Skip to content

Latest commit

 

History

History
277 lines (213 loc) · 15.1 KB

README.md

File metadata and controls

277 lines (213 loc) · 15.1 KB

Mosse-Cybersecurity-Internship

This is a cybersecurity Internship Online Platform to receive a professional industry recognized certificate.

Goal to complete this Internship before February 2020.

**** all these content below is from the internship dashboard. This readme is a checklist to keep me on track.

I am currently interning with Mossé Cyber Security Institute in their Remote Internship Programme in order to develop and acquire the industry desired practical skills. The experience I gain through successfully completing their practical skills Internship Programme will provide me with professional confidence, acumen and experience to apply for any industry technology or security team position. This also positions me to provide the rigour to research and deliver appropriate technology solutions, thus becoming a valued member of the IT community.

Some of the skills this remote internship programme imparts:

Perform network vulnerability scans Exploit vulnerabilities with Metasploit Identify and exploit web application vulnerabilities without tools Write custom offensive security tools to aid Red Teaming operators Assess the security settings of Windows machines and harden them Hunt for malware using YARA Hunt for threat actors on Windows networks using Python Defend web applications against common vulnerabilities

**** Lab Setup (8) Completed

  1. Video Recording (Completed: yes)
  2. Virutal Machine (Completed: yes)
  3. Software Development (Completed: yes)
  4. Threat Detections (Completed:yes)
  5. Threat Hunting with Pandas (Completed:yes )
  6. Threat Hunting with YARA (Completed: yes)
  7. Malware Dataset (Completed:yes)
  8. Reverse Engineering (Completed: yes)

**** Internship Curriculum

1. Security Tools (MODULE ACCOMPLISHED)
    USE METASPLOIT TO IDENTIFY A MACHINE VULNERABLE TO MS17-010 (Completed:yes)
    USE METASPLOIT TO EXPLOIT MS17-010 (Completed: yes)
    ESCALATE PRIVILEGES TO SYSTEM USING METERPRETER’S COMMAND GETSYSTEM (Completed: yes )
    USE METERPRETER TO DUMP PASSWORD HASHES STORED IN THE SAM DATABASE AND LSASS (Completed:yes)
    PERFORM A TCP PORT SCAN USING NMAP (Completed: yes)
    PERFORM A UDP PORT SCAN USING NMAP (Completed: yes)
    PERFORM A VULNERABILITY SCAN WITH OPENVAS (Completed: yes )
    USE THEHARVESTER.PY TO GATHER INFORMATION ABOUT TARGETS (Completed: yes)
    USE METASPLOIT'S PORT FORWARDING CAPABILITIES TO GAIN ACCESS TO A MACHINE THAT DOESN'T HAVE DIRECT INTERNET ACCESS (Completed: yes)
    USE MIMIKATZ TO PERFORM A PASS-THE-HASH ATTACK (Completed: yes )
    
2. Penetration Testing
     WRITE A PS SCRIPT THAT ENABLES THE ALWAYSINSTALLELEVATED REGISTRY KEY (Completed: yes )
     WRITE A WEB SHELL IN PHP (Completed: yes )
     WRITE A WEB APPLICATION VULNERABLE TO ARBITRARY COMMAND EXECUTION (Completed:yes )
     WRITE A PHP APPLICATION WITH AN EXPOSED PHPINFO.PHP PAGE (Completed: yes)
     GOOGLE HACKING (Completed: yes)
     WRITE A PS SCRIPT THAT INSTALLS AN INSECURE WINDOWS SERVICE (Completed: )
     EXECUTE ARBITRARY COMMANDS ON A SERVER VIA A SQL INJECTION VULNERABILITY (Completed: )
     WRITE A WEB APPLICATION WITH INSECURE XSS FILTERS (Completed: )
     WRITE A TOOL TO BRUTE AUTHENTICATION PAGES (Completed: )
     WRITE A WEB APPLICATION PENETRATION TESTING CHECKLIST (Completed: yes)
    
