Module III
Module III
Kali Linux – Most widely used OS for penetration testing, preloaded with hacking
tools.
Parrot Security OS – Lightweight alternative to Kali with better anonymity features.
BlackArch Linux – Advanced penetration testing distribution with over 2,000 tools.
Windows (with PowerShell & Sysinternals) – Essential for Windows-based attacks
and penetration testing.
Ethical hackers need coding skills to automate tasks, exploit vulnerabilities, and analyze
malware.
Ethical hackers use various tools for reconnaissance, exploitation, and post-exploitation.
B. Hands-on Practice
Disk & Memory Forensics – Using tools like Autopsy and Volatility.
Log Analysis – Understanding SIEM tools like Splunk and ELK Stack.
Malware Analysis – Static & dynamic analysis of malware samples.
A. Define Objectives
Assign roles: Team lead, penetration testers, OSINT analysts, exploit developers.
Ensure members have proper certifications (OSCP, CEH, CISSP, etc.).
Define communication protocols with the client’s security team.
Once planning is complete, the ethical hacking team begins testing. This phase requires
continuous monitoring, communication, and risk management.
A. Reporting Findings
B. Post-Testing Support
What went well? (Effective testing techniques, clear reporting, good client
communication)
What challenges were faced? (Unexpected downtime, scope creep, unresponsive
clients)
How can processes be improved? (Better automation, more efficient tooling, clearer
documentation)
Reconnaissance in Ethical Hacking
Reconnaissance is the first and one of the most critical phases in ethical hacking. It involves
gathering information about the target before launching an attack. Reconnaissance can be
categorized into three key areas:
1. Social Engineering
Social engineering exploits human psychology to trick individuals into revealing sensitive
information or granting unauthorized access.
Flipper Zero – Can test RFID, NFC, and other wireless vulnerabilities.
Proxmark3 – A tool for cloning RFID-based access cards.
Lock Picking Kits – Used to test physical entry security.
RF Signal Jammers – Disrupts security cameras and communication devices.
Internet reconnaissance involves collecting publicly available information about the target
organization or individual using OSINT techniques.
🔹 Google Dorking – Using advanced Google search queries to find sensitive data.
🔹 WHOIS Lookups – Extracting domain registration details.
🔹 DNS Enumeration – Mapping subdomains and associated services.
🔹 Social Media Analysis – Collecting data from LinkedIn, Facebook, Twitter.
🔹 Dark Web Monitoring – Checking for leaked credentials or stolen company data.
Google Dorking (Advanced Search Operators) – Finding exposed files and admin
panels.
theHarvester – Collecting emails, domains, IPs, and subdomains.
Maltego – Graph-based OSINT tool for social engineering reconnaissance.
Recon-ng – Automates web reconnaissance tasks.
Shodan – Searches for internet-exposed devices and services.
Regularly Monitor for Data Leaks – Use HaveIBeenPwned to check for breached
credentials.
Implement Web Security Best Practices – Secure sensitive files and directories
from exposure.