Hands on with BackTrack Information gathering, scanning, simple exploits By Edison Carrick.

Slides:



Advertisements
Similar presentations
Part 2 Penetration Testing. Review 2-minute exercise: RECON ONLY Find 3x IP addresses at the U.S. Merchant Marine Academy Google: “U.S. Merchant Marine.
Advertisements

 Dynamic policies o Change as system security state/load changes o GAA architecture  Extended access control lists  Pre-, mid- and post-conditions,
Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning.
Hacking Exposed 7 Network Security Secrets & Solutions Chapter 2 Scanning 1.
Offensive Security Part 1 Basics of Penetration Testing
A Complete Tool For System Penetration Testing Presented By:- Mahesh Kumar Sharma B.Tech IV Year Computer Science Roll No. :- CS09047.

System Security Scanning and Discovery Chapter 14.
Vulnerability Analysis Borrowed from the CLICS group.
Assessing Vulnerabilities ISA 4220 Server Systems Security James A. Edge Jr., CISSP, CISM, CISA, CPTE, MCSE Sr. Security Analyst Cincinnati Bell Technology.
Computer Security and Penetration Testing
Penetration Testing.
Penetration Testing Edmund Whitehead Rayce West. Introduction - Definition of Penetration Testing - Who needs Penetration Testing? - Penetration Testing.
Nikto LUCA ALEXANDRA ADELA. Nikto  Web server assessment tool  Written by Chris Solo and David Lodge  Released on December 27, 2001  Stable release:
4/13/2010.  CSS Meeting  Stephen Crane on Programming Contests  1pm  Building 8 room /11/10.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
Karlstad University Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
Kirby Kuehl Honeynet Project Member 05/08/2002 Intrusion Deception.
EECS 354 Network Security Metasploit Features. Hacking on the Internet Vulnerabilities are always being discovered 0day vulnerabilities Every server or.
CIS 450 – Network Security Chapter 3 – Information Gathering.
Client – Server Application Can you create a client server application: The server will be running as a service: does not have a GUI The server will run.
Port Scanning and Enumeration (NMAP)
Linux Networking and Security
Network Assessment How intrusion techniques contribute to system/network security Network and system monitoring System mapping Ports, OS, applications.
A powerful network monitoring system
Trinity Uses Nmap, shouldn’t you?. From “The Art of War” "... knowing your enemy 100% of the time, you will win your battle 100% of the time, knowing.
Assessing a Target System Source: Chapter 3 Computer Security Fundamentals Chuck Easttom Prentice Hall, 2006.
Penetration Testing 101 (Boot-camp)
Information Security 493. Lab 10.1: Look for Security Events within Windows XP Logging is automatically enabled for many items on a workstation, but the.
Vulnerability Scanning Vulnerability scanners are automated tools that scan hosts and networks for known vulnerabilities and weaknesses Credentialed vs.
BY SYDNEY FERNANDES T.E COMP ROLL NO: INTRODUCTION Networks are used as a medium inorder to exchange data packets between the server and clients.
Retina Network Security Scanner
CTC228 Nov Today... Catching up with group projects URLs and DNS Nmap Review for Test.
TUTORIAL #3 INFORMATION SECURITY : LOOK FOR SECURITY EVENTS WITHIN WINDOWS XP Logging is automatically enabled for many items on a workstation,
Databases Kevin Wright Ben Bruckner Group 40. Outline Background Vulnerabilities Log File Cleaning This Lab.
CHANGING THE VOLUME Click the volume icon in the bottom right hand corner of the screen.
Enumeration. Definition Scanning identifies live hosts and running services Enumeration probes the identified services more fully for known weaknesses.
Footprinting/Scanning/ Enumeration Lesson 9. Footprinting External attack: Enables attackers to create a profile of an organization’s security posture.
-SHAMBHAVI PARADKAR TE COMP  PORT SCANNING.  DENIAL OF SERVICE(DoS). - DISTRIBUTED DENIAL OF SERVICE(DDoS). REFER Pg.637 & Pg.638.
Source NAT Configuration Example Alcatel-Lucent Security Products Configuration Example Series.
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
By Matt Jennings & David Spano.  History of Nmap  What is Nmap  How Nmap works  The goal of Nmap  What is Zenmap  Advantages of Zenmap  How to.
Securing a Host Computer BY STEPHEN GOSNER. Definition of a Host  Host  In networking, a host is any device that has an IP address.  Hosts include.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
.  User groups o Cisco, SQL, Virtualization  Conferences o GrrCON, SQL Saturday  Hands-On o Capture the Flag o Forensics  RSS  Exploit-DB updates.
General Information: This document was created for use in the "Bridges to Computing" project of Brooklyn College. You are invited and encouraged to use.
You can easily passed the GPEN Penetration tester exam by the help of exams4sure.com exams4sure.com Get Complete File From
CIS 4930 / CIS 5930 Offensive Computer Security Spring 2014 I only edited it again.
Jen Beveridge and Joe Kolenda. Developed by Gordon Lyon Features –Host discovery –Port scanning –Version detecting –OS detection –Scriptable interaction.
Top 10 Hacking Tool Welcome TO hackaholic Kumar shubham.
Hacking 101, Boot-camp Computer Security Group March 10, 2010 Mitchell Adair.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Protection (tools).
Jen Beveridge and Joe Kolenda
Enumeration The First Step.
Introduction to Network Scanning
Footprinting and Scanning
CITA 352 Chapter 5 Port Scanning.
Network Exploitation Tool
Metasploit a one-stop hack shop
Common Operating System Exploits
CIT 480: Securing Computer Systems
Metasploit assignment
Exploiting Metasploitable
6. Operating Systems Finger printing & Scanning
Intro to Ethical Hacking
Metasploit Analysis Report Overview
Hacking Windows Damian Gordon.
Penetration Testing & Network Defense
Presentation transcript:

Hands on with BackTrack Information gathering, scanning, simple exploits By Edison Carrick

Starting up and Getting an IP startx ifup eth0

The Tools The ‘K Menu’ That’s not all: – The `/pentest` directory

netdiscover ‘an active/passive address reconnaissance tool’ Using ARP, it detects live hosts on a network.

nmap Nmap ("Network Mapper") is a free and open source commandline utility for network exploration or security auditing. Extremely powerful. Simple use: Nmap –v –A ‘v’ for verbosity and ‘A’ for OS/version Detection

Zenmap Nmap, but prettier Zenmap is a GUI interface for nmap. Easily detect OS, Services, TCP sequences and more with a click or two of a button.

Exploits Databases and Programs – ExploitDB – Metasploit The internet – Exploit-db.com – Google

Searching for a vulnerability exploitDB –./searchsploit Googling Conveniently Remote Exploit has included their exploitDB on backtrack. Since we have a 2003 server lets search for 2003 vulnerabilities. –./searchsploit 2003 –./searchsploit 2k3

Exploring and Testing a written Exploit ‘cat’ perfect for viewing Recognizing shellcode, and how the exploit runs. Running the exploit –./7132.py – Finding the usage

Getting the Shell./7132.py Noticing that the exploit prints that the shell is bound to the server on port Netcat- the tool for everything – nc –v

Prevention? Keep servers and computers up-to- date and patched. Use only services that are necessary, and disable the ones unneeded. Using the default settings can be dangerous.

More Information NetDiscover- scover/ scover/ Nmap/Zenmap More on the MS vulnerability- MS MS Background image for PowerPoint found at- xshock.dexshock.de