So Sánh CEH v12 vs CEH v13 Phần 2

So Sánh CEH v12 vs CEH v13 Phần 1

Chứng chỉ Certified Ethical Hacker (CEH) của EC-Council là một chứng chỉ uy tín trong lĩnh vực an ninh mạng. CEH v12 và CEH v13 là hai phiên bản khác nhau của chứng chỉ này, mỗi phiên bản có những cập nhật và thay đổi để phản ánh sự thay đổi của các mối đe dọa và công nghệ an ninh mạng. Dưới đây là so sánh chi tiết giữa CEH v12 và CEH v13:

1. Ngày phát hành và mức độ cập nhật

  • CEH v12: Phát hành vào cuối năm 2022. Phiên bản này mang đến những thay đổi đáng kể với nội dung cập nhật tập trung vào các mối đe dọa và công cụ hiện đại.
  • CEH v13: Phát hành vào năm 23 tháng 9 năm 2024. Phiên bản này tiếp tục phát triển, tích hợp các công nghệ mới, mối đe dọa và phương pháp phù hợp với những thách thức an ninh mạng hiện nay và mở rộng các kỹ thuật khai thác , tấn công dựa trên AI (sử dụng ChatGPT)

2. Cập nhật nội dung và chương trình học

  • CEH v12:
  • Tập trung vào học tập thực hành với CEH Practical, cung cấp yếu tố thực hành.
  • Cập nhật các module bao gồm các công cụ, kỹ thuật và lỗ hổng bảo mật mới nhất, phản ánh chiến lược tấn công thực tế.
  • Nhấn mạnh vào các vector tấn công mới nổi, bao gồm bảo mật đám mây, IoT và công nghệ vận hành (OT).
  • Giới thiệu nền tảng học tập tương tác và hấp dẫn hơn.
  • CEH v13 AI:
  • Mở rộng phạm vi bảo mật đám mây và môi trường lai, phản ánh sự gia tăng sử dụng dịch vụ đám mây.
  • Tăng cường tập trung vào phân tích malware và ransomware, giải quyết các mối đe dọa đang gia tăng.
  • Cập nhật các module để bao gồm các tiến bộ mới nhất trong AI, ML và hack blockchain.
  • Nhấn mạnh mạnh mẽ hơn vào tình báo mối đe dọa, phản ánh tầm quan trọng của các biện pháp an ninh mạng chủ động.

3. Phương pháp và cách tiếp cận học tập

  • CEH v12:
  • Khung học tập Learn, Certify, Engage, Compete: Hướng dẫn học viên qua các giai đoạn học tập, chứng nhận, tham gia thực tế và cạnh tranh (thông qua các thử thách Capture the Flag).
  • Kết hợp lý thuyết, phòng lab thực hành và các thử thách hacking để củng cố kết quả học tập.
  • CEH v13:
  • Phát triển dựa trên khung của v12 nhưng được cải tiến để trở nên sống động hơn, tập trung nhiều vào AI nên còn được gọi là CEH v13 AI.
  • Tích hợp môi trường thực tế để học tập thực hành.
  • Nhấn mạnh hơn vào học tập liên tục với các tài nguyên được cập nhật thường xuyên để theo kịp các mối đe dọa mới nhất.

4. Cấu trúc và định dạng bài thi

  • CEH v12:
  • Bao gồm 125 câu hỏi trắc nghiệm.
  • Thời gian: 4 giờ.
  • Bài thi tập trung vào việc hiểu các công cụ, kỹ thuật tấn công.
  • CEH v13:
  • Giữ nguyên cấu trúc cơ bản với các cập nhật để phản ánh nội dung mới nhất.
  • Có các bài tập thực hành nhiều hơn để chuẩn bị tốt hơn cho tình huống thực tế.

CEH v13 tiếp tục cải tiến và cập nhật để phù hợp hơn với thực tế an ninh mạng hiện nay, đặc biệt là với sự phát triển nhanh chóng của công nghệ và các mối đe dọa mới.

Sau đây CEH VIETNAM tiếp tục cung cấp bảng so sánh các module của CEH v12 và CEH v13 cùng những sự thay đổi.

