Search Results for: reconnaissance

Penetration Testing with Open-Source Intelligence (OSINT)

Penetration Testing with Open-Source Intelligence (OSINT): Tips, Tools, and Techniques According to a 2021 IBM report, the average organization did not detect a data breach for up to 212 days—and then did not fully contain the issue for another 75. In many instances, malicious hackers attack a company using publicly available information: open-source intelligence, often…

The post Penetration Testing with Open-Source Intelligence (OSINT) appeared first on Cybersecurity Exchange.

What Are the Phases of a Penetration Test?

Understanding the Phases of the Penetration Testing Process Penetration testing is the process of identifying the security vulnerabilities in a system or network and trying to exploit them. The results of penetration tests play a vital role in finding and patching security flaws. In this article, we’ll discuss the responsibilities of a penetration tester and…

The post What Are the Phases of a Penetration Test? appeared first on Cybersecurity Exchange.

What Are the Certified Ethical Hacker (C|EH) Certification Requirements? 

What Are the Certified Ethical Hacker (C|EH) Certification Requirements? Ethical hacking is one of the most effective ways to make systems and networks as resistant to cybercrime as possible, but a successful ethical hacker needs to be as skilled as the malicious hackers trying to gain unrestricted access to systems and data. As a cybersecurity…

The post What Are the Certified Ethical Hacker (C|EH) Certification Requirements?  appeared first on Cybersecurity Exchange.

CEH v11 Certification Training Course-‘Overview’

CEH v11 Certification Training Course-‘Overview’

CEH v11 Certification Training Course-’Overview’

The Certified Ethical Hacker (CEH v11 Training) and certification program is the most trusted certification that updates your know-how of main security essentials and fundamentals. CEH V11 Certification Course introduced by EC-Council is the globally accepted and treasured security training and certification course worldwide. This most demanding security training demonstrates your capabilities to detect the vulnerabilities and risks in the enterprise’s network infrastructure, and adequately prepare you to enhance your blue team skills and aids to deal with cyber-attacks successfully and efficiently.

The Certified Ethical Hacker (CEH v11 Training) Training is the most popular and 2nd course in the newest VAPT (Vulnerability Assessment and Penetration Testing) Track. EC-Council in the newest version has added in-depth concepts and topics considering the current improvements in the cyber-security field. The training course trained you with the know-how of the most recent commercial-grade attacking or hacking methodologies, practices, and tools used by real-life attackers and information security professionals to ethically hack any company.

Even since the launch of CEH in the year 2003, it is considered as a benchmark within the biggest community of cyber-security experts in the industry called the information security community. CEH v11 continues to launch the most advanced hacking tools and the hacking techniques and exploits used by information security professionals and malicious hackers today. The 5 Stages of Ethical Hacking and the original objective of CEH remain official and relevant today: “To beat a hacker, you need to think like a hacker.”

You would scrutinize, test, hack, and protect your systems. You will be taught the 5 stages of ethical hacking and the manners to hit your target and thrive at breaking in each time! The 5 crucial phases comprise Reconnaissance, Acquiring Access, Enumeration, Manage Access, & Covering your tracks.


CEH v11 Certification Training Course-‘Overview’ was originally published in Dev Genius on Medium, where people are continuing the conversation by highlighting and responding to this story.

Amass — Mapping Attack Surface Automatically

Amass — Mapping Attack Surface Automatically

In our this guide we are going to cover an awesome information gathering tool called Amass originally created by Jeff Foley, later it adopted by OWASP and Jeff is Amass project leader now.

Amass is a command line open-source tool that helps information security professionals to perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques.

amass on kali linux

In order to do this, Amass heavily focuses on DNS, HTTP and SSL/TLS data discovering and collecting. Amass uses its own internal mechanism and it also integrates perfectly with some external services (SecurityTrails, AlienVault, Shodan etc) to increase the efficiency and power of it’s results.

In our detailed guide we are going to learn how to install & use Amass on Kali Linux. So without wasting any more time lets get started.

How to Install Amass on Kali Linux

If we are using an updated version of Kali Linux large, then we don’t need to install Amass on our system, it comes pre-installed. But if Amass doesn’t present on our Kali Linux system then we can easily install it by simply using following command:

sudo apt install amass-common

How to use Amass on Kali Linux

Before starting using any tool we should check it’s help options. We are also doing the same for Amass also. To check it’s help we run following command on our terminal window:

amass -h

In the following screenshot we can see the output of our applied command:

amass help options

In the above help menu we can see that Amass have some options. Let’s have a look on to them:

  • intel: Collect intelligence on the target in order to determine our starting point.
  • evum: Perform enumeration & mapping of our target to determine possible attacks.
  • viz: Show the results on a visual formats with analysis and future research.
  • track: Compare results across enumerations to see changes in their attack surface.
  • db: Manage the graph databases storing the enumeration results.
  • dns: Resolve DNS names at high performance.

