Team BAM! Scott Amack, Everett Bloch, Maxine Major.

Slides:



Advertisements
Similar presentations
ETHICAL HACKING.
Advertisements

PENETRATION TESTING Presenters:Chakrit Sanbuapoh Sr. Information Security MFEC.
Part 2 Penetration Testing. Review 2-minute exercise: RECON ONLY Find 3x IP addresses at the U.S. Merchant Marine Academy Google: “U.S. Merchant Marine.
Penetration Testing & Countermeasures Paul Fong & Cai Yu CS691 5 May 2003.
Hackers, Crackers, and Network Intruders: Heroes, villains, or delinquents? Tim McLaren Thursday, September 28, 2000 McMaster University.
Penetration Testing Anand Sudula, CISA,CISSP SSA Global Technologies, India Anand Sudula, CISA,CISSP SSA Global Technologies, India.
INDEX  Ethical Hacking Terminology.  What is Ethical hacking?  Who are Ethical hacker?  How many types of hackers?  White Hats (Ethical hackers)
Vulnerability Analysis Borrowed from the CLICS group.
CSCI 530L Vulnerability Assessment. Process of identifying vulnerabilities that exist in a computer system Has many similarities to risk assessment Four.
Network Security Testing Techniques Presented By:- Sachin Vador.
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 9 Performing Vulnerability Assessments.
Computer Security and Penetration Testing
Commercial Attack Tools Team BAM! Scott Amack, Everett Bloch, Maxine Major.
Penetration Testing Edmund Whitehead Rayce West. Introduction - Definition of Penetration Testing - Who needs Penetration Testing? - Penetration Testing.
Sam Cook April 18, Overview What is penetration testing? Performing a penetration test Styles of penetration testing Tools of the trade.
Performing a Penetration Test.  Penetration Tester  Attempts to reveal potential consequences of a real attack  Security Audit / Vulnerability Assessment.
Information Systems CS-507 Lecture 40. Availability of tools and techniques on the Internet or as commercially available software that an intruder can.
CIS 460 – Network Design Seminar Network Security Scanner Tool GFI LANguard.
Common Cyber Defenses Tom Chothia Computer Security, Lecture 18.
Attack Lifecycle Many attacks against information systems follow a standard lifecycle: –Stage 1: Info. gathering (reconnaissance) –Stage 2: Penetration.
BY OLIVIA WILSON AND BRITTANY MCDONALD Up Your Shields with Shields Up!
CIS 450 – Network Security Chapter 3 – Information Gathering.
Security at NCAR David Mitchell February 20th, 2007.
Security Scanners Mark Shtern. Popular attack targets Web – Web platform – Web application Windows OS Mac OS Linux OS Smartphone.
# Ethical Hacking. 2 # Ethical Hacking - ? Why – Ethical Hacking ? Ethical Hacking - Process Ethical Hacking – Commandments Reporting.
AASSA Conference 2012 Quito, Ecuador March 16 th 2012 All the rights reserved.Instructor: Francisco Bolaños, Ing. InterAmerican Academy Ethical Hacking.
Linux Networking and Security
Network Assessment How intrusion techniques contribute to system/network security Network and system monitoring System mapping Ports, OS, applications.
Scanning & Enumeration Lab 3 Once attacker knows who to attack, and knows some of what is there (e.g. DNS servers, mail servers, etc.) the next step is.
1 Security Penetration Testing Angela Davis Mrinmoy Ghosh ECE4112 – Internetwork Security Georgia Institute of Technology.
.  Define risk and risk management  Describe the components of risk management  List and describe vulnerability scanning tools  Define penetration.
Web Applications Testing By Jamie Rougvie Supported by.
Module 7 – Gaining Access & Privilege Escalation  Phase II  Controls Assessment  Scheduling ○ Information Gathering ○ Network Mapping ○ Vulnerability.
Web Portals Gateway To Information Or A Hole In Our Perimeter Defenses sm sm Deral Heiland – Layered Defense Research.
Module 5 – Vulnerability Identification  Phase II  Controls Assessment  Scheduling ○ Information Gathering ○ Network Mapping ○ Vulnerability Identification.
Introduction to Security Dr. John P. Abraham Professor UTPA.
IT 463 – Scanning Assignment Shane Knisley Erik Bennett.
Databases Kevin Wright Ben Bruckner Group 40. Outline Background Vulnerabilities Log File Cleaning This Lab.
Cyber Security – The Changing Landscape Erick Weber Department of Public Works Khaled Tawfik Cyber Security.
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
Filip Chytrý Everyone of you in here can help us improve online security....
Network Devices and Firewalls Lesson 14. It applies to our class…
General Information: This document was created for use in the "Bridges to Computing" project of Brooklyn College. You are invited and encouraged to use.
Department of Computer Science Introduction to Information Security Chapter 7 Activity Security Assessment Semester 1.
You can easily passed the GPEN Penetration tester exam by the help of exams4sure.com exams4sure.com Get Complete File From
Social Impacts of IT: P6 By André Sammut. Social Impacts IT impacts our life both in good ways and bad ways. Multiplayer Games Social Networks Anti-social.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Network security Vlasov Illia
Topic 5 Penetration Testing 滲透測試
Web Application Security
Seminar On Ethical Hacking Submitted To: Submitted By:
ETHICAL HACKING WHAT EXACTLY IS ETHICAL HACKING ? By : Bijay Acharya
Calvin Wilson Craig Delzangle
Penetration Test Debrief
Foot Printing / Scanning Tools Lect 4 – NETW 4006
Secure Software Confidentiality Integrity Data Security Authentication
Chris D Hicks Director of IT MCSE, MCP + Internet Security
Penetration Testing Karen Miller.
Common Operating System Exploits
Penetration Test Debrief
Metasploit Analysis Report Overview
Traffic Analysis– Wireshark Simple Example
Lecture 3: Secure Network Architecture
Ethical Hacking ‘Ethical hacking’ is the branch of computer science that involves cybersecurity and preventing cyberattacks. Ethical hackers are not malicious.
Hacking web applications
WJEC GCSE Computer Science
Hacking Linux and MacOS
EVAPI - Enumeration Auburn Hacking club
IP Addresses & Ports IP Addresses – identify a device on a network
Presentation transcript:

Team BAM! Scott Amack, Everett Bloch, Maxine Major

Overview  What is penetration testing?  Who uses it and why?  Penetration testing tools  Demo

What is Penetration Testing?  Goal: identify holes in computer security  Penetration testing is identification of vulnerabilities.  Penetration testing may or may not include exploitation.

What is Penetration Testing? There are two sources of vulnerabilities to which penetration testing may be applied:  Human  Physical access to computing systems  Untrained / poor decisions  Hard to “fix”  Non-human  Open/unprotected ports  Poor passwords  Website vulnerabilities (XSS, etc.)

Who Uses Penetration Testing?  Most major companies perform penetration testing on their own services.  average loss is $5.5 million (not including value of data stolen!)  FICO - continually pen testing  Data vulnerability management Market  $400.5 million in 2011  $1 billion expected in 2016 (Businessweek)  Penetration testing is more than just using tools.

Penetration Testing  Penetration tester Kevin Bong developed the “Mini Pwner:” a computer the size of an Altoids tin.  After being plugged into a company’s Ethernet port, Mini Pwner:  Runs simple scanning tools,  Maps a company’s network,  Creates a VPN connection so a hacker can connect to the router’s wifi, and run further exploitation tools. (Forbes, 2012)

Penetration Testing  “The easiest way to get into a company is still to walk in looking professional and talk your way into a wiring closet” - Kevin Bong, Synercomm penetration tester

Penetration Testing Tools  Port Scanners  Vulnerability Scanners  Application Scanners

Penetration Testing Tools  Port Scanners  Gather info from a test target from a remote network location.  They tell us what network services are available for connection  Probes each of the target’s ports or services  Scans both TCP/UDP  Probing with TCP allows scanners to find out what OS is running

Penetration Testing Tools  Port Scanners Common Port Scanners include  Nmap  Angry IP Scanner  Superscan  NetScanTools  Unicornscan

Penetration Testing Tools  Vulnerability Scanners  Tests the vulnerabilities on target system.  Not only collects data about ports, it tests the ports.

Penetration Testing Tools  Commonly used Vulnerability Scanners  Nessus  Core Impact  Nexpose  QualysGuard  Retina  Nipper  SAINT

Penetration Testing Tools  Application Scanners  Targets web based applications  Probes each page of an web-based application and attempts common attacks on each page of the application.  Tests for the potential to attack:  Buffer overruns  Cookie manipulation  SQL injection  XSS

Penetration Testing Tools  Commonly used Application Scanners  Appscan  Nikto  WebInspect  w3af  Paros proxy  WebScarab  sqlmap  skipfish

The Future of Penetration Testing  Idappcom developed software Traffic IQ as an attempt to replace penetration testing companies.  Data comes from Sourcefire, McAfee, Juniper, Cisco, etc.  Exploits come from Metasploit, Packetstorm and SecurityFocus forums.  Can be continually run, rather than “snapshot” penetration testing.  (Just another tool.)

Penetration Test Demo  Tool we will use: Nmap Goal: discover and gather information on open ports and vulnerabilities on target systems in this laboratory.

Nmap Demo Recap -sTTCP -sSSYN -sUUDP -sXXMAS -sNNULL

Conclusions  Penetration testing must look for both the human and non-human weaknesses of a system.  Penetration test your own system before someone else does!  Penetration testing tools are useful, but their power is incomplete. Experience is the best tool.

Recap  What is penetration testing?  Who uses it and why?  Types of penetration testing tools  Port Scanners  Vulnerability Scanners  Application Scanners  Nmap demo

Questions?

References  Nmap  Hacker's Tiny Spy Computer Cracks Corporate Networks, Fits In An Altoid “Tin” computer-cracks-corporate-networks-fits-in-an-altoid-tin/  “FICO Hacks Itself to Prevent Cybercriminal Attacks “ prevent-cybercriminal-attacks  “Organisations can stay cyber secure with fixed-price penetration testing” &Itemid=55  “Idappcom seeks to displace penetration testers” enetration_testers/