CEHv12CEHv13
o Analyzing Malicious MS Office Documents▪ What is Sheep Dip Computer?
• Finding Suspicious Components▪ Antivirus Sensor Systems
• Finding Macro Streams▪ Introduction to Malware Analysis
• Dumping Macro Streams▪ Malware Analysis Procedure
• Identifying Suspicious VBA Keywords▪ Preparing Testbed
▪ Dynamic Malware Analysis▪ Static Malware Analysis
o Port Monitoringo File Fingerprinting
o Process Monitoringo Local and Online Malware Scanning
o Registry Monitoringo Performing Strings Search
o Windows Services Monitoringo Identifying Packing/Obfuscation Methods
o Startup Programs Monitoringo Finding the Portable Executables (PE) Information
o Event Logs Monitoring/Analysiso Identifying File Dependencies
o Installation Monitoringo Malware Disassembly
o Files and Folders Monitoringo Analyzing ELF Executable Files
o Device Drivers Monitoringo Analyzing Mach Object (Mach-O) Executable Files
o Network Traffic Monitoring/Analysiso Analyzing Malicious MS Office Documents
o DNS Monitoring/Resolutiono Analyzing Suspicious PDF Document
o API Calls Monitoringo Analyzing Suspicious Documents Using YARA
o System Calls Monitoring▪ Dynamic Malware Analysis
▪ Virus Detection Methodso Port Monitoring
▪ Trojan Analysis: ElectroRATo Process Monitoring
o ElectroRAT Malware Attack Phaseso Registry Monitoring
• Initial propagation and Infectiono Windows Services Monitoring
• Deploying Malwareo Startup Programs Monitoring
• Exploitationo Event Logs Monitoring/Analysis
• Maintaining Persistenceo Installation Monitoring
▪ Virus Analysis: REvil Ransomwareo Files and Folders Monitoring
o REvil Ransomware Attack Stageso Device Drivers Monitoring
• Initial Accesso Network Traffic Monitoring/Analysis
• Download and Executiono DNS Monitoring/Resolution
• Exploitationo API Calls Monitoring
• Lateral Movement / Defense Evasion and Discoveryo System Calls Monitoring
• Credential Access and Exfiltration / Command and Controlo Scheduled Tasks Monitoring
▪ Fileless Malware Analysis: SockDetouro Browser Activity Monitoring
o SockDetour Fileless Malware Attack Stages▪ Virus Detection Methods
• Pre-exploitation▪ Malware Code Emulation
• Initial infection▪ Malware Code Instrumentation
• Exploitation▪ Trojan Analysis: Coyote
• Post-exploitationo Coyote Malware Attack Phases
• Client Authentication and C2 Communication After Exploitation▪ Virus Analysis: GhostLocker 2.0
• Plugin Loading Featureo GhostLocker 2.0 Malware Attack Phases
CEHv12CEHv13
Malware Countermeasures▪ Fileless Malware Analysis: PyLoose
▪ Trojan Countermeasureso PyLoose Malware Attack Phases
▪ Backdoor Countermeasures▪ AI-based Malware Analysis: FakeGPT
▪ Virus and Worm Countermeasureso FakeGPT Malware Attack Phases
▪ Fileless Malware CountermeasuresMalware Countermeasures
Anti-Malware Software▪ Trojan Countermeasures
▪ Anti-Trojan Software▪ Backdoor Countermeasures
▪ Antivirus Software▪ Virus and Worm Countermeasures
▪ Fileless Malware Detection Tools▪ Fileless Malware Countermeasures
▪ Fileless Malware Protection Tools▪ AI-based Malware Countermeasures
▪ Adware Countermeasures
▪ APT Countermeasures
Anti-Malware Software
▪ Anti-Trojan Software
▪ Antivirus Software
▪ Fileless Malware Detection Tools
▪ Fileless Malware Protection Tools
▪ AI-Powered Malware Detection and Analysis Tools
▪ Endpoint Detection and Response (EDR/XDR) Tools
Module 08: SniffingModule 08: Sniffing
Sniffing ConceptsSniffing Concepts
▪ Network Sniffing▪ Network Sniffing
▪ Types of Sniffing▪ How a Sniffer Works
▪ How an Attacker Hacks the Network Using Sniffers▪ Types of Sniffing
▪ Protocols Vulnerable to Sniffingo Passive Sniffing
▪ Sniffing in the Data Link Layer of the OSI Modelo Active Sniffing
▪ Hardware Protocol Analyzers▪ How an Attacker Hacks the Network Using Sniffers
▪ SPAN Port▪ Protocols Vulnerable to Sniffing
▪ Wiretapping▪ Sniffing in the Data Link Layer of the OSI Model
▪ Lawful Interception▪ Hardware Protocol Analyzers
Sniffing Technique: MAC Attacks▪ SPAN Port
▪ MAC Address/CAM Table▪ Wiretapping
▪ How CAM Works▪ Lawful Interception
▪ What Happens When a CAM Table Is Full?Sniffing Technique: MAC Attacks
▪ MAC Flooding▪ MAC Address
▪ Switch Port Stealing▪ CAM Table
▪ How to Defend against MAC Attacks▪ How CAM Works
CEHv12CEHv13
Sniffing Technique: DHCP Attacks▪ What Happens when a CAM Table is Full?
▪ How DHCP Works▪ MAC Flooding
▪ DHCP Request/Reply Messages▪ Switch Port Stealing
▪ DHCP Starvation Attack▪ How to Defend against MAC Attacks
▪ Rogue DHCP Server AttackSniffing Technique: DHCP Attacks
▪ How to Defend Against DHCP Starvation and Rogue Server Attacks▪ How DHCP Works
o MAC Limiting Configuration on Juniper Switches▪ DHCP Request/Reply Messages
o Configuring DHCP Filtering on a Switch▪ IPv4 DHCP Packet Format
Sniffing Technique: ARP Poisoning▪ DHCP Starvation Attack
▪ What Is Address Resolution Protocol (ARP)?▪ Rogue DHCP Server Attack
▪ ARP Spoofing Attack▪ DHCP Attack Tools
▪ Threats of ARP Poisoning▪ How to Defend Against DHCP Starvation and Rogue Server Attacks
▪ ARP Poisoning ToolsSniffing Technique: ARP Poisoning
o Habu▪ What Is Address Resolution Protocol (ARP)?
▪ How to Defend Against ARP Poisoning▪ ARP Spoofing Attack
▪ Configuring DHCP Snooping and Dynamic ARP Inspection on Cisco Switches▪ Threats of ARP Poisoning
▪ ARP Spoofing Detection Tools▪ ARP Spoofing/Poisoning Tools
Sniffing Technique: Spoofing Attacks▪ How to Defend Against ARP Poisoning
▪ MAC Spoofing/Duplicating▪ Configuring DHCP Snooping and Dynamic ARP Inspection on Cisco Switches
▪ MAC Spoofing Technique: Windows▪ ARP Spoofing Detection Tools
▪ MAC Spoofing ToolsSniffing Technique: Spoofing Attacks
▪ IRDP Spoofing▪ MAC Spoofing/Duplicating
▪ VLAN Hopping▪ MAC Spoofing Technique: Windows
▪ STP Attack▪ MAC Spoofing Tools
▪ How to Defend Against MAC Spoofing▪ IRDP Spoofing
▪ How to Defend Against VLAN Hopping▪ VLAN Hopping
▪ How to Defend Against STP Attacks▪ STP Attack
Sniffing Technique: DNS Poisoning▪ How to Defend Against MAC Spoofing
▪ DNS Poisoning Techniques▪ How to Defend Against VLAN Hopping
o Intranet DNS Spoofing▪ How to Defend Against STP Attacks