Getting Subdomains using Amass Enum

Enough talking about Amass. Let’s use it. The most basic use of it is “subdomain enumeration”. We can do it by applying following command:

amass enum -d oswap.org

Here we have used -d flag to specify our target domain. In the following screenshot we can see the output of our applied command:

subdomain finding using amass

That is the basic subdomain discovery. We can get better results using following command:

amass enum -d example.com -active -cidr 1.2.3.4/24,4.3.2.1/24 -asn 12345

Getting Information using Intel

We can do a lot of tings with Amass. For an example we are looking for an organization using “google” in their name. We can use following command to do this:

amass intel -org "google"

After applying the above command we need to give couple of minutes to find it. We can see it on the following screenshot:

amass intel information gathering

We can also reverse whois data. By this way we can grab the details from the specified domain’s whois records, and then tries to find other domains with the similar whois records. That way we can know about a website owner have other websites. We can use following command to do this:

amass intel -d oswap.org -whois

The output shows in the following screenshot:

reverse whois data using amass

These all domains have similar whois information as Google.com, so there is high chance that Google owns them.

SSL Certificate Grabbing

If we know IP addresses and feed it to Amass using -active flag, Amass will pull the SSL certificate from every IP address within the IP range and then spits back the domain that the SSL cert is associated with. For an example we use the following command:

amass intel -active -cidr 173.0.84.0/24

In the following screenshot we can see that it is running on a well known Paypal-owned CIDR range.

SSL certificate grabbing using amass

Tracking using Amass

Our every scan done with amass is automatically stored on our system that we ran it on. Then, if we run the same scan again, amass will track any changes that have taken place since your last scan. The most perfect way to use this feature is to discover which new subdomains have appeared since our last scan. For example, We had scanned oswap.org on the morning, so I ran the following command to track that.

amass track -d oswap.org

In the following screenshot we can see there are no changes. If we got some new subdomains that means that might be vulnerable.

amass tracking

Visualization on Amass

Frankly speaking we are not fan of this. During the information gathering we love to see the results on a text based format, but visualization on Amass looks really cool. We need to use viz for that, as we did in the following screenshot:

amass viz

This viz subcommand on Amass allow us to visualize all the gathered information of target (stored in the Amass graph database) for a target in a number of ways. Results can also be imported into Maltego for more OSINT analysis.

Amass Database

Amass Database (db) is a Amass subcommand that is useful to view the recon data for every scan that we had ever done.
To list all of the details of all of our previous scans, we need to simply run command like amass db show, If we want to see details of a specific domain, then we just need to add the -d flag like following,

amass db -show -d oswap.org

If we prefer a nice clean, plain output, we can output the discovered domains or subdomains using the -names flag instead of -show. The outputs are shown in the following screenshot:

amass db

In the above screenshot we just have the subdomains, because we did not gather more information on oswap.org, but if we have it will show us.

Amass Scripting Engine

Like Nmap scripting engine Amass also have scripting engine which can be used to add our own data sources on Amass. Like we have an updated API which Amass doesn’t integrated yet, so we don’t need to wait for Amass adds it. We can add it on Amass and use it. For more details we can check this manual.

For more detailed guide we can suggest some awesome sources to learn more about Amass:

  1. Official Amass Tutorial
  2. Amass Extensive Tutorial

Amass is really a great tool for information gathering and recon works. In this article we saw that how we can use Amass on our Kali Linux system.

Love our articles? Make sure to follow us on Twitter and GitHub, we post article updates there. To join our KaliLinuxIn family, join our Telegram Group. We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

Find Vulnerabilities using NMAP Scripts (NSE)

Find Vulnerabilities using NMAP Scripts (NSE)

Nmap comes pre-installed with Kali Linux. Not just Kali Linux Nmap comes pre-installed with every security focused operating system. We have already discussed how to use Nmap for active reconnaissance in our previous article “NMAP — The Network Mapper“.

But cybersecurity experts don’t just use Nmap for scanning ports and services running on the target system, Nmap also can be used for vulnerability assessment and much more using NSE (Nmap Scripting Engine).

Vulnerability scanning using nmap scripts

The Nmap Scripting Engine (NSE) has revolutionized the possibilities of a port scanner by allowing users to write scripts that perform custom tasks using the host information collected by Nmap. As of September 2021, when we are writing this article, Nmap has over 600+ scripts on Nmap version 7.91.

