Trinity Uses Nmap, shouldn’t you?. From “The Art of War” "... knowing your enemy 100% of the time, you will win your battle 100% of the time, knowing.

Slides:



Advertisements
Similar presentations
 Dynamic policies o Change as system security state/load changes o GAA architecture  Extended access control lists  Pre-, mid- and post-conditions,
Advertisements

Nmap Experiment.
NMAP Scanning Options. EC-Council NMAP  Nmap is the most popular scanning tool used on the Internet.  Cretead by Fyodar ( it.
Hands-On Ethical Hacking and Network Defense Second Edition Chapter 5 Port Scanning.
Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning.
Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last updated
Essential NetTools Pranay Kumar. Essential NetTools  This tool is a set of network tools useful in diagnosing networks and monitoring your computer's.
System Security Scanning and Discovery Chapter 14.
ITP 457 Network Security Network Hacking 101. Hacking Methodology (review) 1. Gather target information 2. Identify services and ports open on the target.
Network Security Testing Techniques Presented By:- Sachin Vador.
Scanning February 23, 2010 MIS 4600 – MBA © Abdou Illia.
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 9 Performing Vulnerability Assessments.
Week 3-1 Week 3 Scanning Determine if system is alive Determine which services are running or listening Determine the OS.
Port Scanning Yiqian Zhang CS 265 Project. What is Port Scanning? port scanning is equivalent to knocking on the walls to find all the doors and windows.
Computer Security and Penetration Testing
1 Presentation ISS Security Scanner & Retina by Adnan Khairi
TCP/IP Tools Lesson 5. Objectives Skills/ConceptsObjective Domain Description Objective Domain Number Using basic TCP/IP commands Understanding TCP/IP3.6.
Click to edit Master subtitle style Chapter 17: Troubleshooting Tools Instructor:
Networking in a Linux Environment Pete Eby Dan Thomas Robert Zurawski.
Firewalls CS158B Don Tran. What is a Firewall? A firewall can be a program or a device that controls access to a network.
Port Scanning.
Test Review. What is the main advantage to using shadow copies?
Port Knocking Software Project Presentation Paper Study – Part 1 Group member: Liew Jiun Hau ( ) Lee Shirly ( ) Ong Ivy ( )
Ana Chanaba Robert Huylo
Guide to MCSE , Second Edition, Enhanced1 Windows XP Network Overview Most versatile Windows operating system Supports local area network (LAN) connections.
Internet Packet eXchange Protocol (IPX) Network Documentation
Introduction to SQL Server 2000 Security Dave Watts CTO, Fig Leaf Software
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
Port Scanning 0x470~0x480 Presenter SangDuk Seo 1.
Honeypot and Intrusion Detection System
CIS 450 – Network Security Chapter 3 – Information Gathering.
FORESEC Academy FORESEC Academy Security Essentials (III)
Snort & Nmap Mike O’Connor Eric Tallman Matt Yasiejko.
MIS Week 4 Site:
Hands on with BackTrack Information gathering, scanning, simple exploits By Edison Carrick.
Port Scanning and Enumeration (NMAP)
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
Linux Networking and Security
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 9 Performing Vulnerability Assessments.
Scanning & Enumeration Lab 3 Once attacker knows who to attack, and knows some of what is there (e.g. DNS servers, mail servers, etc.) the next step is.
1 Figure 4-1: Targeted System Penetration (Break-In Attacks) Host Scanning  Ping often is blocked by firewalls  Send TCP SYN/ACK to generate RST segments.
.  Define risk and risk management  Describe the components of risk management  List and describe vulnerability scanning tools  Define penetration.
TCOM Information Assurance Management System Hacking.
Network Sniffer Anuj Shah Advisor: Dr. Chung-E Wang Department of Computer Science.
Retina Network Security Scanner
CTC228 Nov Today... Catching up with group projects URLs and DNS Nmap Review for Test.
WINS Monthly Meeting www2.widener.edu/wins WINS Support (610) /03/2009 www2.widener.edu/wins
Footprinting and Scanning
Hands-On Ethical Hacking and Network Defense
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
By Matt Jennings & David Spano.  History of Nmap  What is Nmap  How Nmap works  The goal of Nmap  What is Zenmap  Advantages of Zenmap  How to.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
Network Devices and Firewalls Lesson 14. It applies to our class…
Troubleshooting. Why Troubleshoot? What Can Go Wrong? –Misconfigured zone –Misconfigured server –Misconfigured host –Misconfigured network.
Jen Beveridge and Joe Kolenda. Developed by Gordon Lyon Features –Host discovery –Port scanning –Version detecting –OS detection –Scriptable interaction.
Unit 2: Cyber Security Part 3 Monitoring Tools & other Security Products.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Microsoft OS Vulnerabilities April 1, 2010 MIS 4600 – MBA © Abdou Illia.
Jen Beveridge and Joe Kolenda
Port Scanning James Tate II
Click to edit Master subtitle style
Footprinting and Scanning
CITA 352 Chapter 5 Port Scanning.
Network Commands 2 Linux Ubuntu A.S.
WINS Monthly Meeting www2. widener. edu/wins internet2
Introduction to SQL Server 2000 Security
Intro to Ethical Hacking
CS580 Special Project: IOS Firewall Setup using CISCO 1600 router
Presentation transcript:

Trinity Uses Nmap, shouldn’t you?

From “The Art of War” "... knowing your enemy 100% of the time, you will win your battle 100% of the time, knowing your enemy 50% of the time, you will win your battle 50% of the time, but not knowing your enemy, you are destined to fail 100% of the time...".

An Introduction to Port Scanning Port scanning originated in the process of querying a computer's TCP/IP stack for open ports. Packet sniffing, on the other hand, is the act of listening to all network traffic that passes to or around a specific host. Unlike packet sniffing, port scanning actively queries a remote host.

Introduction to Port Scanning A packet sniffer might tell you that DNS name-resolution traffic is on the network and give you its origin and destination. A port scanner will tell you whether an application running on the host is listening for DNS name- resolution traffic.

Introduction to Port Scanning Port scanning can identify all the hosts on your network on which applications are listening for DNS name-resolution traffic.

Introduction to Nmap There are many port scanning tools for these operating systems but the favorite is Nmap("Network Mapper"). Nmap is a free open source utility for network exploration or security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts.

Introduction to Nmap Nmap is: –Flexible: Supports dozens of advanced techniques for mapping out networks –Powerful: Nmap has been used to scan huge networks of literally hundreds of thousands of machines –Portable: Most operating systems are supported

Introduction to Nmap Nmap is: –Easy: You can start out as simply as "nmap -v -A targethost” –Free: The primary goals of the Nmap Project is to help make the Internet a little more secure and to provide administrators/auditors/hackers with an advanced tool for exploring their networks

Introduction to Nmap Nmap is: –Well Documented: Significant effort has been put into comprehensive and up-to-date man pages –Supported: While Nmap comes with no warranty, you can write the author

Introduction to Nmap Nmap is: –Acclaimed: Nmap has won numerous awards, including "Information Security Product of the Year" by Linux Journal –Popular: Thousands of people download Nmap every day

Advantages of Port Scanning Port scanning helps you identify which ports are open. Port scanning helps you not only categorize the servers and services that you know about but also identify new servers and services that you don't know about (but might be responsible for).

Advantages of Port Scanning Port scanning helps you determine the information that your Internet-facing network connections show to the world. Port scanning helps you protect your network from Internet service-­based worms by identifying the servers and workstations that are running IIS or another targeted service.

Uses of Nmap Security professionals and system administrators use Nmap to perform vulnerability assessments and penetration testing.

A Word of Warning Don’t install Nmap and start port scanning right away. Many sites take a dim few of port scanning and port scanning without management permission could lead to job loss.

How Nmap Works Nmap uses many port scanning mechanisms: both TCP & UDP, OS detection, version detection, ping sweeps, TCP full connect, Stealth Scan, XMAS Scan, and half scan

Nmap Output – Have It Your Way Nmap outputs its results in several different and useful formats –Normal human readable form. This is the default – XML form. This allows programs to easily capture and interpret Nmap results.

Nmap Output – Have It Your Way –Grepable form. This simple format provides all the information on one line (so you can easily grep for port or OS information and see all the IPs. – s|<ipT kiDd|3. thIs l0gz th3 r3suLtS of YouR ScanZ iN a s|<ipT kiDd|3 f0rM iNto THe fiL3 U sPecfy 4s an arGuMEnT! U kAn gIv3 the 4rgument '-'(wItHOUt qUOteZ) to sh00t output iNT0

Stuck on the GUI Nmapfe (also known as xnmap) is a convenient X Window front end for the Nmap Security Scanner. Most of the options correspond directly to Nmap options, which are described in detail in the Nmap man page. There is also limited help available via the NmapFE "Help" menu.

Conclusion Nmap ("Network Mapper") is an open source utility for network exploration or security auditing. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services they are offering, what operating system and version they are running, and dozens of other characteristics.