o Internet DNS SpoofingSniffing Technique: DNS Poisoning
o Proxy Server DNS Poisoning▪ DNS Poisoning Techniques
o DNS Cache Poisoningo Intranet DNS Spoofing
• SAD DNS Attacko Internet DNS Spoofing
▪ DNS Poisoning Toolso Proxy Server DNS Poisoning
▪ How to Defend Against DNS Spoofingo DNS Cache Poisoning
CEHv12CEHv13
Sniffing Tools▪ DNS Poisoning Tools
▪ Sniffing Tool: Wireshark▪ How to Defend Against DNS Spoofing
o Follow TCP Stream in WiresharkSniffing Tools
o Display Filters in Wireshark▪ Wireshark
o Additional Wireshark Filterso Follow TCP Stream in Wireshark
▪ Sniffing Toolso Display Filters in Wireshark
o RITA (Real Intelligence Threat Analytics)o Additional Wireshark Filters
▪ Packet Sniffing Tools for Mobile Phones▪ Sniffing Tools
Sniffing CountermeasuresSniffing Countermeasures
▪ How to Defend Against Sniffing▪ How to Defend Against Sniffing
▪ How to Detect Sniffing▪ How to Detect Sniffing
▪ Sniffer Detection Techniques▪ Sniffer Detection Techniques
o Ping Method▪ Promiscuous Detection Tools
o DNS Method
o ARP Method
▪ Promiscuous Detection Tools
Module 09: Social EngineeringModule 09: Social Engineering
Social Engineering ConceptsSocial Engineering Concepts
▪ What is Social Engineering?▪ What is Social Engineering?
▪ Phases of a Social Engineering Attacko Common Targets of Social Engineering
Social Engineering Techniqueso Impact of Social Engineering Attack on an Organization
▪ Types of Social Engineeringo Behaviors Vulnerable to Attacks
▪ Human-based Social Engineeringo Factors that Make Companies Vulnerable to Attacks
o Impersonationo Why is Social Engineering Effective?
o Impersonation (Vishing)▪ Phases of a Social Engineering Attack
o Eavesdropping▪ Types of Social Engineering
o Shoulder SurfingHuman-based Social Engineering Techniques
o Dumpster Diving▪ Impersonation
o Reverse Social Engineering▪ Impersonation (Vishing)
o Piggybacking▪ Eavesdropping
o Tailgating▪ Shoulder Surfing
o Diversion Theft▪ Dumpster Diving
o Honey Trap▪ Reverse Social Engineering
o Baiting▪ Piggybacking
o Quid Pro Quo▪ Tailgating
o Elicitation▪ Diversion Theft
▪ Computer-based Social Engineering▪ Honey Trap
o Phishing▪ Baiting
• Examples of Phishing Emails▪ Quid Pro Quo
CEHv12CEHv13
• Types of Phishing▪ Elicitation
✓ Spear Phishing▪ Bait and Switching
✓ WhalingComputer-based Social Engineering Techniques
✓ Pharming▪ Phishing
✓ Spimmingo Examples of Phishing Emails
✓ Angler Phishingo Types of Phishing
✓ Catfishing Attacko Phishing Tools
✓ Deepfake Attacks▪ Crafting Phishing Emails with ChatGPT
o Phishing Tools▪ Other Techniques for Computer-based Social Engineering
▪ Mobile-based Social Engineering▪ Perform Impersonation using AI: Create Deepfake Videos
o Publishing Malicious Apps▪ Perform Impersonation using AI: Voice Cloning
o Repackaging Legitimate Apps▪ Perform Impersonation on Social Networking Sites
o Fake Security Applications▪ Impersonation on Facebook
o SMiShing (SMS Phishing)▪ Social Networking Threats to Corporate Networks
Insider Threats▪ Identity Theft
▪ Insider Threats/Insider Attackso Types of Identity Theft
▪ Types of Insider Threatso Common Techniques Attackers Use to Obtain Personal Information for Identity Theft
o Accidental Insidero Indications of Identity Theft
▪ Behavioral Indications of an Insider ThreatMobile-based Social Engineering Techniques
Impersonation on Social Networking Sites▪ Publishing Malicious Apps
▪ Social Engineering through Impersonation on Social Networking Sites▪ Repackaging Legitimate Apps
▪ Impersonation on Facebook▪ Fake Security Applications
▪ Social Networking Threats to Corporate Networks▪ SMiShing (SMS Phishing)
Identity Theft▪ QRLJacking
▪ Identity TheftSocial Engineering Countermeasures
Social Engineering Countermeasures▪ Social Engineering Countermeasures
▪ Social Engineering Countermeasures▪ How to Defend against Phishing Attacks?
▪ How to Defend against Phishing Attacks?▪ Identity Theft Countermeasures
▪ Detecting Insider Threats▪ Voice Cloning Countermeasures
▪ Insider Threats Countermeasures▪ Deepfake Attack Countermeasures
▪ Identity Theft Countermeasures▪ How to Detect Phishing Emails?
▪ How to Detect Phishing Emails?▪ Anti-Phishing Toolbar
▪ Anti-Phishing Toolbar▪ Common Social Engineering Targets and Defense Strategies
▪ Common Social Engineering Targets and Defense Strategies▪ Audit Organization's Security for Phishing Attacks using OhPhish
▪ Social Engineering Tools
▪ Audit Organization's Security for Phishing Attacks using OhPhish
CEHv12CEHv13
Module 10: Denial-of-ServiceModule 10: Denial-of-Service
DoS/DDoS ConceptsDoS/DDoS Concepts
▪ What is a DoS Attack?▪ What is a DoS Attack?
▪ What is a DDoS Attack?▪ What is a DDoS Attack?
Botnetso How do DDoS Attacks Work?
▪ Organized Cyber Crime: Organizational ChartBotnets
▪ Botnets▪ Organized Cyber Crime: Organizational Chart
▪ A Typical Botnet Setup▪ Botnets
▪ Botnet Ecosystem▪ A Typical Botnet Setup
▪ Scanning Methods for Finding Vulnerable Machines▪ Botnet Ecosystem
▪ How Does Malicious Code Propagate?▪ Scanning Methods for Finding Vulnerable Machines
DoS/DDoS Attack Techniques▪ How Does Malicious Code Propagate?
▪ Basic Categories of DoS/DDoS Attack VectorsDDoS Case Study
o Volumetric Attacks▪ DDoS Attack
• UDP Flood Attack▪ Hackers Advertise Links for Downloading Botnets
• ICMP Flood Attack▪ Use of Mobile Devices as Botnets for Launching DDoS Attacks
• Ping of Death and Smurf Attacks▪ DDoS Case Study: HTTP/2 'Rapid Reset' Attack on Google Cloud
• Pulse Wave and Zero-Day DDoS AttacksDoS/DDoS Attack Techniques
o Protocol Attacks▪ Basic Categories of DoS/DDoS Attack Vectors
• SYN Flood Attack▪ DoS/DDoS Attack Techniques
• Fragmentation Attacko UDP Flood Attack
• Spoofed Session Flood Attacko ICMP Flood Attack
o Application Layer Attackso Ping of Death Attack
• HTTP GET/POST and Slowloris Attackso Smurf Attack
• UDP Application Layer Flood Attacko Pulse Wave DDoS Attack
▪ Multi-Vector Attacko Zero-Day DDoS Attack
▪ Peer-to-Peer Attacko NTP Amplification Attack
▪ Permanent Denial-of-Service Attacko SYN Flood Attack
▪ TCP SACK Panico Fragmentation Attack
▪ Distributed Reflection Denial-of-Service (DRDoS) Attacko Spoofed Session Flood Attack
