Podcast
Questions and Answers
Which of the following methodologies is NOT typically considered a part of penetration testing?
Which of the following methodologies is NOT typically considered a part of penetration testing?
What is a key difference between passive and active information gathering in the context of penetration testing?
What is a key difference between passive and active information gathering in the context of penetration testing?
Which of the following is NOT a common vulnerability assessment technique?
Which of the following is NOT a common vulnerability assessment technique?
Which of the following tools are typically used for password cracking?
Which of the following tools are typically used for password cracking?
Signup and view all the answers
What is the primary goal of post-exploitation strategies in penetration testing?
What is the primary goal of post-exploitation strategies in penetration testing?
Signup and view all the answers
Which of the following is NOT a legal and ethical consideration in penetration testing?
Which of the following is NOT a legal and ethical consideration in penetration testing?
Signup and view all the answers
What is the purpose of a penetration testing report?
What is the purpose of a penetration testing report?
Signup and view all the answers
Which of the following is NOT typically considered a social engineering technique?
Which of the following is NOT typically considered a social engineering technique?
Signup and view all the answers
What motivates some hackers to perform cyber crimes purely for profit?
What motivates some hackers to perform cyber crimes purely for profit?
Signup and view all the answers
Which type of hacker is known for breaking into systems and developing malicious tools?
Which type of hacker is known for breaking into systems and developing malicious tools?
Signup and view all the answers
What often motivates hackers referred to as 'Vandals'?
What often motivates hackers referred to as 'Vandals'?
Signup and view all the answers
Which type of hacker operates in a 'no-man's land' and may work both as a security professional and as a hacker?
Which type of hacker operates in a 'no-man's land' and may work both as a security professional and as a hacker?
Signup and view all the answers
What is required for ethical hacking before any testing can begin?
What is required for ethical hacking before any testing can begin?
Signup and view all the answers
Which motivation for hacking involves deriving gratification from the suffering of others?
Which motivation for hacking involves deriving gratification from the suffering of others?
Signup and view all the answers
What can be a consequence of practicing hacking outside permitted activity?
What can be a consequence of practicing hacking outside permitted activity?
Signup and view all the answers
What is a common characteristic of the ethical hacking community?
What is a common characteristic of the ethical hacking community?
Signup and view all the answers
Which phase of the Penetration Testing Framework involves determining what the client wants from the test?
Which phase of the Penetration Testing Framework involves determining what the client wants from the test?
Signup and view all the answers
What is a characteristic of a black-box penetration test?
What is a characteristic of a black-box penetration test?
Signup and view all the answers
Which of the following types of penetration testing specifically focuses on vulnerabilities in physical security?
Which of the following types of penetration testing specifically focuses on vulnerabilities in physical security?
Signup and view all the answers
During which phase of penetration testing is gaining access to a target a primary focus?
During which phase of penetration testing is gaining access to a target a primary focus?
Signup and view all the answers
What is typically included in the 'scope' of a penetration test?
What is typically included in the 'scope' of a penetration test?
Signup and view all the answers
What does the post exploitation phase primarily focus on?
What does the post exploitation phase primarily focus on?
Signup and view all the answers
Which type of penetration testing allows for a combination of client-provided details and limited test information?
Which type of penetration testing allows for a combination of client-provided details and limited test information?
Signup and view all the answers
Which of the following is NOT a typical topic discussed during pre-engagement?
Which of the following is NOT a typical topic discussed during pre-engagement?
Signup and view all the answers
What is the primary purpose of responsible disclosure in cybersecurity?
What is the primary purpose of responsible disclosure in cybersecurity?
Signup and view all the answers
What is ethical hacking primarily aimed at achieving?
What is ethical hacking primarily aimed at achieving?
Signup and view all the answers
Which of the following statements about confidentiality agreements in cybersecurity is true?
Which of the following statements about confidentiality agreements in cybersecurity is true?
Signup and view all the answers
How long may a company be given to fix a security vulnerability according to responsible disclosure?
How long may a company be given to fix a security vulnerability according to responsible disclosure?
Signup and view all the answers
Which of the following acts specifically targets unauthorized access and misuse of computer systems in the UK?
