Sunteți pe pagina 1din 1

(All others are mentioned

in the Books I have) Vocab/Concept/etc. What about that it to know Description (Acronym if helpful) Port
Encryption Protocols
Encryption Type Secure Shell - Assymetric encrypted remote terminal access
Y SSH Use
Requirements program
Secure Socket Layer - Uses Public Key Infrastructure (PKI) TCP - 22
SSL Use
Encryption
Case Type to send symmetric
(Remote Access Usekey for encryption - Out of date
case) protects (but not the same
Y TLS Requirements Requires PKI as that original protocol)
Y SSL/TLS Just another way to type TLS since SSL was around so long
Web Protocols
HTTP Hyper Text Transfer Protocol 80
Y HTTPS HTTPTime
usingTransfer
SSL/TLSProtocol - For audio and video - No TCP - 443
Real
RTP assured delivery to save data
What provided Provides encryption for authentication, integrity, & replay
Y SRTP What protections protection for RTP
File Transfer Protocols
FTP File Transfer Protocol - Transfers files nonsecurely
FTPS FTP over SSL/TLS TCP 989 + 990
Y SFTP FTP over SSH TCP - 22 (same as SSH?)
Email Protocols
attachments (converts them to binary since that's how
MIME emails work)
Uses RSA for assymetric and AES for symmetric
Y S/MIME Encryption Types Requires PKI
POP3 TCP - 110
Y Secure POP3 Encrypted POP3 TCP - 995
IMAP
Y IMAP Secure Encrypted IMAP TCP - 993
SMTP 25
Secure SMTP Encrypted SMTP 465
Other Protocols
and clients - No way to prevent man in the middle attacks
NTP and nothing has been done about it UDP - 123
DNS Domain Name Service - Gives IP address for domain name UDP - 43
Y DNSSEC TCP - 53
Purpose aAuthenticates
Service (SaaS)DNS connections to prevent false addresses
LDAP Utilizes what Uses X500 directory standard
Y LDAPS LDAP with SSL/TLS - Uses a certificate
Purpose and locations (Network address use case) 161 + 162
Y SNMPv3 Use case Telnet can be used for IP
local access but SSH should be now
Purpose Automatically assigns addresses torouters and switches Application Layer
Y DHCP Use case on a network (network address allocation use case)
Hell Yes! Review the use cases in relation to the Protocols too!! For Servers and computers, VPN or IPSec
Remote Access Use Case TLS is for server and computers too??
Identity and Access Services
No but likely to beMostly just need to read about these Given a Scenario
Accounting meansintall and configure identity
logging/analyzing a user'sand access Services
resource
used in a question AAA consumption and session statistics for security
Protocol for Authentication for controlling directories
Y LDAP (same as protocol) Follows X500 Standard
This probly has to do with the fact that it has to securely pass a symmetric encryption key over an insecure network somehow
Y Kerberos I don't think I need to Client
understand
Communications btw (NAC)this
andany deeper
TACACS so screw
server are it
Y TACACS+ secure butHandshake
btw user and client are notProtocol - 3 way TCP - 49
Acronym Challenge Authentication
Y CHAP Protocol handshakeAuthentication
using Hashing Protocol
- Uses Point to way
pointhandshake
Protocol (PPP)
Password - Two with
Y PAP Weakness username and password in cleartext (depricated)
Purpose Mutual Authentication - Separate keys for sendind and
Y MSCHAPv2 How it does it receiving
Purpose secure viadata
pre-programmed encryption, but btw client and
Y RADIUS Weakness/Danger server is not (RADIUS exists more for the server's benefit) UDP 1812 (1813 for accouting)
Diameter Newer version of RADIUS
Extensible Markup Language - Basically just a format for
No XML Purpose
Who uses it code thatfor
Protocol is easy to read
SSO and for humans
RADIUS type IDand machines alike
providers
Y SAML How Uses XMLlike Google, Facebook etc (think of sign in with facebook buttons)
services
Y OpenID Connect Utilizes what Typically
(for used
the test iwth OAUTH
it might be that for authorization
Open ID connect = authentication and OAUTH = authorization tho)
Y OAUTH Purpose Web based service for Single Sign On and Federated authentication/authorization across different networks
Y Shibboleth Purpose Not widely accepted
Authentication yet
for stateless connections between different applications (facebook etc.)
Y Secure Token Requirements
Purpose A tokenreplaced
Mostly service validates,
by Kerberos renews,
- Stilland
usedcancels them
for logon so no need to establish a session
in Windows
Y NTLM Weakness Encrypted Challenge response to authenticate securely without sending credentials in plaintext but uses MD4 hash (depricated)
Review Access Management Controls: Tokens, Certificate Based Authentication, and File System and Database Security sections
Cryptogrophy Algorithms Block/stream cipher
Basic Characteristics and key size
Symmetric Algorithms Advanced Encryption Standard - Current standard for symmetric Block
Y AES Cipher Type encryption
Digital Encryption Standard - (Depricated) Standard 128, 192, 256
Y DES Cipher Type cryptographic
DES encryptionalgorithm
algorithmuntil withreplaced by AES
a different in 93'time
key each Block
Y 3DES Cipher Type
Weaknesses Not the standard
at once. Needs weak butkeystilldetection
widely used Block
Stream
Y RC4 Used with what Used
Twofishwithis TLS and WPA over blowfish
improvement usually
Block 128 but can be higher or lower