▪ DDoS Extortion/Ransom DDoS (RDDoS) Attacko HTTP GET/POST Attack
▪ DoS/DDoS Attack Toolso Slowloris Attack
▪ DoS and DDoS Attack Tools for Mobileso UDP Application Layer Flood Attack
DDoS Case Studyo Multi-Vector Attack
▪ DDoS Attacko Peer-to-Peer Attack
▪ Hackers Advertise Links for Downloading Botnetso Permanent Denial-of-Service Attack
▪ Use of Mobile Devices as Botnets for Launching DDoS Attackso TCP SACK Panic Attack
▪ DDoS Case Study: DDoS Attack on Microsoft Azureo Distributed Reflection Denial-of-Service (DRDoS) Attack
CEHv12CEHv13
DoS/DDoS Attack Countermeasureso DDoS Extortion/Ransom DDoS (RDDoS) Attack
▪ Detection Techniques▪ DoS/DDoS Attack Toolkits in the Wild
▪ DoS/DDoS Countermeasure StrategiesDoS/DDoS Attack Countermeasures
▪ DDoS Attack Countermeasures▪ Detection Techniques
o Protect Secondary Victims▪ DoS/DDoS Countermeasure Strategies
o Detect and Neutralize Handlers▪ DDoS Attack Countermeasures
o Prevent Potential Attackso Protect Secondary Victims
o Deflect Attackso Detect and Neutralize Handlers
o Mitigate Attackso Prevent Potential Attacks
o Post-Attack Forensicso Deflect Attacks
▪ Techniques to Defend against Botnetso Mitigate Attacks
▪ Additional DoS/DDoS Countermeasureso Post-Attack Forensics
▪ DoS/DDoS Protection at ISP Level▪ Techniques to Defend against Botnets
▪ Enabling TCP Intercept on Cisco IOS Software▪ Additional DoS/DDoS Countermeasures
▪ Advanced DDoS Protection Appliances▪ DoS/DDoS Protection at ISP Level
▪ DoS/DDoS Protection Tools▪ Enabling TCP Intercept on Cisco IOS Software
▪ DoS/DDoS Protection Services▪ Advanced DDoS Protection Appliances
▪ DoS/DDoS Protection Tools
▪ DoS/DDoS Protection Services
Module 11: Session HijackingModule 11: Session Hijacking
Session Hijacking ConceptsSession Hijacking Concepts
▪ What is Session Hijacking?▪ What is Session Hijacking?
▪ Why is Session Hijacking Successful?▪ Why is Session Hijacking Successful?
▪ Session Hijacking Process▪ Session Hijacking Process
▪ Packet Analysis of a Local Session Hijack▪ Packet Analysis of a Local Session Hijack
▪ Types of Session Hijacking▪ Types of Session Hijacking
▪ Session Hijacking in OSI Model▪ Session Hijacking in OSI Model
▪ Spoofing vs. Hijacking▪ Spoofing vs. Hijacking
Application-Level Session HijackingApplication-Level Session Hijacking
▪ Application-Level Session Hijacking▪ Compromising Session IDs Using Sniffing
▪ Compromising Session IDs using Sniffing and by Predicting Session Token▪ Compromising Session IDs by Predicting Session Token
o How to Predict a Session Tokeno How to Predict a Session Token
▪ Compromising Session IDs Using Man-in-the-Middle/Manipulator-in-the-Middle Attack▪ Compromising Session IDs Using Man-in-the-Middle/Manipulator-in-the-Middle Attack
▪ Compromising Session IDs Using Man-in-the-Browser/Manipulator-in-the-Browser Attack▪ Compromising Session IDs Using Man-in-the-Browser/Manipulator-in-the- Browser Attack
o Steps to Perform Man-in-the-Browser Attack▪ Compromising Session IDs Using Client-side Attacks
▪ Compromising Session IDs Using Client-side Attacks▪ Compromising Session IDs Using Client-side Attacks: Cross-site Script Attack
CEHv12CEHv13
▪ Compromising Session IDs Using Client-side Attacks: Cross-site Script Attack▪ Compromising Session IDs Using Client-side Attacks: Cross-site Request Forgery Attack
▪ Compromising Session IDs Using Client-side Attacks: Cross-site Request Forgery Attack▪ Compromising Session IDs Using Session Replay Attacks
▪ Compromising Session IDs Using Session Replay Attacks▪ Compromising Session IDs Using Session Fixation
▪ Compromising Session IDs Using Session Fixation▪ Session Hijacking Using Proxy Servers
▪ Session Hijacking Using Proxy Servers▪ Session Hijacking Using CRIME Attack
▪ Session Hijacking Using CRIME Attack▪ Session Hijacking Using Forbidden Attack
▪ Session Hijacking Using Forbidden Attack▪ Session Hijacking Using Session Donation Attack
▪ Session Hijacking Using Session Donation AttackNetwork-Level Session Hijacking
▪ PetitPotam Hijacking▪ Three-way Handshake
Network-Level Session Hijacking▪ TCP/IP Hijacking
▪ Network Level Session Hijacking▪ IP Spoofing: Source Routed Packets
▪ TCP/IP Hijacking▪ RST Hijacking
▪ IP Spoofing: Source Routed Packets▪ Blind Hijacking
▪ RST Hijacking▪ UDP Hijacking
▪ Blind and UDP Hijacking▪ MITM Attack Using Forged ICMP and ARP Spoofing
▪ MiTM Attack Using Forged ICMP and ARP Spoofing▪ PetitPotam Hijacking
Session Hijacking ToolsSession Hijacking Tools
▪ Session Hijacking ToolsSession Hijacking Countermeasures
o Hetty▪ Session Hijacking Detection Methods
▪ Session Hijacking Tools for Mobile Phones▪ Protecting against Session Hijacking
Session Hijacking Countermeasures▪ Web Development Guidelines to Prevent Session Hijacking
▪ Session Hijacking Detection Methods▪ Web User Guidelines to Prevent Session Hijacking
▪ Protecting against Session Hijacking▪ Session Hijacking Detection Tools
▪ Web Development Guidelines to Prevent Session Hijacking▪ Approaches to Prevent Session Hijacking
▪ Web User Guidelines to Prevent Session Hijacking▪ Approaches to Prevent MITM Attacks
▪ Session Hijacking Detection Tools▪ IPsec
▪ Approaches Causing Vulnerability to Session Hijacking and their Preventative Solutions▪ Session Hijacking Prevention Tools
▪ Approaches to Prevent Session Hijacking
o HTTP Referrer Header
▪ Approaches to Prevent MITM Attacks
o DNS over HTTPS
o Password Manager
o Zero-trust Principles
▪ IPsec
o IPsec Authentication and Confidentiality
▪ Session Hijacking Prevention Tools
CEHv12CEHv13
Module 12: Evading IDS, Firewalls, and HoneypotsModule 12: Evading IDS, Firewalls, and Honeypots
IDS, IPS, Firewall, and Honeypot ConceptsIDS, IPS, and Firewall Concepts
▪ Intrusion Detection System (IDS)▪ Intrusion Detection System (IDS)
o How an IDS Detects an Intrusion?o Intrusion Prevention System (IPS)
o General Indications of Intrusionso How an IDS Detects an Intrusion?
o Types of Intrusion Detection Systemso General Indications of Intrusions
o Types of IDS Alertso Types of Intrusion Detection Systems
