Great Tools for Securing and Testing Your Network Ernest Staats MS Information Assurance, CISSP, MCSE, CNA, CWNA, CCNA, Security+,

Slides:



Advertisements
Similar presentations
Intrusion Prevention from the Inside Out
Advertisements

Ernest Staats Director of Technology
No Worms or Viruses Allowed How to keep your computer Lab/Classroom computers Safe and Secure: Ernest Staats MS Information Assurance,
Auditing Microsoft Active Directory
Wireless Monitoring and Protection. Topics Objectives Protocol Analyzers WIPS Common WIDS/WIPS Features Conclusion.
5 th Annual Workshop on the Teaching Computer Forensics Virtualising Computer Forensics Dr. Jianming Cai Mr. Ayoola Afonja
Web Hosting Lan Vu. How does a Website work ? Web development concepts Web Design Web Hosting Domain Name.
Guide to Computer Forensics and Investigations Fourth Edition Chapter 11 Virtual Machines, Network Forensics, and Live Acquisitions.
Crack WEP Lab Last Update Copyright 2014 Kenneth M. Chipps Ph.D.
Snort & ACID. UTSA IS 6973 Computer Forensics SNORT.
Penetration Testing & Countermeasures Paul Fong & Cai Yu CS691 5 May 2003.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 13: Administering Web Resources.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 13: Administering Web Resources.
Information Networking Security and Assurance Lab National Chung Cheng University F.I.R.E. Forensics & Incident Response Environment.
Computer Forensics Principles and Practices by Volonino, Anzaldua, and Godwin Chapter 6: Operating Systems and Data Transmission Basics for Digital Investigations.
Assessing Vulnerabilities ISA 4220 Server Systems Security James A. Edge Jr., CISSP, CISM, CISA, CPTE, MCSE Sr. Security Analyst Cincinnati Bell Technology.
Guide to Computer Forensics and Investigations Third Edition Chapter 11 Network Forensics.
How Clients and Servers Work Together. Objectives Learn about the interaction of clients and servers Explore the features and functions of Web servers.
Computer Security and Penetration Testing
DVG-N5402SP.
Advanced Web 2012 Lecture 2 Sean Costain How the Web Works - Refresh Sean Costain 2012 The web is a matrix of servers that handle client requests.
2004, Jei F.I.R.E. Forensics & Incident Response Environment Information Networking Security and Assurance Lab National Chung Cheng University.
MCTS Guide to Microsoft Windows Server 2008 Network Infrastructure Configuration Chapter 11 Managing and Monitoring a Windows Server 2008 Network.
1 Configuring Linksys Wireless Router Prof. Valencia Community College.
Installing Windows XP Professional Using Attended Installation Slide 1 of 41Session 2 Ver. 1.0 CompTIA A+ Certification: A Comprehensive Approach for all.
70-293: MCSE Guide to Planning a Microsoft Windows Server 2003 Network, Enhanced Chapter 14: Problem Recovery.
Nikto LUCA ALEXANDRA ADELA. Nikto  Web server assessment tool  Written by Chris Solo and David Lodge  Released on December 27, 2001  Stable release:
Hands-on: Capturing an Image with AccessData FTK Imager
Forensic and Investigative Accounting
Fundamentals of Networking Discovery 1, Chapter 2 Operating Systems.
Chapter-4 Windows 2000 Professional Win2K Professional provides a very usable interface and was designed for use in the desktop PC. Microsoft server system.
Hands-On Ethical Hacking and Network Defense
Tutorial 11 Installing, Updating, and Configuring Software
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
Operating Systems Concepts 1/e Ruth Watson Chapter 4 Chapter 4 Windows Utilities Ruth Watson.
Hands-On Virtual Computing
MIS Week 2 Site:
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 13: Administering Web Resources.
Home Media Network Hard Drive Training for Update to 2.0 By Erik Collett Revised for Firmware Update.
ECE4112 Lab 7: Honeypots and Network Monitoring and Forensics Group 13 + Group 14 Allen Brewer Jiayue (Simon) Chen Daniel Chu Chinmay Patel.
Forensic and Investigative Accounting Chapter 14 Internet Forensics Analysis: Profiling the Cybercriminal © 2005, CCH INCORPORATED 4025 W. Peterson Ave.
Chapter 1: The Internet and the WWW CIS 275—Web Application Development for Business I.
Network Security Techniques by Bruce Roy Millard Division of Computing Studies Arizona State University
Linux Networking and Security
NETWORK HARDWARE AND SOFTWARE MR ROSS UNIT 3 IT APPLICATIONS.
Chapter 14 Supporting Windows 2000 Professional. 14 You Will Learn… n About the different operating systems within the Windows 2000 suite n About the.
VMWare Workstation Installation. Starting Vmware Workstation Go to the start menu and start the VMware Workstation program. *Note: The following instructions.
TCP/IP (Transmission Control Protocol / Internet Protocol)
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas Network Forensics - III November 3, 2008.
17 Establishing Dial-up Connection to the Internet Using Windows 9x 1.Install and configure the modem 2.Configure Dial-Up Adapter 3.Configure Dial-Up Networking.
Page 1 of 38 Lenovo Confidential Lenovo Confidential Lenovo Confidential Lenovo Confidential Lenovo Confidential Please Note: Information contained in.
Hands-On Virtual Computing
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
IDS And Tripwire Rayhan Mir COSC 356. What is IDS IDS - Intrusion detection system Primary function – To monitor network or host resources to detect intrusions.
Chapter 7: Using Network Clients The Complete Guide To Linux System Administration.
Final Project: Advanced Security Blade IPS and DLP blades.
Top 10 Hacking Tool Welcome TO hackaholic Kumar shubham.
[blank page for bug work-around]
Hacking Windows.
Critical Security Controls
Evolution of Internet.
Advanced Penetration testing
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 13: Administering Web Resources.
Kennesaw State University
Advanced Penetration testing
Backtrack Metasploit and SET
Have you seen this screen?
Presentation transcript:

Great Tools for Securing and Testing Your Network Ernest Staats MS Information Assurance, CISSP, MCSE, CNA, CWNA, CCNA, Security+, I-Net+, Network+, Server+, A+ Resources

Outline Silver Bullet Most Used Tools CD/USB Security Perimeter Security Vulnerability Assessment Password Recovery Networking Scanning Data Rescue and Restoration Application and Data Base Tools Encryption Software Wireless Tools Virtual Machines New USB Exploits Digital Forensic Tools Backup Software Tools that Cost but Have Great Value

No Silver Bullet No Silver Bullet for network and system testing: –Determine your needs –Finding the right tools –Using the right tool for the job

My Most Used Tools: Google (Get Google Hacking book) –The Google Hacking Database (GHDB) SuperScan 4 –Network Scanner find open ports (I prefer version 3) resources/proddesc/superscan.htmhttp:// resources/proddesc/superscan.htm Cain and Abel –(the Swiss Army knife) Crack passwords crack VOIP and so much more NMap –(Scanning and Foot printing) Nessus –(Great system wide Vulnerability scanner)

Cain and Abel Local Passwords

Nessus Summary

My Most Used Tools 2: Ethereal or Wireshark –(packet sniffers Use to find passwords going across network) SSL Passwords are often sent in clear text before logging on – » Metasploit –(Hacking made very easy) BackTrack or UBCD4WIN Boot CD –(Cleaning infected PCs or ultimate hacking environment will run from USB) – Read notify –(registered ) Virtual Machine for pen testing –(Leaves no trace)

Security Testing Boot CD/USB: Bart PE or UBCD4WIN – – Back Track (one of the more powerful cracking network auditing packages) – Other Linux CD –Trinity Rescue Kit (recover/repair dead Windows or Linux systems) ont_id=12http://trinityhome.org/Home/index.php?wpid=28&fr ont_id=12 –KNOPPIX (recover/repair dead systems and several security tools)

Demo of UBCD/BackTrack

BackTrack

Secure Your Perimeter: DNS-stuff and DNS-reports –Are you blacklisted? –Test your system –Check your HTML code for errors – (Also use WIN HTTrack for offline testing) Shields UP and Leak test – – Other Firewall checkers –

Tools to Assess Vulnerability Nessus(vulnerability scanners) – Snort (IDS - intrusion detection system) – Metasploit Framework (vulnerability exploitation tools) Use with great caution and have permission – work/ work/

Password Recovery Tools: Fgdump (Mass password auditing for Windows) – Cain and Abel (password cracker and so much more….) – John The Ripper (password crackers) – RainbowCrack : An Innovative Password Hash Cracker tool that makes use of a large-scale time-memory trade-off. – D=776fc0bb788953e190cf415e60c781a5http:// D=776fc0bb788953e190cf415e60c781a5

Change/Discover Win Passwords Windows Password recovery - Can retrieve forgotten admin and users' passwords in minutes. Safest possible option, does not write anything to hard drive.Windows Password recovery Offline NT Password & Registry Editor - A great boot CD/Floppy that can reset the local administrator's password.Offline NT Password & Registry Editor John the Ripper - Good boot floppy with cracking capabilities.John the Ripper Emergency Boot CD - Bootable CD, intended for system recovery in the case of software or hardware faults.Emergency Boot CD Austrumi - Bootable CD for recovering passwords and other cool tools.Austrumi

Networking Scanning MS Baseline Analyzer – 7B51EC2E5AC9&displaylang=enhttp:// 7B51EC2E5AC9&displaylang=en The Dude (Great mapper and traffic analyzer) – Getif (Network SNMP discovery and exploit tool) – SoftPerfect Network Scanner – HPing2 (Packet assembler/analyzer) – Netcat (TCP/IP Swiss Army Knife) – TCPDump (packet sniffers) Linux or Windump for windows – and LanSpy (local, Domain, NetBios, and much more) –

File Rescue and Restoration: Zero Assumption Digital Image rescue recovery.htmhttp:// recovery.htm Restoration File recovery – Free undelete – facile.com/download/recupero_eliminazione_dati/drive_resc ue/ facile.com/download/recupero_eliminazione_dati/drive_resc ue/ Effective File Search : Find data inside of files or data bases –

Discover & Securely Delete Important Information: Windows and Office Key finder/Encrypting –Win KeyFinder (also encrypts the keys) –ProduKey (also finds SQL server key) Secure Delete software –Secure Delete DUMPSEC (Dump all of the registry and share permissions) – Win Finger Print (Scans for Windows shares, enumerates usernames, groups, sids and much more ) –

Application and Data Base Tools N-Stealth – an effective HTTP Security Scanner – WINHTTrack – Website copier SQLRecon (SQLRecon performs both active and passive scans of your network in order to identify all of the SQL Server/MSDE installations) – 65/Default.aspxhttp:// 65/Default.aspx Absinthe (Tool that automates the process of downloading the schema & contents of a database that is vulnerable to Blind SQL Injection.) –

AppDetective AppDetective discovers database applications and assesses their security strength AppDetective assess two primary application tiers - application / middleware, and back-end databases - through a single interface AppDetective locates, examines, reports, and fixes security holes and misconfigurations mssqlwww.appsecinc.com/products/appdetective/ mssql Cost $900

Encryption Software: Hard drive or Jump Drives –True Crypt for cross platform encryption with lots of options –Dekart its free version is very simple to use paid version has more options – or messaging –PGP for encrypting

Wireless Tools: Aircrack : The fastest available WEP/WPA cracking tool Aircrack is a suite of tools for a/b/g WEP and WPA cracking. It can recover a 40 through 512-bit WEP or WPA 1 or 2Aircrack –The suite includes airodump (an packet capture program) aireplay (an packet injection program) aircrack (static WEP and WPA-PSK cracking) airdecap (decrypts WEP/WPA capture files) – Net Stumbler (finds wireless networks works well) – Kismet (wireless tools or packet sniffers) –

Virtual Machines Xen for Linux – VM server or VM workstation for booting Part Pe ISOs or Remote Exploit – MS Virtual Server (slower but very easy to use) – irtualserver/software/privacy.mspxhttp:// irtualserver/software/privacy.mspx VMs can be used to run auditing applications that typically would require a dedicated server

Network Toolbox U3 Analyzers Network monitors Traffic Generators Network Scanners IDS Network Utilities Network Clients Secure Clients SNMP Web Auditing Tools Password revealers System Tools Supplementary tools (Dos prompt, Unix shell, etc..) – htmhttp:// htm

USB Switchblade Access all stored passwords on a windows computer –[System info] [Dump SAM] [Dump Product Keys] [Dump LSA secrets (IE PWs)] [Dump Network PW] [Dump messenger PW] [Dump URL History] Available at Plug U3 Drive in any windows XP/2000/2003 computer Wait about 1 minute Eject Drive Go to run on the start menu, then type x:\Documents\logfiles (x = flash drive letter) then press enter Look at username and passwords or start cracking hashed windows passwords

Digital Forensic Tools The Sleuth Kit and Autopsy Browser. Both are open source digital investigation tools (digital forensic tools) – Boot CD –UBCD4WIN –BACKTRACK

Backup Software SyncBack – –Secure: Encrypt a zip file with a 256-bit AES encryption –Copy Open Files (XP/2003) –Compression: You can compress an unlimited size, and an unlimited number of files. (Paid) –Performance & Throttling limit bandwidth usage, (Paid) –FTP and Backup or sync files with an FTP server. Auto the results of your backup –Overview PPT on my web site

Tools That Cost But Have Great Value: Spy Dynamics Web Inspect QualysGuard EtherPeek Netscan tools Pro ( full network forensic reporting and incident handling) LanGuard Network Scanner AppDetective (Data base scanner and security testing software) Air Magnet (one of the best WIFI analyzers and rouge blocking) RFprotect Mobile Core Impact (complete vulnerability scanning and reporting) WinHex– (Complete file inspection and recovery even if corrupt ) Forensics and data recovery

Q&A Resources are available at –Files and suggestions –Security and Information Assurance Links –PPT for this and VM Security Best Step by Step Security Videos Free – Shameless plug –Virtual Server Security Presentation –Thursday 9:30AM Location: Salon 7