\documentclass[10pt,a4paper]{article} % Packages \usepackage{fancyhdr} % For header and footer \usepackage{multicol} % Allows multicols in tables \usepackage{tabularx} % Intelligent column widths \usepackage{tabulary} % Used in header and footer \usepackage{hhline} % Border under tables \usepackage{graphicx} % For images \usepackage{xcolor} % For hex colours %\usepackage[utf8x]{inputenc} % For unicode character support \usepackage[T1]{fontenc} % Without this we get weird character replacements \usepackage{colortbl} % For coloured tables \usepackage{setspace} % For line height \usepackage{lastpage} % Needed for total page number \usepackage{seqsplit} % Splits long words. %\usepackage{opensans} % Can't make this work so far. Shame. Would be lovely. \usepackage[normalem]{ulem} % For underlining links % Most of the following are not required for the majority % of cheat sheets but are needed for some symbol support. \usepackage{amsmath} % Symbols \usepackage{MnSymbol} % Symbols \usepackage{wasysym} % Symbols %\usepackage[english,german,french,spanish,italian]{babel} % Languages % Document Info \author{Jianmin Feng (taotao)} \pdfinfo{ /Title (cyber-security-basic.pdf) /Creator (Cheatography) /Author (Jianmin Feng (taotao)) /Subject (Cyber Security basic Cheat Sheet) } % Lengths and widths \addtolength{\textwidth}{6cm} \addtolength{\textheight}{-1cm} \addtolength{\hoffset}{-3cm} \addtolength{\voffset}{-2cm} \setlength{\tabcolsep}{0.2cm} % Space between columns \setlength{\headsep}{-12pt} % Reduce space between header and content \setlength{\headheight}{85pt} % If less, LaTeX automatically increases it \renewcommand{\footrulewidth}{0pt} % Remove footer line \renewcommand{\headrulewidth}{0pt} % Remove header line \renewcommand{\seqinsert}{\ifmmode\allowbreak\else\-\fi} % Hyphens in seqsplit % This two commands together give roughly % the right line height in the tables \renewcommand{\arraystretch}{1.3} \onehalfspacing % Commands \newcommand{\SetRowColor}[1]{\noalign{\gdef\RowColorName{#1}}\rowcolor{\RowColorName}} % Shortcut for row colour \newcommand{\mymulticolumn}[3]{\multicolumn{#1}{>{\columncolor{\RowColorName}}#2}{#3}} % For coloured multi-cols \newcolumntype{x}[1]{>{\raggedright}p{#1}} % New column types for ragged-right paragraph columns \newcommand{\tn}{\tabularnewline} % Required as custom column type in use % Font and Colours \definecolor{HeadBackground}{HTML}{333333} \definecolor{FootBackground}{HTML}{666666} \definecolor{TextColor}{HTML}{333333} \definecolor{DarkBackground}{HTML}{165C1F} \definecolor{LightBackground}{HTML}{F7F9F8} \renewcommand{\familydefault}{\sfdefault} \color{TextColor} % Header and Footer \pagestyle{fancy} \fancyhead{} % Set header to blank \fancyfoot{} % Set footer to blank \fancyhead[L]{ \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{C} \SetRowColor{DarkBackground} \vspace{-7pt} {\parbox{\dimexpr\textwidth-2\fboxsep\relax}{\noindent \hspace*{-6pt}\includegraphics[width=5.8cm]{/web/www.cheatography.com/public/images/cheatography_logo.pdf}} } \end{tabulary} \columnbreak \begin{tabulary}{11cm}{L} \vspace{-2pt}\large{\bf{\textcolor{DarkBackground}{\textrm{Cyber Security basic Cheat Sheet}}}} \\ \normalsize{by \textcolor{DarkBackground}{Jianmin Feng (taotao)} via \textcolor{DarkBackground}{\uline{cheatography.com/79308/cs/19793/}}} \end{tabulary} \end{multicols}} \fancyfoot[L]{ \footnotesize \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{LL} \SetRowColor{FootBackground} \mymulticolumn{2}{p{5.377cm}}{\bf\textcolor{white}{Cheatographer}} \\ \vspace{-2pt}Jianmin Feng (taotao) \\ \uline{cheatography.com/taotao} \\ \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Cheat Sheet}} \\ \vspace{-2pt}Not Yet Published.\\ Updated 8th June, 2019.\\ Page {\thepage} of \pageref{LastPage}. \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Sponsor}} \\ \SetRowColor{white} \vspace{-5pt} %\includegraphics[width=48px,height=48px]{dave.jpeg} Measure your website readability!\\ www.readability-score.com \end{tabulary} \end{multicols}} \begin{document} \raggedright \raggedcolumns % Set font size to small. Switch to any value % from this page to resize cheat sheet text: % www.emerson.emory.edu/services/latex/latex_169.html \footnotesize % Small font. \begin{multicols*}{2} \begin{tabularx}{8.4cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{8.4cm}}{\bf\textcolor{white}{Udemy Nathan cyber security basic}} \tn \SetRowColor{white} \mymulticolumn{1}{x{8.4cm}}{\seqsplit{https://www.stationx.net/canarytokens/}% Row Count 1 (+ 1) } \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{8.4cm}{x{2.08 cm} x{5.92 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{8.4cm}}{\bf\textcolor{white}{Basic theory - asset and vulnerability}} \tn % Row 0 \SetRowColor{LightBackground} Protect valued & confidential, not afford to lose, irrepaceable, cost most damages, impact reputation \tn % Row Count 3 (+ 3) % Row 1 \SetRowColor{white} \mymulticolumn{2}{x{8.4cm}}{privacy(confidential), anonymity (identity hiding),Preudonymity (false identity, such as bitcoin)} \tn % Row Count 5 (+ 2) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{2}{x{8.4cm}}{security and vulnerabilities (ssh, https, 2FA, vpn etc)} \tn % Row Count 7 (+ 2) % Row 3 \SetRowColor{white} \mymulticolumn{2}{x{8.4cm}}{threats (virus malware, hacking, spyware, rootkits, adware, phishing,vishing,exploit kits)} \tn % Row Count 9 (+ 2) % Row 4 \SetRowColor{LightBackground} \mymulticolumn{2}{x{8.4cm}}{adversaries ( hacker, cyber criminals, spies, creackers, law enforcement goverments} \tn % Row Count 11 (+ 2) % Row 5 \SetRowColor{white} \mymulticolumn{2}{x{8.4cm}}{assets and protection, granularity, risk assessments} \tn % Row Count 13 (+ 2) % Row 6 \SetRowColor{LightBackground} \mymulticolumn{2}{x{8.4cm}}{risk =vulnerability X threads X consequences, trade off risk and beneficial} \tn % Row Count 15 (+ 2) % Row 7 \SetRowColor{white} \mymulticolumn{2}{x{8.4cm}}{select - implement - assess -monitor} \tn % Row Count 16 (+ 1) % Row 8 \SetRowColor{LightBackground} \mymulticolumn{2}{x{8.4cm}}{security vs privacy vs anonymity: conflict} \tn % Row Count 17 (+ 1) % Row 9 \SetRowColor{white} \mymulticolumn{2}{x{8.4cm}}{cinfidentiality(keep your self), integrity ( accuracy unmodified) availability ( functional): CIA Tiad} \tn % Row Count 20 (+ 3) % Row 10 \SetRowColor{LightBackground} \mymulticolumn{2}{x{8.4cm}}{Defense in depth: prevention- detection - recovery} \tn % Row Count 21 (+ 1) % Row 11 \SetRowColor{white} \mymulticolumn{2}{x{8.4cm}}{Zero trust model, the less trust, including yourself, the safer. trust nothing trust nobody. never put online. nothing is safe online} \tn % Row Count 24 (+ 3) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{8.4cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{8.4cm}}{\bf\textcolor{white}{basic theory - current threat and vulnerability}} \tn \SetRowColor{white} \mymulticolumn{1}{x{8.4cm}}{Value of hack: not a person, but a Bot -automate AI software to continuous attacking you.hijacking \newline % Row Count 2 (+ 2) Top 3 things need to stay safe online? \newline % Row Count 3 (+ 1) security bugs:always exist, as human writing code.OS, firmware, app, web browser ( js, java), known bug + patches, unknown bugs + zero days , no patch \newline % Row Count 7 (+ 4) \seqsplit{https://www.cvedetails.com/} \newline % Row Count 8 (+ 1) https://exploit.db.com: public available, patch available, can be used to exploit unpatched system \newline % Row Count 10 (+ 2) hacker-white (ethnic legal hacking) and black hacker (cyber criminals) \newline % Row Count 12 (+ 2) cracker- crack the key of a software \newline % Row Count 13 (+ 1) cyber criminal (black hacker, \newline % Row Count 14 (+ 1) malware:macro virus,stealth virus, polymorphic virus,self-garbling, bots and zombies, worms OS rootkit(bed in kernel), firmware Rootkit,key logger, trojan, Romote access tool (RAT) \newline % Row Count 18 (+ 4) Ransomware: designed to deny access to a computer system or data until a ransom is paid, usu by phishing. \newline % Row Count 21 (+ 3) spyware(spy), adware(formal spyware, highjack web searching), browser hijacking, scareware( fake info to scare you to pay), pup ( potentially unwanted programs) \newline % Row Count 25 (+ 4) phishing(trick you to click, easy and high successful rate, 30\% people still be fooled, email is common way to phishing): google.xxxxx.com, check HLD high level domain, goog1e, g00gle, hidden URLs \newline % Row Count 29 (+ 4) \textless{}a href = ....\textgreater{}fake link \textless{}/a\textgreater{} \newline % Row Count 30 (+ 1) } \tn \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{8.4cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{8.4cm}}{\bf\textcolor{white}{basic theory - current threat and vulnerability (cont)}} \tn \SetRowColor{white} \mymulticolumn{1}{x{8.4cm}}{vishing: phone/voice \newline % Row Count 1 (+ 1) smsmhing: sms \newline % Row Count 2 (+ 1) spamming: unsolicited message, email, message etc. minimal cost, high earning. \newline % Row Count 4 (+ 2) doxing:ren-rou, googling/anything to get info for some body \newline % Row Count 6 (+ 2) social engineering: - scams, cons, tricks, fraud \newline % Row Count 7 (+ 1) cpu hijackers: crypto mining malware and cryptojackers \newline % Row Count 9 (+ 2) darknet (only accessible with special tools) vs clearnet(google, amazon) \newline % Row Count 11 (+ 2) dark market: access through darknet \newline % Row Count 12 (+ 1) exploit kits \newline % Row Count 13 (+ 1) government, spies, and secrete stuff: 5 eyes \newline % Row Count 14 (+ 1) regulating encryption, mandating insecurity and legalizing spying \newline % Row Count 16 (+ 2) trust and backdoors: formal methods, closed, open source, binaries, hash,digital signature \newline % Row Count 18 (+ 2) censorship% Row Count 19 (+ 1) } \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{8.4cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{8.4cm}}{\bf\textcolor{white}{encryption}} \tn \SetRowColor{white} \mymulticolumn{1}{x{8.4cm}}{plan text -\textgreater{}cipher text -\textgreater{}plan text: encryption (ciper) decryption(decipher) \newline % Row Count 2 (+ 2) algorithm: public/lock \newline % Row Count 3 (+ 1) key: secrete/password \newline % Row Count 4 (+ 1) winzip: encryption method 256, 128, legacy(zip 2.0) key length and key space \newline % Row Count 6 (+ 2) AES(Advance encryption Standard): symetric algorithm (uses 1 Key private) password becomes the key \newline % Row Count 8 (+ 2) DES(data encryption standard,3 DES (triple-DES), blowfish, RC4-6 \newline % Row Count 10 (+ 2) brutle force,dictionary force, hybride the two \newline % Row Count 11 (+ 1) Asymetric encryption: 2 keys(public and private), \newline % Row Count 13 (+ 2) RSA(Rivest shamir adleman), ECC(Elliptic curve cryptosystem):digtal signature; D (diffie hellman), EL Gamal \newline % Row Count 16 (+ 3) Key exchange and agreement:encrypt with one, decrypt with another. \newline % Row Count 18 (+ 2) Confidentiality(private key): decrypt with receiver's private key \newline % Row Count 20 (+ 2) authentication(private key): encrypt with sender's private key-signature \newline % Row Count 22 (+ 2) NOnrepudiation \newline % Row Count 23 (+ 1) integrity: \newline % Row Count 24 (+ 1) Asymmetric better key distr, scalability,authentication and non repudiation(not deniable), slow,mathematically intensive \newline % Row Count 27 (+ 3) Symetric: fast, strong \newline % Row Count 28 (+ 1) RSA:AES( 1024-80, 2048-112, 3072-128, 15360-256) \newline % Row Count 29 (+ 1) hybrid cryptosystem: RSA(key \seqsplit{distribution/encapsulation)} and AES( data encryption encapsulation) \newline % Row Count 31 (+ 2) } \tn \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{8.4cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{8.4cm}}{\bf\textcolor{white}{encryption (cont)}} \tn \SetRowColor{white} \mymulticolumn{1}{x{8.4cm}}{Https:handshaking(client hello/server hello)-{}-\textgreater{}exchange certificate ( authenication,authorized server issue their private key encrypted certificate, name, domain, public key of server usu, client is not required in general) -{}-\textgreater{}exchange key( server public key, client symmetric key)% Row Count 6 (+ 6) } \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \SetRowColor{LightBackground} \mymulticolumn{1}{x{8.4cm}}{\seqsplit{https://robertheaton.com/2014/03/27/how-does-https-actually-work/} \newline https://nickfishman.com/post/50557873036/reverse-engineering-native-apps-by-intercepting-network \newline https://www.hostinger.com/tutorials/ssh-tutorial-how-does-ssh-work} \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{8.4cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{8.4cm}}{\bf\textcolor{white}{SSL TLS}} \tn \SetRowColor{white} \mymulticolumn{1}{x{8.4cm}}{Secure Sockets Layer ( SSL) -\textgreater{} Transport layer security TLS(1.0-1.3) \newline % Row Count 2 (+ 2) Confifential(symmetric key AES), authenticated(public key, digital signature) and integrity(integrity check, hash value ectc) \newline % Row Count 5 (+ 3) cipher suites setup on server \newline % Row Count 6 (+ 1) Session Encryption Negotiation \newline % Row Count 7 (+ 1) 1 shared larger prime number \newline % Row Count 8 (+ 1) 2 AES algorithm \newline % Row Count 9 (+ 1) 3 generated primes as private key \newline % Row Count 10 (+ 1) 4 private key +shared prime + AES \textgreater{} public key \textgreater{} distribute to another party \newline % Row Count 12 (+ 2) 5 private key +shared prime + public key of the other \textgreater{} shared symmetric key,generated indepently but the same \newline % Row Count 15 (+ 3) 6.the shared key is used to encrypt the connection \newline % Row Count 17 (+ 2) Authentication: \newline % Row Count 18 (+ 1) client password and user nameor SSH Key Pairs.% Row Count 19 (+ 1) } \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \SetRowColor{LightBackground} \mymulticolumn{1}{x{8.4cm}}{\seqsplit{https://www.hostinger.com/tutorials/ssh-tutorial-how-does-ssh-work} \newline https://www.hostinger.com/tutorials/ssh/how-to-set-up-ssh-keys} \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{8.4cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{8.4cm}}{\bf\textcolor{white}{Https}} \tn \SetRowColor{white} \mymulticolumn{1}{x{8.4cm}}{Https:handshaking(client hello/server hello) \newline % Row Count 1 (+ 1) -{}-\textgreater{}exchange certificate ( authenication,authorized server issue their private key encrypted certificate, name, domain, public key of server usu, client is not required in general) \newline % Row Count 5 (+ 4) -{}-\textgreater{}exchange key( client sends symmetric key) \newline % Row Count 6 (+ 1) ssh stripping: client\textgreater{}http \textgreater{} middle man \textgreater{} https\textgreater{}server \newline % Row Count 8 (+ 2) usingkali, or hardware \newline % Row Count 9 (+ 1) avoid: https only, tunnelling(VPN/SSH), only trusted website \newline % Row Count 11 (+ 2) sniffdet \newline % Row Count 12 (+ 1) arpwatch \newline % Row Count 13 (+ 1) VLAN:virtual LAN \newline % Row Count 14 (+ 1) ssllabs.com \newline % Row Count 15 (+ 1) SNI server name Indication% Row Count 16 (+ 1) } \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \SetRowColor{LightBackground} \mymulticolumn{1}{x{8.4cm}}{\seqsplit{https://robertheaton.com/2014/03/27/how-does-https-actually-work/} \newline https://nickfishman.com/post/50557873036/reverse-engineering-native-apps-by-intercepting-network \newline VLAN: virtual LAN} \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{8.4cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{8.4cm}}{\bf\textcolor{white}{Hash}} \tn \SetRowColor{white} \mymulticolumn{1}{x{8.4cm}}{Integrity: hash function, checksum \newline % Row Count 1 (+ 1) MD5, Sha-256 \newline % Row Count 2 (+ 1) powershell: get-filehash -Algorithm Sha512 c:\textbackslash{}test.txt. \newline % Row Count 4 (+ 2) download checksum comparison: verify download \newline % Row Count 5 (+ 1) hash password to save d to use as verification, original password not saved. \newline % Row Count 7 (+ 2) HMAC: haseh based msg authentication code% Row Count 8 (+ 1) } \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{8.4cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{8.4cm}}{\bf\textcolor{white}{digital signature}} \tn \SetRowColor{white} \mymulticolumn{1}{x{8.4cm}}{hash algorithm - hash value -{}-\textgreater{} sender private key - signed msg \newline % Row Count 2 (+ 2) authentication, nonrepudation, integrity \newline % Row Count 3 (+ 1) signed msg -{}-sender's publick key -hash value \newline % Row Count 4 (+ 1) windows device guide% Row Count 5 (+ 1) } \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{8.4cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{8.4cm}}{\bf\textcolor{white}{digital certifictes and https}} \tn \SetRowColor{white} \mymulticolumn{1}{x{8.4cm}}{digital signature from well know trusted company( third parties) \newline % Row Count 2 (+ 2) local library of digital cert library auto loaded (roots) \newline % Row Count 4 (+ 2) local digital cert manually loaded(self signed, trusted parties) \newline % Row Count 6 (+ 2) compromised/fake digital cert: really risk \newline % Row Count 7 (+ 1) CA Ecosystem \newline % Row Count 8 (+ 1) CA example mistaks \newline % Row Count 9 (+ 1) SSL sniff \newline % Row Count 10 (+ 1) CA patrol \newline % Row Count 11 (+ 1) cert fingerprints \newline % Row Count 12 (+ 1) pinning% Row Count 13 (+ 1) } \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{8.4cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{8.4cm}}{\bf\textcolor{white}{E2EE, steganography}} \tn \SetRowColor{white} \mymulticolumn{1}{x{8.4cm}}{E2EE end to end encryption:PGP ZRTP OTR SSL/TLS \newline % Row Count 1 (+ 1) use E2EE always possible \newline % Row Count 2 (+ 1) steganography: the practice of concealing a file, message, image, or video within another file, message, image, or video. \newline % Row Count 5 (+ 3) openpuff% Row Count 6 (+ 1) } \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{8.4cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{8.4cm}}{\bf\textcolor{white}{Setup testing environments}} \tn \SetRowColor{white} \mymulticolumn{1}{x{8.4cm}}{type2 Hosted: hard ware -\textgreater{}OS -\textgreater{}hypervisor-\textgreater{}OS \newline % Row Count 1 (+ 1) type 1 native: hardware \textgreater{}hypervisor-\textgreater{}OS \newline % Row Count 2 (+ 1) vmware or virtualbox \newline % Row Count 3 (+ 1) testing environment |security options \newline % Row Count 4 (+ 1) install virtual OS: physical DVD, virtual DVD (ISO), prebuilt virtual disk/image (.ova form virtual box) \newline % Row Count 7 (+ 3) Kali: debian, 600 penetration testing tools. \newline % Row Count 8 (+ 1) osboxes.org for prebuilt images% Row Count 9 (+ 1) } \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} % That's all folks \end{multicols*} \end{document}