▪ Intrusion Prevention System (IPS)o Types of IDS Alerts
▪ Firewall▪ Firewall
o Firewall Architectureo Firewall Architecture
o Demilitarized Zone (DMZ)o Demilitarized Zone (DMZ)
o Types of Firewallso Types of Firewalls
o Firewall Technologies• Types of Firewalls Based on Configuration
• Packet Filtering Firewall• Types of Firewalls Based on Working Mechanism
• Circuit-Level Gateway Firewallo Packet Filtering Firewall
• Application-Level Firewallo Circuit-Level Gateway Firewall
• Stateful Multilayer Inspection Firewallo Application-Level Firewall
• Application Proxyo Stateful Multilayer Inspection Firewall
• Network Address Translation (NAT)o Application Proxy
• Virtual Private Networko Network Address Translation (NAT)
o Firewall Limitationso Virtual Private Network
▪ Honeypoto Next-Generation Firewalls (NGFWs)
o Types of Honeypotso Firewall Limitations
IDS, IPS, Firewall, and Honeypot SolutionsIDS, IPS, and Firewall Solutions
▪ Intrusion Detection using YARA Rules▪ Intrusion Detection using YARA Rules
▪ Intrusion Detection Tools▪ Intrusion Detection Tools
o Snort▪ Intrusion Prevention Tools
• Snort Rules▪ Firewalls
• Snort Rules: Rule Actions and IP ProtocolsEvading IDS/Firewalls
• Snort Rules: The Direction Operator and IP Addresses▪ IDS/Firewall Evasion Techniques
• Snort Rules: Port Numberso IDS/Firewall Identification
• Intrusion Detection Toolso IP Address Spoofing
o Intrusion Detection Tools for Mobile Deviceso Source Routing
▪ Intrusion Prevention Toolso Tiny Fragments
▪ Firewallso Bypass Blocked Sites Using an IP Address in Place of a URL
o Firewalls for Mobile Deviceso Bypass Blocked Sites Using Anonymous Website Surfing Sites
▪ Honeypot Toolso Bypass an IDS/Firewall Using a Proxy Server
CEHv12CEHv13
Evading IDSo Bypassing an IDS/Firewall through the ICMP Tunneling Method
▪ IDS Evasion Techniqueso Bypassing an IDS/Firewall through the ACK Tunneling method
o Insertion Attacko Bypassing an IDS/Firewall through the HTTP Tunneling Method
o Evasiono Bypassing Firewalls through the SSH Tunneling Method
o Denial-of-Service Attack (DoS)o Bypassing Firewalls through the DNS Tunneling Method
o Obfuscatingo Bypassing an IDS/Firewall through External Systems
o False Positive Generationo Bypassing an IDS/Firewall through MITM Attacks
o Session Splicingo Bypassing an IDS/Firewall through Content
o Unicode Evasion Techniqueo Bypassing an IDS/WAF using an XSS Attack
o Fragmentation Attacko Other Techniques for Bypassing WAF
o Overlapping Fragmentso Bypassing an IDS/Firewall through HTML Smuggling
o Time-To-Live Attackso Evading an IDS/Firewall through Windows BITS
o Invalid RST Packets▪ Other Techniques for IDS Evasion
o Urgency Flago Insertion Attack
o Polymorphic Shellcodeo Evasion
o ASCII Shellcodeo Denial-of-Service Attack (DoS)
o Application-Layer Attackso Obfuscating
o Desynchronizationo False Positive Generation
o Other Types of Evasiono Session Splicing
Evading Firewallso Unicode Evasion Technique
▪ Firewall Evasion Techniqueso Fragmentation Attack
o Firewall Identificationo Time-To-Live Attacks
o IP Address Spoofingo Urgency Flag
o Source Routingo Invalid RST Packets
o Tiny Fragmentso Polymorphic Shellcode
o Bypass Blocked Sites Using an IP Address in Place of a URLo ASCII Shellcode
o Bypass Blocked Sites Using Anonymous Website Surfing Siteso Application-Layer Attacks
o Bypass a Firewall Using a Proxy Servero Desynchronization
o Bypassing Firewalls through the ICMP Tunneling Methodo Domain Generation Algorithms (DGA)
o Bypassing Firewalls through the ACK Tunneling Methodo Encryption
o Bypassing Firewalls through the HTTP Tunneling Methodo Flooding
• Why do I Need HTTP Tunneling?Evading NAC and Endpoint Security
• HTTP Tunneling Tools▪ NAC and Endpoint Security Evasion Techniques
o Bypassing Firewalls through the SSH Tunneling Method▪ Bypassing NAC using VLAN Hopping
• SSH Tunneling Tools: Bitvise and Secure Pipes▪ Bypassing NAC using Pre-authenticated Device
CEHv12CEHv13
o Bypassing Firewalls through the DNS Tunneling Method▪ Bypassing Endpoint Security using Ghostwriting
o Bypassing Firewalls through External Systems▪ Bypassing Endpoint Security using Application Whitelisting
o Bypassing Firewalls through MITM Attacks▪ Bypassing Endpoint Security by Dechaining Macros
o Bypassing Firewalls through Content▪ Bypassing Endpoint Security by Clearing Memory Hooks
o Bypassing the WAF using an XSS Attack▪ Bypassing Endpoint Security by Process Injection
o Other Techniques for Bypassing WAF▪ Bypassing the EDR using LoLBins
• Using HTTP Header Spoofing▪ Bypassing Endpoint Security by CPL (Control Panel) Side-Loading
• Using Blacklist Detection▪ Bypassing Endpoint Security using ChatGPT
• Using Fuzzing/Bruteforcing▪ Bypassing Antivirus using Metasploit Templates
• Abusing SSL/TLS ciphers▪ Bypassing Windows Antimalware Scan Interface (AMSI)
o Bypassing Firewalls through HTML Smuggling▪ Other Techniques for Bypassing Endpoint Security
o Bypassing Firewalls through Windows BITSIDS/Firewall Evading Tools
Evading NAC and Endpoint Security▪ Packet Fragment Generator Tools
▪ Bypassing NAC using VLAN HoppingHoneypot Concepts
▪ Bypassing NAC using Pre-authenticated Device▪ Honeypot
▪ Bypassing Endpoint Security using Ghostwritingo Types of Honeypots
▪ Bypassing Endpoint Security using Application Whitelistingo Honeypot Tools
▪ Bypassing Endpoint Security using XLM Weaponization▪ Detecting Honeypots
▪ Bypassing Endpoint Security by Dechaining Macros▪ Detecting and Defeating Honeypots
▪ Bypassing Endpoint Security by Clearing Memory Hooks▪ Honeypot Detection Tools
▪ Bypassing Antivirus using Metasploit TemplatesIDS/Firewall Evasion Countermeasures
▪ Bypassing Symantec Endpoint Protection▪ How to Defend Against IDS Evasion
▪ Other Techniques for Bypassing Endpoint Security▪ How to Defend Against Firewall Evasion
o Hosting Phishing Sites▪ How to Defend Against Endpoint Security Evasion
o Passing Encoded Commands▪ How to Defend Against NAC Evasion
o Fast Flux DNS Method▪ How to Defend Against Anti-virus Evasion
o Timing-based Evasion
o Signed Binary Proxy Execution
IDS/Firewall Evading Tools
▪ IDS/Firewall Evading Tools
