考試流程
1.收郵件點選會議室連結
2.安裝桌面版會議程式後進入會議室
3.監考官要求鏡頭檢視雙證件、照環境
4.監考官要求開啟控制台
5.監考官要求開aspen網頁,給一組帳密,登入考試平台
- 跟原廠約時間,6個小時LAB考試(20題,至少通過14題)
- CEH是學科、CEHP是術科,兩者均通過,可拿CEH Master
- CEH、CEH Master是資安院證照清單
- 但CEHP不是,只考過CEHP不被承認
- CEHv12課本章節關連性(01、02、09、19不用看、10主要看流量分析的部分)
- 考試環境只提供兩個機器:Windows/Parrot
- 考試網站: https://proctor.examspecialists.com/
- 資安證照地圖
- 心得系列
- Cheat Sheet
- 參考影片
一、掃描列舉
對應到CEH課本3~5章
Module 3 - Scanning
- Scanning tools are used to scan and identify live hosts, open ports, running services on a target network, location info, NetBIOS info, and information about all TCP/IP and UDP open ports.
- Nmap ("Network Mapper") is a security scanner for network exploration and hacking.
- Hping3 is a command-line-oriented network scanning and packet crafting tool for the TCP/IP protocol that sends ICMP echo requests and supports TCP, UDP, ICMP, and raw-IP protocols.
- Metasploit
Module 4 - Enumeration
Module 5 - Vulnerablility Analysis
- 工具:nmap
- 情境:不同網段尋找目標
- 語法:
nmap <options> <Target IP address>
1-1 尋找存活的主機 Host Discovery
- Host discovery is the first step in network scanning.
- Host discovery provides an accurate status of the systems in the network, which enables an attacker to avoid scanning every port on every system in a list of IP addresses to identify whether the target host is up.
教材指令


1-2 尋找主機有服務的端口(埠號) Port Scaning
Port scanning is the process of scanning system ports to recognize open ones. It attempts to connect to a particular set of TCP or UDP ports to find out the service that exists on the server. If attackers recognize an unused open port, they can exploit it to intrude into the system.
教材指令


不常用的端口

1-3 識別作業系統及服務版本 Service and OS Discovery
/usr/share/nmap/nmap-os-db
教材指令

Windows識別作業系統:nmap --script smb-os-discovery <target>

(自我補充)在AD主機可以可以用以下指令查DC清單
nltest /dclist:<domain_name>

1-4 列舉服務細節資訊 Enumeration
主要結合CEH課文以下章節主題
- Module 04 - Enumeration:SNMP Enumeration (snmp-win32-users)、SMB Enumeration (enum4linux)
- Module 06 - System Hacking:Password-Cracking Tools (THC-Hydra)、Password Spraying Attack (CrackMapExec)
Felo搜尋-krbtgt帳號
Quick Tutorial: SNMP Enumeration
Hydra-Cheatsheet
教材指令
impacket套件要在0.10以上才能使

在 /usr/share/nmap/scripts/
可以找到所有nmap的nse
用 snmp 關鍵字可以找到 snmp 列舉可能會用到的 script

用 smb-enum 也可以找到 smb 列舉可能會用到的 script

CrackMapExec in Action: Enumerating Windows Networks (Part 1)
CrackMapExec in Action: Enumerating Windows Networks (Part 2)
將找到的user帳號建在一個win32-users.txt

找到jason/qwerty、martin/apple、shiela/test


hydra -h
可以查指令各種參數的使用方式
大寫參數後面通常都是接字典檔,小寫參數後面通常是接己知的字串值
帳號用-L
或-l
,密碼用-P
或-p

- Module 04 - Enumeration
- Simple Network Management Protocol (SNMP) allows network administrators to manage network devices from a remote location.
- an application-layer protocol that runs on UDP.
- SNMP has many security vulnerabilities, such as a lack of auditing.
- SNMP enumeration is the process of creating a list of the user’s accounts and devices on a target computer using SNMP.
- SNMP employs two types of software components for communication: the SNMP agent and SNMP management station. The agent receives requests on port 161 from the managers and responds to the managers on port 162.
- Server Message Block (SMB) is a transport protocol that is generally used by Windows systems for providing shared access to files, printers, and serial ports as well as remote access to Windows services.
- By default, SMB runs directly on TCP port 445 or via the NetBIOS API on UDP ports 137 and 138 and TCP ports 137 and 139.
- By using the SMB service, users can access files and other data stored at a remote server.
- The SMB service also allows application users to read, write, and modify the files on the remote server.
- A network running this service is highly vulnerable to SMB enumeration, which provides a good amount of information about the target.
- Attackers can use SMB enumeration tools such as Nmap, SMBMap, enum4linux, nullinux, and NetScanTool Pro to perform a directed scan on the SMB service running on port 445.
- Enum4linux is a tool for enumerating information from Windows and Samba systems.
- Module 06 - System Hacking
- Password spraying attack targets multiple user accounts simultaneously using one or a small set of commonly used passwords.
- Attackers use the CrackMapExec tool to automate the password cracking process of an entire domain or workgroup member passwords using a small set of commonly used passwords stored in a .txt file.
二、注入攻擊
2-1 IDOR
參照CEH課文Lab演練第14章
Task 2: Perform Parameter Tampering using Burp Suite
- Insecure Direct Object Reference (IDOR) is a vulnerability that arises when developers disclose references to internal data enforcement objects such as database keys, directories, and other files, which can be exploited by an attacker to modify the references and gain unauthorized access to the data. These IDORs can be bypassed by providing a single parameter name repeatedly but with unique values.
目標:http://10.10.10.19/moviescope