3. Cyber Defence
     WRITE A PROGRAM THAT COPIES SYSMON TO REMOTE MACHINES AND INSTALLS IT WITH A GIVEN CONFIGURATION FILE (Completed: )
     WRITE A SCRIPT THAT EDITS THE REGISTRY TO MARK LSASS.EXE AS A PROTECTED PROCESS (Completed: yes )
     WRITE A POWERSHELL SCRIPT TO TURN ON HYPER-V (Completed: yes )
     WRITE A POWERSHELL SCRIPT TO LIST MISSING SECURITY PATCHES (Completed: yes)
     WRITE A POWERSHELL SCRIPT TO DISABLE LLMNR (Completed: yes )
     WRITE A POWERSHELL SCRIPT TO TURN ON AUTOMATIC SAMPLE SUBMISSION (Completed:yes)
     WRITE A POWERSHELL SCRIPT TO TURN ON WINDOWS DEFENDER (Completed: yes )
     WRITE A POWERSHELL SCRIPT TO TURN ON THE WINDOWS FIREWALL: (Completed: yes)
     WRITE A PS SCRIPT THAT DETECTS WHETHER A MACHINE HAS MORE THAN 1 LOCAL ADMINISTRATOR (Completed: )
     WRITE A POWERSHELL SCRIPT THAT DETECTS INSTALLED ANTI-VIRUS SOFTWARE (completed: yes)

4. Threat Hunting
    PERFORM THREAT HUNTING AGAINST 2 MACHINES (completed: )
    PERFORM THREAT HUNTING AGAINST 5 MACHINES (completed: )
    WRITE A YARA RULE THAT CAN FIND ITSELF (Completed: yes )
    WRITE A YARA RULE THAT CAN FIND BINARIES THAT HAVE MORE THAN 3 URLS (completed:yes )
    WRITE A YARA RULE THAT IS PROFESSIONALLY DOCUMENTED (Completed:yes )
    WRITE A YARA RULE THAT IDENTIFIES CHINESE EXECUTABLES (Completed: yes)
    WRITE A YARA RULE THAT CAN FIND SMALL PORTABLE EXECUTABLES (Completed: yes )
    WRITE A YARA RULE THAT CAN FIND IMPROPERLY SIGNED EXECUTABLES (Completed: yes)
    WRITE A YARA RULE THAT SEARCHES FOR STRINGS USING HEX AND WILD-CARDS (Completed: yes )
    WRITE A YARA RULE THAT DETECTS SUSPICIOUS WINDOWS APIS (completed:yes)
    
5. Secure Software Development
   WRITE A WEB APPLICATION THAT CORRECTLY UTILISES THE SECURE COOKIE FLAG (Completed: yes)
   WRITE A WEB APPLICATION THAT CORRECTLY UTILISES THE HTTP ONLY COOKIE FLAG (Completed: yes )
   WRITE A WEB APPLICATION THAT AUTOMATICALLY LOGS OUT USERS AFTER 5 MINUTES OF INACTIVITY (Completed: yes )
   WRITE A WEB APPLICATION THAT DETECTS AND SAFELY HANDLES CRASHES AND EXCEPTIONS (Completed: )
   WRITE A WEB APPLICATION THAT PREVENTS CLICKJACKING (Completed: )
   WRITE A WEB APPLICATION THAT PROVIDES A SECURE LOGIN FORM (Completed: )
   WRITE A WEB APPLICATION THAT ENFORCES A STRONG PASSWORD POLICY AND DISPLAYS A PASSWORD STRENGTH METER (Completed: )
   WRITE A WEB APPLICATION THAT DETECTS AND BLOCKS BRUTE FORCE ATTACKS (Completed: )
   WRITE A WEB APPLICATION THAT BLOCKS CROSS-SITE REQUEST FORGERY (Completed: )
   WRITE A WEB APPLICATION THAT DETECTS AND BLOCKS AUTOMATED INPUT SUBMISSION TOOLS (Completed: )

6. Red Teaming
        WRITE A TCP REVERSE-SHELL AS A WINDOWS EXECUTABLE (Completed: )
        WRITE A HTTPS REVERSE-SHELL (Completed: )
        EXCLUDE A FOLDER FROM ANTI-VIRUS SCANNING AND RUN MIMIKATZ FROM THERE (Completed:yes )
        PERSIST ON A WINDOWS MACHINE WITH A MALICIOUS USER ACCOUNT (Completed: yes)
        CLONE THE AUTHENTICATION WEB PAGE OF A BANK AND STEAL USER CREDENTIALS (Completed: )
        WRITE A STANDALONE KEYLOGGER (Completed: yes)
        WRITE A WINDOWS HOST ENUMERATION PROGRAM (Completed: yes)
        WRITE MALWARE THAT DETECTS INSTALLED ANTI-VIRUS SOFTWARE (Completed: yes)
        WRITE MALWARE THAT VALIDATES ITS TARGET BEFORE RUNNING (Completed: )
        WRITE MALWARE THAT DETECTS WINDOWS PROXY SETTINGS AND MAKES AN OUTBOUND CONNECTION (completed: )