▪ Packet Fragment Generator Tools
Detecting Honeypots
▪ Detecting Honeypots
o Detecting and Defeating Honeypots
▪ Honeypot Detection Tools: Send-Safe Honeypot Hunter
IDS/Firewall Evasion Countermeasures
▪ How to Defend Against IDS Evasion
▪ How to Defend Against Firewall Evasion
CEHv12CEHv13
Module 13: Hacking Web ServersModule 13: Hacking Web Servers
Web Server ConceptsWeb Server Concepts
▪ Web Server Operations▪ Web Server Operations
▪ Web Server Security Issues▪ Web Server Security Issues
▪ Why are Web Servers Compromised?▪ Why are Web Servers Compromised?
Web Server Attacks▪ Apache Web Server Architecture
▪ DNS Server Hijackingo Apache Vulnerabilities
▪ DNS Amplification Attack▪ IIS Web Server Architecture
▪ Directory Traversal Attackso IIS Vulnerabilities
▪ Website Defacement▪ NGINX Web Server Architecture
▪ Web Server Misconfigurationo NGINX Vulnerabilities
▪ HTTP Response-Splitting AttackWeb Server Attacks
▪ Web Cache Poisoning Attack▪ DNS Server Hijacking
▪ SSH Brute Force Attack▪ DNS Amplification Attack
o Web Server Password Cracking▪ Directory Traversal Attacks
▪ Other Web Server Attacks▪ Website Defacement
o DoS/DDoS Attacks▪ Web Server Misconfiguration
o Man-in-the-Middle Attack▪ HTTP Response-Splitting Attack
o Phishing Attacks▪ Web Cache Poisoning Attack
o Web Application Attacks▪ SSH Brute Force Attack
Web Server Attack Methodology▪ FTP Brute Force with AI
▪ Information Gathering▪ HTTP/2 Continuation Flood Attack
o Information Gathering from Robots.txt File▪ Frontjacking Attack
▪ Web Server Footprinting/Banner Grabbing▪ Other Web Server Attacks
o Web Server Footprinting Toolso Web Server Password Cracking
o Enumerating Web Server Information Using Nmapo DoS/DDoS Attacks
▪ Website Mirroringo Man-in-the-Middle Attack
o Finding Default Credentials of Web Servero Phishing Attacks
o Finding Default Content of Web Servero Web Application Attacks
o Finding Directory Listings of Web ServerWeb Server Attack Methodology
• Dirhunt▪ Information Gathering
▪ Vulnerability Scanningo Information Gathering from Robots.txt File
o Finding Exploitable Vulnerabilities▪ Web Server Footprinting/Banner Grabbing
▪ Session Hijackingo Web Server Footprinting Tools
▪ Web Server Password Hackingo Web Server Footprinting with AI
▪ Using Application Server as a Proxyo Web Server Footprinting using Netcat with AI
▪ Web Server Attack Tools▪ IIS Information Gathering using Shodan
o Metasploit▪ Abusing Apache mod_userdir to Enumerate User Accounts
CEHv12CEHv13
• Metasploit Exploit Module▪ Enumerating Web Server Information Using Nmap
• Metasploit Payload and Auxiliary Modules▪ Finding Default Credentials of Web Server
• Metasploit NOPS Module▪ Finding Default Content of Web Server
o Web Server Attack Tools▪ Directory Brute Forcing
Web Server Attack Countermeasureso Directory Brute Forcing with AI
▪ Place Web Servers in Separate Secure Server Security Segment on Network▪ Vulnerability Scanning
▪ Countermeasureso NGINX Vulnerability Scanning using Nginxpwner
o Patches and Updates▪ Finding Exploitable Vulnerabilities
o Protocols and Accountso Finding Exploitable Vulnerabilities with AI
o Files and Directories▪ Session Hijacking
▪ Detecting Web Server Hacking Attempts▪ Web Server Password Hacking
▪ How to Defend Against Web Server Attacks▪ Using Application Server as a Proxy
▪ How to Defend against HTTP Response-Splitting and Web Cache Poisoning▪ Path Traversal via Misconfigured NGINX Alias
▪ How to Defend against DNS Hijacking▪ Web Server Attack Tools
▪ Web Server Security ToolsWeb Server Attack Countermeasures
o Web Application Security Scanners▪ Place Web Servers in Separate Secure Server Security Segment on Network
o Web Server Security Scanners▪ Countermeasures: Patches and Updates
o Web Server Malware Infection Monitoring Tools▪ Countermeasures: Protocols and Accounts
o Web Server Security Tools▪ Countermeasures: Files and Directories
o Web Server Pen Testing Tools▪ Detecting Web Server Hacking Attempts
Patch Management▪ How to Defend against Web Server Attacks
▪ Patches and Hotfixes▪ How to Defend against HTTP Response-Splitting and Web Cache Poisoning
▪ What is Patch Management?▪ How to Defend against DNS Hijacking
▪ Installation of a Patch▪ Web Application Security Scanners
▪ Patch Management Tools▪ Web Server Security Scanners
▪ Web Server Malware Infection Monitoring Tools
▪ Web Server Security Tools
▪ Web Server Pen Testing Tools
Patch Management
▪ Patches and Hotfixes
▪ What is Patch Management?
▪ Installation of a Patch
▪ Patch Management Best Practices
▪ Patch Management Tools
CEHv12CEHv13
Module 14: Hacking Web ApplicationsModule 14: Hacking Web Applications
Web Application ConceptsWeb Application Concepts
▪ Introduction to Web Applications▪ Introduction to Web Applications
▪ Web Application Architecture▪ Web Application Architecture
▪ Web Services▪ Web Services
▪ Vulnerability Stack▪ Vulnerability Stack
Web Application ThreatsWeb Application Threats
▪ OWASP Top 10 Application Security Risks - 2021▪ OWASP Top 10 Application Security Risks – 2021
o A01 - Broken Access Controlo A01 – Broken Access Control
o A02 - Cryptographic Failures/Sensitive Data Exposureo A02 – Cryptographic Failures/Sensitive Data Exposure
o A03 - Injection Flawso A03 – Injection Flaws
• SQL Injection Attackso A04 – Insecure Design
• Command Injection Attackso A05 – Security Misconfiguration
• Command Injection Exampleo A06 – Vulnerable and Outdated Components/Using Components with Known Vulnerabilities
• File Injection Attacko A07 – Identification and Authentication Failures/Broken Authentication
• LDAP Injection Attackso A08 – Software and Data Integrity Failures
• Other Injection Attackso A09 – Security Logging and Monitoring Failures/Insufficient Logging and Monitoring
✓ JNDI Injectiono A10 – Server-Side Request Forgery (SSRF)
• Cross-Site Scripting (XSS) Attacks▪ Web Application Attacks
✓ Cross-Site Scripting Attack Scenario: Attack via Emailo Directory Traversal
✓ XSS Attack in Blog Postingo Hidden Field Manipulation Attack
✓ XSS Attack in Comment Fieldo Pass-the-Cookie Attack
o A04 - Insecure Designo Same-Site Attack