Y Blowfish/Twofish Finalist against AES - still secure 32 - 448
Cipher Modes used to prevent
Exclusive identical
OR - The step ofdata from creating
ciphering where you identical
add thecipher text
key to the text
No but helps with others XOR how it works XOR isbea parallelized
Can't verb: I am XORing,
for speed yousince
XOR,each
he she ordepends
line it wombos, the last
on the study of wombology?! It's first grade spongebob!
Y CBC Weaknesses
How it works POODLE attack changes one bit of one block which corrupts
Counts each block and combines that # with an IV to create a different the next (and
key only the next)
for each blockto discover a full block of text
Y CTR/CTM Advantage
Purpose Can be
uses hashprocessed parallel for speed because of the counter
GCM How it works
Purpose widely used
Electronic andBook
Code secure - Simplest cipher mode (depricated)
Y ECB Weakness Applies same key to all blocks so if text is same so is cipher text
Y Stream vs Block Ciphers
Asymmetric Algorithms Assymetric
Y RSA What does it utilize Uses prime numbers
Y DSA
Diffie-Hellman Use case
(Groups, DHE, Purpose Digital
DHE Signature
uses Algorithm
"ephemeral" keys - Authentication, non-repudiation, integrity
Y ECDHE) how DHE and ECDHE work ECDHE uses eliptical curve to generate keys
Y Elliptic Curve Purpose
Purpose used
publicfor mobile
and devices
private keys +(easy to signatures
digital process)
Y PGP/GPG How it works GPG is free software based on PGP
Hashing Algorithms Use Usually shown in Hexidecimal (Be able to identify)
Y MD5
SHA Deprecated
What is it Message
SHA2 Digest
is NSA 5 - depricated but still widely used to verify integrity
created
Y (SHA2 and SHA3) Difference
How it works btw v2 and v3 SHA3 is public
Hash-based made alternative
Message Authentication Code -
Y HMAC What
Acronymit uses Uses
RACEaIntegrity
shared secret key toEvaluation
Primitives authenticate and add
Message randomness
Digest - to hash
Y RIPEMD Purpose Alternative to HMAC
Key Stretching Algorithms Purpose Salt stretching
Key passwordsalgorith
for hashing (can send through multiple times)
for linux
Y BCRYPT Encrypts
Hash with what
Program Salts an
Uses passwords
HMAC before encrypting with Blowfish
Y PBKDF2 How Repeats thousands of times
Obfuscation Simple ancient cipher method
Y Substitution Ciphers Is what it sounds like
Y ROT13 Old substitution cipher that just goes 13 letters down in the alphabet for each letter in the message
Wireless Security Stuffs Install and configure
Cryptographic Protocols
WEP Weakness Wired Equivalent Privacy - (depricated) IV is in plaintext and keys get reused
Y TKIP Purpose
Purpose Temporal Key Integrity
Counter-mode with block Protocol
Chaining - (depricated) Encryption
Message Protocol protocolProtocol
- Encryption used with WPA
used with WPA2
Y CCMP Acronym
Earlier vs later versions BasedProtected
WiFi on AES Access - (depricated) Uses TKIP with old WEP hardware
Y WPA Hardware Later versions use
WiFi Protected AES2instead
Access - Current(TKIP should be upgraded to AES)
Standard
Y WPA2Wireless Authentication Encryption type Uses CCMP
Protocols Creates what Pairwise Master Key (PMK)
Y EAP Used by
Requirements Used by
Often TKIP
uses MS&CHAPv2
CCMP
Y PEAP Common uses
Purpose Created because
Extensible physical security
Authentication Protocolfor EAP was usually
- Extension for PEAP lacking
Y EAP-TTLS how allows use of
Extensible older protocols
Authentication like PAP
Protocol within TLSare
- Certificates tunnel
optional
Y EAP-FAST Requirements Cisco
Extensible Authentication Protocol-Transport Layer Security - One of the most secure and widely used
Y EAP-TLS Purpose RequiresofCertificate
Insitute Electrical on
andserver and client
Electronic Engineers - A standard secure setup for a server
Y IEEE 802.1x How used with wireless
Requirements Enterprise
A federatedmode
(singlerequires
sign on)802.1x serveror wireless access points
for a bunch
Y RADIUS Federation Purpose Requires certificates
Wireless Methods Enterprise - Requires account linked to 802.1x server (usually RADIUS)
Y PSK vs Enterprise vs Open Weakness Openis-susceptible
PIN Hey everyone free Wifi!!
to WPS attacks (brute force) - Can discover WPA/WPA2 password with that PIN
Y WPS When to use Should be disabled on WPA and WPA2 routers
Y Captive Portals Have to agree to terms or pay before you can access the wifi :( Binary (CER)
PKI Certificate Formats or ASCII (DER)
Y DER Key Type Distinguished
ASCII Encoding
format with headers Rules
and- footers
Can carrywithonly one certificate
5 dashes before andBinary
No but Y
it's part PEM Extensions
Formats afterbe DER or PEM
Can ASCII
of the others CER Alternate For SSL certificates ASCII or Binary
Key Key Type Holds keys (public
Store private or private)
keys with a certificate along w/ server and ASCII or Binary
Y P12 and PFX Certficate Type intermediate certs Binary
Y P7B Key Type Shares public keys ASCII
Certificate Types
Subject Alternative Name
Y SAN Domain(s)/User
Verifies name(s)
against DNS records forthat
which certificate
someone is valid
controls a domain
Domain Validation Certificate Very little assurance from
Highly trusted for HTTPS sites this
Extended Validation Provides legal information on the entity and that green browswer bar with the lock