*** Research Based Exercises ***

  1. Research the top penetration testing tools (Completed: yes )
  2. research and write an article on a recent cyber breach (Completed: )
  3. Research the Cyber Kill Chain Model and the MITRE Matrix (Completed: yes )
  4. Research the major types of enterprise security software. (Completed:yes )
  5. Research the most common security log sources (Completed:yes )
  6. Reesearch the most common network protocols and their vulnerabilities (Completed: yes)      
  7. Research the different types of Windsows Credentials (Completed: )
  8. Write a Password Politcy (Completed: )
  9. Write an IT asset Inventory Spreadsheet template. (Completed: )
  10. Research and explain the phases that constitute a Red Team Management. (Completed: )
  11. Research and explain the difference between Penetration Testing and Red Teaming (Completed:yes )
  12. Write a simple Risk Matrix (Completed: )
  13. Write multiple Security Awareness Posters (Completed: )
  14. Write an IT Asset Inventory Spreadsheet template. (Completed: )

**** Web- Application Vulnerabilities

  1. WRITE A PHP APPLICATION WITH AN EXPOSED PHPINFO.PHP PAGE (Completed: )
  2. WRITE AN APPLICATION VULNERABLE TO CROSS-SITE SCRIPTING (Completed: )
  3. WRITE A WEB APPLICATION VULNERABLE TO ARBITRARY COMMAND EXECUTION (Completed: )
  4. WRITE AN APPLICATION VULNERABLE TO DEFAULT CREDENTIALS (Completed: )
  5. WRITE AN APPLICATION VULNERABLE TO COOKIE INJECTION (Completed: )

**** Vulnerability Scanning

  1. Use OWASP ZAP to scan a website for vulnerabilites

**** Windows Programming (5)

  1. WRITE A PROGRAM TO DETECT WHETHER A FOLDER IS WRITABLE (Completed: )
  2. WRITE A PROGRAM TO DETECT WHETHER A SERVICE IS WRITEABLE (Completed: )
  3. WRITE A PROGRAM TO DETECT WHETHER A SCHEDULED TASK IS WRITABLE (Completed: )
  4. WRITE A PROGRAM THAT READS AND WRITES FILES FROM DISK USING THE WINDOWS APIS (Completed: )
  5. WRITE A DLL THAT SHOWS A HELLO WORLD WHEN RUN WITH RUNDLL32.EXE (Completed: )

**** Malware Development(5)

  1. Write a Program that captures clipboard data (Completed: yes)
  2. Write a Program that captures screenshots (Completed: )
  3. Draft five spear-phising emails (Completed: )
  4. Write a web shell in PHP (Completed: )
  5. Write a program that fuzzes web directories (Completed: )
  6. Write a TCP reverse-shell as Windows executable (Completed: )
  7. Wite a HTTPS reverse-shell as a Windows executable (Completed: )
  8. Write a HTTPS reverse-shell as SSL pinning (Completed: )
  9. Write a TCP reverse-shell as a DLL (Completed: )
  10. Write a malware that automatically bypasses UAC (Completed: )

**** Network and Application Reconnaissance

  1. Brute force web directories and files using WFUZZ (Completed: )
  2. Extract Document metadata using Metagoofil (Completed: )
  3. Perform DNS scans using Fierce (Completed: )

**** Web Application Testing Tools

  1. Use Burp Suite's Spider to crawl a website (Completed: )
  2. Use Burp Suite to brute force an authentication web page.(Completed: )
  3. Use BeEF to exploit users using a cross-site scripting vulnerability (Completed: )
  4. Use Burp Suite to fuzz the user inputs of a website (Completed: )

#####Training Modules####

**** MICS101 Internet Searching **** (9 Points)

  1. Google Hacking (completed: )
  2. Use Google to identify open FTP servers (completed: )
  3. Use Bing to find all the external links that a website contains (Completed: yes)
  4. Use Google's cache capability to retrieve deleted web pages (completed: )
  5. Use Web Archives to view old versions of websites (completed: yes)
  6. Use Web Archives to find people's old website (completed: )
  7. Use Google Translate (Completed: yes)
  8. Use Advantage to generate complex Google search queries (completed: )

