Adrian Crenshaw.  I run Irongeek.com  I have an interest in InfoSec education  I don’t know everything - I’m.

Slides:



Advertisements
Similar presentations
Overview The TCP/IP Stack. The Link Layer (L2). The Network Layer (L3). The Transport Layer (L4). Port scanning & OS/App detection techniques. Evasion.
Advertisements

Part 2 Penetration Testing. Review 2-minute exercise: RECON ONLY Find 3x IP addresses at the U.S. Merchant Marine Academy Google: “U.S. Merchant Marine.
 Dynamic policies o Change as system security state/load changes o GAA architecture  Extended access control lists  Pre-, mid- and post-conditions,
Hands-On Ethical Hacking and Network Defense Second Edition Chapter 5 Port Scanning.
Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning.
IP Network Scanning.
Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last updated
Scanning Determining if the system is alive IP Scanning Port Scanning War Dialing.
System Security Scanning and Discovery Chapter 14.
Scanning February 23, 2010 MIS 4600 – MBA © Abdou Illia.
Adrian Crenshaw.  I run Irongeek.com  I have an interest in InfoSec education  I don’t know everything - I’m.
FIRST 2002 John Kristoff - DePaul University 1 UDP Scanning John Kristoff DePaul University Chicago, IL
Computer Security and Penetration Testing
USENIX LISA ‘99 Conference © Copyright 1999, Martin Roesch Snort - Lightweight Intrusion Detection for Networks Martin Roesch.
Nikto LUCA ALEXANDRA ADELA. Nikto  Web server assessment tool  Written by Chris Solo and David Lodge  Released on December 27, 2001  Stable release:
Port Scanning.
IST 228\Ch3\IP Addressing1 TCP/IP and DoD Model (TCP/IP Model)
Adrian Crenshaw.  I run Irongeek.com  I have an interest in InfoSec education  I don’t know everything - I’m.
W3af LUCA ALEXANDRA ADELA – MISS 1. w3af  Web Application Attack and Audit Framework  Secures web applications by finding and exploiting web application.
4/13/2010.  CSS Meeting  Stephen Crane on Programming Contests  1pm  Building 8 room /11/10.
SCSC 555 Frank Li.  Port scanning  Port-scanning tools  Ping sweeps 2.
CBAC L AB. Nmap Port scanner Nmap: the beef, Zenmap: GUI frontend Findings before CBAC firewall c. What services are running and available on R1 from.
Adrian Crenshaw.  I run Irongeek.com  I have an interest in InfoSec education  I don’t know everything - I’m.
Adrian Crenshaw.  I run Irongeek.com  I have an interest in InfoSec education  I don’t know everything - I’m.
EECS 354 Network Security Metasploit Features. Hacking on the Internet Vulnerabilities are always being discovered 0day vulnerabilities Every server or.
AppSec USA 2014 Denver, Colorado nmap 101 An introduction to the timeless network scanner.
COEN 252: Computer Forensics Network Analysis and Intrusion Detection with Snort.
--Harish Reddy Vemula Distributed Denial of Service.
1 CHAPTER 3 CLASSES OF ATTACK. 2 Denial of Service (DoS) Takes place when availability to resource is intentionally blocked or degraded Takes place when.
Snort & Nmap Mike O’Connor Eric Tallman Matt Yasiejko.
MIS Week 4 Site:
Port Scanning and Enumeration (NMAP)
Linux Networking and Security
Network Assessment How intrusion techniques contribute to system/network security Network and system monitoring System mapping Ports, OS, applications.
Chapter 2 Scanning Last modified Determining If The System Is Alive.
Scanning & Enumeration Lab 3 Once attacker knows who to attack, and knows some of what is there (e.g. DNS servers, mail servers, etc.) the next step is.
1 Figure 4-1: Targeted System Penetration (Break-In Attacks) Host Scanning  Ping often is blocked by firewalls  Send TCP SYN/ACK to generate RST segments.
Network Security: Lab#5 Port Scanners and Intrusion Detection System
Thwarting Remote OS Fingerprinting Eric Kluthe. What is OS fingerprinting? Sending packets, usually ICMP and TCP, and recording the responses that come.
Hands-On Ethical Hacking and Network Defense
Computer Communication: An example What happens when I click on
Scanning.
UDP : User Datagram Protocol 백 일 우
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
By Matt Jennings & David Spano.  History of Nmap  What is Nmap  How Nmap works  The goal of Nmap  What is Zenmap  Advantages of Zenmap  How to.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
Network and Port Scanning Chien-Chung Shen
Jen Beveridge and Joe Kolenda. Developed by Gordon Lyon Features –Host discovery –Port scanning –Version detecting –OS detection –Scriptable interaction.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Traffic Analysis– Wireshark Simple Example
Hands-On Ethical Hacking and Network Defense
Jen Beveridge and Joe Kolenda
Penetration Testing Scanning
Port Scanning James Tate II
Penetration Testing Armitage: Metasploit GUI and Machine-Gun Style Attack CIS 6395, Incident Response Technologies Fall 2016, Dr. Cliff Zou
Introduction to Network Scanning
CITA 352 Chapter 5 Port Scanning.
The Linux Operating System
Intro to Ethical Hacking
Network Exploitation Tool
Metasploit a one-stop hack shop
Module 22 (Metasploit Introduction)
Intro to Ethical Hacking
Metasploit assignment
Intro to Ethical Hacking
6. Operating Systems Finger printing & Scanning
Intro to Ethical Hacking
Metasploit Analysis Report Overview
Traffic Analysis– Wireshark Simple Example
Cyber Operation and Penetration Testing Armitage: Metasploit GUI and Machine-Gun Style Attack Cliff Zou University of Central Florida.
Presentation transcript:

Adrian Crenshaw

 I run Irongeek.com  I have an interest in InfoSec education  I don’t know everything - I’m just a geek with time on my hands  (ir)Regular on the ISDPodcast

For people who’s glasses are not so thick

 To use an analogy, if IPs are an apartment complex’s address, ports are the apartment number  Both UDP and TCP use incoming and outgoing ports  Most IP based services listen on standard ports (HTTP 80tcp, SMTP 25tcp, SMB 139/445tcp, DNS port 53tcp and udp)

 Since ports are fairly standard, if port 80tcp is listening on a host, more than likely it’s running web services  By sending packets to these port numbers, you can see what services are running on the host  Knowing what services are running lets you know something about the potential attack surface  What about finger printing?

 Wildcards *.*  Range  Mask Notation(CIDR) /16 Classless Inter-Domain Routing Not all of the above range would be valid DecimalBinary / Binary AND the above together

 tcp-syn-connect.swf tcp-syn-connect.swf  Use --packet_trace to see what going on

Problems:  Packets to open ports don’t have to be acknowledged  Closed ports may send back ICMP_PORT_UNREACH messages, but don’t have to  RFC 1812 section if implemented may limit ICMP packets returned

 One of the most popular port scanners  Started by Gordon Lyon (Fyodor) back in 1997, as an article for Phrack Magazine 51  Started as a fairly simple port scanner, and has suffered some pretty serious feature creep since.  Multiplatform (Linux, Windows, BSD, OS X)  Open Source and available from

nmap -sS -A *

 Hping  Unicorn Scan  AutoScan  Netscan  Metasploit  NetworkMiner

 Nice for packet creation  Also good for rolling your own tests, and seeing what returns what  Only for one IP at a time Demo commands: hping –S microsoft.com –c 1 –p 80 hping –S –p ++20

 Use CIDR notation  Really not sure about about the logo Demo commands: unicornscan : z

 Nice GUI and Wizard  Intrusion alert  Can be agent based  Nokia N770, N800 or N810 versions Demo: Basic Wizard/GUI Alert

 Nice GUI, easy to use  Great at scanning for open SMB file shares Demo: Basic config and scan

 More than just point, click, exploit  Lots of Auxiliary modules for extra functionality  Seems to be able to use Nmap style targeting  Don’t forget to use msfupdate use auxiliary/scanner/discovery/arp_sweep set SHOST set SMAC 00:0c:29:e3:39:f5 set RHOSTS /24 exploit -j use auxiliary/scanner/smb/smb_version set RHOSTS /24 exploit -j use auxiliary/scanner/portscan/syn set THREADS 1000 set RHOSTS /24 set TIMEOUT 5 exploit -j

 More Metasploit than you can stand, with instructors David "ReL1K" Kennedy, Martin "PureHate" Bos, Elliott "Nullthreat" Cutright, Pwrcycle and Adrian "Irongeek" Crenshaw.

Nmap NSE/LUA Scripts  -sC Performs a script scan using the default set of scripts.  --script | | |all  Categories: safe, intrusive, malware, version, discovery, vuln, auth, default  Fyodor did a talk at Defcon 18 on the subject Metasploit  If you can learn Ruby, write your own script and add it to auxiliary

description = [[ Let's try to print something. Based this on the pptp script ]] -- rev 0.1 ( ) author = "Adrian Crenshaw" license = "Same as Nmap--See categories = {“safe"} require "comm" require "shortport" portrule = shortport.version_port_or_service(9100) action = function(host, port) local payload = "Did I print?\n\n\027"; -- Just print this comm.exchange(host, port, payload, {timeout=5000}) return ("Hope for the best") end Test with: nmap --script printsomething localhost ncat -l -p 9100 NSE docs:

 Not a scanner, but great for OS detection  NetworkMiner + application = less suspicious finger printing Demo: Simple, semi-passive fingerprinting  More info:

 Nmap  Nmap Videos  BackTrack Live CD and VM

 Hping  Unicorn Scan  AutoScan  Netscan  Metasploit  NetworkMiner

 Louisville Infosec  DerbyCon 2011, Louisville Ky  Skydogcon/Hack3rcon/Phreaknic/Notacon/Outerz0ne

42