{ Kali Linux Pen testing to ensure your security.

Slides:



Advertisements
Similar presentations
Approaches to meeting the PCI Vulnerability Management and Penetration Testing Requirements Clay Keller.
Advertisements

I.R.I.S. Mobile Scanning I.R.I.S. Mobile Scanning Offer: Capture all kind of information in a digital way - from private to professional data – in the.
Hacking Techniques & Intrusion Detection Ali Al-Shemery arabnix [at] gmail.
Middleware technology and software quality issues Andrew McNab Grid Security Research Fellow University of Manchester.
Chapter 8 Create an App and Publish to the iPad. Apps are programs that run on the iPad. App is short for application. Exploring Apps and iPad Publishing.
By Ashlee Parton, Kimmy McCoy, & Labdhi Shah
Securing Online Transactions with a Trusted Digital Identity Dave Steeves - Security Software Engineer Microsoft’s.
INDEX  Ethical Hacking Terminology.  What is Ethical hacking?  Who are Ethical hacker?  How many types of hackers?  White Hats (Ethical hackers)
OPC WPFHMI.NET.
A Virtual Environment for Investigating Counter Measures for MITM Attacks on Home Area Networks Lionel Morgan 1, Sindhuri Juturu 2, Justin Talavera 3,
Thessaloniki November Penetration Testing with Android Devices Hacking with our pocket device, made easy! Thomas Sermpinis a.k.a. Cr0wTom.
Assessing the Threat How much money is lost due to cyber crimes? –Estimates range from $100 million to $100s billions –Why the discrepancy? Companies don’t.
Small Business Security By Donatas Sumyla. Content Introduction Tools Symantec Corp. Company Overview Symantec.com Microsoft Company Overview Small Business.
Simple Online Accounts for Your Business – With Help from Microsoft Azure, Big Red Cloud Makes Accounting Easier for Thousands of Businesses MICROSOFT.
Security Risk Management Marcus Murray, CISSP, MVP (Security) Senior Security Advisor, Truesec
BackTrack Penetration Testing Workshop Michael Holcomb, CISSP Upstate ISSA Chapter.
Director of Research, SANS Institute
Protecting Mainframe and Distributed Corporate Data from FTP Attacks: Introducing FTP/Security Suite Alessandro Braccia, DBA Sistemi.
Pen testing to ensure your security
1 Panda Malware Radar Discovering hidden threats Channel Presentation Name Date.
Security Professional Services. Security Assessments Vulnerability Assessment IT Security Assessment Firewall Migration Custom Professional Security Services.
Public Domain/Open Source Software Evaluation Photo Organizer.
Module 2: Configuring Disks and Device Drivers
Module 2 Configuring Disks and Device Drivers. Module Overview Partitioning Disks in Windows® 7 Managing Disk Volumes Maintaining Disks in Windows 7 Installing.
GSHRM Conference Cyber Security Education Shri Cockroft, CISO Piedmont Healthcare, Inc. September 21, 2015.
Week #3 Objectives Partition Disks in Windows® 7 Manage Disk Volumes Maintain Disks in Windows 7 Install and Configure Device Drivers.
Upload, Process, and Deliver Digital Media Assets from Everywhere and at Any Time with Reelway and the Microsoft Azure Cloud MICROSOFT ISV PROFILE: REELWAY.
.  Define risk and risk management  Describe the components of risk management  List and describe vulnerability scanning tools  Define penetration.
Introduction: Information security services. We adhere to the strictest and most respected standards in the industry, including: -The National Institute.
Combining Cloud Power with Mobile Technology, Fielding Systems Is Delivering the Digital Oilfield to Modern Oil and Gas Production Companies COMPANY PROFILE:
Datalayer Notebook Allows Data Scientists to Play with Big Data, Build Innovative Models, and Share Results Easily on Microsoft Azure MICROSOFT AZURE ISV.
MANAGED SECURITY TESTING PROACTIVELY MANAGING VULNERABILITIES.
Dilip Dwarakanath.  The topic I’m about to present was taken from a paper titled “Apple iOS 4 Security Evaluation” written by Dino A Dai Zovi.  Dino.
Bring Your Own Security (BYOS™): Deploy Applications in a Manageable Java Container with Waratek Locker on Microsoft Azure MICROSOFT AZURE ISV PROFILE:
Module 1A An Introduction to Metasploit – Based upon Chapter 2 of “Metasploit the Penetration testers guide” Based upon Chapter 2 of “Metasploit the Penetration.
Mark Shtern.  Our life depends on computer systems  Traffic control  Banking  Medical equipment  Internet  Social networks  Growing number of.
1 Integrated Site Security Project Denise Heagerty CERN 22 May 2007.
By Collin Donaldson.  Origin of an OS: From UNIX to Kali Linux  Linux Architectures and Ubiquity  What is Kali and why should I use it?  Kali’s New.
Cyber Security – The Changing Landscape Erick Weber Department of Public Works Khaled Tawfik Cyber Security.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
Final Project: Advanced Security Blade IPS and DLP blades.
DreamFactory for Microsoft Azure Is an Open Source REST API Platform That Enables Mobilization of Data in Minutes across Frameworks and Storage Methods.
1 Lesson 1: Computer Concepts Shalen Malabon. Computer Concepts Asian Institute of Computer Studies 222 Introduction.
Linux Systems Administration
Defining your requirements for a successful security (and compliance
[blank page for bug work-around]
Topic 5 Penetration Testing 滲透測試
CEH vs CISSP Course, Advantage, Career, Salary, Demand!
State Board of Elections Computers
Security Testing Methods
Common Methods Used to Commit Computer Crimes
100% REAL EXAM QUESTIONS ANSWERS
Partner Logo Veropath Offers a Next-Gen Expense Management SaaS Technology Solution, Built Specifically to Harness Big Data Analytics Capabilities in Azure.
Vidcoding Introduces Scalable Video and TV Encoding in the Cloud at an Affordable Price by Utilizing the Processing Power of Azure Batch MICROSOFT AZURE.
Career JEOPARDY! Cluster: Information Technology
Couchbase Server is a NoSQL Database with a SQL-Based Query Language
Benefits To Used PHP To Create Websites. PHP – Hypertext Transfer Protocol PHP consider the most famed programming language for developing websites or.
IT Roles and Responsibilities
Teaching Computing to GCSE
COMPTIA CAS-003 Dumps VCE
Call AVG Antivirus Support | Fix Your PC
PT0-001 Dumps PDF CompTIA PenTest+ Exam Exam Code Exam Name.
Intelledox Infiniti Helps Organizations Digitally Transform Paper and Manual Business Processes into Intuitive, Guided User Experiences on Azure MICROSOFT.
Cyber Security 2017 Trends and Start Ups.
Networks Software.
Big Red Cloud Offers a Simple Online Accounts Solution for Business Owners and Bookkeepers Hosted on the Powerful Microsoft Azure Platform MICROSOFT AZURE.
The web exposes people to hordes of threats and dangers. From viruses and keyloggers to rootkits and identity thefts, the digital.
AppExchange Security Certification
Ethical Hacking ‘Ethical hacking’ is the branch of computer science that involves cybersecurity and preventing cyberattacks. Ethical hackers are not malicious.
Chapter 10. Mobile Device Security
Presentation transcript:

