1 Security Penetration Testing Angela Davis Mrinmoy Ghosh ECE4112 – Internetwork Security Georgia Institute of Technology.

Slides:



Advertisements
Similar presentations
Penetration Testing & Countermeasures Paul Fong & Cai Yu CS691 5 May 2003.
Advertisements

Cybersecurity Training in a Virtual Environment By Chinedum Irrechukwu.
System Security Scanning and Discovery Chapter 14.
ITP 457 Network Security Network Hacking 101. Hacking Methodology (review) 1. Gather target information 2. Identify services and ports open on the target.
Aktueller Status How Hackers Cover Their Tracks ECE 4112 May 1st, 2007 Group 1 Chris Garyet Christopher Smith Introduction Lab Content Conclusions Questions.
Senior Design Lab Policies Presented by: Trey Murdoch CSC IT Staff.
Network Security Testing Techniques Presented By:- Sachin Vador.
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 9 Performing Vulnerability Assessments.
Intrusion Detection using Honeypots Patrick Brannan Honeyd with virtual machines.
Information Networking Security and Assurance Lab National Chung Cheng University 1 A Real World Attack: wu-ftp.
Information Networking Security and Assurance Lab National Chung Cheng University 2004/03/031 A Real World Attack: wu-ftp Cao er kai ( 曹爾凱 )
Web server security Dr Jim Briggs WEBP security1.
Browser Exploitation Framework (BeEF) Lab
Information Networking Security and Assurance Lab National Chung Cheng University Backdoors and Remote Access Tools INSA Laboratory.
1 GFI LANguard Network Security Scanner. 2 Contents Introduction Features Source & Installation Testing environment Results Conclusion.
Penetration Testing Edmund Whitehead Rayce West. Introduction - Definition of Penetration Testing - Who needs Penetration Testing? - Penetration Testing.
Port Knocking Software Project Presentation Paper Study – Part 1 Group member: Liew Jiun Hau ( ) Lee Shirly ( ) Ong Ivy ( )
© 2005,2006 NeoAccel Inc. Partners Presentation SSL VPN-Plus 2.0 Quick Start Guide.
Demystifying Backdoor Shells and IRC Bots: The Risk … By : Jonathan.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
Karlstad University Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
CIS 460 – Network Design Seminar Network Security Scanner Tool GFI LANguard.
ECE4112 Lab 7: Honeypots and Network Monitoring and Forensics Group 13 + Group 14 Allen Brewer Jiayue (Simon) Chen Daniel Chu Chinmay Patel.
Honeypot and Intrusion Detection System
OS Hardening Justin Whitehead Francisco Robles. ECE Internetwork Security OS Hardening Installing kernel/software patches and configuring a system.
The Microsoft Baseline Security Analyzer A practical look….
CIS 450 – Network Security Chapter 3 – Information Gathering.
Computer Security and Penetration Testing Chapter 16 Windows Vulnerabilities.
--Harish Reddy Vemula Distributed Denial of Service.
Web Application Security ECE ECE Internetwork Security What is a Web Application? An application generally comprised of a collection of scripts.
Port Scanning and Enumeration (NMAP)
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
Linux Networking and Security
1 Lab 1: Reconnaissance, Network Mapping, and Vulnerability Assessment Reconnaissance Scanning Network Mapping Port Scanning OS detection Vulnerability.
1 Figure 4-1: Targeted System Penetration (Break-In Attacks) Host Scanning  Ping often is blocked by firewalls  Send TCP SYN/ACK to generate RST segments.
Cracking Techniques Onno W. Purbo
Kickstart Installation
1 HoneyNets. 2 Introduction Definition of a Honeynet Concept of Data Capture and Data Control Generation I vs. Generation II Honeynets Description of.
Topics Network topology Virtual LAN Port scanners and utilities Packet sniffers Weak protocols Practical exercise.
1 Linux Security. 2 Linux is not secure No computer system can ever be "completely secure". –make it increasingly difficult for someone to compromise.
Networking in Linux. ♦ Introduction A computer network is defined as a number of systems that are connected to each other and exchange information across.
Hacking Windows 9X/ME. Hacking framework Initial access physical access brute force trojans Privilege escalation Administrator, root privileges Consolidation.
Vulnerability Scanning Vulnerability scanners are automated tools that scan hosts and networks for known vulnerabilities and weaknesses Credentialed vs.
TCOM Information Assurance Management System Hacking.
Retina Network Security Scanner
Rootkits, Backdoors, and Trojans ECE 4112 – Lab 5 Summary – Spring 2006 Group 9 Greg Sheridan Terry Harvey Group 10 Matthew Bowman Laura Silaghi Michael.
Web Security. Introduction Webserver hacking refers to attackers taking advantage of vulnerabilities inherent to the web server software itself These.
Databases Kevin Wright Ben Bruckner Group 40. Outline Background Vulnerabilities Log File Cleaning This Lab.
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
General Information: This document was created for use in the "Bridges to Computing" project of Brooklyn College. You are invited and encouraged to use.
Chapter 14.  Upon completion of this chapter, you should be able to:  Identify different types of Intrusion Detection Systems and Prevention Systems.
Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Microsoft OS Vulnerabilities April 1, 2010 MIS 4600 – MBA © Abdou Illia.
Traffic Analysis– Wireshark Simple Example
Project CTF Yeganeh Safaei Arizona State University
Seminar On Ethical Hacking Submitted To: Submitted By:
A Comprehensive Security Assessment of the Westminster College Unix Lab Jacob Shodd.
Secure Software Confidentiality Integrity Data Security Authentication
Network Exploitation Tool
Kennesaw State University
Metasploit a one-stop hack shop
Metasploit assignment
Exploiting Metasploitable
Analyzing OS Sample Windows 7 image provided by different class
Cyber Operation and Penetration Testing Online Password Cracking Cliff Zou University of Central Florida.
Traffic Analysis– Wireshark Simple Example
Network hardening Chapter 14.
Presentation transcript:

