Hands-On Ethical Hacking and Network Defense

Slides:



Advertisements
Similar presentations
Overview The TCP/IP Stack. The Link Layer (L2). The Network Layer (L3). The Transport Layer (L4). Port scanning & OS/App detection techniques. Evasion.
Advertisements

Network and Application Attacks Contributed by- Chandra Prakash Suryawanshi CISSP, CEH, SANS-GSEC, CISA, ISO 27001LI, BS 25999LA, ERM (ISB) June 2006.
 Dynamic policies o Change as system security state/load changes o GAA architecture  Extended access control lists  Pre-, mid- and post-conditions,
TCP/IP Fundamentals A quick and easy way to understand TCP/IP v4.
Review For Exam 2 March 9, 2010 MIS 4600 – MBA © Abdou Illia.
Computer Security and Penetration Testing
Nmap Experiment.
NMAP Scanning Options. EC-Council NMAP  Nmap is the most popular scanning tool used on the Internet.  Cretead by Fyodar ( it.
1 Reading Log Files. 2 Segment Format
Hands-On Ethical Hacking and Network Defense Second Edition Chapter 5 Port Scanning.
Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning.
IP Network Scanning.
CIT 380: Securing Computer SystemsSlide #1 CIT 380: Securing Computer Systems Scanning.
Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last updated
Scanning Determining if the system is alive IP Scanning Port Scanning War Dialing.
Hacking Exposed 7 Network Security Secrets & Solutions Chapter 2 Scanning 1.
Suneeta Chawla Web Security Presentation Topic : IP Spoofing Date : 03/24/04.
System Security Scanning and Discovery Chapter 14.
ITP 457 Network Security Network Hacking 101. Hacking Methodology (review) 1. Gather target information 2. Identify services and ports open on the target.
Computer Security Fundamentals by Chuck Easttom Chapter 4 Denial of Service Attacks.
MCDST : Supporting Users and Troubleshooting a Microsoft Windows XP Operating System Chapter 13: Troubleshoot TCP/IP.
Computer Security and Penetration Testing
Scanning February 23, 2010 MIS 4600 – MBA © Abdou Illia.
TCP/IP Network and Firewall. IP Packet Protocol  1 ICMP packet  6 TCP packet  17 UDP packet.
Review for Exam 4 School of Business Eastern Illinois University © Abdou Illia, Fall 2006.
Computer Security and Penetration Testing
Hands-On Ethical Hacking and Network Defense Second Edition Chapter 6 Enumeration.
Port Scanning.
1 Lab 3 Transport Layer T.A. Youngjoo Han. 2 Transport Layer  Providing logical communication b/w application processes running on different hosts 
1 Figure 5-4: Drivers of Performance Requirements: Traffic Volume and Complexity of Filtering Performance Requirements Traffic Volume (Packets per Second)
1Federal Network Systems, LLC CIS Network Security Instructor Professor Mort Anvair Notice: Use and Disclosure of Data. Limited Data Rights. This proposal.
Ana Chanaba Robert Huylo
Module 7: Configuring TCP/IP Addressing and Name Resolution.
SCSC 555 Frank Li.  Port scanning  Port-scanning tools  Ping sweeps 2.
Hands-On Ethical Hacking and Network Defense
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
Karlstad University Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
Firewalls. Evil Hackers FirewallYour network Firewalls mitigate risk Block many threats They have vulnerabilities.
Port Scanning 0x470~0x480 Presenter SangDuk Seo 1.
CIS 450 – Network Security Chapter 3 – Information Gathering.
1 CSCD434 Lecture 8 Spring 2014 Scanning Activities Network Mapping and Scanning.
1 CHAPTER 3 CLASSES OF ATTACK. 2 Denial of Service (DoS) Takes place when availability to resource is intentionally blocked or degraded Takes place when.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
1 Reconnaissance, Network Mapping, and Vulnerability Assessment ECE4112 – Internetwork Security Georgia Institute of Technology.
Linux Networking and Security
Information Networking Security and Assurance Lab National Chung Cheng University 1 Port Scanners.
 network appliances to filter network traffic  filter on header (largely based on layers 3-5) Internet Intranet.
Chapter 2 Scanning Last modified Determining If The System Is Alive.
Distributed Denial of Service Attacks Shankar Saxena Veer Vivek Kaushik.
Scanning & Enumeration Lab 3 Once attacker knows who to attack, and knows some of what is there (e.g. DNS servers, mail servers, etc.) the next step is.
Trinity Uses Nmap, shouldn’t you?. From “The Art of War” "... knowing your enemy 100% of the time, you will win your battle 100% of the time, knowing.
1 Figure 4-1: Targeted System Penetration (Break-In Attacks) Host Scanning  Ping often is blocked by firewalls  Send TCP SYN/ACK to generate RST segments.
1 CSCD434 Lecture 7 Spring 2012 Scanning Activities Network Mapping and Scanning.
DoS/DDoS attack and defense
Scanning.
Hands-On Ethical Hacking and Network Defense Chapter 2 TCP/IP Concepts Review Last modified
Footprinting/Scanning/ Enumeration Lesson 9. Footprinting External attack: Enables attackers to create a profile of an organization’s security posture.
Denial of Service A comparison of DoS schemes Kevin LaMantia COSC 316.
Denail of Service(Dos) Attacks & Distributed Denial of Service(DDos) Attacks Chun-Chung Chen.
Jen Beveridge and Joe Kolenda. Developed by Gordon Lyon Features –Host discovery –Port scanning –Version detecting –OS detection –Scriptable interaction.
Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
Protection (tools).
Hands-On Ethical Hacking and Network Defense
Jen Beveridge and Joe Kolenda
Penetration Testing Scanning
Port Scanning James Tate II
CITA 352 Chapter 5 Port Scanning.
CIT 480: Securing Computer Systems
Introduction to Networking
Module 18 (More Network Discovery)
Presentation transcript:

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last revised 2-27-10

New Tool: KonBoot Get into any account without the password Works on Windows and Linux Link Ch 5r

From the Projects: UBCD Create new administrator user on a Windows computer

Objectives Describe port scanning Describe different types of port scans Describe various port-scanning tools Explain what ping sweeps are used for Explain how shell scripting is used to automate security tasks

Introduction to Port Scanning Finds out which services are offered by a host Identifies vulnerabilities Open services can be used on attacks Identify a vulnerable port Launch an exploit Scan all ports when testing Not just well-known ports

AW Security Port Scanner A commercial tool to identify vulnerabilities

Introduction to Port Scanning (continued) Port scanning programs report Open ports Closed ports Filtered ports Best-guess assessment of which OS is running

Is Port Scanning Legal? The legal status of port scanning is unclear If you have permission, it's legal If you cause damage of $5,000 or more, it may be illegal For more, see links Ch 5a and Ch 5b

Normal TCP Handshake After this, you are ready to send data Client SYN  Server Client  SYN/ACK Server Client ACK  Server After this, you are ready to send data

SYN Port Scan Client SYN  Server Client  SYN/ACK Server Client RST  Server The server is ready, but the client decided not to complete the handshake

Types of Port Scans SYN scan Stealthy scan, because session handshakes are never completed That keeps it out of some log files Three states Closed Open Filtered

Types of Port Scans Connect scan Completes the three-way handshake Not stealthy--appears in log files Three states Closed Open Filtered

Types of Port Scans NULL scan All the packet flags are turned off Two results: Closed ports reply with RST Open or filtered ports give no response

Types of Port Scans XMAS scan FIN scan FIN, PSH and URG flags are set Works like a NULL scan – a closed port responds with an RST packet FIN scan Only FIN flag is set Closed port responds with an RST packet

Windows Machines NULL, XMAS and FIN scans don't work on Windows machines Win 2000 Pro and Win Server 2003 shows all ports closed Win XP Pro all ports open/filtered See the NMAP tutorial (link Ch 5c)

Types of Port Scans Ping scan Simplest method sends ICMP ECHO REQUEST to the destination(s) TCP Ping sends SYN or ACK to any port (default is port 80 for Nmap) Any response shows the target is up