**** MICS102 - Technical Concepts **** (5 Points)

  1. Research the top penetration testing tools (Completed: yes)
  2. Research and write an article on a recent cyber breach (Completed: yes)
  3. Research the Cyber Kill Chain Model and the MITRE Matrix (Completed: yes)
  4. Research the major types of enterprise security software (Completed: yes)
  5. Research the most common network protocols and their vulnerabilities (Completed: yes)

**** MICS103 - Enterprise Securitty Concepts **** (10 Points)

  1. Research the difference between procedures, guidelines, and policies (Completed: )
  2. Research ways that organizations may attempt to compromise your professional ethics (Completed: )
  3. Research what are controls and the different types of controls that exist (Completed: )
  4. Research the different types of risk (inherent risk, control risk, detection risk, and overall audit risk (Completed: )
  5. Research the four different types of risk response options (Completed: )
  6. Explain the difference between a threat, a vulnerability and an exploit (Completed: )
  7. Explain the difference between an issue and a risk (Completed: )
  8. Research the difference types of audits (Completed: )
  9. Explian the importance of sampling and how to successfully do it (Completed: )
  10. Research and explain the different types of cyber crimes (Completed: )

**** MICS104 - Facebook OSINT **** (6 Points)

  1. Create covert social media accounts (Completed: )
  2. Search content by location on Facebook (Completed: )
  3. Search content posted by a given user on Facebook (Completed: )
  4. Find employees that work for a given employer on Facebook (Completed: )
  5. Create a Mindmap of all the OSINT data that can be captured from Facebook (Completed: )

**** MICS201 - Passive Network Reconnaissance **** (5 Points)

  1. Use dnsdumpster.com to passively map an organizations external facing assets (Completed: )
  2. Use shodan.io to passively map an organization's external facing assets (Completed: )
  3. Use crt.sh to identify domains and sub-domains that belong to an organization (Completed: )
  4. Search for information leaks on Github using grep.app (Completed: )
  5. Use whoisds.com to retrieve recently registered domain names for a country (Completed: )

**** MICS202 - Discover Attack Campaigns **** (3 Points)

  1. Detect typo squatting and phising with dnstwist.py (Completed: )
  2. Use urlscan.io to identify phishing and spear-phising websites (Completed: )
  3. Create Google searches to find open Cuckoo Sandboxes (Completed: )

**** MICS203 - Operational Security **** (5 Points)

  1. Lab Setup: Cloud Vm for Threat Intelligence (Completed: )
  2. Conduct a safe port scan of a host (Completed: )
  3. Conduct a safe nslookup of a domain (Completed: )
  4. Conduct a safe HTTP request against a mockup attacker infrastructure (Completed: )
  5. Safely conduct banner grab of ports on a host (Completed: )

**** MICS301 - Microsoft Windows Fundamentals **** (5 points)

  1. Use PE Studio to analyse 5 files on your computer (Completed: )
  2. Use TCPView to identify open ports and network services (Completed: )
  3. Use Process Hacker to investigate running processes (Completed: )
  4. Use ranas.exe to excute a process as another user (Completed: )
  5. Use PsExec to gain SYSTEM privledges on your machine (Completed: )

**** MICS 302 - Security Tools **** 8 points

  1. Brute Force web directories and files using WFUZZ (Completed: )
  2. Use sslscan to access the SSL configuration setting of HTTPS websites (Completed: )
  3. Perform a TCP port scan using Nmap (Completed: yes)
  4. perform a UDP port scan using Nmap (Completed: yes)
  5. Use NMAP to print the readable strings from service fingerprints of unkown services (Completed: )
  6. Extract HTML and JavaScropt comments from HTTP response (Completed: )
  7. Use sublist3r.py to perform subdomain enumeration (Completed: )
  8. Dump the RAM of a Windows Machine (Completed: )

****MICS303 - Governance, Risk and Complaince **** (5 Points)

  1. Research and Explain how a penetration test should be conducted (1 Point)
  2. Write a simple Risk Matrix (1 Point)
  3. Write a multiple Security Awareness Posters (1 point)
  4. Write a Password Policy (1 Points)
  5. Write an Assest Inventory Spreadsheet Template (1 Point)

Series Three Solid

  NICE Framwork
      1. Knowledge of computer neetworking concepts and protocols, and network security methodologies
      2. knowledge of risk management processes.