Scanning & Enumeration Lab 3 Once attacker knows who to attack, and knows some of what is there (e.g. DNS servers, mail servers, etc.) the next step is.

Slides:



Advertisements
Similar presentations
Overview The TCP/IP Stack. The Link Layer (L2). The Network Layer (L3). The Transport Layer (L4). Port scanning & OS/App detection techniques. Evasion.
Advertisements

Network and Application Attacks Contributed by- Chandra Prakash Suryawanshi CISSP, CEH, SANS-GSEC, CISA, ISO 27001LI, BS 25999LA, ERM (ISB) June 2006.
 Dynamic policies o Change as system security state/load changes o GAA architecture  Extended access control lists  Pre-, mid- and post-conditions,
TCP/IP Fundamentals A quick and easy way to understand TCP/IP v4.
Review For Exam 2 March 9, 2010 MIS 4600 – MBA © Abdou Illia.
Computer Security and Penetration Testing
CCNA – Network Fundamentals
NMAP Scanning Options. EC-Council NMAP  Nmap is the most popular scanning tool used on the Internet.  Cretead by Fyodar ( it.
UDP & TCP Where would we be without them!. UDP User Datagram Protocol.
1 Reading Log Files. 2 Segment Format
Hands-On Ethical Hacking and Network Defense Second Edition Chapter 5 Port Scanning.
Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning.
IP Network Scanning.
CIT 380: Securing Computer SystemsSlide #1 CIT 380: Securing Computer Systems Scanning.
Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last updated
Scanning Determining if the system is alive IP Scanning Port Scanning War Dialing.
Hacking Exposed 7 Network Security Secrets & Solutions Chapter 2 Scanning 1.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 OSI Transport Layer Network Fundamentals – Chapter 4.
Scanning February 23, 2010 MIS 4600 – MBA © Abdou Illia.
TCP/IP Network and Firewall. IP Packet Protocol  1 ICMP packet  6 TCP packet  17 UDP packet.
Port Scanning Yiqian Zhang CS 265 Project. What is Port Scanning? port scanning is equivalent to knocking on the walls to find all the doors and windows.
1 CCNA 2 v3.1 Module Intermediate TCP/IP CCNA 2 Module 10.
FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. 6 Packet Filtering By Whitman, Mattord, & Austin© 2008 Course Technology.
Computer Security and Penetration Testing
WXES2106 Network Technology Semester /2005 Chapter 8 Intermediate TCP CCNA2: Module 10.
Gursharan Singh Tatla Transport Layer 16-May
Port Scanning.
TRANSPORT LAYER T.Najah Al-Subaie Kingdom of Saudi Arabia Prince Norah bint Abdul Rahman University College of Computer Since and Information System NET331.
Ana Chanaba Robert Huylo
SCSC 555 Frank Li.  Port scanning  Port-scanning tools  Ping sweeps 2.
Scanning and Spoofing Lesson 7. Scanning Ping Sweeps Port Scanners Vulnerability Scanning tools.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
1 Semester 2 Module 10 Intermediate TCP/IP Yuda college of business James Chen
CIS 450 – Network Security Chapter 3 – Information Gathering.
TCP : Transmission Control Protocol Computer Network System Sirak Kaewjamnong.
1 CHAPTER 3 CLASSES OF ATTACK. 2 Denial of Service (DoS) Takes place when availability to resource is intentionally blocked or degraded Takes place when.
Packet Filtering Chapter 4. Learning Objectives Understand packets and packet filtering Understand approaches to packet filtering Set specific filtering.
Transmission Control Protocol
Chapter 6-2 the TCP/IP Layers. The four layers of the TCP/IP model are listed in Table 6-2. The layers are The four layers of the TCP/IP model are listed.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
Information Networking Security and Assurance Lab National Chung Cheng University 1 Port Scanners.
 network appliances to filter network traffic  filter on header (largely based on layers 3-5) Internet Intranet.
SCSC 555 Frank Li.  Introduction to Enumeration  Enumerate Microsoft OS  Enumerate *NIX OS  Enumerate NetWare OS (skip) 2.
Chapter 2 Scanning Last modified Determining If The System Is Alive.
Distributed Denial of Service Attacks Shankar Saxena Veer Vivek Kaushik.
1 Figure 4-1: Targeted System Penetration (Break-In Attacks) Host Scanning  Ping often is blocked by firewalls  Send TCP SYN/ACK to generate RST segments.
Protocol Headers 0x0800 Internet Protocol, Version 4 (IPv4) 0x0806 Address Resolution Protocol (ARP) 0x8100 IEEE 802.1Q-tagged frame 0x86DD Internet Protocol,
Presented by Rebecca Meinhold But How Does the Internet Work?
Advanced Packet Analysis and Troubleshooting Using Wireshark 23AF
Computer Science and Engineering Computer System Security CSE 5339/7339 Session 25 November 16, 2004.
Connection Establishment and Termination. Tcpdump tcpdump is a common packet analyzer that runs under the command line. It allows the user to intercept.
Slide #1 CIT 380: Securing Computer Systems TCP/IP.
Hands-On Ethical Hacking and Network Defense
Port Scanning Detection Zelfi Security Team Project1 Supervised by Loai Bani Melhim Issa Smadi April 11 1 Network Security Project Team.
Scanning.
Footprinting/Scanning/ Enumeration Lesson 9. Footprinting External attack: Enables attackers to create a profile of an organization’s security posture.
© 2002, Cisco Systems, Inc. All rights reserved..
Data Communications and Networks Chapter 6 – IP, UDP and TCP ICT-BVF8.1- Data Communications and Network Trainer: Dr. Abbes Sebihi.
TCP/IP1 Address Resolution Protocol Internet uses IP address to recognize a computer. But IP address needs to be translated to physical address (NIC).
Cisco I Introduction to Networks Semester 1 Chapter 7 JEOPADY.
Network and Port Scanning Chien-Chung Shen
Chapter 9: Transport Layer
Port Scanning James Tate II
CITA 352 Chapter 5 Port Scanning.
Port Scanning (based on nmap tool)
Module 18 (More Network Discovery)
Figure 3-23: Transmission Control Protocol (TCP) (Study Figure)
Lecture 3: Secure Network Architecture
Transport Layer 9/22/2019.
TCP Connection Management
Presentation transcript:

Scanning & Enumeration Lab 3 Once attacker knows who to attack, and knows some of what is there (e.g. DNS servers, mail servers, etc.) the next step is to figure out the rest of the network and its vulnerabilities.

