UMUC Monitoring, Auditing, Intrusion Detection, Intrusion Prevention, and Penetration Testing CSEC 640

Size: px
Start display at page:

Download "UMUC Monitoring, Auditing, Intrusion Detection, Intrusion Prevention, and Penetration Testing CSEC 640"

Transcription

1 Contents Topic 1: Analogy... 2 Reconnaissance Strategies... 2 Topic 2: Module Introduction... 3 Topic 3: Reconnaissance... 4 What is Reconnaissance?... 4 Passive Reconnaissance... 5 Active Reconnaissance... 7 Activity: Active Reconnaissance... 9 Topic 4: Scanning What Is Scanning? IP Scanning Port Scanning Types of Port Scans Vulnerability Scanning Quiz Port Scanning Tool: Nmap Topic 5: Enumeration What Is Enumeration? Topic 6: Summary Glossary UMUC 2012 Page 1 of 37

2 Topic 1: Analogy Reconnaissance Strategies The Preattack Phases Module 2 Reconnaissance Strategies Soldiers often carry out reconnaissance missions in which their only task is to collect facts about an enemy target. Doing so helps them prepare an effective, customized attack strategy. Similarly, hackers trying to break into protected networks research their targets to find ways to carry out an effective attack. Here is an analogy comparing military preattack strategies to the preattack exercises carried out by professional hackers and penetration testers, or pentesters. Step 1 Military officers conduct scouting to collect information about their targets before an attack. Their goals are to make sure the enemy does not see them coming and to collect as much data as possible about the enemy, so that the attack is effective. Step 2 Reconnaissance is another word for scouting. The U.S. Army's reconnaissance and surveillance course trains military personnel in surveillance and target acquisition. In reconnaissance, the armed forces research a target to plan the exact point of contact with that target. Step 3 Reconnaissance, however, is not limited to warfare. It is a tactic used by ordinary people in everyday life. Hackers, for instance, who want to attack a particular network or computer system, perform reconnaissance to learn more about the target. Just as soldiers might monitor enemy troops from a distance as part of a reconnaissance exercise, hackers might observe activity on a target Web site as part of their reconnaissance. The goal remains the same for both: to study the target and move in precisely, not randomly. Step 4 During reconnaissance, hackers use social engineering techniques and technical tools to learn about the target systems owners, domain names, and IP addresses, among other necessary details. Hackers need enough data to ensure that they are in and out of a system long before the victim has noticed that important data has been compromised. UMUC 2012 Page 2 of 37

3 Topic 2: Module Introduction Before hackers or penetration testers launch an attack against an organization s network, they conduct a preattack exercise. This exercise helps them gather information technical and nontechnical about the system that they are targeting. This information helps attackers decide what type of attack will be most effective against their targets. The first three phases of this preattack exercise are the most critical and are called reconnaissance, scanning, and enumeration. Understanding how these phases work together gives a clear indication of how attackers progress in their study of a target and launch an attack. This module covers active and passive reconnaissance techniques, types of scanning, scanning tools and techniques, and enumeration. UMUC 2012 Page 3 of 37

4 Topic 3: Reconnaissance What Is Reconnaissance? Reconnaissance Reconnaissance is the first step in engineering an effective attack. Footprinting Attackers or penetration testers use a process called footprinting during the reconnaissance phase. This process helps them to gather preliminary information about the network they are targeting. The target network can belong to an individual, a corporation, a government, or any public institution. Data Collection Though hackers aim to collect as much information as possible, the data they collect during this phase is not enough to draw an accurate map of the target network. Target At the end of the reconnaissance phase, attackers manage to learn about the people they are targeting and the target network s IP address. UMUC 2012 Page 4 of 37

5 Topic 3: Reconnaissance Passive Reconnaissance There are two types of reconnaissance: passive and active. Passive reconnaissance presents a low level of risk for hackers because they spy on victims who are unaware that their moves are being watched. Through passive reconnaissance, hackers gather data from sources that are freely available to the public, such as open source sites, groups and forums, social engineering sites, vulnerability research sites, and people-search sites. Open Source Sites To use open source sites to gather data about a target, the attacker: 1. first looks for a target Web site 2. downloads the target Web site 3. uses various tools to analyze it One of the most popular Web site downloading tools is the freely available wget located at Here the wget recursively retrieves the Web pages at The -r option of wget enables recursive mirroring of all pages on the site. UMUC 2012 Page 5 of 37

