Session:1
(4)Ethical Hacking
Introduction to Ethical Hacking

1:6 Penetration Testing Concepts

What is Penetration Testing?

Penetration Testing is defined as a type of Security Testing used to test the insecure areas of the system or application. The goal of this testing is to find all the security vulnerabilities that are present in the system being tested. Vulnerability is the risk that an attacker can disrupt or gain authorized access to the system or any data contained within it. It is also called pen testing or pen test.

What is meant by penetration testing?
Penetration testing, also called pen testing or ethical hacking, is the practice of testing a computer system, network or web application to find security vulnerabilities that an attacker could exploit. Penetration testing can be automated with software applications or performed manually.

Penetration Testing (Concept):
=>Determining the feasibility of a                        particular  set of attack vectors.

=>Identifying higher-risk bugs that result          from a combination of lower-risk.

=>vulnerabilities exploited in a particular        sequence.

=>Identifying bugs that may be difficult or        impossible to detect with automated              network or application bug scanning              software.

What are the different types of penetration testing?

Five Types of Penetration Test for Pen Testing:

1-Network Service Tests:
=>This type of pen test is the most common       requirement for the pen testers.

2-Web Application Tests:
=>It is more of a targetted test, also, more          intense and detailed.

3-Client Side Tests.

4-Wireless Network Tests.

5-Social Engineering Tests.

What is the best penetration testing tool?

7 Best Cyber Security Penetration Testing Tools:

1-Metasploit:
=>Metasploit is a very popular collection of      various penetration tools.

2-Nmap:
=>Nmap, also known as network mapper,        is  a free and open source tool for                    scanning your systems or networks for          vulnerabilities.

3-Wireshark:
=>Wireshark is an open                                source tool for profiling network            traffic and analyzing  packets. Such        a tool is often referred to as a                  network analyzer, network                      protocol  analyzer or sniffer.

4-Aircrack-ng:
=>Aircrack-ng is a network software        suite consisting of a detector, packet      sniffer, WEP and WPA/WPA2-PSK          cracker and analysis tool for 802.11      wireless LANs. It works with any            wireless network interface                      controller whose driver supports            raw monitoring mode and can sniff      802.11a, 802.11b and 802.11g traffic.

5-John the Ripper:
=>John the Ripper is often used                in the  enterprise to detect weak            passwords that could put network          security at risk, as well as other              administrative purposes.

6-Nessus:
=>Nessus is a remote security                      scanning tool, which scans a                    computer and raises an alert if it            discovers any vulnerabilities that.          malicious hackers could use to gain      access to any computer you have            connected to a network.

7-Burpsuite:
=>Burp Suite is an integrated                      platform  for performing security          testing of web applications. Its                various tools work seamlessly                together to support the entire                  testing  process, from initial                    mapping and analysis of                          anapplication's attack surface,              through to finding and exploiting          security vulnerabilities.

Manual Penetration vs Automated Penetration Testing:

Manual Penetration Testing Automated Penetration Testing
Manual Testing requires expert professionals to run the tests Automated test tools provide clear reports with less experienced professionals
Manual Testing requires Excel and other tools to track it Automation Testing has centralized and standard tools
In Manual Testing, sample results vary from test to test In the case of Automated Tests, results do not vary from test to test
Memory Cleaning up should be remembered by users Automated Testing will have comprehensive cleanups.
Disadvantages of Penetration Testing
Penetration Testing cannot find all vulnerabilities in the system. There are limitations of time, budget, scope, skills of Penetration Testers.


How to do Penetration Testing:
Following are activities needs to be performed to execute Penetration Testing

Step 1) Planning phase

Scope & Strategy of the assignment is determined
Existing security policies, standards are used for defining the scope.

Step 2) Discovery phase

Collect as much information as possible about the system including data in the system, usernames and even passwords. This is also called as FINGERPRINTING
Scan and Probe into the ports
Check for vulnerabilities of the system.

Step 3) Attack Phase

Find exploits for various vulnerabilities You need necessary security Privileges to exploit the system.

Step 4) Reporting Phase

A report must contain detailed findings
Risks of vulnerabilities found and their Impact on business
Recommendations and solutions, if any
The prime task in penetration testing is to gather system information. There are two ways to gather information.

'One to one' or 'one to many' model with respect to host: A tester performs techniques in a linear way against either one target host or a logical grouping of target hosts (e.g. a subnet).
'Many to one' or 'many to many' model: The tester utilizes multiple hosts to execute information gathering techniques in a random, rate-limited, and in non-linear.
Examples of Penetration Testing Tools
There is a wide variety of tools that are used in penetration testing and the important tools are

NMAP- This tool is used to do port scanning, OS identification, Trace the route and for Vulnerability scanning.

Nessus- This is traditional network-based vulnerabilities tool.

Pass-The-Hash - This tool is mainly used for password cracking.

Role and Responsibilities of Penetration Testers:

Penetration testers perform security tests on networks, web-based applications, and computer systems. They design these tests and tools to try to break into security-protected applications and networks to probe for vulnerabilities.

 Penetration Testing Good Career:

Building A Strong Foundation For A Career In Cybersecurity Penetration Testing. ...Penetration testing is an unusual job. You break into companies through their technology and then show them where their weaknesses lie so they can fix them. It's a job for goodpeople with the ability to do bad things.


Following will be side effects when we are doing penetration testing:

*Data Loss and Corruption
*Down Time
*Increase Costs

Why Penetration Testing?
Penetration is essential in an enterprise because

Financial sectors like Banks, Investment Banking, Stock Trading Exchanges want their data to be secured, and penetration testing is essential to ensure security
In case if the software system is already hacked and the organization wants to determine whether any threats are still present in the system to avoid future hacks.
Proactive Penetration Testing is the best safeguard against hackers
Types of Penetration Testing:
The type of penetration test selected usually depends on the scope and whether the organization wants to simulate an attack by an employee, Network Admin (Internal Sources) or by External Sources.

There are three types of Penetration testing and they are

1-Black Box Testing
2-White Box Penetration testing
3-Grey Box Penetration Testing

=In black-box penetration testing, a tester has no knowledge about the systems to be tested. He is responsible to collect information about the target network or system.

In a white-box penetration testing, the tester is usually provided with complete information about the network or systems to be tested including the IP address schema, source code, OS details, etc. This can be considered as a simulation of an attack by any Internal sources (Employees of an Organization).

In a grey box penetration testing, a tester is provided with partial knowledge of the system. It can be considered as an attack by an external hacker who had gained illegitimate access to an organization's network infrastructure documents.

Conclusion:
Testers should act like a real hacker and test the application or system and needs to check whether a code is securely written. A penetration test will be effective if there is a well-implemented security policy. Penetration testing policy and methodology should be a place to make penetration testing more effective. This is a complete beginners guide for Penetration Testing.

Write in by MANOJKUMAR

All The Best

By Cyber Ninja
꧁UNDER SCOPE꧂
       -----------------------
Previous
Next Post »