Network Scanning and Enumeration The process of collecting information about computers (assets) available on a network by either by ◦ listening to network traffic, or ◦ probing the network by sending traffic and observing what traffic is returned as a result. ◦ E.g. scan looking for IP addresses (ping) ◦ Once you figure out what is there, then you can attack it appropriately  Scan for ports to see what services are available, and then apply appropriate exploits  Scan for user names and passwords, unused accounts, etc. 2

Port and Vulnerability Scanning Once you know a device is present, what are its vulnerabilities? ◦ Apply some programs to check all ports, looking for open ports  Some services running on certain ports have known vulnerabilities  qs/section-21.html qs/section-21.html  ◦ Or you can apply some programs that specifically look for vulnerabilities (combo of network, port and vulnerability scan) 3

Scanning Programs Tools used to identify what computers are active on a network, and which ports and services are available on each computer. ◦ Verify which IP addresses are active on a network  ping sweep ◦ Determine what services are available from each system  port scan  Note: port scanning may be illegal in some states Examples: ◦ nmap ( ◦ unicornscan ( ◦ superscan ( ◦ nessus ( ◦ fping ( hping ( 4

Caveat: tools have their own footprints - but not always “While Nmap attempts to produce accurate results, keep in mind that all of its insights are based on packets returned by the target machines (or firewalls in front of them). Such hosts may be untrustworthy and send responses intended to confuse or mislead Nmap. Much more common are non-RFC-compliant hosts that do not respond as they should to Nmap probes. FIN, NULL, and Xmas scans are particularly susceptible to this problem. Such issues are specific to certain scan types and so are discussed in the individual scan type entries.” “Truly advanced Nmap users need not limit themselves to the canned scan types offered. The --scanflags option allows you to design your own scan by specifying arbitrary TCP flags. Let your creative juices flow, while evading intrusion detection systems whose vendors simply paged through the Nmap man page adding specific rules!” 5

Different kinds of scans explained techniques.html techniques.html 6

Internet Control Message Protocol (ICMP) Allow servers to communicate with each other and report errors to ensure that network paths are working properly. ◦ The PING utility is based on the use of ICMP echo requests and echo replies. ◦ PING is used to verify whether another network host is accessible. 7

UDP Scanning (UDP Protocol) Sending UDP packets to a target host to determine what UDP ports are open. ◦ A sequence of packets is sent to a series of different UDP port numbers to test the availability of each port. ◦ If the UDP port is OPEN on the target host, no reply is sent. ◦ If the UDP port is NOT OPEN, an ICMP Destination Unreachable packet is sent in response to the probe. 8

TCP Scanning (TCP Protocol) Based on various features of TCP. Some of the features used for scanning and enumeration include: ◦ Opening a TCP connection (3-way handshake) ◦ Closing a TCP connection ◦ TCP connection reset ◦ TCP null scan 9

TCP 3-way handshake Used to establish a TCP connection. Packet sequence for 3-way handshake ◦ SYN segment - requests a connection (e.g., with a server) ◦ SYN-ACK - acknowledges the (client's) SYN information and provides the (server's) information for establishing the connection. ◦ ACK - acknowledges the (server's) information This process can be used to determine which TCP ports are open on a server. 10

Closing a TCP Connection Uses a modified 3-way handshake ◦ FIN - indicates that either host (e.g., Host B) has finished sending data and is ready to close the connection. ◦ ACK  Host A acknowledges receipt of the FIN.  Connection is "half-closed" at this point.  Host B transmits no more data. ◦ FIN  Host A indicates itis now ready to close the connection. ◦ ACK  Host B acknowledge's A's FIN.  The connection is closed when Host A receives the final ACK from Host B. 11

TCP Connection Reset Allows an application to disconnect from a connection in abnormal circumstances. Either host initiates by sending a TCP segment with the RST bit set. Receiving host immediately aborts the connection and informs the application program that a reset has occurred. 12

Some Types of TCP Port Scans SYN scan ◦ Send SYN packet ◦ If port closed, target responds with RST/ACK ◦ If port open, target responds with SYN/ACK  Sender sends RST/ACK to close connection Connect scan ◦ Similar to SYN scan – completes 3-way handshake ◦ Connection is established NULL scan ◦ Send packet will all flags OFF ◦ If destination port open, no response sent ◦ If destination port closed, RST packet sent 13

Enumeration The process of extracting information from a network: ◦ Resources or shares available on the network  Determine OS using fingerprinting/scanning ◦ User names or groups assigned on the network ◦ The last time a user logged on as well as his/her password Tools ◦ NBTscan ( ◦ NetScanTools Pro ( ) ◦ Hyena ( ◦ Finger ( ◦ IKE-Scan ( ) 14

Vulnerability Scanners Programs designed to search for and map systems to look for weaknesses in an application, computer or network. er er Tools ◦ nessus ( ) ◦ SAINT ( ◦ Microsoft Baseline Security Analyzer ( 15