CNIT 124: Advanced Ethical Hacking. CASING THE ESTABLISHMENT CASE STUDY.

Slides:



Advertisements
Similar presentations
Module II Footprinting
Advertisements

 Dynamic policies o Change as system security state/load changes o GAA architecture  Extended access control lists  Pre-, mid- and post-conditions,
ITIS 1210 Introduction to Web-Based Information Systems Chapter 44 How Firewalls Work How Firewalls Work.
FIREWALLS Chapter 11.
Hacking Exposed 7 Network Security Secrets & Solutions
Chapter 2 Gathering Target Information: Reconnaissance, Footprinting, and Social Engineering.
11 TROUBLESHOOTING Chapter 12. Chapter 12: TROUBLESHOOTING2 OVERVIEW  Determine whether a network communications problem is related to TCP/IP.  Understand.
System Security Scanning and Discovery Chapter 14.
Forces that Have Brought the world to it’s knees over the centuries.
Chapter 10: Data Centre and Network Security Proxies and Gateways * Firewalls * Virtual Private Network (VPN) * Security issues * * * * Objectives:
Computer Networks: Domain Name System. The domain name system (DNS) is an application-layer protocol for mapping domain names to IP addresses Vacation.
Building Your Own Firewall Chapter 10. Learning Objectives List and define the two categories of firewalls Explain why desktop firewalls are used Explain.
Firewalls and Intrusion Detection Systems
K. Salah 1 Chapter 31 Security in the Internet. K. Salah 2 Figure 31.5 Position of TLS Transport Layer Security (TLS) was designed to provide security.
Lesson 18-Internet Architecture. Overview Internet services. Develop a communications architecture. Design a demilitarized zone. Understand network address.
Week 2 -1 Week 2: Footprinting What is Footprinting? –Systematic collection of information on an intended target with the goal to create a complete profile.
Security Tools CS-480b Dick Steflik. CACLS Windows NT, W2000, XP Displays or modifies access control lists (ACLs) of files.
Chapter 5 Phase 1: Reconnaissance. Reconnaissance  Finding as much information about the target as possible before launching the first attack packet.
CSC586 Network Forensics IP Tracing/Domain Name Tracing.
Computer Security and Penetration Testing
Network Security1 – Chapter 3 – Device Security (B) Security of major devices: How to protect the device against attacks aimed at compromising the device.
Penetration Testing.
 Find out initial information ◦ Open Source ◦ Whois ◦ Nslookup  Find out address range of the network ◦ ARIN (American registry for internet numbers)
Cisco Discovery Working at a Small-to-Medium Business or ISP CHAPTER 7 ISP Services Jr.
Information Gathering Lesson 4. Steps for Gathering Information Find out initial information Open Source Whois Nslookup Find out address range of the.
FIREWALL Mạng máy tính nâng cao-V1.
Footprinting Richard Newman “If you know the enemy and know yourself, you need not fear the result of a hundred battles. If you know yourself but not the.
Name Resolution Domain Name System.
CHAPTER 2 PCs on the Internet Suraya Alias. The TCP/IP Suite of Protocols Internet applications – client/server applications The client requested data.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
Part 2  Access Control 1 CAPTCHA Part 2  Access Control 2 Turing Test Proposed by Alan Turing in 1950 Human asks questions to another human and a computer,
A+ Guide to Managing and Maintaining Your PC Fifth Edition Chapter 19 PCs on the Internet.
Objectives Configure routing in Windows Server 2008 Configure Routing and Remote Access Services in Windows Server 2008 Network Address Translation 1.
Attack Lifecycle Many attacks against information systems follow a standard lifecycle: –Stage 1: Info. gathering (reconnaissance) –Stage 2: Penetration.
CIS 450 – Network Security Chapter 3 – Information Gathering.
1 CHAPTER 3 CLASSES OF ATTACK. 2 Denial of Service (DoS) Takes place when availability to resource is intentionally blocked or degraded Takes place when.
# Ethical Hacking. 2 # Ethical Hacking - ? Why – Ethical Hacking ? Ethical Hacking - Process Ethical Hacking – Commandments Reporting.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
Network Assessment How intrusion techniques contribute to system/network security Network and system monitoring System mapping Ports, OS, applications.
Network Security. 2 SECURITY REQUIREMENTS Privacy (Confidentiality) Data only be accessible by authorized parties Authenticity A host or service be able.
 Teaching at City College San Francisco since 2000  PhD Physics  Certified Ethical Hacker  Security+, Network+, a bunch of MCPs  Working on my CCNA.
Scanning & Enumeration Lab 3 Once attacker knows who to attack, and knows some of what is there (e.g. DNS servers, mail servers, etc.) the next step is.
Networked Systems Survivability CERT ® Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh, PA © 2002 Carnegie.
Chapter 9 Firewalls. The Need for Firewalls Putting a Web server on the Internet without a firewall is dangerous –Remember in CNIT 123 how a firewall.
Presented by Rebecca Meinhold But How Does the Internet Work?
Chapter 8 Network Security Thanks and enjoy! JFK/KWR All material copyright J.F Kurose and K.W. Ross, All Rights Reserved Computer Networking:
TCOM Information Assurance Management Casing the Establishment.
Footprinting and Scanning
Hands-On Ethical Hacking and Network Defense
Network Reconnaissance CS490 - Security in Computing Copyright © 2005 by Scott Orr and the Trustees of Indiana University.
Footprinting. Traditional Hacking The traditional way to hack into a system the steps include: Footprint: Get a big picture of what the network is Scan.
Enumeration. Definition Scanning identifies live hosts and running services Enumeration probes the identified services more fully for known weaknesses.
“ is not to be used to pass on information or data. It should used only for company business!” – Memo from IBM Executive The Languages, Methods &
Hands-On Ethical Hacking and Network Defense Chapter 2 TCP/IP Concepts Review Last modified
Footprinting/Scanning/ Enumeration Lesson 9. Footprinting External attack: Enables attackers to create a profile of an organization’s security posture.
SYSTEM ADMINISTRATION Chapter 10 Public vs. Private Networks.
Network Devices and Firewalls Lesson 14. It applies to our class…
Firewalls. Overview of Firewalls As the name implies, a firewall acts to provide secured access between two networks A firewall may be implemented as.
Polytechnic University Firewall and Trusted Systems Presented by, Lekshmi. V. S cos
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Microsoft OS Vulnerabilities April 1, 2010 MIS 4600 – MBA © Abdou Illia.
Footprinting and Scanning
Firewall – Survey Purpose of a Firewall Characteristic of a firewall
Stateless Source Address Mapping for ICMPv6 Packets
Footprinting and Scanning
FootPrinting CS391.
Learning objectives By the end of this unit you should: Explain
Passive Research Section 2 11/29/2018.
Session 20 INST 346 Technologies, Infrastructure and Architecture
Presentation transcript:

CNIT 124: Advanced Ethical Hacking

CASING THE ESTABLISHMENT CASE STUDY

TOR (The Onion Router) Passes packets through proxies, concealing the source IP –Usually installed with Vidalia (the GUI) and Privoxy (Web filtering proxy) –Tor listens on port 9050 –Privoxy listens on port 8118 –Torbutton Firefox extension controls Tor use tor-resolve performs DNS resolution through Tor, concealing your IP Address

Proxychains Forces TCP connections to go through a proxy Requires complete handshake –SYN, SYN/ACK, ACK

nmap through proxychains

socat Relays bidirectional transfers

socat This command opens a proxy listening on localhost:8080 and forwards all requests through Tor to the target :80

Using nc as a Web browser

Chapter 1 Footprinting

Google Hacking Find sensitive data about a company from Google Completely stealthy—you never send a single packet to the target (if you view the cache) To find passwords: –intitle:"Index of" passwd passwd.bak See links Ch 1a, 1b on my Web page (samsclass.info, click CNIT 124)

Other fun searches Nessus reports (link Ch 1c) More passwords (link Ch 1d)

Be The Bot See pages the way Google's bot sees them

Custom User Agents Add the "User Agent Switcher" Firefox Extension

Footprinting Gathering target information "If you know the enemy and know yourself, you need not fear the result of a hundred battles. If you know yourself but not the enemy, for every victory gained you will also suffer a defeat. If you know neither the enemy nor yourself, you will succumb in every battle." –Sun Tzu on the Art of War

Environments and the Critical Information Attackers Can Identify Internet Presence Intranet Remote Access (travelling employees) Extranet (vendors and business partners)

Internet Domain name Network blocks Specific IP addresses of systems reachable via the Internet TCP and UDP services running on each system identified System architecture (for example, Sparc vs. x 86) Access control mechanisms and related access control lists (ACLs) Intrusion-detection systems (IDSs) System enumeration (user and group names, system banners, routing tables, and SNMP information) DNS hostnames

Intranet Networking protocols in use (for example, IP, IPX, DecNET, and so on) Internal domain names Network blocks Specific IP addresses of systems reachable via the intranet TCP and UDP services running on each system identified System architecture (for example, SPARC vs. x 86) Access control mechanisms and related ACLs Intrusion-detection systems System enumeration (user and group names, system banners, routing tables, and SNMP information)

Remote access Analog/digital telephone numbers Remote system type Authentication mechanisms VPNs and related protocols (IPSec and PPTP)

Extranet Connection origination and destination Type of connection Access control mechanism

Internet Footprinting Step 1: Determine the Scope of Your Activities Step 2: Get Proper Authorization Step 3: Publicly Available Information Step 4: WHOIS & DNS Enumeration Step 5: DNS Interrogation Step 6: Network Reconnaissance

Step 1: Determine the Scope of Your Activities Entire organization Certain locations Business partner connections (extranets) Disaster-recovery sites

Step 2: Get Proper Authorization Ethical Hackers must have authorization in writing for their activities –"Get Out of Jail Free" card –Criminals omit this step Image from

Step 3: Publicly Available Information Company web pages –Wget and Teleport Pro are good tools to mirror Web sites for local analysis (links Ch 1o & 1p) –Look for other sites beyond "www" –Outlook Web Access or –Virtual Private Networks or or

OWASP DirBuster

Step 3: Publicly Available Information Related Organizations Physical Address –Dumpster-diving –Surveillance –Social Engineering Tool: Google Earth (link Ch 1q) and Google Maps Street View

Step 3: Publicly Available Information Phone Numbers, Contact Names, Addresses, and Personal Details Current Events –Mergers, scandals, layoffs, etc. create security holes Privacy or Security Policies, and Technical Details Indicating the Types of Security Mechanisms in Place

Step 3: Publicly Available Information Archived Information –The Wayback Machine (link Ch 1t) –Google Cache Disgruntled Employees

SiteDigger (Link Ch 1z7)

Wikto Link Ch 1z8

FOCA Searches file metadata (link Ch 1z9)

SHODAN Searches banners

SHODAN finding Vulnerable SCADA Systems

Step 3: Publicly Available Information Usenet –Groups.google.com Resumes

Maltego Data mining tool

Using Maltego Link Ch 1z10

Step 4: WHOIS & DNS Enumeration Two organizations manage domain names, IP addresses, protocols and port numbers on the Internet –Internet Assigned Numbers Authority (IANA; –Internet Corporation for Assigned Names and Numbers (ICANN; –IANA still handles much of the day-to-day operations, but these will eventually be transitioned to ICANN

Step 4: WHOIS & DNS Enumeration Domain-Related Searches –Every domain name, like msn.com, has a top- level domain -.com,.net,.org, etc. If we surf to we can search for the authoritative registry for all of.com –.com is managed by Verisign

Step 4: WHOIS & DNS Enumeration

Verisign Whois (link Ch 1v) –Search for ccsf.edu and it gives the Registrar Whois.educause.net Three steps: –Authoritative Registry for top-level domain –Domain Registrar –Finds the Registrant

Step 4: WHOIS & DNS Enumeration Automated tools do all three steps –Whois.com –Sam Spade –Netscan Tools Pro They are not perfect. Sometimes you need to do the three-step process manually.

