OpenVAS —A how-to guide about the most popular vulnerability test tool

Slides:



Advertisements
Similar presentations
Pakiti.
Advertisements

Chapter 17: WEB COMPONENTS
National Alliance for Medical Image Computing Testing with CTest and CDash Julien Jomier Kitware Inc.
FIRST SESSION - XAMPP Jeongmin Lee.  Jeongmin Lee  CS  PHD  Machine Learning, AI  Web System Development.
Part 2 Penetration Testing. Review 2-minute exercise: RECON ONLY Find 3x IP addresses at the U.S. Merchant Marine Academy Google: “U.S. Merchant Marine.
 Dynamic policies o Change as system security state/load changes o GAA architecture  Extended access control lists  Pre-, mid- and post-conditions,
December, 2008 CS-591 Securing Servers: International Capture the Flag 1 Nadine Sundquist CS591-F2008 University of Colorado, Colorado Springs Dr. C. Edward.
A Complete Tool For System Penetration Testing Presented By:- Mahesh Kumar Sharma B.Tech IV Year Computer Science Roll No. :- CS09047.
OpenVAS —A how-to guide about the most popular vulnerability test tool
Vulnerability Assessments with Nessus 3 Columbia Area LUG January
The OWASP Foundation AppSec DC Learning by Breaking A New Project for Insecure Web Apps Chuck Willis Technical Director MANDIANT
CSCI 530L Vulnerability Assessment. Process of identifying vulnerabilities that exist in a computer system Has many similarities to risk assessment Four.
2004, Jei Nessus A Vulnerability Assessment tool A Security Scanner Information Networking Security and Assurance Lab National Chung Cheng University
Assessing Vulnerabilities ISA 4220 Server Systems Security James A. Edge Jr., CISSP, CISM, CISA, CPTE, MCSE Sr. Security Analyst Cincinnati Bell Technology.
Information Networking Security and Assurance Lab National Chung Cheng University 1 A Real World Attack: wu-ftp.
OpenVAS Vulnerability Assessment Group 5 Igibek Koishybayev; Yingchao Zhu ChenQian; XingyuWu; XuZhuo Zhang.
Browser Exploitation Framework (BeEF) Lab
GreenSQL Yuli Stremovsky /MSN/Gtalk:
OpenVAS A how-to guide about the most popular vulnerability test tool
© 2013 Jones and Bartlett Learning, LLC, an Ascend Learning Company All rights reserved. Security Strategies in Linux Platforms and.
Nikto LUCA ALEXANDRA ADELA. Nikto  Web server assessment tool  Written by Chris Solo and David Lodge  Released on December 27, 2001  Stable release:
Dennis  Application Security Specialist  WhiteHat Security  Full-Time Student  University of Houston – Main Campus ▪ Computer.
Directory and File Transfer Services Chapter 7. Learning Objectives Explain benefits offered by centralized enterprise directory services such as LDAP.
W3af LUCA ALEXANDRA ADELA – MISS 1. w3af  Web Application Attack and Audit Framework  Secures web applications by finding and exploiting web application.
Penetration Testing Training Day Capture the Flag Training.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
April 14, 2008 Secure Coding Faculty Workshop Web Application Security: Exercise Development Approaches James Walden
Ladd Van Tol Senior Software Engineer Security on the Web Part One - Vulnerabilities.
Karlstad University Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
1 Nessus - NASL Marmagna Desai [592- Project]. 2 Agenda Introduction –Nessus –Nessus Attack Scripting Language [ N A S L] Features –Nessus –NASL Testing.
Security of Web Technologies: WebObjects Keshava P Subramanya
IST 210 Web Application Security. IST 210 Introduction Security is a process of authenticating users and controlling what a user can see or do.
Honeypot and Intrusion Detection System
Attack Lifecycle Many attacks against information systems follow a standard lifecycle: –Stage 1: Info. gathering (reconnaissance) –Stage 2: Penetration.
Security Scanners Mark Shtern. Popular attack targets Web – Web platform – Web application Windows OS Mac OS Linux OS Smartphone.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
Vulnerability Scan Assessment CS/IT 463 Bryan Dean Jonathan Ammons.
Apache Web Server Quick and Dirty for AfNOG 2015 (Originally by Joel Jaeggli for AfNOG 2007) ‏
EC521: Cybersecurity OpenVAS Team Members: Yingchao Zhu; Chen Qian; Xingyu Wu; XuZhuo Zhang; Igibek Koishybayev; 1 OpenVAS Vulnerability Test.
Crash Course in Web Hacking
Introduction A security scanner is a software which will audit remotely a given network and determine whether bad guys may break into it,or misuse it.
Vulnerability Scanning Vulnerability scanners are automated tools that scan hosts and networks for known vulnerabilities and weaknesses Credentialed vs.
BY SYDNEY FERNANDES T.E COMP ROLL NO: INTRODUCTION Networks are used as a medium inorder to exchange data packets between the server and clients.
CNIT 124: Advanced Ethical Hacking Docker (not in textbook) & Ch 8: Exploitation.
Web Security. Introduction Webserver hacking refers to attackers taking advantage of vulnerabilities inherent to the web server software itself These.
Web Server Security: Protecting Your Pages NOAA OAR WebShop 2001 August 2 nd, 2001 Jeremy Warren.
SSH. 2 SSH – Secure Shell SSH is a cryptographic protocol – Implemented in software originally for remote login applications – One most popular software.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
CGS 3066: Web Programming and Design Spring 2016 Introduction to Server-Side Programming.
Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
Andrés Riancho ariancho cybsec.com w3af – A framework to own the Web CanSecWest 2008 Vancouver, Canada.
Unit 2: Cyber Security Part 3 Monitoring Tools & other Security Products.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
CGS 3066: Web Programming and Design Spring 2017
WordPress Introduction
WWW and HTTP King Fahd University of Petroleum & Minerals
Penetration Test Debrief
Chris D Hicks Director of IT MCSE, MCP + Internet Security
Nessus Vulnerability Scan
Penetration Testing Karen Miller.
Metasploit a one-stop hack shop
Vulnerability Scanning With 'lynis'
Penetration Testing 10/12/2018 Penetration Testing.
Penetration Testing 10/12/2018 Penetration Testing.
Nessus Vulnerability Scanning
Intro to Ethical Hacking
Intro to Ethical Hacking
AppExchange Security Certification
Remote Computing Services Cloud connection Distributed system
Presentation transcript:

OpenVAS —A how-to guide about the most popular vulnerability test tool Team Members: Yingchao Zhu; Chen Qian; Xingyu Wu; XuZhuo Zhang; Igibek Koishybayev; EC521: Cybersecurity OpenVAS

EC521: Cybersecurity OpenVAS OpenVAS Architecture EC521: Cybersecurity OpenVAS

EC521: Cybersecurity OpenVAS Our Environment DVWA + XAMPP OpenWebMail Metasploitable Blackboard EC521: Cybersecurity OpenVAS

Question: How to perform a normal scan with OpenVAS? EC521: Cybersecurity OpenVAS

How to find the command set? Solution: #openvas ‘double tab’ OpenVAS-Scanner: openvassd openvas-mkcert openvas-nvt-sync OpenVAS-Manager: openvasmd OpenVAS-Client: openvas-cli Greenbone-Security-Assistant: gsad EC521: Cybersecurity OpenVAS

EC521: Cybersecurity OpenVAS How to find the command set? openvas-setup openvas-check-setup openvas-nvt-sync openvas-nasl Reference: http: //www.openvas.org/setup-and-start.html https://www.digitalocean.com/community/tutorials/how-to-use-openvas-to-audit-the-security-of-remote-systems-on-ubuntu-12-04 EC521: Cybersecurity OpenVAS

EC521: Cybersecurity OpenVAS Target -- XAMPP XAMPP's name is an acronym for: X (to be read as "cross", meaning cross-platform) Apache HTTP Server MySQL PHP Perl It is a completely free, easy to install Apache distribution containing MySQL, PHP, and Perl. Reference: https://www.apachefriends.org/index.html http://en.wikipedia.org/wiki/XAMPP EC521: Cybersecurity OpenVAS

EC521: Cybersecurity OpenVAS Set a target EC521: Cybersecurity OpenVAS

EC521: Cybersecurity OpenVAS Create a task EC521: Cybersecurity OpenVAS

EC521: Cybersecurity OpenVAS Get the result EC521: Cybersecurity OpenVAS

Question: How to insert plugins into OpenVAS? EC521: Cybersecurity OpenVAS

Webmail Vuln. & OpenVAS Plugins Content Webmail environment Web-app scanning Insert plugins EC521: Cybersecurity OpenVAS

