Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.

Slides:



Advertisements
Similar presentations
Fred P. Baker CCIE, CCIP(security), CCSA, MCSE+I, MCSE(2000)
Advertisements

 Dynamic policies o Change as system security state/load changes o GAA architecture  Extended access control lists  Pre-, mid- and post-conditions,
Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last updated
System Security Scanning and Discovery Chapter 14.
ITP 457 Network Security Network Hacking 101. Hacking Methodology (review) 1. Gather target information 2. Identify services and ports open on the target.
Chapter 10: Data Centre and Network Security Proxies and Gateways * Firewalls * Virtual Private Network (VPN) * Security issues * * * * Objectives:
Network Security Testing Techniques Presented By:- Sachin Vador.
Network Security. Network security starts from authenticating any user. Once authenticated, firewall enforces access policies such as what services are.
Computer Security and Penetration Testing
Hands-On Ethical Hacking and Network Defense Second Edition Chapter 6 Enumeration.
COEN 252: Computer Forensics Router Investigation.
Hacking Web Server Defiana Arnaldy, M.Si
Linux Deploy This application is open source software for quick and easy installation of the operating system (OS) GNU/Linux on your Android device. The.
Hands-on Networking Fundamentals
1 The SpaceWire Internet Tunnel and the Advantages It Provides For Spacecraft Integration Stuart Mills, Steve Parkes Space Technology Centre University.
AIS, Passwords Should not be shared Should be changed by user Should be changed frequently and upon compromise (suspected unauthorized disclosure)
2013Dr. Ali Rodan 1 Handout 1 Fundamentals of the Internet.
Packets and Protocols Recognizing Attacks with the protocol analyzer.
1-Vulnerabilities 2-Hackers 3-Categories of attacks 4-What a malicious hacker do? 5-Security mechanisms 6-HTTP Web Servers 7-Web applications attacks.
What is FORENSICS? Why do we need Network Forensics?
Lecture 10 Intrusion Detection modified from slides of Lawrie Brown.
Honeypot and Intrusion Detection System
CSE 4481 Computer Security Lab Mark Shtern. INTRODUCTION.
This courseware is copyrighted © 2015 gtslearning. No part of this courseware or any training material supplied by gtslearning International Limited to.
Attack Lifecycle Many attacks against information systems follow a standard lifecycle: –Stage 1: Info. gathering (reconnaissance) –Stage 2: Penetration.
OV Copyright © 2013 Logical Operations, Inc. All rights reserved. Network Security  Network Perimeter Security  Intrusion Detection and Prevention.
Software Security Testing Vinay Srinivasan cell:
CIS 450 – Network Security Chapter 3 – Information Gathering.
Module 4: Configuring ISA Server as a Firewall. Overview Using ISA Server as a Firewall Examining Perimeter Networks and Templates Configuring System.
OV Copyright © 2011 Element K Content LLC. All rights reserved. Network Security  Network Perimeter Security  Intrusion Detection and Prevention.
Linux Networking and Security
A VIRTUAL HONEYPOT FRAMEWORK Author : Niels Provos Publication: Usenix Security Symposium Presenter: Hiral Chhaya for CAP6103.
CSE 4481 Computer Security Lab Mark Shtern. INTRODUCTION.
Scanning & Enumeration Lab 3 Once attacker knows who to attack, and knows some of what is there (e.g. DNS servers, mail servers, etc.) the next step is.
Trinity Uses Nmap, shouldn’t you?. From “The Art of War” "... knowing your enemy 100% of the time, you will win your battle 100% of the time, knowing.
1 Figure 4-1: Targeted System Penetration (Break-In Attacks) Host Scanning  Ping often is blocked by firewalls  Send TCP SYN/ACK to generate RST segments.
Topics Network topology Virtual LAN Port scanners and utilities Packet sniffers Weak protocols Practical exercise.
TCOM Information Assurance Management System Hacking.
Advanced Packet Analysis and Troubleshooting Using Wireshark 23AF
Retina Network Security Scanner
ITGS Network Architecture. ITGS Network architecture –The way computers are logically organized on a network, and the role each takes. Client/server network.
Module 10: Windows Firewall and Caching Fundamentals.
Polytechnic University Introduction1 CS 393/682: Network Security Professor Keith W. Ross.
Footprinting and Scanning
Hands-On Ethical Hacking and Network Defense
Mark Shtern.  Our life depends on computer systems  Traffic control  Banking  Medical equipment  Internet  Social networks  Growing number of.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
Network Devices and Firewalls Lesson 14. It applies to our class…
Unit 2 Personal Cyber Security and Social Engineering Part 2.
General Information: This document was created for use in the "Bridges to Computing" project of Brooklyn College. You are invited and encouraged to use.
Final Project: Advanced Security Blade IPS and DLP blades.
Top 10 Hacking Tool Welcome TO hackaholic Kumar shubham.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Microsoft OS Vulnerabilities April 1, 2010 MIS 4600 – MBA © Abdou Illia.
[blank page for bug work-around]
Jen Beveridge and Joe Kolenda
CSCE 548 Student Presentation By Manasa Suthram
Port Scanning James Tate II
Penetration Testing: Concepts,Attacks and Defence Stratagies
Introduction to Network Scanning
Footprinting and Scanning
Secure Software Confidentiality Integrity Data Security Authentication
Chris D Hicks Director of IT MCSE, MCP + Internet Security
Footprinting and Scanning
Intro to Ethical Hacking
ISMS Information Security Management System
CS580 Special Project: IOS Firewall Setup using CISCO 1600 router
Network hardening Chapter 14.
Hacking Linux and MacOS
6. Application Software Security
Presentation transcript:

Kali Linux BY BLAZE STERLING

Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion

What is Kali Linux?  Advanced penetration testing and security auditing linux distribution  300+ build in penetration testing tools  Free / Open source  FHS (File Hierarchy Standard) compliant  Secure development environment  Spin off of Backtrack

Using Kali Linux  Install to hard disk  10 GB disk space  USB / CD-DVD  Live USB Install  2GB capacity  Win32 Disk Imager  Android devices  5 GB free space  Network install  Virtual Machine  Run in side another OS

Included Kali Tools  Information Gathering  Dnsdict6  Nmap  Urlcrazy  IDS/IPS (Intrusion Detection/Protection System)  Fragrouter  Network Scanners  Dnmap  Netdiscover  Traffic Analysis  intrace

Included tools continued  Vulnerability Analysis  Cisco tools  Yersinia  Web Vulnerability Scanner  ProxyStrike  Cadaver  Wireless Attacks  Bluelog  Spooftooph  Wireless Tools  Aircrack

Information Gathering Tools DNSDICT6  Finds all sub-domains of a website or web server  Enumerates all IPv4 and IPv6 addresses to extract dumps  Sub-domains  IP information  Powerful for extracting sub domains that are restricted  Tutorials Online  Google  Youtube

Information Gathering Tools NMap  Security Scanner  Gordon Lyon  Discovers hosts and services on a computer network and creates a map of the network  Special Packets  Analyzes reponses  Host discovery  Service discovery  Operating system detections

IDP / IPS Fragrouter  Intercepts, Modifies, and rewrites traffic destined for a specified host  Routes network traffic in a way that eludes IDS  Uses  Test IDS timeout and reassembly  Test TCP/IP scrubbing  Test firewalls  Evade Passive OS fingerprinting

Network Scanners DNMap  Framework for distributing nmap scans among many clients  Client/Server architecture  Server knows what to do  Clients do it  Clients work when server is offline  Real time statistics of the clients and their targets  Scans very large networks quickly

Traffic Analysis Intrace  Works along the same lines as Fragrouter  Enumerates IP hops exploiting TCP connections to display the path of packets over the network  Network reconnaissance  Who is connected to who  Firewall bypassing

Vulnerability Analysis Cisco Auditing Tool  Perl script that scans cisco routers for common vulnerabilities  Default passwords, usernames  Easy to guess names and passwords  IOS bug history  Hijack a router  Test router security  Password  username

Web Vulnerability Scanner ProxyStrike  Active web application proxy designed to find vulnerabilities while browsing a web application  Mainly javascript  Sql injection and XSS plugins  Listens to port 8008 and analyzes all the parameters of applications running in the port for vulnerabilities

Wireless Attacks Bluelog  Bluetooth scanner and logger with optional web front-end designed for site surveys and traffic monitoring  One of the only ones with a UI  Find devices with Bluetooth enabled  Records logs of all traffic over Bluetooth

Wireless Tools Aircrack  WEP and WPA-PSK key cracking program that can recover keys once enough data packets have been captured  Steal internet  Gain unauthorized network access  One of the fastest network key cracking softwares

Conclusion  Security focused Linux Distribution  300+ security tools  Spin off of popular backtrack  Multiple ways to run  Hard drive  USB / Live CD  Virtual Machine  Detailed Look at some tools  To many to cover them all

References  know-your-backtrack.html know-your-backtrack.html   installation-screen-shots/ installation-screen-shots/    v1-perl-script.html v1-perl-script.html