{ Kali Linux Pen testing to ensure your security

Penetration Testing Execution Standard (PTES) There are 7 stages of pen testing using the PTES. I  Pre-engagement  Intelligence gathering  Threat Modeling  Vulnerability analysis  Exploitation  Post-Exploitation  Reporting Penetration Testing: In my paper I use a fully functional exploitable website with back end database to find exploit and fix vulnerabilities

 Kali Linux is a Debian-dervived Linux distribution specifically designed for penetration testing and digital forensics, it is a complete rebuild of backtrack.  Kali Linux comprises of more than 300 penetration tools that can be used advanced professionals for corporate security needs, it can also be used by new users individuals for personal network/computer security. What is Kali

 It is maintained and financed by Offensive Security.  Offensive security offers certifications in Kali Linux which are held in high regard within the security community.  Kali Linux is developed in a secure environment, who use secure protocols.  Pen testers often need to do wireless assessments, Kali has the latest injection patches installed.  ALL Kali Linux packages are GPG signed by each individual developer who built and committed packages to the repositories. Who made Kali? Can it be trusted?

 Kali Linux is FREE it will always be free!!  Kali Linux has more than 300 penetration testing tools; it is not a one trick pony.  Kali Linux is customizable! Right down to the kernel  Kali Linux has a robust ARM support, this makes it flexible in being able to install and run on devices such as raspberry pi, Galaxy note, and odroid u2/x2  Last and most certainly not least! It’s pretty awesome! Why use Kali Linux

 In today’s ever connected world security breaches cost companies millions, and consumers their privacy through Identity theft.  It is everyone’s responsibility to be vigilant about security not just security professionals.  Kali Linux is a suite of security tools that can be utilized by professionals in corporate environments, as well as personal use for those proactive in cyber security. So What?

{ In my paper I use a fully exploitable image containing SQL-Injection vulnerabilities, Web Application Vulnerabilities CGI-BIN File traversal and UNIX Buffer overflow vulnerability. I apply the 7 stages of penetration testing to find, exploit, fix and report using Kali Linux. The image was provided in a Deterlab environment. Denise’s research

 My paper will demonstrate and document a Moc corporate system, provided within Deterlab.  My tool for finding, exploiting and documenting as if I were in a real corporate environment is Kali Linux.  The main vulnerabilities I will focus on are  Buffer overflow – Kali offers reverse engineering suite which I will use for this vulnerability.  File traversal – I use different tools withhin Kali Linux for the file traversal; finding, exploiting, documenting.  SQL Injection – finding the sql injection, I will also demonstrate transferring money to a moc account. What I focused on in my Paper, and why Pen testing is so important

  Ali, S. Kali Linux: Assuring Security by Penetration Testing. S.l.: Packt Limited, Print.  Beggs, R. Mastering Kali Linux for Advanced Penetration Testing. S.I: Packt Limited,   "Kali Linux | Rebirth of BackTrack, the Penetration Testing Distribution." Kali Linux. N.p., n.d. Web. 11 Dec   "Kali Linux." BlackMORE Ops. N.p., n.d. Web. 12 Dec   "Behind the App: The Story of Kali Linux." Lifehacker. N.p., n.d. Web. 12 Dec References