1 Security Penetration Testing Angela Davis Mrinmoy Ghosh ECE4112 – Internetwork Security Georgia Institute of Technology

2 Agenda Introduction to penetration testing Lab scenario Lab setup New Additions Conclusions

3 Penetration Testing Actively assess network security measures Possibly reduce costs by uncovering vulnerabilities before suffering consequences. Black Box Vs White Box External Vs Internal

4 Lab Scenario Mission: You have been hired by Acme & Burdell to attempt to break into their network. Acme & Burdell has allowed you to break into their network throughout dead week. However, the network admins at Acme & Burdell cannot agree on a single setup for their network. Thus they change their network setup every two days. If you want to break in, you’ll have do it within a couple of days. Are you ready?

5

6 Steps Involved Reconnaissance (Find the target IP address) Vulnerability Scanning Choosing a target and getting in Maintaining Access (Look for Backdoors) Cracking Passwords Alternate ways to get in

7 Reconnaissance You are given the web address: Find the IP address of the web address Use the tools from the course to find more about the A&B network

8 Vulnerability Scanning Use your favorite network scanner(s) to scan the IP address range for potential holes Document the services running and look for suspicious ports

9 Based on the results of scanning choose a vulnerable target Be sure to do a full port range scan on the target machine. “Nmap” only reports known services by default. Choose a attack to execute on the target The network scan may not give complete information about how you may attack. You may have to try different attacks learned in class before you succeed. Be creative and reference previous labs for hints! Choosing a Target and an Attack

10 If you got in, you should assume that someone else may have done so before. What might they have left behind? Use what you know about the target OS to look for other ways of getting in. Your client needs to know! Maintaining Access (Look for Backdoors)

11 Cracking Passwords If you broke into a Linux machine, get the password file and try to crack as many passwords as you can. If you broke into a windows machine, you will find a previous hacker has installed a password dump program called “pwdump2” in C:\Windows\System32\Pwdump2\  Use pwdump2 to dump the password to a file  Crack as many passwords as you can Get info about pwdump2 at:  Do the passwords give you more ways to gain access to the system?

12 Alternate Ways of Getting in Each vulnerable machine is set up to allow multiple ways for getting in. You will get full credit (8 points) if you discover all of them and document your findings thoroughly. In addition to the normal means of getting extra credit, you will get extra credit if you discover ways of getting in which were not part of the lab setup, OR if you get in a machine you were not expected to, OR if your summary recommendations for the client include something we didn’t think of.

13 Lab Setup Dynamic Setup changing every couple of days. You have to choose a slot of two days to complete the lab.  Slots are: Tue-Wed, Thurs-Fri, Sat-Sun, Mon-Tue Multiple vulnerabilities (At least 2) of varying difficulty

14 Lab Setup Four Virtual Machines with different vulnerabilities. Only one will be running at any one time. The TA’s would choose a different virtual machine to run every couple of days Two Decoy machines acting as honeypots, would always run to make things interesting

15 Lab Setup VM1:  OS: Red Hat 7.2  IMAP-d exploit enabled  Remote Vulnerable program running on a random port  LRK4 rootkit installed, but telnet closed  Two users, one with easy password  One of the passwords may be used to open a VNC session

16 Lab Setup VM2:  OS: Redhat 7.2  ICMP Server exploit enabled  Remote Vulnerable program running on a random port  LRK4 rootkit installed, but telnet closed  Two users, one with easy password  One of the passwords may be used to open a VNC session

17 Lab Setup VM3:  OS: Windows XP (No Security patch)  DCOM exploit enabled  Netcat backdoor running  “pwdump2” kept at a known place  VNC session that may be opened by cracking one of the passwords

18 Lab Setup VM4: OS: Win XP with Security patch B02k (Running on default port 18006) Netcat backdoor running “pwdump2” kept at a known place VNC session that may be opened by cracking one of the passwords

19 Lab Setup Decoy 1 (Always running):  OS: WinXP with DCOM Security patch  Back Officer Friendly (All traffic Simulated)  No user other than administrator (with difficult password)

20 Lab Setup Decoy 2  OS: Red Hat 7.2  Http, ftp, telnet, ssh ports open  No users other than root with difficult password

21 New Tools for Behind the Scenes DCOM Security Patch: From Microsoft’s website mspx Pwdump2: Used to dump windows passwords from the registry. AutoIt: Simple scripting language used for the automation of simple windows tasks like opening or closing windows-based applications  To keep “netcat” running, the script checks for closing of netcat and restarts it Srvany.exe: Used to install the AutoIt script as a service so that it starts up every time WinXP starts

22 Conclusions Challenges the students to try out different things, not just follow instructions Covers the breadth of the course Students get a flavor of the whole course by completing this challenging lab