Nmap scripts for security testing

Penetration testers uses Nmap’s most powerful and flexible features, which allows them to to write their own scripts and automate various tasks. NSE (Nmap Scripting Engine) was developed for following reasons:

  • Network Discovery:- This is the primary purpose that most of the people utilize Nmap for network port discovery, which we had learned in our “Nmap – The Network Mapper” article.
  • Classier version detection of a service:- There are tons of services with multiple version details for the same service, so Nmap makes it more easy to identify the service.
  • Backdoor detection:- Some of the Nmap scripts are written to identify the pattern of backdoors. If there are any worms or malicious program infecting the network, it makes the attacker’s job easy to short down and focus on taking over the machine remotely.
  • Vulnerability Scanning:- Pen testers also uses Nmap for exploitation in combination with other tools such as Metasploit or write a custom reverse shell code and combine Nmap’s capability with them for exploitation.

Before jumping in to finding vulnerabilities using Nmap we must need to update the database of scripts, so newer scripts will be added on our database. Then we are ready to scan for vulnerabilities with all Nmap scripts. To update the Nmap scripts database we need to apply following command on our terminal window:

sudo nmap --script-updatedb

In the following screenshot we can see that we have an updated Nmap scripts database.

nmap script database update

Now we are ready to scan any target for vulnerabilities. Well we can use following command to run all vulnerability scanning scripts against a target.

nmap -sV --script vuln <target>

As we can see in the following screenshot:

nmap vulnerability scripts

When we are talking about Nmap Scripts then we need to know that, not only vulnerability scanning (vuln) there are lots of categories of Nmap scripts those are following:

  • auth: This categorized scripts related to user authentication.
  • broadcast: This is a very interesting category of scripts that use broadcast petitions to gather information. 
  • brute: This category is for scripts that help conduct brute-force password auditing.
  • default: This category is for scripts that are executed when a script scan is executed ( -sC ).
  • discovery: This category is for scripts related to host and service discovery.
  • dos: This category is for scripts related to denial of service attacks.
  • exploit: This category is for scripts that exploit security vulnerabilities.
  • external: This category is for scripts that depend on a third-party service. 
  • fuzzer: This category is for Nmap scripts that are focused on fuzzing.
  • intrusive: These scripts might crash system by generate lot of network noise, sysadmins considers it intrusive.
  • malware: This category is for scripts related to malware detection.
  • safe: This category is for scripts that are considered safe in all situations.
  • version: This category is for NSE scripts that are used for advanced versioning.
  • vuln: This category is for scripts related to security vulnerabilities.

So we can see that we can do various tasks using Nmap using Nmap Scripting Engine scripts. When we need to run all the scripts against single target we can use following command:

nmap -sV --script all <target>

In the following screenshot we can see that all scripts are using against one target, but here every script will run so it will consume good amount of time.

nmap all scripts running at once

That is all for this article. We will back again with Nmap. Hope this article helps our fellow Kali Linux users. Love our articles? Make sure to follow us on Twitter and GitHub, we post article updates there. To join our KaliLinuxIn family, join our Telegram Group. We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

What is Penetration Testing, Strategic Approaches and Its Types?

What is Penetration Testing, Strategic Approaches and Its Types?

Reading Time: 6 minutes In the wake of the global pandemic, the organizations were required to secure their security infrastructure and establish endpoint security as most of their workforce is working remotely. The shift to working remotely saw an exchange of data over cloud services and employees using their devices connected to their home wi-fi, which can pose a…

Read More

The post What is Penetration Testing, Strategic Approaches and Its Types? appeared first on EC-Council Official Blog.

What is Footprinting and its Techniques in Ethical Hacking?

What is Footprinting and its Techniques in Ethical Hacking?

Reading Time: 3 minutes Many youngsters are interested in cybersecurity aspects with the increase and widespread of cybersecurity concepts and career opportunities. Ethical hacking is one of the major topics that gained a lot of attention and interest. There has been a rise in data breaches, ransomware, compromised data by various means, etc. To catch a hacker, it is…

Read More

The post What is Footprinting and its Techniques in Ethical Hacking? appeared first on EC-Council Official Blog.

ISO20000 IT Service Quality Management System Training & Certification

ISO20000 IT Service Quality Management System Training & Certification

ISO20000 IT Service Quality Management System Training & Certification ISO/IEC 20000 is the leading international IT service management system standard, with the objective to ensure the quality of the IT services your company delivers. It outlines requirements for setting up the management system and best practices for managing a company’s IT service. ISO/IEC 20000 certification …

ISO20000 IT Service Quality Management System Training & Certification Read More »

Certified Ethical Hacker Version 11 | CEHv11 Exam (312-50)

Certified Ethical Hacker Version 11 | CEHv11 Exam (312-50)

Certified Ethical Hacker Version 11 | CEHv11 The Certified Ethical Hacker (CEH) credential is the most trusted ethical hacking certification and accomplishment recommended by employers globally. It is the most desired information security certification and represents one of the fastest-growing cyber credentials required by critical infrastructure and essential service providers. Since the introduction of CEH …

Certified Ethical Hacker Version 11 | CEHv11 Exam (312-50) Read More »

Open Whatsapp chat
Whatsapp Us
Chat with us for faster replies.