A Cyber Security Notes #04
Based on EC Council the Ethical Hacking Framework is consist of 5 phases:
- Reconnaissance (Information Gathering): This initial phase involves gathering as much information as possible about the target system or network. Ethical hackers use techniques like open-source intelligence (OSINT), scanning public data, and footprinting to understand the target’s infrastructure and potential vulnerabilities. Example Activities: WHOIS lookups, DNS enumeration, social engineering, and scanning for IP addresses.
- Scanning and Enumeration: In this phase, ethical hackers actively probe the target to identify live hosts, open ports, services running, and system configurations. This phase maps the attack surface and identifies vulnerabilities. Example Activities: Network scanning using tools like Nmap, vulnerability scanning with Nessus, and enumerating user accounts or shared resources.
- Exploitation (Gaining Access): Ethical hackers attempt to exploit identified vulnerabilities to gain access to the target system. This phase simulates what a malicious attacker might do, but within ethical and authorized boundaries. Example Activities: Exploiting web application flaws, bypassing authentication mechanisms, or using Metasploit to test vulnerabilities.
- Maintaining Access (Post-Exploitation): Once access is gained, this phase tests whether the attacker can retain access and move laterally within the system without detection. Ethical hackers evaluate privilege escalation and persistence techniques. Example Activities: Creating backdoors, testing privilege escalation paths, or mapping sensitive data access.
- Covering Tracks: The final phase involves erasing evidence of the hacking activities to avoid detection. Example Activities: Clearing logs, deleting files, and other methods to obscure the hacker’s presence and actions within the system.
There are also another frameworks in Ethical Hacking that we should learn, such as: Cyber Kill Chain, MITRE ATT&CK, and Diamond Model of Intrusion Analysis.
There are 7 steps in Cyber Kill Chain:
- Reconnaissance: Attackers gather information about the target, such as system configurations, employee details, or network vulnerabilities, to plan their attack. Example: Scanning for open ports or harvesting email addresses.
- Weaponization: Attackers create a weaponized payload, combining an exploit with a backdoor, designed to exploit vulnerabilities in the target system. Example: Crafting a malicious email attachment with malware.
- Delivery: The weaponized payload is delivered to the target via email, USB drives, phishing websites, or other methods. Example: Sending a phishing email with a malicious attachment.
- Exploitation: The payload exploits vulnerabilities in the target system to execute the attacker’s code. Example: A victim opening the malicious attachment, triggering the malware.
- Installation: The attacker installs malware, such as a backdoor or remote access tool (RAT), on the target system to establish a foothold. Example: Installing a trojan to maintain access to the system.
- Command and Control (CnC): The attacker establishes a communication channel with the compromised system to control it remotely. Example: Using a CnC server to issue commands to infected devices.
Meanwhile, The MITRE ATT&CK® framework is a more comprehensive knowledge base that categorizes the tactics and techniques employed by adversaries during cyberattacks. It outlines 14 distinct tactics, each representing a specific objective that attackers aim to achieve:
- Reconnaissance: The adversary is trying to gather information they can use to plan future operations.
- Resource Development: The adversary is trying to establish resources they can use to support operations.
- Initial Access: The adversary is trying to get into your network.
- Execution: The adversary is trying to run malicious code.
- Persistence: The adversary is trying to maintain their foothold.
- Privilege Escalation: The adversary is trying to gain higher-level permissions.
- Defense Evasion: The adversary is trying to avoid being detected.
- Credential Access: The adversary is trying to steal account names and passwords.
- Discovery: The adversary is trying to figure out your environment.
- Lateral Movement: The adversary is trying to move through your environment.
- Collection: The adversary is trying to gather data of interest to their goal.
- Command and Control: The adversary is trying to communicate with compromised systems to control them.
- Exfiltration: The adversary is trying to steal data.
- Impact: The adversary is trying to manipulate, interrupt, or destroy your systems and data.
The last but not least, The Diamond Model of Intrusion Analysis is a framework designed to help cybersecurity professionals analyze and understand intrusions systematically. It provides a structured way to dissect and map out cyberattacks by identifying the relationships between key elements of an intrusion. This model is widely used in threat intelligence and incident response. The model is built around four interrelated elements, forming the vertices of a diamond:
- Adversary: Refers to the attacker or threat actor responsible for executing the intrusion. This could range from an individual hacker to an organized group or even a state-sponsored entity. Example: A hacking group, an individual attacker, an insider employee attempting to steal proprietary company data.
- Capability: Represents the tools, techniques, or methods the adversary uses to carry out the attack. These can include automated software, custom-developed malware, or exploit kits. Example: Phishing emails with malicious links to gain initial access, Exploit kits targeting vulnerabilities in unpatched software, Keylogging tools to capture sensitive login credentials.
- Infrastructure: Denotes the physical or virtual resources used by the adversary to deliver their capabilities and maintain control over compromised systems. This includes networks, domains, and servers. Example: Command-and-control (CnC) servers, Botnets used to launch coordinated attacks, Domains hosting fake login pages for phishing campaigns, Public cloud services misused to store or transmit stolen data.
- Victim: Refers to the entity targeted by the adversary, which can be an individual, organization, or even a specific system. Victims are chosen based on the adversary’s objectives. Example: A healthcare organization targeted to steal patient records, An employee in the finance department targeted for wire fraud schemes, Industrial control systems targeted in critical infrastructure for sabotage.
By breaking down an attack using these four elements, the Diamond Model provides a clear view of the relationships between attackers, their tools, their infrastructure, and their targets, enabling more effective analysis and defense strategies.