o A05 - Security Misconfigurationo SQL Injection Attacks
• XML External Entity (XXE)o Command Injection Attacks
o A06 - Vulnerable and Outdated Components/Using Components with Known Vulnerabilitieso Command Injection Example
o A07 - Identification and Authentication Failures/Broken Authenticationo File Injection Attack
o A08 - Software and Data Integrity Failureso LDAP Injection Attacks
• Insecure Deserializationo Other Injection Attacks
o A09 - Security Logging and Monitoring Failures/Insufficient Logging and Monitoringo Cross-Site Scripting (XSS) Attacks
o A10 - Server-Side Request Forgery (SSRF)o Cross-Site Scripting Attack Scenario: Attack via Email
• Types of Server-Side Request Forgery (SSRF) Attacko XSS Attack in Blog Posting
✓ Injecting SSRF payloado XSS Attack in Comment Field
✓ Cross-Site Port Attack (XSPA)o Techniques to Evade XSS Filters
CEHv12CEHv13
▪ Other Web Application Threatso Web-based Timing Attacks
o Directory Traversalo XML External Entity (XXE) Attack
o Unvalidated Redirects and Forwardso Unvalidated Redirects and Forwards
• Open Redirectiono Magecart Attack
• Header-Based Open Redirectiono Watering Hole Attack
• JavaScript-Based Open Redirectiono Cross-Site Request Forgery (CSRF) Attack
o Watering Hole Attacko Cookie/Session Poisoning
o Cross-Site Request Forgery (CSRF) Attacko Insecure Deserialization
o Cookie/Session Poisoningo Web Service Attack
o Web Service Attacko Web Service Footprinting Attack
o Web Service Footprinting Attacko Web Service XML Poisoning
o Web Service XML Poisoningo DNS Rebinding Attack
o Hidden Field Manipulation Attacko Clickjacking Attack
o Web-based Timing Attackso MarioNet Attack
o MarioNet Attacko Other Web Application Attacks
o Clickjacking AttackWeb Application Hacking Methodology
o DNS Rebinding Attack▪ Footprint Web Infrastructure
o Same-Site Attacko Server Discovery
o Pass-the-cookie Attacko Server Discovery: Banner Grabbing
Web Application Hacking Methodologyo Port and Service Discovery
▪ Web Application Hacking Methodologyo Detecting Web App Firewalls and Proxies on Target Site
▪ Footprint Web Infrastructureo WAF Detection with AI
o Server Discoveryo Hidden Content Discovery
o Service Discoveryo Detect Load Balancers
o Server Identification/Banner Grabbingo Detecting Load Balancers using AI
o Detecting Web App Firewalls and Proxies on Target Siteo Detecting Web App Technologies
o Hidden Content Discoveryo WebSockets Enumeration
o Detect Load Balancers▪ Analyze Web Applications
▪ Analyze Web Applicationso Website Mirroring
o Identify Entry Points for User Inputo Website Mirroring with AI
o Identify Server-Side Technologieso Website Mirroring using Httrack with AI
o Identify Server-Side Functionalityo Identify Entry Points for User Input
o Identify Files and Directorieso Identify Server-Side Technologies
o Identify Web Application Vulnerabilitieso Identify Server Side Technologies using AI
o Map the Attack Surfaceo Identify Server-Side Functionality
▪ Bypass Client-side Controlso Identify Files and Directories
o Attack Hidden Form Fieldso Identify Files and Directories with AI
o Attack Browser Extensionso Identify Web Application Vulnerabilities
CEHv12CEHv13
• Attack Google Chrome Browser Extensionso Identify Web Application Vulnerabilities with AI
o Perform Source Code Review▪ Bypass Client-side Controls
o Evade XSS Filterso Attack Hidden Form Fields
▪ Attack Authentication Mechanismo Attack Browser Extensions
o Design and Implementation Flaws in Authentication Mechanismo Attack Google Chrome Browser Extensions
o Username Enumerationo Perform Source Code Review
o Password Attacks: Password Functionality Exploits▪ Attack Authentication Mechanism
o Password Attacks: Password Guessing and Brute-forcingo Design Flaws in Authentication Mechanism
o Password Attacks: Attack Password Reset Mechanismo Implementation Flaws in Authentication Mechanism
o Session Attacks: Session ID Prediction/Brute-forcingo Username Enumeration
o Cookie Exploitation: Cookie Poisoningo Password Attacks: Password Functionality Exploits
o Bypass Authentication: Bypass SAML-based SSOo Password Attacks: Brute-forcing
▪ Attack Authorization Schemeso Password Attacks: Attack Password Reset Mechanism
o Authorization Attack: HTTP Request Tamperingo Session Attacks: Session ID Prediction/Brute-forcing
o Authorization Attack: Cookie Parameter Tamperingo Cookie Exploitation: Cookie Poisoning
▪ Attack Access Controlso Bypass Authentication: Bypass SAML-based SSO
▪ Attack Session Management Mechanismo Bypass Authentication: Bypass Rate Limit
o Attacking Session Token Generation Mechanismo Bypass Authentication: Bypass Multi-Factor Authentication
o Attacking Session Tokens Handling Mechanism: Session Token Sniffing▪ Attack Authorization Schemes
▪ Perform Injection/Input Validation Attackso Authorization Attack
o Perform Local File Inclusion (LFI)o HTTP Request Tampering
▪ Attack Application Logic Flawso Cookie Parameter Tampering
▪ Attack Shared Environments▪ Attack Access Controls
▪ Attack Database Connectivityo Exploiting Insecure Access Controls
o Connection String Injectiono Access Controls Attack Methods
o Connection String Parameter Pollution (CSPP) Attacks▪ Attack Session Management Mechanism
o Connection Pool DoSo Session Management Attack
▪ Attack Web Application Cliento Attacking Session Token Generation Mechanism
▪ Attack Web Serviceso Attacking Session Tokens Handling Mechanism: Session Token Sniffing
o Web Services Probing Attackso Manipulating WebSocket Traffic
o Web Service Attacks: SOAP Injection▪ Perform Injection/Input Validation Attacks
o Web Service Attacks: SOAPAction Spoofingo Injection Attacks/Input Validation Attacks
o Web Service Attacks: WS-Address Spoofingo Perform Local File Inclusion (LFI)
o Web Service Attacks: XML Injection▪ Attack Application Logic Flaws
o Web Services Parsing Attacks▪ Attack Shared Environments
o Web Service Attack Tools▪ Attack Database Connectivity
▪ Additional Web Application Hacking Toolso Connection String Injection
o TIDoS-Frameworko Connection String Parameter Pollution (CSPP) Attacks