EC521: Cybersecurity OpenVAS Webmail Environment Mail Server Set-Up Environment (Local) OS : CentOS-6.5 SMTP : Postfix-2.6 + Sasl IMAP/POP3 : Dovecot-2.0 Web : Apache-2.2 Webmail : Openwebmail-2.30 (perl)/ [Squirrelmail-1.4.22 (php)] localhost/cgi-bin/openwebmail/openwebmail.pl EC521: Cybersecurity OpenVAS

EC521: Cybersecurity OpenVAS

Network Vulnerability Tests NVTs The OpenVAS project maintains a public feed of more than 35,000 NVTs (as of April 2014) Command openvas-nvt-sync for online-synchronisation from the feed service. Based on NASL scripts (Nessus Attack Scripting Language) EC521: Cybersecurity OpenVAS

Q1: Locate required NVT scripts Security Tools INTERGRATED: Portscanner: NMAP, pnscan, strobe IPsec VPN scanning&fingerprinting: ike-scan Web server scanning: Nikto OVAL Interpreter: ovaldi web application attack and audit framework: w3af EC521: Cybersecurity OpenVAS

A1: Locate required NVT scripts (from Kali) Location: /var/lib/openvas/plugins Find: ls | grep ‘specific_scripts’ EC521: Cybersecurity OpenVAS

A1: Locate required NVT scripts (from Greenbone Security Assistant) Secinfo Management => NVTs => Help: Powerfilter Family=“Web application abuses” Name~“openwebmail” EC521: Cybersecurity OpenVAS

A1: Locate required NVT scripts # … introduction comments, description … if (description) { script_id(16463); script_version("$Revision: 17 $"); script_tag(name:"last_modification", value:"$Date: 2013-10-27 15:01:43 +0100 (Sun, 27 Oct 2013) $"); script_tag(name:"creation_date", value:"2005-11-03 14:08:04 +0100 (Thu, 03 Nov 2005)"); script_tag(name:"cvss_base", value:"4.3"); script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:N/I:P/A:N"); script_tag(name:"risk_factor", value:"Medium"); script_cve_id("CVE-2005-0445"); script_bugtraq_id(12547); script_xref(name:"OSVDB", value:"13788"); # … http://www.openvas.org/openvas-nvt-feed.html EC521: Cybersecurity OpenVAS

Q2: Scan Webmail (Application) EC521: Cybersecurity OpenVAS

A2: Scan Webmail (Application) Configuration => Scan Configs => New Scan Config Scan Settings: Http Login Page Login configurations EC521: Cybersecurity OpenVAS

A2: Scan Webmail (Application) EC521: Cybersecurity OpenVAS

Q3: Implement OpenVAS Plugins Plugin Extension? EC521: Cybersecurity OpenVAS

A3: Insert OpenVAS Plugins 1. script.nasl 2. # openvas-nasl -X script.nasl (insert without cert) 3. # vim /etc/openvas/openvassd.conf nasl_no_signature_check = no EC521: Cybersecurity OpenVAS

A3: Insert OpenVAS Plugins 4. Key generation # gpg --homedir=/etc/openvas/gnupg --gen-key # wget http://www.openvas.org/OpenVAS_TI.asc # gpg --homedir=/etc/openvas/gnupg --import OpenVAS_TI.asc EC521: Cybersecurity OpenVAS

A3: Insert OpenVAS Plugins 5. Set Trust # gpg --homedir=/etc/openvas/gnupg --list-keys # gpg --homedir=/etc/openvas/gnupg --lsign-key XXXXXXXXX 6. Detach Signature # gpg --homedir=/etc/openvas/gnupg/ --detach-sign -a -o script.nasl.asc script.nasl EC521: Cybersecurity OpenVAS

A3: Insert OpenVAS Plugins 7. Add Certificate # gpg --homedir=/etc/openvas/gnupg --import script.nasl.asc 8. Parse & Execute # openvas-nasl –p –t script.nasl 9. Copy plugins to /var/lib/openvas/plugins Load Scanner & Rebuild Manager # openvassd #openvasmd --rebuild EC521: Cybersecurity OpenVAS