Types of Port Scans (continued) ACK scan Used to get information about a firewall Stateful firewalls track connection and block unsolicited ACK packets Stateless firewalls just block incoming SYN packets, so you get a RST response UDP scan Closed port responds with ICMP “Port Unreachable” message Rarely used--but much improved in latest Nmap version (2010)

iClicker Questions

If I send a SYN packet to a server, and get no response at all, what state is the target port in? Open Closed Filtered The answer cannot be determined from the information given Q 1 of 4

What type of scan is this? SYN scan Connect Scan Null Scan ACK Scan The answer cannot be determined from the information given Q 2 of 4

What type of scan is this? SYN scan Connect Scan Null Scan ACK Scan The answer cannot be determined from the information given Q 3 of 4

This is a scan of port 4. The complete packet sequence is shown This is a scan of port 4. The complete packet sequence is shown. What state is this port in? Open Closed Filtered The answer cannot be determined from the information given Q 4 of 4

Using Port-Scanning Tools Nmap Unicornscan NetScanTools Pro 2004 Nessus and OpenVAS (the GPL-licensed fork of Nessus)

Nmap Originally written for Phrack magazine One of the most popular tools GUI versions Xnmap and Ubuntu's NmapFE Open source tool Standard tool for security professionals

The Matrix Reloaded Trinity uses Nmap Video at link Ch 4e

Unicornscan Developed in 2004 for Linux & UNIX only Ideal for large networks Scans 65,535 ports in three to seven seconds Optimizes UDP scanning Alco can use TCP, ICMP, or IP Free from http://unicornscan.org/ (link Ch 5f)

NetScanTools Pro Robust easy-to-use commercial tool Runs on Windows Types of tests Database vulnerabilities DHCP server discovery IP packets viewer Name server lookup OS fingerprinting Many more (see link Ch 5g)

Nessus First released in 1998 Free, open source tool Uses a client/server technology Can conduct tests from different locations Can use different OSs for client and network

Nessus (continued) Server Client Functions much like a database server Any *NIX platform Client Can be *NIX or Windows Functions much like a database server Ability to update security checks plug-ins Some plug-ins are considered dangerous

Nessus (continued) Finds services running on ports Finds vulnerabilities associated with identified services

Conducting Ping Sweeps Identify which IP addresses belong to active hosts Ping a range of IP addresses Problems Computers that are shut down cannot respond Networks may be configured to block ICMP Echo Requests Firewalls may filter out ICMP traffic

FPing Ping multiple IP addresses simultaneously www.fping.com/download Command-line tool Input: multiple IP addresses To enter a range of addresses -g option Input file with addresses -f option See links Ch 5k, 5l

Hping Used to bypass filtering devices www.hping.org/download Allows users to fragment and manipulate IP packets www.hping.org/download Powerful tool All security testers must be familiar with tool Supports many parameters (command options) See links Ch 5m, Ch 5n

Broadcast Addresses If you PING a broadcast address, that can create a lot of traffic Normally the broadcast address ends in 255 But if your LAN is subnetted with a subnet mask like 255.255.255.192 There are other broadcast addresses ending in 63, 127, and 191

Smurf Attack Pinging a broadcast address on an old network resulted in a lot of ping responses So just put the victim's IP address in the "From" field The victim is attacked by a flood of pings, none of them directly from you Modern routers don't forward broadcast packets, which prevents them from amplifying smurf attacks Windows XP and Ubuntu don't respond to broadcast PINGs See links Ch 5o, 5p

Crafting IP Packets Packet components Source IP address Destination IP address Flags Crafting packets helps you obtain more information about a service Tools Fping Hping

Understanding Shell Scripting Modify tools to better suit your needs Script Computer program that automates tasks Time-saving solution

Scripting Basics Similar to DOS batch programming Script or batch file Text file Contains multiple commands Repetitive commands are good candidate for scripting Practice is the key

iClicker Questions

Which tool scans a target with many plug-ins and gives a comprehensive vulnerability report? Nmap Nessus Hping Fping Shell scripting

Which tool gives you the most freedom to adjust a scan to meet a specific need? Nmap Nessus Hping Fping Shell scripting

Which technique below sends traffic to a broadcast address? Connect scan Null scan Nessus scan Smurf attack Ping sweep