2-2 SQL Injection
參照CEH課文Lab演練第15章
Task 2: Perform an SQL Injection Attack Against MSSQL to Extract Databases using sqlmap
- Sqlmap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.
- You can use sqlmap to perform SQL injection on a target website using various techniques, including Boolean-based blind, time-based blind, error-based, UNION query-based, stacked queries, and out-of-band SQL injection.
- sqlmap
- Damn Small SQLi Scanner
- 透過練習1得知注入點
- 可使用sqlmap指令,獲取資料

- 沒有
--technique=B
會亂碼

- 補充:要進行RCE的話,參數要加上
--os-shell
- DVWA的SQL Injection:自己練
2-3 Comman Injection
參照CEH課文Lab演練第14章
Task 7: Exploit a Remote Command Execution Vulnerability to Compromise a Target Web Server
Felo搜尋-在CMD開啟RDP服務
教材指令

2-4 WebShell
參照CEH課文Lab演練第14章
Task 8: Exploit a File Upload Vulnerability at Different Security Levels

2-5 wpscan工具
參照CEH課文Lab演練第14章
Task 6: Enumerate and Hack a Web Application using WPScan and Metasploit
Felo搜尋-metasploit攻擊步驟
Metasploit Tutorial 2024: The Complete Beginners Guide
Metasploit For Beginners to Expert
How to exploit port 80 HTTP on Kali Linux
CEH




2-7 補充:Android設備
紙本教材沒有,是新題目
Android Debugging Bridge (ADB)
Android adb 基本用法教學

在Android的虛擬機上利用Cx File Explorer在Download資料新增flag.txt檔案(考試時會給檔名,不用自己建檔案)

考試時,會要求填hash值的前幾碼或後幾碼

三、破密攻擊
3-1 作業系統
- Windows系統
- LM, NTLM, Net-NTLMv2, oh my!
- Windows uses the Security Accounts Manager (SAM) database or Active Directory Database to manage user accounts and passwords in hashed format (a one-way hash).

- SAM file is stored at %SystemRoot%/system32/config/SAM in Windows systems
- It stores LM or NTLM hashed passwords.
- The SAM file uses an SYSKEY function (in Windows NT 4.0 and later versions) to partially encrypt the password hashes.
- NT LAN Manager (NTLM) is a default authentication scheme that performs authentication using a challenge/response strategy.
- To crack LM hashes using John the Ripper
(自我補充)Dumping Hashes from SAM via Registry
ophcrack - Free Rainbow tables
This files should be located in C:\windows\system32\config\SAM
and C:\windows\system32\config\SYSTEM
. But you cannot just copy them in a regular way because they protected.
- Linux系統 - john the ripper
3-2 網路協定
3-3 無線網路
<補充> Aircrack-ng - WiFi 密碼暴力破解



CEH課文摘錄
- Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2 PSK cracker, and analysis tool for 802.11 wireless networks. This program runs under Linux and Windows.
-w
: specifies the path to a wordlist
-a
: specifies the attack mode
CEH課文的實作是用 airodump-ng
側錄封包資訊存檔成 *.cap
檔後,再用 aircrack-ng
破密
CEHP考的是給側錄檔,直接用 aircrack-ng
破密

3-4 雜湊及解密
- Cryptanalysis Tools - CrypTool (不會考)
Triple DES(ECB)

- Attackers use cryptanalysis tools to analyze and break ciphers.
- Disk Encryption Tools - VeraCrypt (會考)
- 會給一個加密的檔案和一組密碼,把檔案掛載起來並從中找到題目指示要找的資訊