6 Groups and Forums Many users share information about the vulnerabilities of their systems and ask for solutions or answer queries posed by other users. Hackers use such forums to gather information about target systems and find vulnerabilities in the systems. Social Engineering Techniques Social engineering is the art of tricking people into giving out classified data. A common social engineering technique that hackers use is joining chat rooms their targets might use. In these chat rooms, hackers are able to start conversations through which they can extract valuable data from targets. Vulnerability Research Sites Hackers visit vulnerability research Web sites such as or for the latest attack tools and techniques. People-Search Sites To find information such as names of a system administrator, security engineer, or network engineer of a target company, hackers visit people-search Web sites such as people.yahoo.com or UMUC 2012 Page 6 of 37

7 Topic 3: Reconnaissance Active Reconnaissance In active reconnaissance, attackers use technical tools to probe the target network for information. For example, attackers may try to connect to different port numbers on the target IP to see which ones are open. In this way, they determine which software/servers are running on that IP some of which might be vulnerable. Data about a network s IP addresses is usually found through the Domain Name System (DNS). Hackers use several technical tools to query the target network s DNS to discover this data. During this phase, hackers use technical tools to learn more about their target. Whois ( NSLookup ARIN ( DIG Traceroute Whois ( Hackers interrogate the Internet domain name administration system to locate the domain name of a target system. Whois allows hackers to query DNS and obtain registered information, such as the domain ownership, address, location, and phone number. NSLookup The NSLookup tool allows anyone to query a DNS server for information such as host names and IP addresses. Using the NSLookup tool, a hacker can perform a DNS zone transfer and gather a great deal of information about the target. ARIN ( The American Registry for Internet Numbers (ARIN) is one of five worldwide regional Internet registries (RIR). ARIN oversees public IP addresses for North America. Hackers query ARIN to identify the range of IP addresses their target network uses. ARIN allows hackers to: Conduct Whois-type searches on its database to locate information about networkrelated handles, subnet masks, and related points of contact (POC). Query an IP address to help identify how IP addresses are assigned. For example, a hacker can enter the Web server IP address of a target network into the ARIN Web site, using Whois to identify the number and the range of IP addresses in use. DIG Like the NSLookup tool, Domain Information Groper (DIG) is a flexible tool that performs DNS lookups. DIG interrogates DNS name servers and displays the responses that it receives from the name servers. The responses include data such as host names, IP addresses, and exchanges. UMUC 2012 Page 7 of 37

8 Traceroute Hackers use the Traceroute tool to discover the routes or paths, devices or routers, and Internet service providers (ISPs) that a data packet must cross to reach its target host. Traceroute is based on the Internet Control Message Protocol (ICMP). This is important because ICMP packets are blocked by many network devices such as firewalls. By using Traceroute or other ICMP-based tools, hackers are able to easily discover firewalls in the data path. DNS and Zone Transfer A DNS server is responsible for resolving host names to corresponding IP addresses. When a host name for example, is typed into a Web browser, the DNS server converts it into an IP address. This is because the systems running on the Internet recognize only IP addresses. Every DNS server has a name space, known as a zone. A zone can contain one or more domain names. There are two types of DNS servers organized in a hierarchy: a master DNS server and a secondary DNS server. When a DNS zone has to be updated, the update is executed within a primary zone on a master server. The updated records in the database of the master server are then transferred to the secondary DNS server. This kind of transfer is called a zone transfer. UMUC 2012 Page 8 of 37