Which of the following acts specifically targets unauthorized access and misuse of computer systems in the UK?
Signup and view all the answers
What does 'proof of concept' mean in the context of penetration testing?
What does 'proof of concept' mean in the context of penetration testing?
Signup and view all the answers
Why is studying ethical hacking increasingly important in today's digital landscape?
Why is studying ethical hacking increasingly important in today's digital landscape?
Signup and view all the answers
An ethical hacker must keep what kind of information confidential?
An ethical hacker must keep what kind of information confidential?
Signup and view all the answers
What potential consequences can arise from neglecting pre-engagement activities in penetration testing?
What potential consequences can arise from neglecting pre-engagement activities in penetration testing?
Signup and view all the answers
Why is it important to establish when the customer wants the penetration test conducted?
Why is it important to establish when the customer wants the penetration test conducted?
Signup and view all the answers
In a web penetration test, which of the following is an important detail to gather about the web applications being assessed?
In a web penetration test, which of the following is an important detail to gather about the web applications being assessed?
Signup and view all the answers
What information regarding wireless networks should a penetration testing team collect?
What information regarding wireless networks should a penetration testing team collect?
Signup and view all the answers
Which of the following is NOT typically considered during a physical penetration test?
Which of the following is NOT typically considered during a physical penetration test?
Signup and view all the answers
What action should be taken if a system is successfully penetrated during a penetration test?
What action should be taken if a system is successfully penetrated during a penetration test?
Signup and view all the answers
Why might a client want to perform role-based testing on a web application?
Why might a client want to perform role-based testing on a web application?
Signup and view all the answers
Which factor is crucial when assessing physical security during a penetration test?
Which factor is crucial when assessing physical security during a penetration test?
Signup and view all the answers
What is the primary aim of the COMP40741 'Ethical Hacking and Penetration Testing' module?
What is the primary aim of the COMP40741 'Ethical Hacking and Penetration Testing' module?
Signup and view all the answers
Which of the following is NOT explicitly mentioned as a learning outcome for the module?
Which of the following is NOT explicitly mentioned as a learning outcome for the module?
Signup and view all the answers
According to the provided information, where can students find the module specification?
According to the provided information, where can students find the module specification?
Signup and view all the answers
Who is responsible for delivering the module?
Who is responsible for delivering the module?
Signup and view all the answers
What is the intended learning outcome associated with understanding ethical and legal considerations surrounding penetration testing?
What is the intended learning outcome associated with understanding ethical and legal considerations surrounding penetration testing?
Signup and view all the answers
Which of the following is a potential source of information about the module content?
Which of the following is a potential source of information about the module content?
Signup and view all the answers
What is the purpose of the module specification?
What is the purpose of the module specification?
Signup and view all the answers
Which of the following is NOT a stated aim of the module?
Which of the following is NOT a stated aim of the module?
Signup and view all the answers
Flashcards
Ethical Hacking
Ethical Hacking
The practice of intentionally probing systems to find vulnerabilities, with permission.
Penetration Testing
Penetration Testing
A simulated cyber attack to identify and exploit vulnerabilities in a system.
Module Aims
Module Aims
Goals set for the module focusing on knowledge and skills in ethical hacking.
