Unit III: Preparing for a Hack ( Hinglish )
Topic 1: Technical Preparation
Definition: Technical preparation ka matlab hai wo tools, systems, aur environments set up karna jo ethical hacking test ko effectively conduct karne ke liye zaroori hote hain.
Subtopics:
Setting Up the Lab Environment:
Ek controlled environment create karna jahan attack simulate kar sakein bina live systems ko affect kiye.
Tools jaise VirtualBox, VMware, ya Kali Linux use karke virtual machines (VMs) set up ki jati hain.
Example: Ek lab setup karna jisme ek Windows VM target hai aur Kali Linux VM attacker machine hai.
Installing and Configuring Tools:
Ethical hacking tools jaise Nmap, Metasploit, Wireshark, aur Burp Suite ko install aur configure karna.
Tools ko is tarah se configure karna taaki wo test ke dauran seamlessly kaam karein.
Example: Metasploit Framework ko install karke target system se connect hone ke liye configure karna.
Understanding the Target Environment:
Target ke operating systems, network architecture, aur applications ke baare mein information gather karna.
Yeh attack plan karne mein madad karta hai aur sahi tools select karne mein bhi.
Example: Yeh research karna ke target Windows Server 2019 aur Apache web hosting ke liye use karta hai.
Legal and Ethical Considerations:
Ensure karna ke sab activities legal boundaries ke andar ho aur proper authorization ho.
Example: Penetration test conduct karne se pehle organization se written permission lena.
Mind Map/Crux Line: Technical Prep → Lab Setup, Tool Installation, Target Understanding, Legal Compliance → Ethical Hacking Readiness.
Topic 2: Reconnaissance Methods
Definition: Reconnaissance ek process hai jisme target system ya network ke baare mein information gather ki jati hai taaki potential attack vectors identify kiye ja sakein.
Subtopics:
Social Engineering:
Logon ko manipulate karke sensitive information ya system access lena.
Techniques jaise phishing, pretexting, aur baiting use ki jati hain.
Example: Ek phishing email bhejna jo trusted source se lagti hai, taaki login credentials chura sakein.
Physical Security Reconnaissance:
Target ki physical security measures ko assess karna, jaise access controls, surveillance, aur locks.
Example: Maintenance worker ban ke server room ka physical access lena.
Internet Reconnaissance:
Online tools aur techniques ka use karna target ke baare mein information gather karne ke liye.
Tools mein Google Dorks, WHOIS lookup, aur Shodan shamil hain.
Example: Google Dorks (e.g.,
site:example.com filetype:pdf
) ka use karke company ke website pe sensitive documents dhundhna.
Network Scanning:
Target network pe active devices, open ports, aur services ko identify karna.
Tools jaise Nmap aur Angry IP Scanner use kiye jaate hain.
Example: Company ke network ko scan karke open ports jaise HTTP (port 80) ya SSH (port 22) dhundhna.
Mind Map/Crux Line: Recon Methods → Social Engineering, Physical Security, Internet Recon, Network Scanning → Identify Attack Vectors.
Topic 3: Vulnerability Identification
Definition: Vulnerability identification ka process hai jisme target system ki weak points identify kiye jaate hain jo attack ke dauran exploit kiye ja sakte hain.
Subtopics:
Automated Vulnerability Scanning:
Tools jaise Nessus, OpenVAS, aur Qualys ka use karke vulnerabilities scan ki jati hain.
Yeh tools detailed reports dete hain jo identified weaknesses ko describe karte hain.
Example: Nessus scan chalana taaki target server pe unpatched software vulnerabilities find ki ja sakein.
Manual Vulnerability Assessment:
Aise vulnerabilities test karna jo automated tools se miss ho sakti hain.
Techniques mein code review, configuration review, aur penetration testing shamil hain.
Example: Web application ko manually test karna taaki SQL injection vulnerabilities detect ho sakein.
Common Vulnerabilities:
Weak Passwords: Jo easily guessable ho ya default passwords ho.
Unpatched Software: Aise outdated software jisme known vulnerabilities hoti hain.
Misconfigured Services: Aise services jo unnecessary permissions ya open ports rakhti hain.
Example: Ek server pe outdated version of Apache paana jo CVE-2021-41773 vulnerability ke liye vulnerable ho.
Prioritizing Vulnerabilities:
Vulnerabilities ko unki severity aur impact ke hisaab se rank karna.
Example: Critical vulnerability jaise Remote Code Execution (RCE) ko low-risk issues jaise open port ke comparison mein zyada priority dena.
Mind Map/Crux Line: Vulnerability ID → Automated Scanning, Manual Assessment, Common Vulnerabilities, Prioritization → Exploit Weaknesses.
Topic 4: Exploitation Planning
Definition: Exploitation planning mein wo steps define kiye jaate hain jisse identified vulnerabilities ko exploit karke unauthorized access liya jaye target system pe.
Subtopics:
Selecting Exploits:
Wo exploits choose karna jo identified vulnerabilities ke hisaab se sahi ho.
Tools jaise Metasploit aur Exploit-DB use kiye jaate hain.
Example: Metasploit ka use karke Windows SMB vulnerability (e.g., EternalBlue) ko exploit karna.
Payload Selection:
Jab access mil jaye, to kaunsa action perform karna hai (jaise backdoor install karna, data steal karna).
Common payloads mein reverse shells, bind shells, aur meterpreter shamil hain.
Example: Meterpreter payload ka use karke target system pe interactive access lena.
Avoiding Detection:
Techniques use karna taaki security systems jaise firewalls aur antivirus se bach sakein.
Techniques mein obfuscation, encryption, aur custom payloads shamil hain.
Example: Antivirus detection ko bypass karne ke liye payload ko encrypt karna.
Post-Exploitation Planning:
Jab access mil jaye to kya karna hai, jaise access maintain karna, tracks cover karna, aur data exfiltrate karna.
Example: Rootkit install karke access maintain karna aur logs delete karke tracks cover karna.
Mind Map/Crux Line: Exploitation Planning → Select Exploits, Choose Payloads, Avoid Detection, Post-Exploit Actions → Gain and Maintain Access.
Topic 5: Reporting and Documentation
Definition: Findings ka ek detailed report create karna jisme vulnerabilities, exploitation methods, aur mitigation ke recommendations shamil hon.
Subtopics:
Report Structure:
Executive Summary: Test aur uske findings ka high-level overview.
Technical Details: Vulnerabilities, exploits, aur unke impact ka detailed description.
Recommendations: Identified risks ko mitigate karne ke actionable steps.
Example: Report mein ek executive summary management ke liye aur technical details IT team ke liye.
Visual Aids:
Diagrams, screenshots, aur tables ka use karke report ko samajhna asaan banana.
Example: Ek network diagram include karna jo vulnerable systems ko dikhata ho aur exploit ka screenshot.
Deliverables:
Report stakeholders ko deliver karna aur debriefing session conduct karna.
Example: Report organization ke management team ko present karna aur unke questions ka jawab dena.
Follow-Up Actions:
Ensure karna ke organization recommended security measures implement kare.
Example: Follow-up test conduct karna taaki yeh verify ho sake ke vulnerabilities patch ho gayi hain.
Mind Map/Crux Line: Reporting → Structure, Visual Aids, Deliverables, Follow-Up → Communicate Findings and Recommendations.
Last updated