9 Topic 3: Reconnaissance Activity: Active Reconnaissance Introduction Krista Le Saad is a popular gray hat hacker known for her reconnaissance skills. She has been given an assignment to find out the IP address of the administrative system managing an online bookstore called The assignment has been delegated to Krista by a penetration tester, Sean Stasis. Sean works for a leading IT security firm and needs to find the loopholes and vulnerabilities in network. He often outsources such assignments to young aspiring hackers. Sean's team is ready to begin fixing patches on all vulnerabilities once he gets the results from Krista's inquiries. Krista has been given 24 hours to hack into To meet that deadline, Krista needs your help. In this activity, you will be asked to perform three active reconnaissance steps. You will use tools, commands, and Web sites, such as FindRecord and NSLookup, to locate the DNS and IP address and perform a zone transfer. Workspace To help Krista find the IP address of s administrative system, perform the following three steps: Use FindRecord to locate the DNS. Use NSLookup to find the IP address associated with the DNS. Use NSLookup to perform a zone transfer. UMUC 2012 Page 9 of 37

10 Step 1 To query the DNS of Krista uses a tool similar to Whois called FindRecord. On typing in the Record Locator field and searching the site, she received the following output. Domain name: largobooks.com Registrant Contact: n/a Alan Carswell () Fax: 7704 Morningside Dr. NW Washington, DC AF Administrative Contact: n/a Alan Carswell (adcarswell@gmail.com) Fax: Morningside Dr. NW Washington, DC AF Technical Contact: n/a Alan Carswell (adcarswell@gmail.com) Fax: Morningside Dr. NW Washington, DC AF Status: Locked Name Servers: dns1.registrar-servers.com dns2.registrar-servers.com dns3.registrar-servers.com dns4.registrar-servers.com Creation date: 02 Jul 20XX 11:10:00 Expiration date: 02 Jul 20XX 06:10:00 NOTE: If you use the Whois tool on a Linux OS, type the command: whois largobooks.com. UMUC 2012 Page 10 of 37

11 Analyze the output and answer the following question. Step 2 Question: Which of the following information is available in the FindRecord output? a. Technical contact b. Administrative contact c. Domain name d. IP address of DNS e. DNS Correct answers: Options a, b, c, and e Feedback for the correct answer: That s correct. The technical contact data, the administrative contact, the domain name, and the DNS data showing all the name servers are available in the output. Feedback for the incorrect or partially correct answer: Not quite. The IP address of the DNS is not available in these results. The domain name, administrative contact, technical contact, and name servers are clearly mentioned. Step 3 Krista can find the IP address of the DNS server by using a tool such as NSLookup. In this activity, use the IPAddress Locator to help her. Activity The following output was generated on typing largobooks.com in the IPAddress Locator. Server: adedcns01.us.umuc.edu Address: Non-authoritative answer: Name: largobooks.com Address: The IP address of DNS is Note: You can execute NSlookup commands at the Windows command prompt. UMUC 2012 Page 11 of 37

12 Step 4 In this step, you perform a zone transfer. The following commands can be executed at the Windows command prompt. Activity 1 On typing nslookup and pressing the Enter key, the following output is displayed. The IP address is displayed. Note: Once nslookup is typed at the Windows command prompt, the prompt will change to >. This indicates that NSLookup is in the execution mode. Activity 2 On typing server and pressing the Enter key, the following output is displayed. The default DNS has been set as Google DNS. UMUC 2012 Page 12 of 37

13 Activity 3 On typing set type=any and pressing the Enter key, the following output is displayed. This command specifies all types of data. UMUC 2012 Page 13 of 37

14 Activity 4 On typing largobooks.com and pressing the Enter key, the following output is displayed. Finally, the zone transfer request is sent from your host to largobooks.com s DNS server. Going beyond the initial search results, the DNS server loads the zone information and replies with either a partial or full transfer of the zone to your host. View the command you have typed in this step and the corresponding results. Then, answer the question. UMUC 2012 Page 14 of 37

15 Question 2: Which of the following data is available in the screenshot? a. Web server IP address b. FTP server list c. Domain name servers list d. Mail exchange servers list Correct answers: Options a, c, and d Feedback: In the output you cannot see the FTP server list. You can see the Web server's IP address , the list of domain name servers, and the mail exchange server's list, which is indicated by the "MX" that stands for mail exchange. This list specifies mail servers for a domain. UMUC 2012 Page 15 of 37