Vulnerabilities
Vulnerabilities
Signup and view all the flashcards
Risk Assessment
Risk Assessment
Signup and view all the flashcards
Ethical Considerations
Ethical Considerations
Signup and view all the flashcards
Penetration Testing Techniques
Penetration Testing Techniques
Signup and view all the flashcards
Learning Outcomes
Learning Outcomes
Signup and view all the flashcards
Cybercriminal motivations
Cybercriminal motivations
Signup and view all the flashcards
Black Hats
Black Hats
Signup and view all the flashcards
White Hats
White Hats
Signup and view all the flashcards
Grey Hats
Grey Hats
Signup and view all the flashcards
Hacking ethics
Hacking ethics
Signup and view all the flashcards
Permission and Privacy
Permission and Privacy
Signup and view all the flashcards
Sadistic hackers
Sadistic hackers
Signup and view all the flashcards
Malicious software
Malicious software
Signup and view all the flashcards
Confidential Information
Confidential Information
Signup and view all the flashcards
Non-disclosure Agreement (NDA)
Non-disclosure Agreement (NDA)
Signup and view all the flashcards
Responsible Disclosure
Responsible Disclosure
Signup and view all the flashcards
Exploitation Period
Exploitation Period
Signup and view all the flashcards
Computer Misuse Act 1990
Computer Misuse Act 1990
Signup and view all the flashcards
Proof of Concept
Proof of Concept
Signup and view all the flashcards
Penetration Testing Framework
Penetration Testing Framework
Signup and view all the flashcards
Pre-engagement
Pre-engagement
Signup and view all the flashcards
Types of Penetration Tests
Types of Penetration Tests
Signup and view all the flashcards
Execution Phase
Execution Phase
Signup and view all the flashcards
Vulnerability Assessment
Vulnerability Assessment
Signup and view all the flashcards
Reporting
Reporting
Signup and view all the flashcards
Scope Definition
Scope Definition
Signup and view all the flashcards
Types of Penetration Testing
Types of Penetration Testing
Signup and view all the flashcards
Scope Creep
Scope Creep
Signup and view all the flashcards
Pre-engagement Activities
Pre-engagement Activities
Signup and view all the flashcards
Active Testing Phases
Active Testing Phases
Signup and view all the flashcards
Role-based Testing
Role-based Testing
Signup and view all the flashcards
Credentialed Scans
Credentialed Scans
Signup and view all the flashcards
Wireless Network Assessment
Wireless Network Assessment
Signup and view all the flashcards
Rogue Devices Enumeration
Rogue Devices Enumeration
Signup and view all the flashcards
Physical Penetration Test
Physical Penetration Test
Signup and view all the flashcards
Information Gathering
Information Gathering
Signup and view all the flashcards
Exploitation Techniques
Exploitation Techniques
Signup and view all the flashcards
Legal and Ethical Considerations
Legal and Ethical Considerations
Signup and view all the flashcards
Social Engineering
Social Engineering
Signup and view all the flashcards
Study Notes
Module Overview
- Module name: COMP40741: Ethical Hacking and Penetration Testing
- Lecture 1: Module Overview and Introduction to Penetration Testing
- Date: 06/02/2025
Module Outline
- Module overview
- Teaching staff
- Module specification
- Learning outcomes
- Assessment(s)
- Introduction to Ethical Hacking and Penetration Testing
Teaching Staff
- Module Leader: Dr. Nemitari Ajienka
- Title: Senior Lecturer, Certified Security Testing Associate (7Safe, GCHQ Accredited)
- Email: [email protected]
- Office: Mary Ann Evans Building (MAE) 329 (moving to MAE 307)
- Phone: +44 (0) 115 848 8306
- Module Team: Dr. Kwame Assa-Agyei
- Title: Lecturer
- Email: [email protected]
Module Specification
- Available in Learning Room on NOW
- Contains information on module overview and aims, module content, delivery methods and schedule, indicative reading, learning outcomes, and assessment
Module Aims
- Equip students with knowledge, skills and ethical considerations to identify and address vulnerabilities in computer systems
- Develop a comprehensive understanding of essential cybersecurity methods of ethical hacking and penetration testing
- Introduce students to principles, methodologies, and tools of ethical hacking and penetration testing
- Develop practical skills in identifying and exploiting vulnerabilities in computer systems
- Assess ethical and legal considerations surrounding penetration testing
- Understand the importance of risk assessment and mitigation in cybersecurity
Learning Outcomes
- Knowledge and understanding:
- Demonstrate an understanding of penetration testing methodologies
- Demonstrate an understanding of ethical hacking principles and methodologies
- Evaluate the legal and ethical implications of penetration testing
- Identify, analyse and assess vulnerabilities and threats in computer systems
- Skills, qualities and attributes:
- Apply penetration testing techniques to identify and exploit vulnerabilities
- Develop effective strategies for securing computer systems and networks
- Communicate security findings and recommendations through comprehensive reports
- Demonstrate critical thinking in risk assessment and mitigation
Assessment
- Online in-class test (Individual, 30%, K1-K3)
- Time-constrained online in-class test to demonstrate understanding of theoretical aspects of penetration testing, ethical hacking and legal and ethical considerations
- Report (Individual, 70%, K1, K4, S1-S4) : Written report based on a hands-on penetration testing project demonstrating ability to identify and exploit vulnerabilities, identify and mitigate risks, provide actionable recommendations, and communicate findings
Provisional Module Content
- Week 1-3: Introduction to Ethical Hacking and Pentesting, Overview of penetration testing methodologies, Information Gathering and Footprinting
- Week 4-5: Vulnerability Assessment, Identifying and assessing software and hardware vulnerabilities, Exploiting vulnerabilities.