A3: Insert OpenVAS Plugins Plugin found! Flexible and Extendable EC521: Cybersecurity OpenVAS

Webmail Vuln. & OpenVAS Plugins References Openwebmail: http://www.openwebmail.org/ Web App Scan: http://www.greenbone.net/learningcenter/task_webappscan.html http://www.tenable.com/blog/scanning-web-applications-that-require-authentication NVT Feed: http://www.openvas.org/openvas-nvt-feed.html NVT Signature: http://www.openvas.org/trusted-nvts.html EC521: Cybersecurity OpenVAS

Question: How to understand NASL Script language? EC521: Cybersecurity OpenVAS

EC521: Cybersecurity OpenVAS NASL Language NASL is a scripting language designed for the Nessus security scanner. Its aim is to allow anyone to write a test for a given security hole in a few minutes, to allow people to share their tests without having to worry about their operating system, and to guarantee everyone that a NASL script can not do anything nasty except performing a given security test against a given target. Reference: http://virtualblueness.net/nasl.html EC521: Cybersecurity OpenVAS

NVT Structure # OpenVAS Vulnerability Test // # $Id$ // # Description: [one-line-description] // (copyright and writer information) if(description) // script_oid(FIXME); # see http://www.openvas.org/openvas-oids.html // script_version("$Revision$"); # leave as is, SVN will update this // … include("FIXME.inc"); # in case you want to use a NASL library # FIXME: the code. //

Metasploitable 2 Designed by HD Moore, Now owned by Rapid 7 (To test their well-known tool metasploit, for free) A special version of Ubuntu Linux 8.0.4 A target machine with many built-in vulnerabilities A good platform to conduct security training, test security tools, and practice common penetration testing techniques.

Vulnerbilities Apache 2.2.8, Tomcat Password , Samba NDR Parsing, Heap Overflow, BIND libbind inet_network(), PHP 5.2.12, 5.2.6, 5.2.8, PHP Fixed security issue, VNC password is "password“, Samba 'reply_netbios_packet' Nmbd Buffer Overflow, cve-2012-1667, HTML Output Script Insertion XXS, Key algorithm rollover bug, DNS service BIND 9.4.2, MySQL 5.0.51a and so on… About 135 in All. 40 are critical vulnerabilities!

List

OpenVAS Scan Report Sadly not as much result as it should be. (Using the full ultimate scan) . Some NVTs don’t have the full function as the original program or CVE.

A Brief Example We can use this vulnerability to remote login into the target as the root, and execute shell commands using the rsh-client servise.( In Kali Linux, apt-get install rsh-client.)

Nmap NVT port scan No result in the Openvas NVT Nmap feed. It can’t list all the open ports while using the nmap in kali, we can get the full result. All the open ports are printed out in nmap as well as their protocol or function. NVT can’t take the place of the original program.

Is vulnerability working? Remote Login TCP ports 512 is known as "r" services, and have been misconfigured to allow remote access from any host (a standard ".rhosts + +" situation).Fisrt, install rsh-client. Then type in rlogin -l root 192.168.99.131, so…

Do something bad Since we are SSH with the remote target, why not generate the SSH (as we did in homework), so next time we can access unlimitedly!

Question: How to use OID to get NVT’s feed? Use OID To look for the NVT and more information with it

NVT Core include("revisions-lib.inc"); // include("misc_func.inc"); // port = get_kb_item("Services/rexecd"); // if(!port)port = 512; // //username is a string consist of 260 “x” rexecd_string = string(raw_string(0), username, raw_string(0), "xxx", raw_string(0), "id", raw_string(0)); // soc = open_sock_tcp(port); // send(socket:soc, data:rexecd_string); // buf = recv_line(socket:soc, length:4096); // if(ord(buf[0]) == 1 || egrep(pattern:"too long", string: buf)) // register_service(port:port, proto:"rexecd"); // security_warning(port:port, protocol:"tcp"); //

Summary 1. Our purpose of the lab generation 2. Completely use of the penetration tool 3. Practical use of OpenVAS For attacker: Exploit, Sniff For defender: Assess, Patch 4. Brief assessment of OpenVAS Open source Client-server structure Extended and flexible NVT feed Security and authentication

Blackboard: Demo

EC521: Cybersecurity OpenVAS Questions? EC521: Cybersecurity OpenVAS