16 Review A job well done! You ve helped Krista locate the IP address and learned to work with DNS query tools. While the technical tools are no doubt important and widely used, nontechnical methods of reconnaissance are equally important to hackers. Nontechnical data is gathered by exploiting human psychology logic persuasion, needbased persuasion, and reciprocation-based social engineering. The infamous hacker Kevin Mitnick was not only tech-savvy but also a master of social engineering. Social Engineering Social engineering gives the age-old art of lies and manipulation a technological twist. Using Web-based technologies, such as chat rooms and online forums, attackers persuade or trick strangers into giving up personal information such as access codes, log-in names, and passwords. Since face-to-face interactions are not required in online conversations, social engineers can make up an identity to cheat innocent victims they meet online. This is a social approach to getting confidential data, as opposed to cracking system codes through technological means. Further Challenges Visit the Web site and carry out this exercise in real time using NSLookup to query the DNS. Then visit and enter the Web address you found in this activity. Compare the results you get from these sites. UMUC 2012 Page 16 of 37

17 Topic 4: Scanning What Is Scanning? In the scanning phase, hackers use different techniques to discover live systems, devices, and open ports or services. There are various types of scanning, such as IP scanning, port scanning, and vulnerability scanning. Sometimes, it is not easy to differentiate between the three preattack phases reconnaissance, scanning, and enumeration. Many of the same information-gathering techniques are used across these phases. For example, port scanning can be considered a part of reconnaissance or a part of the scanning phase. Types of Scanning IP Scanning IP scanning is a technique that can be used to identify the live systems connected to a network segment or IP range. Port Scanning Port scanning is the process of scanning a host to determine which Transmission Control Protocol ports (TCPs) or User Datagram Protocol ports (UDPs) are accessible. Vulnerability Scanning Vulnerability scanning is the process of automatically assessing networks or applications for vulnerabilities. UMUC 2012 Page 17 of 37

18 Topic 4: Scanning IP Scanning IP scanning is used by system administrators to check the connectivity of the hosts on the network. The most popular tool for IP scanning is ping. Ping sends an ICMP request to test which target hosts are accessible across an IP network. Target hosts that are live return ICMP reply messages. A technique such as ping sweep is used to identify a range of IP addresses or live port numbers of the target system. Based on best security practices, system administrators typically configure the firewalls or border-routers to block ICMP requests originating from outside the network. An IP scanner can be used by an inside attacker to draw a network map. UMUC 2012 Page 18 of 37

19 Topic 4: Scanning Port Scanning Meet Philippe Posen, a freelance security analyst. He s hard at work performing port scans. Philippe uses port scanning to search a network host for open ports. The ports can be considered open if their related service is available in the host network. After successful port scanning, Philippe will be able to identify which services are provided by the host network. There are two different kinds of port scans: horizontal and vertical scans. Horizontal and Vertical Scans UMUC 2012 Page 19 of 37

20 Topic 4: Scanning Types of Port Scans Hackers can perform several different types of horizontal or vertical scans. The type of scan a hacker uses is based on the type of data the hacker wants. The types of scans include the TCP connect scan, SYN stealth scan, NULL scan, ACK scan, FIN scan, and Xmas tree scan. TCP Connect Scan Connecting via a TCP is the simplest scan technique. Scenario 1 An attacker tries to establish a connection on a port of the target system by a three-way handshake. The attacker knows the target port is open if the connection is successfully established. Scenario 2 The attacker knows that the target port is closed if the packet with the reset flag (RST flag) is sent by the target host. UMUC 2012 Page 20 of 37

21 SYN Stealth Scan This scan is called a half-open scan because a full TCP connection is never established. Scenario 1 An attacker generates an initial SYN packet to the target. If the port is open, the target responds with an SYN/ACK. The attacker does not respond back with the ACK in this case. Therefore, a full TCP connection is never established. This is why this type of scan is sometimes called a halfopen scan. Scenario 2 Some firewalls only log established connections. Since no connection is established in an SYN stealth scan, it can pass through the firewall without being logged. However, an SYN stealth scan is not completely stealthy as many firewalls and IDSs detect SYN scans. Scenario 3 If the port is closed, the attacker receives an RST from the target. UMUC 2012 Page 21 of 37

