NetBIOS

NetBIOS (Network Basic Input/Output System) is a programming interface that allows applications on different computers to communicate within a local area network (LAN). It was created by IBM for its early PC Network, was adopted by Microsoft, and has since become a de facto industry standard. In short, NetBIOS provides communication services on local networks.

NetBIOS provides two communication modes: session or datagram. Session mode lets two computers establish a connection for a “conversation,” allows larger messages to be handled, and provides error detection and recovery. Datagram mode is “connectionless” (each message is sent independently), messages must be smaller, and the application is responsible for error detection and recovery. Datagram mode also supports the broadcast of a message to every computer on the LAN.

Cyber Attacks

Malware

Malicious software or malware is a program or file that is harmful to a computer user. Types of malware can include computer viruses, worms, Trojan horses and spyware. These malicious programs can perform a variety of different functions such as stealing, encrypting or deleting sensitive data and monitoring user’s computer activity without their permission.

Attackers will use a variety of methods to get malware into your computer, but at some stage, it often requires the user to take an action to install the malware. This can include clicking a link to download a file, or opening an attachment that may look harmless (like a Word document or PDF attachment), but actually has a malware installer hidden within.

Phishing

An attacker may send an email that appears to be from someone you trust, and the email will seem legitimate, and it will have some urgency to it. In the email, there will be an attachment to open or a link to click. Upon opening the malicious attachment, you’ll thereby install malware in your computer. If you click the link, it may send you to a legitimate-looking website that asks for you to log in to access an important file, but the truth is the website is actually a trap used to capture your credentials when you try to log in.

Denial-of-Service (DoS)

A denial-of-service attack is a security event that occurs when an attacker prevents legitimate users from accessing specific computer systems, devices, services or other IT resources. DoS attacks typically flood servers, systems or networks with traffic in order to overwhelm the victim’s resources and make it difficult or impossible for legitimate users to access them.

SQL Injection Attack

Many of the servers that store critical data for websites and services use SQL to manage the data in their databases. A SQL injection attack specifically targets this kind of server, using malicious code to get the server to divulge information it normally wouldn’t. This is especially problematic if the server stores private customer information from the website. An SQL injection attack works by exploiting any one of the known SQL vulnerabilities that allow the SQL server to run malicious code.

 

Cross-Site Scripting (XSS)

This attack involves injecting malicious code into a website, but in this case, the website itself is not being attacked. Instead, the malicious code the attacker has injected only runs in the user’s browser when they visit the attacked website, and it goes after the visitor directly, not the website.

SET (Social Engineering Kit)

According to Kali Tools, Social Engineering Kit or SET is an open-source penetration testing framework designed for Social-Engineering. SET has a number of custom attack vectors that allow you to make a believable attack in a fraction of the time.

The Social-Engineer Toolkit (SET) is specifically designed to perform advanced attacks against the human element and has quickly became a standard tool in a penetration testers arsenal. The attacks built into the toolkit are designed to be targeted and focused attacks against a person or organization used during a penetration test.

Below are the steps to create a fake website using SET

Type the command setoolkit

 

 

Type for social engineering attacks

Type  for website attack vectors

 

Type for credential harvester attack method

Type for site cloner

Set the IP for the fake website. Input your own Kali IP.

Input the website URL that you want to clone.

Your fake website is ready to use.

The result of the fake website.

Ethical Hacking and Penetration Testing

The 2018 Global Security Report from Trustwave found that all web applications are vulnerable to attack. All applications had at least one vulnerability, and the average number of vulnerabilities found per application was eleven.

Why do we need penetration testing? The purpose of a pen test is to identify vulnerabilities in your application exploitable from an outside attacker.

Some terms that you need to know

  1. Ethical Hacker: Someone who is employed by companies to do penetration tests.
  2. Penetration Test: A legal attempt to break into a company’s network to find vulnerabilities
  3. Security Test: More than only breaking into the system; also includes analyzing the company’s security and procedures. Tester also offers solutions to protect or secure the network
  4. Hackers: Someone that access a computer system or network without authorization/permission
  5. Crackers: Someone that breaks into a system to steal or destroy data
  6. Script kiddies or packet monkeys: Someone that only copy and run codes and techniques from knowledgeable hackers
  7. Tiger box: A collection of operating systems or hacking tools to help penetration tester and security tester to conduct vulnerabilities assessments and attacks.
  8. Red Team:  ‘The Attacker’ team. The team that performs pen-test without the knowledge and consent of IT-staff of the organization. 
  9. Blue Team: ‘The Defender’ team. The internal team that defends the system, they commonly have knowledge of the internal system. 

Password Attack

Password cracking refers to various measures used to discover computer passwords. This is usually accomplished by recovering passwords from data stored in, or transported from, a computer system. Password cracking is done by either repeatedly guessing the password, usually through a computer algorithm in which the computer tries numerous combinations until the password is successfully discovered.

Authentication can be based on the following factor:
• Something you know
• Something you have
• Who you are

Types of password attacks:

  1. Offline Attack: Means the file or system is available locally for an attack. It might have been downloaded from the Internet, but the attack itself is happening offline.
  2. Online Attack: Means a hacker must attack your password through some kind of Internet-based authentication system, like a Web login form.
  3. Dictionary Attacks: In essence these are word-based brute force attacks, with the hacker testing possibilities from a likely set of words to start, then progressing systematically through the dictionary if necessary. The initial “dictionary” may be compiled from a knowledge of the most common passwords
  4. Key Logger Attacks: Key Logger Attacks use the technique of malware whereby the hacker sneaks malicious code onto a user’s machine through various methods – infected email attachments, “drive-by downloads” from spoofed websites, etc.

Tools for cracking password

I. Offline:

  • Rainbowcrack
  • John the Ripper
  • Wyd
  • Crunch

II. Online:

  • Hydra
  • Wireshark
  • TCPdump
  • BruteSSH

How to avoid password attack?

  • Long and complex password
  • Enable account lockouts
  • Change password regularly
  • Give additional protection to highly privileged accounts.
  • Rename highly privileged accounts.

Exploits

An exploit is a piece of software, a chunk of data, or a sequence of commands that takes advantage of a bug or vulnerability to cause unintended or unanticipated behavior to occur on computer software, hardware, or something electronic (usually computerized). Such behavior frequently includes things like gaining control of a computer system, allowing privilege escalation, or a denial-of-service (DoS or related DDoS) attack.

How do exploits occur?

Although exploits can occur in a variety of ways, one common method is for exploits to be launched from malicious websites. The victim might visit such a site by accident, or they might be tricked into clicking on a link to the malicious site within a phishing email or malicious advertisements.

List of exploit database:

SecuriTeam – http://www.securiteam.com
Government Security Org – http://www.governmentsecurity.org
Secunia Advisories – http://secunia.com/advisories/ historic/
Security Reason – http://securityreason.com
XSSed XSS-Vulnerabilities – http://www.xssed.com
Security Vulnerabilities Database – http://securityvulns.com
Offensive Security Exploits Database – http://www.exploit-db.com
Indonesia Security Exploits Database – http://www.exploit-id.com
SEBUG – http://www.sebug.net
OSVDB Vulnerabilities – http://osvdb.org
National Vulnerability Database – http://nvd.nist.gov
US-CERT Vulnerability Notes – http://www.kb.cert.org/vuls
US-CERT Alerts – http://www.us-cert.gov/cas/ techalerts/