Presentation is loading. Please wait.

Presentation is loading. Please wait.

Offensive Security Part 1 Basics of Penetration Testing

Similar presentations


Presentation on theme: "Offensive Security Part 1 Basics of Penetration Testing"— Presentation transcript:

1 Offensive Security Part 1 Basics of Penetration Testing
Dennis (Linuz) Maldonado

2 About me Dennis Maldonado, AKA Linuz
My Blog: Tutorials/Walkthroughs News and Events Recordings/Powerpoints Twitter IRC irc.freenode.net -- #CougarCS

3 Definitions A vulnerability is a weakness in a computer system that an attacker can take advantage of. Vulnerability assessment is the act of identifying vulnerabilities for a specific computer or network. An exploit is the code that allows the attacker to take advantage of the vulnerability.

4 Definitions A payload is code or a program that runs after an exploit is successfully executed. A backdoor a method of bypassing normal authentication. A shell allows us to interface with a system, typically through a command line.

5 Vulnerability Assessment
Scan the IP Address or Hostname of the victim to get the ports and services that are running. Identify whether these services are vulnerable Launch an exploit against the vulnerable services and send a payload.

6 Steps in a Penetration Test
Information Gathering Information on the server Any web server? Nmap Vulnerability Identification Nmap version scans/OS scans Other scanning tools Exploitation Bruteforcing Remote Exploits Post Exploitation Reverse shells Persistence Anti-Forensics Etc…

7 Tools BackTrack Linux 5 R2/R3 – Our attacker machine
Nmap Network Scanner – Used for identifying ports and services our victim is running Metasploit Framework – Used for exploiting, generating the payload, and establishing a session with our victim.

8 The Metasploit Project
Metasploit is an open-source framework used for Security development and testing Information gathering and fingerprinting Exploitation/Penetration testing Payload generation and encoding Fuzzing And much more…

9 Steps in compromising Port Scan/Version scans Fingerprint / Open Ports
Exploit + Payload Reverse Shell alpapacas

10 Demo/Workshop ...

11 How to secure yourself Set up a firewall
Windows Firewall Comodo Personal Firewall Install and update your Anti-Virus Microsoft Security Essentials Nod32 Keep your system up to date Actually apply that flash update Be cautious Watch where you internet Don’t just download anything!

12 Want to learn more? Kernel Meltdown Blog Learn how to use Linux
Download BackTrack Linux Learn networking and the tools Use the command line interface Online Resources Metasploit Unleashed (Metasploit Guide) Also check out some forums Security Tube Security Podcasts Security Now by Steve Gibson PaulDotCom Security Weekly Others… Come talk to me

13 Sources BackTrack-Linux The Metasploit Project Nmap
The Metasploit Project Nmap Metasploit Unleashed Security Tube


Download ppt "Offensive Security Part 1 Basics of Penetration Testing"

Similar presentations


Ads by Google