Section 02: Hacking Methodology

CEH Hacking Methodology

The CEH hacking methodology consists of the following phases:

  • Gaining access

    • Cracking passwords

    • Vulnerability exploitation

  • Escalating privileges

  • Maintaining access

    • Executing applications

    • Hiding files

  • Covering tracks

    • Clearing logs

Exploit

Definition

Footprinting

Definition

Password cracking

Definition

Privilege escalation

Definition

Vulnerability assessment

Definition

Cyber Kill Chain

Cyber kill chain

Definition

Tactics, Techniques and Procedures (TTPs)

TTPs (Tactics, techniques and procedures)

Definition

Indicators of Compromise

Indicator of compromise

Definition

MITRE ATT&CK Framework

MITRE ATT&CK

Definition

Diamond Model of Intrusion Analysis

Definition

Last updated