Tiếp tục sánh nội dung CEH v12 vs CEH v13 :

CEHv12CEHv13
Web API, Webhooks, and Web Shello Connection Pool DoS
▪ What is Web API?▪ Attack Web Application Client
o Web Services APIs▪ Attack Web Services
▪ What are Webhooks?o Web Services Probing Attacks
▪ OWASP Top 10 API Security Riskso Web Service Attacks: SOAP Injection
▪ API Vulnerabilitieso Web Service Attacks: SOAPAction Spoofing
▪ Web API Hacking Methodologyo Web Service Attacks: WS-Address Spoofing
o Identify the Targeto Web Service Attacks: XML Injection
o Detect Security Standardso Web Services Parsing Attacks
o Identify the Attack Surfaceo Web Service Attack Tools
• Analyze Web API Requests and Responses▪ Additional Web Application Hacking Tools
o Launch Attacks▪ Create and Run Custom Scripts to Automate Web Application Hacking Tasks With AI
• Fuzzing and Invalid Input AttacksWeb API and Webhooks
• Malicious Input Attacks▪ Web API
• Injection Attackso Web Service APIs
• Exploiting Insecure Configurations▪ Webhooks
• Login/ Credential Stuffing Attacks▪ OWASP Top 10 API Security Risks
• API DDoS Attacks▪ Webhooks Security Risks
• Authorization Attacks on API: OAuth Attacks▪ API Vulnerabilities
✓ SSRF using Dynamic Client Registration endpoint▪ Web API Hacking Methodology
✓ WebFinger User Enumerationo Identify the Target
✓ Exploit Flawed Scope Validationo Detect Security Standards
• Other Techniques to Hack an APIo API Enumeration
o REST API Vulnerability Scanningo Identify the Attack Surface
o Bypassing IDOR via Parameter Pollutiono Launch Attacks
▪ Web Shells• Other Techniques to Hack an API
o Web Shell Toolso REST API Vulnerability Scanning
▪ How to Prevent Installation of a Web Shello Bypassing IDOR via Parameter Pollution
▪ Web Shell Detection Tools▪ Secure API Architecture
▪ Secure API Architecture▪ API Security Risks and Solutions
o Implementing Layered Security in an API▪ Best Practices for API Security
▪ API Security Risks and Solutions▪ Best Practices for Securing Webhooks
▪ Best Practices for API SecurityWeb Application Security
▪ Best Practices for Securing Webhooks▪ Web Application Security Testing
Web Application Security▪ Web Application Fuzz Testing
▪ Web Application Security Testing▪ Web Application Fuzz Testing with AI
▪ Web Application Fuzz Testing▪ AI-Powered Fuzz Testing
▪ Source Code Review▪ AI-Powered Static Application Security Testing (SAST)
▪ Encoding Schemes▪ AI-Powered Dynamic Application Security Testing
(DAST)
▪ Whitelisting vs. Blacklisting Applications▪ Source Code Review
o Application Whitelisting and Blacklisting Tools▪ Encoding Schemes

One thought on “So Sánh CEH v12 vs CEH v13 Phần 2

Để lại một bình luận

Email của bạn sẽ không được hiển thị công khai. Các trường bắt buộc được đánh dấu *