Assessing a Target System Source: Chapter 3 Computer Security Fundamentals Chuck Easttom Prentice Hall, 2006.

Slides:



Advertisements
Similar presentations
NetScanTools ® LE Law Enforcement Version of NetScanTools ® from Northwest Performance Software, Inc. netscantools.com.
Advertisements

 Dynamic policies o Change as system security state/load changes o GAA architecture  Extended access control lists  Pre-, mid- and post-conditions,
This module will familiarize you with the following:  Overview of the Reconnaissance Phase  Footprinting: An Introduction  Information Gathering Methodology.
Hands-On Ethical Hacking and Network Defense Second Edition Chapter 5 Port Scanning.
Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning.
Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last updated
Chapter 2 Gathering Target Information: Reconnaissance, Footprinting, and Social Engineering.
System Security Scanning and Discovery Chapter 14.
ITP 457 Network Security Network Hacking 101. Hacking Methodology (review) 1. Gather target information 2. Identify services and ports open on the target.
Information Networking Security and Assurance Lab National Chung Cheng University Network Security (I) 授課老師 : 鄭伯炤 Office: Dept. of Communication Rm #112.
Computer Security Fundamentals by Chuck Easttom Chapter 4 Denial of Service Attacks.
Week 2 -1 Week 2: Footprinting What is Footprinting? –Systematic collection of information on an intended target with the goal to create a complete profile.
Scanning February 23, 2010 MIS 4600 – MBA © Abdou Illia.
Security Tools CS-480b Dick Steflik. CACLS Windows NT, W2000, XP Displays or modifies access control lists (ACLs) of files.
Computer Security and Penetration Testing
Penetration Testing.
Penetration Testing Edmund Whitehead Rayce West. Introduction - Definition of Penetration Testing - Who needs Penetration Testing? - Penetration Testing.
Port Scanning.
Security Audit Tools Project. CT 395 IT Security I Professor Igbeare Summer Quarter 2009 August 25, 2009.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
Karlstad University Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
CIS 460 – Network Design Seminar Network Security Scanner Tool GFI LANguard.
Attack Lifecycle Many attacks against information systems follow a standard lifecycle: –Stage 1: Info. gathering (reconnaissance) –Stage 2: Penetration.
SATAN Presented By Rick Rossano 4/10/00. OUTLINE What is SATAN? Why build it? How it works Capabilities Why use it? Dangers of SATAN Legalities Future.
CIS 450 – Network Security Chapter 3 – Information Gathering.
COEN 350 Security Threats. Network Based Exploits Phases of an Attack  Reconnaissance  Scanning  Gaining Access  Expanding Access  Covering Tracks.
1 CHAPTER 3 CLASSES OF ATTACK. 2 Denial of Service (DoS) Takes place when availability to resource is intentionally blocked or degraded Takes place when.
DIYTP Assessing a System - Basics  Why?  Vulnerabilities  What to look at:  The six ‘P’s  Patch  Ports  Protect  Policies  Probe  Physical.
Computer Security Fundamentals by Chuck Easttom Chapter 13 Cyber Detective.
Hour 7 The Application Layer 1. What Is the Application Layer? The Application layer is the top layer in TCP/IP's protocol suite Some of the components.
Guide to TCP/IP, Second Edition1 Guide To TCP/IP, Second Edition Chapter 4 Internet Control Message Protocol (ICMP)
# Ethical Hacking. 2 # Ethical Hacking - ? Why – Ethical Hacking ? Ethical Hacking - Process Ethical Hacking – Commandments Reporting.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
Linux Networking and Security
Network Assessment How intrusion techniques contribute to system/network security Network and system monitoring System mapping Ports, OS, applications.
CHAPTER 3 Classes of Attack. INTRODUCTION Network attacks come from both inside and outside firewall. Kinds of attacks: 1. Denial-of-service 2. Information.
Distributed Denial of Service Attacks Shankar Saxena Veer Vivek Kaushik.
1 Lab 1: Reconnaissance, Network Mapping, and Vulnerability Assessment Reconnaissance Scanning Network Mapping Port Scanning OS detection Vulnerability.
Scanning & Enumeration Lab 3 Once attacker knows who to attack, and knows some of what is there (e.g. DNS servers, mail servers, etc.) the next step is.
Networked Systems Survivability CERT ® Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh, PA © 2002 Carnegie.
Module 3 – Information Gathering  Phase II  Controls Assessment  Scheduling ○ Information Gathering ○ Network Mapping ○ Vulnerability Identification.
ROAD TO EXPLOITATION Dr. Andy Wu BCIS 4630 Fundamentals of IT Security.
Vulnerability Scanning Vulnerability scanners are automated tools that scan hosts and networks for known vulnerabilities and weaknesses Credentialed vs.
Retina Network Security Scanner
IS493 INFORMATION SECURITY TUTORIAL # 1 (S ) ASHRAF YOUSSEF.
Computer Security Fundamentals by Chuck Easttom Chapter 11 Network Scanning and Vulnerability Scanning.
Footprinting and Scanning
Hands-On Ethical Hacking and Network Defense
Network Reconnaissance CS490 - Security in Computing Copyright © 2005 by Scott Orr and the Trustees of Indiana University.
How to Mitigate Stay Safe. Patching Patches Software ‘fixes’ for vulnerabilities in operating systems and applications Why Patch Keep your system secure.
Footprinting/Scanning/ Enumeration Lesson 9. Footprinting External attack: Enables attackers to create a profile of an organization’s security posture.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
Filip Chytrý Everyone of you in here can help us improve online security....
Network Devices and Firewalls Lesson 14. It applies to our class…
Department of Computer Science Introduction to Information Security Chapter 7 Activity Security Assessment Semester 1.
WHAT IS FOOTPRINTING?. FOOTPRINTING  Active  Passive - Passive footprinting is a method in which the attacker never makes any contact with the target.
Jen Beveridge and Joe Kolenda. Developed by Gordon Lyon Features –Host discovery –Port scanning –Version detecting –OS detection –Scriptable interaction.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Footprinting and Scanning
CITA 352 Chapter 5 Port Scanning.
Foot Printing / Scanning Tools Lect 4 – NETW 4006
Penetration Testing Karen Miller.
Footprinting (definition 1)
Footprinting and Scanning
Everything You Need To Know About Penetration Testing.
Passive Research Section 2 11/29/2018.
Computer Security Fundamentals
EVAPI - Enumeration Auburn Hacking club
Presentation transcript:

Assessing a Target System Source: Chapter 3 Computer Security Fundamentals Chuck Easttom Prentice Hall, 2006

2 Objectives Conduct basic system reconnaissance Use port scanners Derive useful information about a Web site Locate useful information from newsgroup postings Use vulnerability scanners Use port monitoring utilities

3 Introduction Hacker’s goals  Footprint a system Examining a potential target system  Compromise a target  Gain access to that system Your goals  Understanding system auditing Examining your own system  Understanding how hackers gain access  Understanding hacker’s tools

4 Basic Reconnaissance ( 偵察 ) Windows tools for reconnaissance  Nslookup (name server lookup)  Whois (  ARIN (en.wikipedia.org/wiki/ARIN)  Web-based tools  Target Web site  Social engineering

5 Basic Reconnaissance (cont.) Netcraft is an online utility that tells  What Web server software a site is running  What operating system it is using  Other important information  Go to “What’s that site running?”  Type in  Press Enter

6 Basic Reconnaissance (cont.) Tracing IP address  Map all addresses between a system and a target Trace route VisualRoute 

7 Basic Reconnaissance (cont.) Use this information  “Google” names found in your search  “Google” addresses of the administrators, using Google groups

8 Basic Reconnaissance (cont.) Social Engineering  Getting information in a non-technical manner “Dumpster diving” Dupe employees into compromising security

9 Scanning Use information gathered by research and social engineering Scan target for information that reveals vulnerabilities

10 Scanning (cont.) Nmap – Unix or Windows Hping2 – Unix Netcat – Cross-platform Ping – Cross-platform Traceroute – Cross-platform

11 Scanning (cont.) Nmap  ICMP echo request packets  SYN scanning  Version scanning  RPC scans g/wiki/Remote_proce dure_call g/wiki/Remote_proce dure_call  OS fingerprinting capabilities

12 Scanning (cont.) Port and network scanning  Identify which ports are open  Port numbers identify services  These ports should be closed: Unnecessary services Vulnerable services

13 Scanning (cont.) Ports  s00000.htm s00000.htm   _ports.htm _ports.htm

14 Scanning (cont.) NetBrute   Scans a range of IP addresses  For network administrators testing their own networks  Targets one IP  Locates open ports  Locates all shared drives  Identifies O/S and Web server software

15 Scanning (cont.) Cerberus  Various download locations  Checks for a variety of services  Generates an html report  Identifies security flaws in the registry, other areas

16 Scanning (cont.) SATAN  Security Administrator Tool for Analyzing Networks  Unix 

17 Scanning (cont.) Vulnerability ( 弱點 ) Scanning  m m  SAINT Prioritizes results Fast assessment Configurable for increased efficiency  Nessus Up to date and easy to use Updateable plug-ins Detailed reports

18 Port Monitoring and Managing A deeper layer of information gathering  Netstat  Netstat Live k/nsl.htm k/nsl.htm  Active Ports  Fport  TCPView

19 In-Depth Searches Take investigation to a deeper level  Search engines  Newsgroups Information can be used for good or bad purposes

20 Summary Information  The more information you have about the vulnerabilities and weaknesses of your system, the better prepared you are to defend it.  The more information the hacker has about your system’s vulnerabilities and weaknesses, the sooner it will be violated.  The tools in this chapter are for the network and security administrator and are to be used for legal, not illegal, purposes.