Step 4: WHOIS & DNS Enumeration Once you've homed in on the correct WHOIS server for your target, you may be able to perform other searches if the registrar allows it You may be able to find all the domains that a particular DNS server hosts, for instance, or any domain name that contains a certain string –BUT a court decision in North Dakota just declared this illegal (link Ch 1s) (printed notes have the wrong state & link)

Step 4: WHOIS & DNS Enumeration How IP addresses are assigned: –The Address Supporting Organization (ASO allocates IP address blocks to –Regional Internet Registries (RIRs), which then allocate IPs to organizations, Internet service providers (ISPs), etc. –ARIN ( is the RIR for North and South America

Internet Registry Regions

2013: The End

Step 4: WHOIS & DNS Enumeration IP-Related Searches –To track down an IP address: Use arin.net (link Ch 1x) It may refer you to a different database Examples: – –

Step 4: WHOIS & DNS Enumeration IP-Related Searches –Search by company name at arin.net to find IP ranges, and AS numbers –AS numbers are used by BGP (Border Gateway Protocol) to prevent routing loops on Internet routers (link Ch 1y) –Examples: Google, CCSF

Step 4: WHOIS & DNS Enumeration Administrative contact gives you name, voice and fax numbers Useful for social engineering Authoritative DNS Server can be used for Zone Transfer attempts –But Zone Transfers may be illegal now (link Ch 1s)

Step 4: WHOIS & DNS Enumeration Public Database Security Countermeasures –When an administrator leaves an organization, update the registration database –That prevents an ex-employee from changing domain information –You could also put in fake "honeytrap" data in the registration eBay's domain was hijacked (link Ch 1z1)

Step 5: DNS Interrogation Zone Transfers –Gives you a list of all the hosts when it works –Usually blocked, and maybe even illegal now 14% of 1 million tested domains were vulnerable (link Ch 1z12)

Step 5: DNS Interrogation Determine Mail Exchange (MX) Records –You can do it on Windows with NSLOOKUP in Interactive mode

Excellent Tutorial Link Ch 1z11

Step 5: DNS Interrogation DNS Security Countermeasures –Restrict zone transfers to only authorized servers –You can also block them at the firewall DNS name lookups are UDP Port 53 Zone transfers are TCP Port 53 Note: DNSSEC means that normal name lookups are sometimes on TCP 53 now

Step 5: DNS Interrogation DNS Security Countermeasures –Attackers could still perform reverse lookups against all IP addresses for a given net block –So, external nameservers should provide information only about systems directly connected to the Internet

Step 6: Network Reconnaissance Traceroute –Can find route to target, locate firewalls, routers, etc. Windows Tracert uses ICMP Linux Traceroute uses UDP by default

Tracert

NeoTrace NeoTrace combines Tracert and Whois to make a visual map (link Ch 1z2)

Step 6: Network Reconnaissance Firewalk uses traceroute techniques to find ports and protocols that get past firewalls Uses low TTL values and gathers data from ICMP Time Exceeded messages –This should be even more effective with IPv6 because ICMPv6 is mandatory and cannot be blocked as well

Step 6: Network Reconnaissance Countermeasures –Many of the commercial network intrusion- detection systems (NIDS) and intrusion prevention systems (IPS) will detect this type of network reconnaissance –Snort – the standard IDS(link Ch 1z5) –Bro-IDS is another open source free NIDS

Step 6: Network Reconnaissance Countermeasures –You may be able to configure your border routers to limit ICMP and UDP traffic to specific systems, thus minimizing your exposure