- Week 6-8: Exploitation Techniques and tools, Developing and executing exploits, Post-exploitation strategies and privilege escalation
- Week 9: Legal and Ethical considerations in penetration testing, Reporting and documentation standards, Risk Assessment and Mitigation
- Week 10: Social engineering techniques/tactics and Support Sessions
Resources or Reference Texts
- Graham, D. G. (2021). Ethical hacking: a hands-on introduction to break in
- Oriyano, S-P. (2017). Penetration testing essentials.
- Khawaja, G. (2021). Kali Linux penetration testing bible
- Sabih, Z. (2018). Learn ethical hacking from scratch: your stepping stone to penetration testing
- Baloch, R. (2015). Ethical Hacking and Penetration Testing Guide
- Relevant research publications from international conferences and journals
Web-based Resources and Tools
- http://www.cyberedge.uk – Requires Registration
- https://cybermillion.immersivelabs.online/register – Requires Registration
- https://www.digitalcyberacademy.com - Requires Registration
- VMWare / Virtual box - https://www.virtualbox.org
- Kali Linux - https://www.kali.org
- Metasploitable - https://www.vulnhub.com/entry/metasploitable-2,29/
- Seedubuntu - https://seedsecuritylabs.org/Labs_20.04/
- Ubuntu - https://ubuntu.com/tutorials/how-to-run-ubuntu-desktop-on-a-virtual-machine-using-virtualbox#1-overview
Best Security Strategy
- Defensive: Controls, Auditing, Policies, Standards, Guidelines, Designing and implementing secure network architecture
- Offensive: Pen testing, Ethical Hacking, Security Assessment, Risk Assessments, Stress Testing
Unfair Security Challenge
- Internet allows attackers to attack from anywhere in the world, just need to find one vulnerability
- Security analysts need to close every vulnerability
Who is the Enemy? A Hacker?
- 1960s and 1970s: Hacker was a positive term for an expert in programming/operating systems
- 1970s onward: Hacker is a negative term for someone using computers without authorization or to commit crimes.
Other names for the enemy
- Crackers: hackers who commit unlawful acts/mischief
- Script Kiddies: use pre-written scripts to commit mischief without understanding
- Blackhat Hackers: unethical intentions
What is their motivation?
- Profit (ransomware, scareware, data theft)
- Fun/Challenge
- Espionage, fraud for competitive advantage
- Vandalism
- Political/Ideological (Hacktivists)
- Power assurance (restore confidence)
- Anger
- Sadistic (derive gratification from pain)
Goodies or Baddies?
- Black Hats: break into systems, share vulnerabilities
- Grey Hats: work as security professionals during the day, "hack" by night.
- White Hats: part of the security community, find flaws and share with vendors
Ethics Discussion
- Educational course for ethical purposes only.
- Lab exercises only on provided testbed systems.
Permission and Privacy
- Ethical hackers must get permission and understand what's allowed
- Permission doesn't mean a free license
- Sensitive information (encryption keys, passwords) must be kept confidential
Responsible Disclosure
- Process of notifying a company about a security vulnerability
- Allows a period for patching before publicly disclosing details
- Minimizes risk of exploitation
Legislations
- Computer Misuse Act 1990 (UK)
- Computer Fraud And Abuse Act 1986 (USA)
- Criminal Code Act Division 477-478 (AUS)
What is Ethical Hacking/Penetration Testing?