Order of Volatility All of it. Try to understand what it actually means


1 Data in RAM, including CPU cache and recently used data and applications
2 Data in RAM (again??), including system and network processes
3 Swap files (also known as paging files) stored on local disk drives
4 Data stored on local disk drives
5 Logs stored on remote systems
6 Archive media
Network Mapping/Analyzing Tools Active vs passive tool
Purpose Network mapper/port scanner
NMap/Zenmap Active or Passive
Purpose Zenmap is cross-platform version Active (very)
Tripwire Active or Passive
how does it do it Hash Checker
Analyzes TCP/IP traffic to find out where things are stored/what Passive
Wireshark Active
Purposeor Passive ports active Passive
Nessus Active or Passive Vulnerability Scanner Actively getting
Operating systemyou arrested
Command Line Tools Be able to identify output from these tools Protocol
Both
ping Protocol
Purpose Syntax is "ping
"netstat-at" [options]
active targetname/address
TCP connections ICMP
Both
netstat Commands
Purpose "netstat-an" active UDP connections
Traces the path a packet takes to get to an address ICMP
tracert / traceroute Operating
Purpose Systems Uses
QueryICMP
DNSprotocol
servers Windows/linux+Mac
nslookup / dig Operating Systems
Purpose Dig is linuxare
Messages cmdARP request; ARP reply; reverse ARP request Windows/linux
arp Message Formats
Purpose Reverse arp is mac to IP
ipconfig / ip / ifconfig Operating Systems Change/verify
Analyze networknetwork configuration
packets of OS
(from open connection or stored file) Windows/linux/linux
tcpdump Purpose Can turn them into .pcap files
nmap Purpose Launchesand
Reading Nmap
writing to network connections Windows/Linux
Linux (can be windows but it
netcat Operating Systems Turns processes into servers whatever that means didn't work for me)

S-ar putea să vă placă și