- CEH課文摘錄
- Disk encryption is a technology that protects the confidentiality of the data stored on a disk by converting it into an unreadable code using disk encryption software or hardware, thus preventing unauthorized users from accessing it. Disk encryption provides confidentiality and privacy using passphrases and hidden volumes.
- VeraCrypt is software for establishing and maintaining an on-the-fly-encrypted volume (data storage device). In on-the-fly encryption, data are automatically encrypted immediately before saving and decrypted immediately after loading, without any user intervention. No data stored on an encrypted volume can be read (decrypted) without using the correct password/keyfile(s) or correct encryption keys. The entire file system is encrypted (e.g., file names, folder names, free space, metadata, etc.).
- Files can be copied to and from a mounted VeraCrypt volume just like they are copied to/from any normal disk (e.g., by simple drag-and-drop operations). Files are automatically decrypted on the fly (in memory/RAM) while they are read or copied from an encrypted VeraCrypt volume. Similarly, files that are written or copied to the VeraCrypt volume are automatically encrypted on the fly (just before they are written to the disk) in RAM.
- File Fingerprinting - HashMyFiles (不會單獨考,會搭配著用)(不用裝,找到後直接執行)
- CEH課文摘錄:HashMyFiles produces a hash value for a file using MD5, SHA1, CRC32, SHA-256, SHA-512, and SHA-384 algorithms. The program also provides information about the file, such as the full path of the file, date of creation, date of modification, file size, file attributes, file version, and extension, which helps in searching for and comparing similar files.
- [補充] Cryptography Tools - BCTextEncoder (不用裝,找到工具後直接執行)
- 考試給密文和密碼,用工具解密文
- Step 1 加密 (製作密文)
- 加密時輸入一組密碼

- 加密成功時會密文會出現在下方

- Step 2 解密 (載入密文解密,解題的部分)
- 題目給的密文很清楚知道是用什麼工具加密,就要知道用什麼工具解密

- 用工具解密

- CEH課文摘錄:The BCTextEncoder utility simplifies the encoding and decoding of text data. It compresses, encrypts, and converts plaintext data into text format, which the user can then copy to the clipboard or save as a text file. It uses public key encryption methods as well as password-based encryption. Furthermore, it uses strong and approved symmetric and public-key algorithms for data encryption.
3-5 資料隱匿
Felo搜尋-隱寫術 (Steganography) 的功能
藏頭詩 - 給圖檔要隱藏資訊,使用Steganography Tools
工具在CEH的Module 06 Steganography Tools

四、流量分析
技巧1:Statistics > Protocol Hierarchy
技巧2:Statistics > Coversations
技巧3:Analyze > Follow > TCP Stream (參照CEH第8章)
4-1 HTTP分析
Wireshark安裝工具在CEH第3章
(因為第3章提到「OS Discovery using Wireshark」)
可以透過TTL和TCP Window size等欄位識別OS

WireShark主要課文內容集中在CEH第8章Sniffing
- Snffing Tools:System administrators use automated tools to monitor their network, but attackers misuse these tools to sniff network data.
- Wireshark displays data from the TCP port with a feature known as “Follow TCP stream.”
- To see the TCP stream, select a TCP packet in the packet list of a stream/connection and then select the Follow ➔ TCP Stream menu item from the Wireshark Analyze menu.






- Statistics > Protocol Hierarchy
4-2 後門程式(Trojan)
Trojans(後門程式/惡意程式)在CEH第7章

njRAT工具
這題不是考分析流量,而是考如何用njRAT連線遠端已經被植入後門程式的受害機器找檔案。
Statistics > Coversations


考試要找關鍵檔案,並download到本機端去找答案

4-3 分析Covert TCP流量 (不會考)
4-4 分析Syn Flood
- parrot主機 (考試時用不到,不用記)
- win10主機封包測錄,分別存檔後比較兩者差異 (考試時用不到,會給測錄檔直接分析)
- 透過測錄所得的資訊,分析受害方哪個IP以及被攻擊的Port是哪一個?
- 技巧:利用 Statistics > Coversations
4-5 分析 modbus (工控)
Module 18 IoT and OT Hacking
- Modbus is a serial communication protocol that is used with PLCs and enables communication between many devices connected to the same network.
- serial communication protocol:通常使用RS232/RS485介面
- 可程式邏輯控制器(PLC)
- Attackers use wireshark to capture and analyze Modbus/TCP traffic on industrial networks.
- Modbus/TCP does not have any in-built encryption or security features, so attackers can easily gather information from the data packets being transmitted between the network and a Modbus port on a device.
- 通常不進行加密
- 許多Modbus設備缺乏有效的使用者認證機制
- 封包側錄檔載點
- Statistics > Protocol Hierarchy


4-6 補充:分析IoT
Module 18 IoT and OT Hacking
- Message Queuing Telemetry Transport (MQTT) is an ISO standard lightweight protocol used to transmit messages for long-range wireless communication. It helps in establishing connections to remote locations, for example via satellite links.
- Port 1883 is the default MQTT port
一次弄懂 MQTT !物聯網通訊協定全面指南
[物聯網協定與資安的距離] MQTT 通訊協定淺談
MQTT基本介紹
How to Use Wireshark for MQTT Analysis: An In-depth Guide
- Google關鍵字:MQTT pcap
- Statistics > Protocol Hierarchy
- filter:mqtt
- 注意Publish message:
mqtt.msgtype == 3
- Analyze > Follow > TCP Stream


補充