- Legal and authorized attempt to locate and successfully exploit vulnerabilities in computer systems to make them more secure
- Probing for vulnerabilities
- "Proof of concept" attacks
- Specific recommendations for addressing and fixing issues
- Finds weaknesses by using tools/techniques used by attackers
Importance of Studying Ethical Hacking/ Penetration Testing?
- EC-Council Cyber Career Paths
- Vulnerability Assessment and Penetration Testing (VAPT) Career Path
Penetration Testing Framework
- Pre-engagement interactions (scope, documentation, engagement rules, third-party environments, past threats)
- Information Gathering (Active/Passive Reconnaissance, OSINT)
- Vulnerability Analysis
- Exploitation (Weakness Exploitation)
- Post-exploitation (Gaining access, privilege escalation, exploits)
- Reporting
Types of Penetration Testing
- Network/Infrastructure
- Database
- Web
- Wireless
- Social Engineering
- Physical
Types of Penetration Tests
- Black-box: client provides no information
- White-box: client provides full details
- Grey-box: client provides partial details
Pre-engagement
- Conversation with client to understand needs
- Different penetration test levels (simple IP addresses, single application, full attack simulation)
- Written and signed permission document required
Topics for Pre-engagement
- Scope
- Documentation
- Rules of Engagement
- Third-Party-Hosted/Cloud Environments
- Success Criteria
- Review of Prior Threats and Vulnerabilities
- Avoiding scan interference
Defining Scope
- Crucial component often overlooked
- Prevents scope creep, customer dissatisfaction, and legal issues
- Defines what is to be tested
Questions – Network Penetration Test
- Purpose of the test? Compliance?
- When should the test happen?
- How many IP addresses are involved?
- Impacting devices (firewall, IDS/IPS, WAF, load balancer)?
- Post-penetration procedures (privilege escalation, tools)
Questions – Web Penetration Test
- Number of web applications/login/static/dynamic pages?
- Source code availability?
- Documentation needed?
- Role-based testing required?
- Credentialed scans needed?
Questions – Wireless Penetration Test
- Number of wireless networks?
- Guest network/authentication?
- Encryption type?
- Coverage area?
- Rogue device enumeration?
- Client attacks?
- Approximate number of clients?
Questions – Physical Penetration Test
- Locations assessed?
- Shared facilities? Scope of floor/area?
- Security guards (bypass, 3rd party, armed, use of force)?
- Entrances? Access to vulnerabilities (locks, keys)?
- Purpose (compliance, audit)?
- Square footage?
- Physical security measures?
- Cameras being used/client-owned?
- Camera data access?
- Alarm systems (present)?
Questions – Social Engineering Testing
- Email addresses for social engineering attacks?
- Phone numbers for social engineering attacks?
- Physical access approval?
- Number of people targeted?
Scope Creep
- Effectively puts penetration testing firms out of business
- Specify start and end dates, IP ranges, domains, validate ranges
- Dealing with third parties
- Permission not always a guarantee on third-party providers
- Testing cloud services can cause problems due to data from multiple organizations stored on a single medium. Lax security between data domains.
ISP
- Verify ISP terms of service, specific provisions for testing.
- Notify Managed Security Service Providers (MSSPs) of testing, specifically systems/services.
- Determining MSSP response time not helpful to testing metrics.
- Important to know the countries hosting servers
This Week's Lab
- Introductory material (Command Line, etc.)
- Creating ImmersiveLabs account
- Exploring penetration testing framework (locally or VMs).
- Complete Command line tutorials/examples
- Complete Google Dorks lab
- Download VM files/setup virtual environment
Reading List
- Penetration Testing Cheat Sheet (https://github.com/ivan-sincek/penetration-testing-cheat-sheet)
Next Week
- Information Gathering and Footprinting: Reconnaissance techniques, Passive and Active information gathering, Open-source intelligence (OSINT) gathering
Questions?
Studying That Suits You
Use AI to generate personalized quizzes and flashcards to suit your learning preferences.
Related Documents
Description
Test your knowledge on penetration testing methodologies, vulnerability assessment techniques, and ethical considerations. This quiz covers various aspects of security practices including information gathering, password cracking, and the motivations behind hacking. Perfect for cybersecurity students and professionals alike!