MIS 5211.001 Week 4 Site:

Slides:



Advertisements
Similar presentations
Overview The TCP/IP Stack. The Link Layer (L2). The Network Layer (L3). The Transport Layer (L4). Port scanning & OS/App detection techniques. Evasion.
Advertisements

 Dynamic policies o Change as system security state/load changes o GAA architecture  Extended access control lists  Pre-, mid- and post-conditions,
Network Mapping  Identify Live Hosts  Determine running Services TCP Port Scanning UDP Port Scanning Banner Grabbing ARP Discovery  Identify Perimeter.
Nmap Experiment.
Network Measurements: Unused IP address space traffic analysis at SSSUP Campus Network Francesco Paolucci, Piero Castoldi Research Unit at Scuola Superiore.
CIT 380: Securing Computer SystemsSlide #1 CIT 380: Securing Computer Systems Scanning.
Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last updated
Hacking Exposed 7 Network Security Secrets & Solutions Chapter 2 Scanning 1.
System Security Scanning and Discovery Chapter 14.
ITP 457 Network Security Network Hacking 101. Hacking Methodology (review) 1. Gather target information 2. Identify services and ports open on the target.
Intruder Trends Tom Longstaff CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh, PA Sponsored by.
Scanning February 23, 2010 MIS 4600 – MBA © Abdou Illia.
Examining IP Header Fields
Computer Security and Penetration Testing
1 GFI LANguard Network Security Scanner. 2 Contents Introduction Features Source & Installation Testing environment Results Conclusion.
CIS 193A – Lesson12 Monitoring Tools. CIS 193A – Lesson12 Focus Question What are the common ways of specifying network packets used in tcpdump, wireshark,
Introduction to InfoSec – Recitation 12 Nir Krakowski (nirkrako at post.tau.ac.il) Itamar Gilad (itamargi at post.tau.ac.il)
Networking in a Linux Environment Pete Eby Dan Thomas Robert Zurawski.
MIS Week 7 Site:
Port Scanning.
IST 228\Ch3\IP Addressing1 TCP/IP and DoD Model (TCP/IP Model)
SUSE Linux Enterprise Server Administration (Course 3037) Chapter 7 Connect the SUSE Linux Enterprise Server to the Network.
Support Protocols and Technologies. Topics Filling in the gaps we need to make for IP forwarding work in practice – Getting IP addresses (DHCP) – Mapping.
Port Knocking Software Project Presentation Paper Study – Part 1 Group member: Liew Jiun Hau ( ) Lee Shirly ( ) Ong Ivy ( )
Ana Chanaba Robert Huylo
Problem Statement Map of OSU Routers Gopi Krishna Tummala Rupam Kundu Graduate Students The Ohio State University.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
CIS 450 – Network Security Chapter 3 – Information Gathering.
Day 14 Introduction to Networking. Unix Networking Unix is very frequently used as a server. –Server is a machine which “serves” some function Web Server.
PC1 LAN GW SP RTR1 SP RTR2 DST 4 * 25 ms 21 ms dst [ ] 4. A third packet is sent with TTL=3, which decrements at each hop, and expires after RTR2,
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
Linux Networking and Security
Network Assessment How intrusion techniques contribute to system/network security Network and system monitoring System mapping Ports, OS, applications.
Chapter 2 Scanning Last modified Determining If The System Is Alive.
Scanning & Enumeration Lab 3 Once attacker knows who to attack, and knows some of what is there (e.g. DNS servers, mail servers, etc.) the next step is.
Trinity Uses Nmap, shouldn’t you?. From “The Art of War” "... knowing your enemy 100% of the time, you will win your battle 100% of the time, knowing.
1 Figure 4-1: Targeted System Penetration (Break-In Attacks) Host Scanning  Ping often is blocked by firewalls  Send TCP SYN/ACK to generate RST segments.
.  Define risk and risk management  Describe the components of risk management  List and describe vulnerability scanning tools  Define penetration.
Topics Network topology Virtual LAN Port scanners and utilities Packet sniffers Weak protocols Practical exercise.
Advanced Packet Analysis and Troubleshooting Using Wireshark 23AF
Computer Science and Engineering Computer System Security CSE 5339/7339 Session 25 November 16, 2004.
Footprinting and Scanning
1 Figure 3-13: Internet Protocol (IP) IP Addresses and Security  IP address spoofing: Sending a message with a false IP address (Figure 3-17)  Gives.
MIS Week 7 Site:
CTC 228 – Computer Networks Fall 2015 Instructor: Robert Spengler.
Scanning.
ITP 457 Network Security Networking Technologies III IP, Subnets & NAT.
Footprinting/Scanning/ Enumeration Lesson 9. Footprinting External attack: Enables attackers to create a profile of an organization’s security posture.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
Network and Port Scanning Chien-Chung Shen
Troubleshooting. Why Troubleshoot? What Can Go Wrong? –Misconfigured zone –Misconfigured server –Misconfigured host –Misconfigured network.
Jen Beveridge and Joe Kolenda. Developed by Gordon Lyon Features –Host discovery –Port scanning –Version detecting –OS detection –Scriptable interaction.
Victoria Manfredi September 13, 2016.
Enumeration The First Step.
Port Scanning James Tate II
Introduction to Network Scanning
Footprinting and Scanning
Intro to Ethical Hacking
The Linux Operating System
Intro to Ethical Hacking
Network Commands 2 Linux Ubuntu A.S.
Calvin Wilson Craig Delzangle
Footprinting (definition 1)
COMPUTER NETWORKS CS610 Lecture-33 Hammad Khalid Khan.
8 Network Layer Part V Computer Networks Tutun Juhana
Footprinting and Scanning
Intro to Ethical Hacking
ITL Simple Diagnostic Tools
Office 365 Performance Management
Presentation transcript:

