcing Penetration Testing Services
  1297. Terms of Engagement
  1298. Project Scope
  1299. Pentest Service Level Agreements
  1300. Testing points
  1301. Testing Locations
  1302. Automated Testing
  1303. Manual Testing
  1304. Using DNS Domain Name and IP Address Information
  1305. Enumerating Information about Hosts on Publicly Available Networks
  1306. Testing Network-fi ltering Devices
  1307. Enumerating Devices
  1308. Denial-of-Service Emulation
  1309. Pentest using Appscan
  1310. HackerShield
  1311. Pen-Test Using Cerberus Internet Scanner
  1312. Pen-Test Using Cybercop Scanner
  1313. Pen-Test Using FoundScan Hardware Appliances
  1314. Pen-Test Using Nessus
  1315. Pen-Test Using NetRecon
  1316. Pen-Test Using SAINT
  1317. Pen-Test Using SecureNet Pro
  1318. Pen-Test Using SecureScan
  1319. Pen-Test Using SATAN, SARA and Security Analyzer
  1320. Pen-Test Using STAT Analyzer
  1321. Pentest Using VigilENT
  1322. Pentest Using WebInspect
  1323. Pentest Using CredDigger
  1324. Pentest Using Nsauditor
  1325. Evaluating Different Types of Pen-Test Tools
  1326. Asset Audit
  1327. Fault Tree and Attack Trees
  1328. Business Impact of Threat
  1329. Internal Metrics Threat
  1330. External Metrics Threat
  1331. Calculating Relative Criticality
  1332. Test Dependencies
  1333. Defect Tracking Tools: Bug Tracker Server
  1334. Disk Replication Tools
  1335. DNS Zone Transfer Testing Tools
  1336. Network Auditing Tools
  1337. Trace Route Tools and Services
  1338. Network Sniffi ng Tools
  1339. Denial of Service Emulation Tools
  1340. Traditional Load Testing Tools
  1341. System Software Assessment Tools
  1342. Operating System Protection Tools
  1343. Fingerprinting Tools
  1344. Port Scanning Tools
  1345. Directory and File Access Control Tools
  1346. File Share Scanning Tools
  1347. Password Directories
  1348. Password Guessing Tools
  1349. Link Checking Tools
  1350. Web-Testing Based Scripting tools
  1351. Buffer Overfl ow protection Tools
  1352. File Encryption Tools
  1353. Database Assessment Tools
  1354. Keyboard Logging and Screen Reordering Tools
  1355. System Event Logging and Reviewing Tools
  1356.  
  1357. Hacking Routers, cable Modems and Firewalls
  1358.  
  1359.  
  1360. Network Devices
  1361. Identifying a Router
  1362. o SING: Tool for Identifying the Router
  1363. HTTP Confi guration Arbitrary Administrative Access Vulnerability
  1364. ADMsnmp
  1365. Solarwinds MIB Browser
  1366. Brute-Forcing Login Services
  1367. Hydra
  1368. Analyzing the Router Confi g
  1369. Cracking the Enable Password
  1370. Tool: Cain and Abel
  1371. Implications of a Router Attack
  1372. Types of Router Attacks
  1373. Router Attack Topology
  1374. Denial of Service (DoS) Attacks
  1375. Packet “Mistreating” Attacks
  1376. Routing Table Poisoning
  1377. Hit-and-run Attacks vs. Persistent Attacks
  1378. Cisco Router
  1379. o Finding a Cisco Router
  1380. o How to Get into Cisco Router
  1381. o Breaking the Password
  1382. o Is Anyone Here
  1383. o Covering Tracks
  1384. o Looking Around
  1385. Eigrp-tool
  1386. Tool: Zebra
  1387. Tool: Yersinia for HSRP, CDP, and other layer 2 attacks
  1388. Tool: Cisco Torch
  1389. Monitoring SMTP(port25) Using SLcheck
  1390. Monitoring HTTP(port 80)
  1391. Cable Modem Hacking
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement