Penetration Testing Reconnaissance 2

Slides:



Advertisements
Similar presentations
NetScanTools ® LE Law Enforcement Version of NetScanTools ® from Northwest Performance Software, Inc. netscantools.com.
Advertisements

Chapter 2 Gathering Target Information: Reconnaissance, Footprinting, and Social Engineering.
Project – 564 Presented by Abu Sayeed Saifullah Student Id
Server-Side vs. Client-Side Scripting Languages
Week 2 -1 Week 2: Footprinting What is Footprinting? –Systematic collection of information on an intended target with the goal to create a complete profile.
70-293: MCSE Guide to Planning a Microsoft Windows Server 2003 Network, Enhanced Chapter 7: Planning a DNS Strategy.
Hands-On Ethical Hacking and Network Defense Second Edition Chapter 6 Enumeration.
Sharepoint Portal Server Basics. Introduction Sharepoint server belongs to Microsoft family of servers Integrated suite of server capabilities Hosted.
Chromium OS is an open-source project that aims to build an operating system that provides a fast, simple, and more secure computing experience for people.
GOOGLE HACKING FOR PENETRATION TESTERS Chris Chromiak SentryMetrics March 27 th, 2007.
Name Resolution Domain Name System.
LANDesk Management Gateway
Hands-On Ethical Hacking and Network Defense
bWAPP – Bee Bug – Installation
DNS Related Commands Sayed Ahmed Computer Engineering, BUET, Bangladesh (Graduated on 2001 ) MSc, Computer Science, U of Manitoba, Canada
Honeypot and Intrusion Detection System
Attack Lifecycle Many attacks against information systems follow a standard lifecycle: –Stage 1: Info. gathering (reconnaissance) –Stage 2: Penetration.
CIS 450 – Network Security Chapter 3 – Information Gathering.
General rules 1. Rule: 2. Rule: 3. Rule: 10. Rule: Ask questions ……………………. 11. Rule: I do not know your skill. If I tell you things you know, please stop.
Footprinting and Scanning
Network Reconnaissance CS490 - Security in Computing Copyright © 2005 by Scott Orr and the Trustees of Indiana University.
Web Server Administration Chapter 4 Name Resolution.
COMP2322 Lab 1 Introduction to Wireshark Weichao Li Jan. 22, 2016.
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
Modern information gathering Dave van Stein 9 april 2009.
WHAT IS FOOTPRINTING?. FOOTPRINTING  Active  Passive - Passive footprinting is a method in which the attacker never makes any contact with the target.
Tools We Are Going To Use
Reference Management Module I: Introduction By Rehema Chande-Mallya(PhD)
Jen Beveridge and Joe Kolenda. Developed by Gordon Lyon Features –Host discovery –Port scanning –Version detecting –OS detection –Scriptable interaction.
APACHE INSTALL AWS Linux (Amazon Web Services EC2)
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Web and Proxy Server.
Traffic Analysis– Traffic Forensic Example
Penetration Testing Exploiting I: Password Cracking
Virtual Machine and VirtualBox
Traffic Analysis– Wireshark Simple Example
Intro to Ethical Hacking
Jen Beveridge and Joe Kolenda
Penetration Testing Scanning
Penetration Testing Social Engineering Attack and Web-based Exploitation CIS 6395, Incident Response Technologies Fall.
Web Application Penetration Testing ‘17
Penetration Testing Armitage: Metasploit GUI and Machine-Gun Style Attack CIS 6395, Incident Response Technologies Fall 2016, Dr. Cliff Zou
Penetration Testing Offline Password Cracking
Footprinting and Scanning
OSINT: DNS Module Type: Basic Method Module Number: 0x06
Warm Handshake with Websites, Servers and Web Servers:
Intro to Ethical Hacking
Footprinting and Scanning
Intro to Ethical Hacking
Shodan.
DHCP, DNS, Client Connection, Assignment 1 1.3
6. Operating Systems Finger printing & Scanning
RECONNAISSANCE & ENUMERATION
Learning objectives By the end of this unit you should: Explain
Passive Research Section 2 11/29/2018.
Backtrack Metasploit and SET
LAB 9 – INTRUSION DETECTION AND PREVENTION SYSTEMS
Traffic Analysis– Traffic Forensic Example
Cyber Operation and Penetration Testing Online Password Cracking Cliff Zou University of Central Florida.
Traffic Analysis– Wireshark Simple Example
Cyber Operation and Penetration Testing Social Engineering Attack and Web-based Exploitation Cliff Zou University of Central Florida.
Virtual Machine and VirtualBox
Acknowledgement Content from the book:
Cyber Operation and Penetration Testing Armitage: Metasploit GUI and Machine-Gun Style Attack Cliff Zou University of Central Florida.
Managing Routing Module 9 In this module we will look at the techniques required to ensure that messages are delivered to their intended destinations.
Virtual Machine and VirtualBox
Virtual Machine and VirtualBox
Web Servers (IIS and Apache)
How to install and manage exchange server 2010 OP Saklani.
Presentation transcript:

Penetration Testing Reconnaissance 2 CIS 6395, Incident Response Technologies Fall 2016, Dr. Cliff Zou czou@cs.ucf.edu

Acknowledgement Content from the book: “The Basics of Hacking and Penetration Testing: Ethical Hacking and Penetration Testing Made Easy”, Second Edition

Attack Reconnaissance Httrack: Website copier Harvester: find email addresses in website Netcraft.com: find target website information Fierce: find all sub web domains belonging to target Metagoofil: Find documents from target and download them, extract useful metadata

HTtrack Included in Kali Linux Usage: Clone a target website Command line based website copier GUI place: Applications  Web Application Analysishttrack, will give you help manual Run ‘httrack’ in command line, it asks settings step-by-step Mostly use default options Input target website URL It maybe slow to download an entire URL

HTtrack

Harvester Included in Kali Linux Command line: Gather E-mail Accounts, Subdomains, Hosts, Employee Names – Information Gathering Tool Command line: theharvester –d cs.ucf.edu –l 100 –b google -d: define target domain name Search all possible websites inside that domain Pro: Can be used to find out all possible websites in the target place Useful for further reconnaissance Con: Only websites, not other online machines

Harvester It searches search engines, not the target website Means that it will not generate noisy traffic to the target! theharvester –d cs.ucf.edu –l 100 –b google -d: define target domain name -l: limit the number of results returned -b: define which search engine to use -b all: use all search engines A youtube video: https://www.youtube.com/watch?v=0-OyZGbpSJk

Netcraft.com Type target website URL into the box “what’s that site running?” Provide results of: Organization Webserver OS, webserver software version Webserver technologies Pro: scans generated from netcraft.com, not your machine Con: very basic information of the target, only about target web server

Fierce Available in Kali Linux Find out all possible domain names under a target domain By conducting DNS enumeration queries Example: fierce –dns example.com It will find out possible domain names end with “example.com” Careful: Fierce will use brute force DNS queries to try many different names ending with the target domain The above example tries 2280 possible names! So be careful

Fierce Some online tutorials: fierce –dns example.com http://tools.kali.org/information-gathering/fierce http://www.behindthefirewalls.com/2013/06/dns-enumeration- with-fierce-in.html fierce –dns example.com Will use a default name list (2280 entries) to search possible domain names end with ‘example.com’ You can edit the enumeration name list: Con: Too much DNS noise! Con: may not be complete

Fierce Make reverse DNS lookup for a subnet space You must provide option –dnsserver to specify which DNS server to send the queries to Google provides high-speed public DNS servers that anyone can use: 8.8.8.8 and 8.8.4.4 Pro: Reverse lookup is better to find all domain names in an IP space without much DNS noise So first find out the IP space of a target, then do reverse Fierce to a public DNS server (no alert traffic to the target)

Metagoofil Available in Kali Linux Not in our current version, but you can install it by typing in terminal: root@kali:~# apt-get install metagoofil Find documents, download them, and extract useful metadata from target.

Metagoofil Usage: metagoofil options          -d: domain to search          -t: filetype to download (pdf,doc,xls,ppt,odp,ods,docx,xlsx,pptx)          -l: limit of results to search (default 200)          -h: work with documents in directory (use "yes" for local analysis)          -n: limit of files to download (important to limit running time)          -o: working directory (location to save downloaded files)          -f: output file metagoofil -d cs.ucf.edu -t pdf -l 100 -n 5 -o cspdf -f cspdf.html

Metagoofil Besides files downloaded, metadata extracted are useful for reconnaissance User name windows or unix or mac? Account name

Ethnical Attention Some of today’s tools could be invasive and could generate a large amount of traffic (especially the Metagoofil) Try target with care Try small amount of downloads Try small target first Do not try on sensitive targets

Indepth Question: Fierce probing mechanism? fierce –dns cs.ucf.edu It will find out all domain names end with “cs.ucf.edu” The above example tries 2280 possible names! Please modify the Fierece ‘hosts.txt’ file before you try to reduce DNS queries! How does it try those many DNS queries? Investigation: Using Wireshark for monitoring Kali Linux has preinstalled wireshark Setup capturing option to only capture UDP or DNS traffic Again, make sure you greatly shorten the ‘hosts.txt’ to reduce generated traffic

Understanding Fierce DNS Query Traffic Reverse DNS lookup Find domain name by query IP address DNS type PTR record: An opposite of the type A record Dig -x IPaddress Example: dig -x 209.132.183.81 ;; QUESTION SECTION: ;81.183.132.209.in-addr.arpa. IN PTR ;; ANSWER SECTION: 81.183.132.209.in-addr.arpa. 600 IN PTR www.redhat.com.

A Few More Words on DNS Query Dig any cs.ucf.edu: find all records for target Specify DNS server for query: Nslookup searchName DNS-server-IP Dig @DNS-server-IP searchName But most DNS reject outside query! We can use google’s public DNS server https://developers.google.com/speed/public-dns/ IP: 8.8.8.8 or 8.8.4.4