MIS Week 4 Site:

 OWASP Philly  Lunch Meeting Thursday September 25 th  Topic: Securing The Android Apps On Your Wrist and Face  Presenter: Jack Mannino  Link to Group: phia phia  Link to Event: lunch-meeting-tickets lunch-meeting-tickets

 In the news  Student Presentations  Scanning  Types  TcpDump  Hping3  Beginning Nmap 3MIS

 Submitted  company-breach/article/371092/ company-breach/article/371092/  system-patient-information-desktop-computer system-patient-information-desktop-computer  target/d/d-id/ target/d/d-id/   hacking-vulnerabilities/ hacking-vulnerabilities/  breaches.html breaches.html  vulnerability-scanning-tool-for-your-business.html vulnerability-scanning-tool-for-your-business.html  What I noted  Network Routing  (Cannon Printer and Doom 4MIS

5

 Goals  Find live network hosts, Firewalls, Routers, Printers, etc…  Work out network topology  Operating systems used  Open ports  Available network services  Potential vulnerabilities  While minimizing the chance of disrupting operations MIS

 Sweep – Send a series of probes (ICMP ping) to find live hosts  Trace – Use tools like traceroute and/or tracert to map network  Port Scanning – Checking for open TCP or UDP ports  Fingerprinting – Determine operating system  Version Scanning – Finding versions of services and protocols  Vulnerability Scanning MIS

 Order works from less to more intrusive  Sweeps are unlikely to disrupt anything, probably will not even alert security systems  Vulnerability scans may cause system disruptions, and will definitely light up even a marginally effective security system MIS

 Always target by IP address  Round Robbin DNS (Think basic load balancing) may spread packets to different machines and corrupt your results MIS

 Targeting a large number of addresses and/or ports will create a very long scan  Need to focus on smaller scope of addresses and a limited number of ports  If you have to scan large addresses space or all ports consider:  Multiple scanners  Distributed scanners (Closer to Targets) MIS

 Some Pen Testers suggest running a sniffer to watch activity  Detect errors  Visualize what is happening MIS

 Linux sniffer tool is tcpdump MIS

 Remember Man page for tcpdump is already installed MIS

 Basic Communications  Try tcpdump -nS  Looking for pings MIS

 If you are not root:  Remember: sudo tcpdump  Can filter for specific IP  Try: tcpdump –nn tcp and dst  Try: tcpdump –nn udp and src  Try: tcpdump –nn tcp and port 443 and host  FYI  -n : Don’t resolve hostnames.  -nn : Don’t resolve hostnames or port names.  More detailed How To:  MIS

 Hping3  One target at a time  Caution: Windows firewalls may block functionality MIS

 Can spoof source  --spoof  Example  Hping3 –spoof  Sets source to  Sets destination to MIS

 Targets ports  -- destport [port]  Example  Hping –p 53  Targets port 53 on  Target multiple port MIS

 Example targeting port 22 with count “-c” and verbose “-V” MIS

 Nmap is a network mapper  Very basic example  Just pings a machine and confirms it exists MIS

 Now we take it up a notch  Lets check an entire class “C” address  Example:  Try: nmap –sP MIS

 2 nd Assignment will be postponed to allow for more material around Scanning MIS

? MIS