This module will familiarize you with the following:  Overview of the Reconnaissance Phase  Footprinting: An Introduction  Information Gathering Methodology.

Slides:



Advertisements
Similar presentations
Module II Footprinting
Advertisements

NetScanTools ® LE Law Enforcement Version of NetScanTools ® from Northwest Performance Software, Inc. netscantools.com.
 Dynamic policies o Change as system security state/load changes o GAA architecture  Extended access control lists  Pre-, mid- and post-conditions,
Mine Action Information Center
Penetration Testing & Countermeasures Paul Fong & Cai Yu CS691 5 May 2003.
Chapter 2 Gathering Target Information: Reconnaissance, Footprinting, and Social Engineering.
 Single sign-on o Centralized and federated passport o Federated Liberty Alliance and Shibboleth  Authorization o Who can access which resource o ACM.
Week 2 -1 Week 2: Footprinting What is Footprinting? –Systematic collection of information on an intended target with the goal to create a complete profile.
Chapter 5 Phase 1: Reconnaissance. Reconnaissance  Finding as much information about the target as possible before launching the first attack packet.
CSC586 Network Forensics IP Tracing/Domain Name Tracing.
Reconnaissance Steps. EC-Council Gathering information from Open Sources  Owner of IP-address range  Address Range  Domain Names  Computing Platforms.
Authorization and Policy. Is principal P permitted to perform action A on object O? – Authorization system will provide yes/no answer Authorization.
Penetration Testing Edmund Whitehead Rayce West. Introduction - Definition of Penetration Testing - Who needs Penetration Testing? - Penetration Testing.
Norman SecureSurf Protect your users when surfing the Internet.
MIS Week 3 Site:
Jamie Bratten, President & CEO Joe Wagner, Director Business Development Using Business Intelligence To WIN.
EC-Council’s Certified Ethical Hacker (CEH) Richard Henson May 2012.
 Find out initial information ◦ Open Source ◦ Whois ◦ Nslookup  Find out address range of the network ◦ ARIN (American registry for internet numbers)
Information Gathering Lesson 4. Steps for Gathering Information Find out initial information Open Source Whois Nslookup Find out address range of the.
Footprinting Richard Newman “If you know the enemy and know yourself, you need not fear the result of a hundred battles. If you know yourself but not the.
Creating an Online Professional Presence Using Social Media.
Network Reconnaissance
Policy Proposal 109 Standardize IP Reassignment Registration Requirements ARIN XXV 18 April, 2010 – Toronto, Ontario Chris Grundemann.
What is WHOIS?. 2  Internet Protocol you can use to search registry and registrar databases and discover who registered a domain name or IP address 
Attack Lifecycle Many attacks against information systems follow a standard lifecycle: –Stage 1: Info. gathering (reconnaissance) –Stage 2: Penetration.
CIS 450 – Network Security Chapter 3 – Information Gathering.
End-to-End Methodology. Testing Phases  Reconnaissance  Mapping  Discovery  Exploitation  Repeat…  Report.
Attack Methods Chapter 4 Corporate IT Security Copyright 2002 Prentice-Hall.
MIS Week 3 Site:
DIYTP Assessing a System - Basics  Why?  Vulnerabilities  What to look at:  The six ‘P’s  Patch  Ports  Protect  Policies  Probe  Physical.
# Ethical Hacking. 2 # Ethical Hacking - ? Why – Ethical Hacking ? Ethical Hacking - Process Ethical Hacking – Commandments Reporting.
Networked Systems Survivability CERT ® Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh, PA © 2002 Carnegie.
Assessing a Target System Source: Chapter 3 Computer Security Fundamentals Chuck Easttom Prentice Hall, 2006.
What is WHOIS?. 2  Internet Protocol you can use to search registry and registrar databases and discover who registered a domain name or IP address 
Module 3 – Information Gathering  Phase II  Controls Assessment  Scheduling ○ Information Gathering ○ Network Mapping ○ Vulnerability Identification.
Using Social Media for Fundraising and Communication with Supporters Lindsay Boyle – Communications & Research Coordinator Claire Chapman – Information.
Module 7 – Gaining Access & Privilege Escalation  Phase II  Controls Assessment  Scheduling ○ Information Gathering ○ Network Mapping ○ Vulnerability.
TCOM Information Assurance Management Casing the Establishment.
Footprinting and Scanning
Network Reconnaissance CS490 - Security in Computing Copyright © 2005 by Scott Orr and the Trustees of Indiana University.
JMU GenCyber Boot Camp Summer, Introduction to Reconnaissance Information gathering – Social engineering – Physical break-in – Dumpster diving Scanning.
Footprinting. Traditional Hacking The traditional way to hack into a system the steps include: Footprint: Get a big picture of what the network is Scan.
Footprinting/Scanning/ Enumeration Lesson 9. Footprinting External attack: Enables attackers to create a profile of an organization’s security posture.
COMP1321 Digital Infrastructures Richard Henson University of Worcester April 2016.
Modern information gathering Dave van Stein 9 april 2009.
Department of Computer Science Introduction to Information Security Chapter 7 Activity Security Assessment Semester 1.
Recrusoft A web product developed for Recruitment / Placement Agencies by Gridaxis softwares recrusoft.gridaxis.in Gridaxis Softwares.
WHAT IS FOOTPRINTING?. FOOTPRINTING  Active  Passive - Passive footprinting is a method in which the attacker never makes any contact with the target.
Tools We Are Going To Use
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Internet Based Reconnaissance Operations
Footprinting and Scanning
BEST SEO COMPANY IN UDAIPUR
Foot Printing / Scanning Tools Lect 4 – NETW 4006
Matrisoft matrisoft.gridaxis.in Gridaxis Softwares
Footprinting (definition 1)
An Introduction to the Basics
Intro to Ethical Hacking
Answer the questions to reveal the blocks and guess the picture.
Footprinting and Scanning
How the Online Background Check Search a Person's History?
2018 Latest Eccouncil Exam Questions Answers - Eccouncil Dumps PDF
FootPrinting CS391.
Learning objectives By the end of this unit you should: Explain
Passive Research Section 2 11/29/2018.
COMP1321 Digital Infrastructures
Reconnaissance Report of Lincoln Financial Group
Footprinting. Сбор данных
How hackers do it Ron Woerner Security Administrator CSG Systems, Inc.
YOUR COMPANY NAME Tag Line YOUR LOGO 00/00/0000 PRESS KIT.
Presentation transcript:

This module will familiarize you with the following:  Overview of the Reconnaissance Phase  Footprinting: An Introduction  Information Gathering Methodology of Hackers  Competitive Intelligence gathering  Tools that aid in Footprinting  Footprinting steps Agenda

Defining Footprinting  Footprinting is the blueprint of the security profile of an organization, undertaken in a methodological manner  Footprinting is one of the three pre- attack phases. The others are scanning and enumeration  An attacker will spend 90% of the time in profiling an organization and another 10% in launching the attack  Footprinting results in a unique organization profile with respect to networks (Internet/ intranet/extranet/wireless) and systems involved

Information Gathering Methodology  Unearth initial information  Locate the network range  Ascertain active machines  Discover open ports/access points  Detect operating systems  Uncover services on ports  Map the network

Unearthing Initial Information  Commonly includes:  Domain name lookup  Locations  Contacts (telephone / mail)  Information sources:  Open source  Whois  Nslookup  Hacking tool  Sam Spade

 Search for a company’s URL using a search engine such as  Type the company’s name in the search engine to get the company URL  Google provides rich information to perform passive reconnaissance  Check newsgroups, forums, and blogs for sensitive information regarding the network Finding a Company’s URL

 By taking a guess, you may find an internal company URL  You can gain access to internal resources by typing an internal URL  For example:  beta.xsecurity.com  customers.xsecurity.com  products.xsecurity.com  Partners.xsecurity.com  Intranet.xsecurity.com  Asia.xsecurity.com  Namerica.xsecurity.com  Samerica.xsecurity.com  Japan.xsecurity.com  London.xsecurity.com  Hq.xsecurityc.om  Finance.xsecurity.com  www2.xsecurity.com  www3.xsecurity.com Internal URL

 You can get information on a company website since its launch at  For example:  You can see updates made to the website  You can look for employee database, past products, press releases, contact information, and more Extracting Archive 0f a Website

 Using Google, search company news and press releases  From this information, get the company’s infrastructure details Google Search for Company’s Info.

 You can find personal information using  Facebook  Linkedin  Twitter  Tumblr  Spokeo  Tineye  You can get details like residential addresses, contact numbers, date of birth, and change of location  You can get satellite pictures of private residences People Search

People Search Website

Polls

 You can gather company infrastructure details from job postings  Look for company infrastructure postings such as “looking for system administrator to manage Solaris 10 network”  This means that the company has Solaris networks on site  E.g., Footprinting Through Job Sites  Job requirements  Employee profile  Hardware information  Software information

Footprinting Through Job Sites

“Business moves fast. Product cycles are measured in months, not years. Partners become rivals quicker than you can say ‘breach of contract.’ So how can you possibly hope to keep up with your competitors if you can't keep an eye on them?”  Competitive intelligence gathering is the process of gathering information about your competitors from resources such as the Internet  The competitive intelligence is non-interfering and subtle in nature  Competitive intelligence is both a product and a process Competitive Intelligence Gathering

 Compare your products with that of your competitors’ offerings  Analyze your market positioning compared to the competitors  Pull up list of competing companies in the market  Extract salesperson’s war stories on how deals are won and lost in the competitive arena  Produce a profile of CEO and the entire management staff of the competitor  Predict their tactics and methods based on their previous track record Why Do You Need Competitive Intelligence?

 A company might maintain public and private websites for different levels of access  Footprint an organization’s public www servers  Example:     Footprint an organization’s sub domains (private)  Example:     Public and Private Websites

 With whois lookup, you can get personal and contact information  For example, Whois Lookup

Whois Registrant: targetcompany (targetcompany-DOM) # Street Address City, Province State, Pin, Country Domain Name: targetcompany.COM Domain servers in listed order: NS1.WEBHOST.COM XXX.XXX.XXX.XXX NS2.WEBHOST.COM XXX.XXX.XXX.XXX Administrative Contact: Surname, Name (SNIDNo-ORG) targetcompany (targetcompany-DOM) # Street Address City, Province, State, Pin, Country Telephone: XXXXX Fax XXXXX Technical Contact: Surname, Name (SNIDNo-ORG) targetcompany (targetcompany-DOM) # Street Address City, Province, State, Pin, Country Telephone: XXXXX Fax XXXXX

Locate the Network Range  Commonly includes:  Finding the range of IP addresses  Discerning the subnet mask  Information Sources:  ARIN (American Registry of Internet Numbers)  Traceroute  Hacking Tool:  NeoTrace  Visual Route

 Information gathering phase can be categorized broadly into seven phases  Footprinting renders a unique security profile of a target system  Whois and ARIN can reveal public information of a domain that can be leveraged further  Traceroute and mail tracking can be used to target specific IP, and later for IP spoofing  Nslookup can reveal specific users, and zone transfers can compromise DNS security Summary

Thank You! Stick around for Raffle & Q&As