Section 02: Hacking Methodology
CEH Hacking Methodology
The CEH hacking methodology consists of the following phases:
Gaining access
Cracking passwords
Vulnerability exploitation
Escalating privileges
Maintaining access
Executing applications
Hiding files
Covering tracks
Clearing logs
Exploit
Footprinting
Password cracking
Privilege escalation
Vulnerability assessment
Cyber Kill Chain
Cyber kill chain
Tactics, Techniques and Procedures (TTPs)
TTPs (Tactics, techniques and procedures)
Indicators of Compromise
Indicator of compromise
MITRE ATT&CK Framework
MITRE ATT&CK
Diamond Model of Intrusion Analysis
Last updated