Wednesday 15 January 2020

Hey Everybody

Yes i know that it's been a long time a have not written any blog but now i decided that i will write it daily and u will surely get some good stuff. So be ready for it.





Competitive Programming

I don't know how many of you from computer background but believe me that it's helpful for everybody. As because in daily life we suffers from problems and competitive programming 
provide as a logical way to solve the problem. And you would surprised that we already use 
it in our daily life for eg. most of the time we use shortest path for our destination this is what
 this is also a logical thinking.
So in next blog we will start with our first logical game or sometimes we call it problem.
😅😅😅😅😅😅😅😅😅😅😅😅😅😅

Tuesday 22 January 2019

Phase 3 : Launching a penetration Test

Penetration testing,  also called pen testing or ethical hacking, is the practise of testing a computer system, network or web application to find security vulnerabilities that an attacker could exploit.                                                                                                       
Launching a Penetration Test                                                                                                                         
The way to do this is to put yourself in the shoes of a hacker, imagine that you are trying to hack into a system and use the same tools that malicious hacker use but for ethical purpose.                                           

How to do this Penetration Test?                                                                                                               

PENETRATION TESTING


WHAT IS PENETRATION TESTING

A penetration test, also known as a pen test, is a simulated cyberattack against your computer system to check for exploitable vulnerabilities. In the context of web application security, penetration testing is commonly used to augment a web application firewall (WAF).
Pen testing can involve the attempted breaching of any number of application systems, (e.g., application protocol interfaces (APIs), frontend/backend servers) to uncover vulnerabilities, such as unsanitized inputs that are susceptible to code injection attacks.
Insights provided by the penetration test can be used to fine-tune your WAF security policies and patch detected vulnerabilities.

PENETRATION TESTING STAGES

The pen testing process can be broken down into five stages.
Five Stages of Penetration Testing
  1. Planning and reconnaissance
  2. The first stage involves:
    • Defining the scope and goals of a test, including the systems to be addressed and the testing methods to be used.
    • Gathering intelligence (e.g., network and domain names, mail server) to better understand how a target works and its potential vulnerabilities.
  3. Scanning
  4. The next step is to understand how the target application will respond to various intrusion attempts. This is typically done using:
    • Static analysis – Inspecting an application’s code to estimate the way it behaves while running. These tools can scan the entirety of the code in a single pass.
    • Dynamic analysis – Inspecting an application’s code in a running state. This is a more practical way of scanning, as it provides a real-time view into an application’s performance.
  5. Gaining access
  6. This stage uses web application attacks, such as cross-site scriptingSQL injection and backdoors, to uncover a target’s vulnerabilities. Testers then try and exploit these vulnerabilities, typically by escalating privileges, stealing data, intercepting traffic, etc., to understand the damage they can cause.
  7. Maintaining access
    The goal of this stage is to see if the vulnerability can be used to achieve a persistent presence in the exploited system— long enough for a bad actor to gain in-depth access. The idea is to imitate advanced persistent threats, which often remain in a system for months in order to steal an organization’s most sensitive data.
  8. Analysis
  9. The results of the penetration test are then compiled into a report detailing:
    • Specific vulnerabilities that were exploited
    • Sensitive data that was accessed
    • The amount of time the pen tester was able to remain in the system undetected
    This information is analyzed by security personnel to help configure an enterprise’s WAF settings and other application security solutions to patch vulnerabilities and protect against future attacks.

PENETRATION TESTING METHODS

EXTERNAL TESTING

External penetration tests target the assets of a company that are visible on the internet, e.g., the web application itself, the company website, and email and domain name servers (DNS). The goal is to gain access and extract valuable data.

INTERNAL TESTING

In an internal test, a tester with access to an application behind its firewall simulates an attack by a malicious insider. This isn’t necessarily simulating a rogue employee. A common starting scenario can be an employee whose credentials were stolen due to a phishing attack.

BLIND TESTING

In a blind test, a tester is only given the name of the enterprise that’s being targeted. This gives security personnel a real-time look into how an actual application assault would take place.

DOUBLE BLIND TESTING

In a double blind test, security personnel have no prior knowledge of the simulated attack. As in the real world, they won’t have any time to shore up their defenses before an attempted breach.

TARGETED TESTING

In this scenario, both the tester and security personnel work together and keep each other appraised of their movements. This is a valuable training exercise that provides a security team with real-time feedback from a hacker’s point of view.

PENETRATION TESTING AND WEB APPLICATION FIREWALLS

Penetration testing and WAFs are exclusive, yet mutually beneficial security measures.
For many kinds of pen testing (with the exception of blind and double blind tests), the tester is likely to use WAF data, such as logs, to locate and exploit an application’s weak spots.
In turn, WAF administrators can benefit from pen testing data. After a test is completed, WAF configurations can be updated to secure against the weak spots discovered in the test.
Finally, pen testing satisfies some of the compliance requirements for security auditing procedures, including PCI DSS and SOC 2. Certain standards, such as PCI-DSS 6.6, can be satisfied only through the use of a certified WAF. Doing so, however, doesn’t make pen testing any less useful due to its aforementioned benefits and ability to improve on WAF configurations.


To get more information mail me at
anandjha7742@gmail.com





























































Thursday 10 January 2019

Phase 2

In this Phase I'll tell you about scanning

Scanning


Scanning is the act of taking the information that you found during your reconnaissance and using it as a way of examining the network.The tools that you can use to scan include:

  • Port scanners
  • Dialers
  • ICMP-Internet Control Message Protocol -scanners
  • Network mappers
  • Ping sweeps
  • SNMP - Simple Network Management Protocol - sweepers
  • Vulnerability scanners

The information that you are looking for during the scan is anything that can help you to carry out an attack on a specific target or you are trying to find the information that another hacker will find to see where the security gaps are:

  • Operating  system 
  • Computer name 
  • Software that may be installed
  • User accounts
  • IP address

If, during your hack on your own system, you find any of these, you will know where your weakness are.
You can view it at
  https://www.youtube.com/playlist?list=PLtJnX8zxVeSnMWy_w8yn_ADRa7k96nGvF

Wednesday 9 January 2019

How to learn Ethical Hacking

Hello guy's I'm Aj,
There are 5 phase in Ethical Hacking. I'm going to tell you about first phase.

Phase 1: Passive and Active Reconnaissance

Passive reconnaissance is the act of gathering up information without your target knowing.
Another name of passive reconnaissance is network sniffing and this can give you quite a bit of information 
In terms of:
1.Namaing Conversion 
2.IP address rangers
3.Hidden Servers and lots of other Information about what is on that Network


Sniffing is the process of monitoring and capturing all the packets passing through a given network usingsniffing tools. It is a form of “tapping phone wires” and get to know about the conversation. It is also called wiretapping applied to the computer networks.


Hey Everybody Yes i know that it's been a long time a have not written any blog but now i decided that i will write it daily and u w...