22 NULL Scan From the attacker s perspective, the NULL scan is not always reliable since not all hosts comply with RFC 793. Scenario 1 An attacker sends a data packet without any flag set. No real TCP/IP packet exists without any flag set. If the port is open, the target host ignores the packet and does not respond. Scenario 2 According to RFC 793, when a packet is sent to a port with no flag set, the target responds with an RST packet if the port is closed. Some hosts send an RST packet in response to a null packet, regardless of whether the port is open or not. That s why the NULL scan is considered unreliable. FIN Scan Just like a NULL scan, the FIN scan is not reliable. UMUC 2012 Page 22 of 37

23 Scenario 1 An attacker sends an FIN (finish) packet to the target. The FIN packet is able to bypass firewalls because firewalls try to avoid any errors with legitimate FIN packets. The target simply ignores the FIN packet if the port is open. Scenario 2 The target responds with an RST if the port is closed. Some hosts will send an RST packet regardless of the port being open or closed, making the FIN scan unreliable. ACK Scan Attackers use ACK scanning to learn which firewall ports are filtered and which are unfiltered. Scenario 1 An attacker sends an ACK packet to the target port s firewall. If there is no response or an ICMP destination unreachable message is returned, then the port is considered to be filtered. This means that the firewall is stateful. It knows that no internal host has initiated any SYN packet that matches the ACK packet sent by the attacker. Scenario 2 If the target s firewall returns an RST, then the port is unfiltered. Because there is no firewall rule for that port, the attacker knows that the port is vulnerable. UMUC 2012 Page 23 of 37

24 Xmas Tree Scan This scan gets its name from the fact that all three flag sets that are sent to the target URG, PUSH, and FIN light up with different colors and flash on and off like Christmas tree lights. Scenario 1 An attacker sends a TCP packet to the remote target with the URG, PUSH, and FIN flag set. Similar to the FIN scan, an open port does not respond. Scenario 2 On the other hand, a closed port responds with an RST packet. Some hosts send an RST packet in response to a null packet, regardless of whether the port is open or not. UMUC 2012 Page 24 of 37

25 Topic 4: Scanning Vulnerability Scanning A vulnerability scan is a computer program that checks target networks for weaknesses. Attackers use vulnerability scans to identify all devices on a network that are open to known vulnerabilities. The Nessus tool, located at is one of the most well-known vulnerability scanners. Nessus begins by probing a range of IP addresses on a target network to find active or live hosts. After detecting all known vulnerabilities, the tool provides a report in a variety of formats. This report lists services or suggested best practices that system administrators can employ to secure the network. Attackers can use the Nessus tool to identify vulnerable and weak spots in a target network. UMUC 2012 Page 25 of 37

26 Topic 4: Scanning Quiz Jorge, a black hat hacker, is launching a port-scanning attack on a Web server with an IP address of Question 1: In the packets numbered 9 19, which type of port scanning is used to attack the Web server? a. Xmas tree scan b. FIN scan c. SYN stealth scan Reference: Wireshark product screenshot reprinted with permission from the Wireshark Foundation. Correct answer: Option c Feedback: If you look at packets 15 and 16, the SYN and SYN+ACK packets are exchanged by the attacker and Web server. However, no ACK is sent from the attacker s host. Instead, the attacker sends a new SYN packet to the Web server. This new SYN packet clearly indicates that this is an SYN stealth scan. UMUC 2012 Page 26 of 37

27 Question 2: In the packets numbered 5 15, identify the type of port scanning used to attack the Web server. a. Xmas tree scan b. NULL scan c. SYN stealth scan Reference: Wireshark product screenshot reprinted with permission from the Wireshark Foundation. Correct answer: Option b Feedback: The SYN packets do not set a TCP flag. <NONE> indicates that no TCP flag is set. This identifies a NULL scanning attack. UMUC 2012 Page 27 of 37

28 Topic 4: Scanning Port Scanning Tool: Nmap What Is Nmap? Nmap is a free open source network-mapping utility that determines which hosts are available on the network and lists the services offered by these hosts. With Nmap, a system administrator can perform many types of port scans. Popular Nmap switches, options, and techniques include these: -st: TCP connect scan -ss: SYN stealth scan -sf: FIN scan -sx: Xmas tree scan -sn: NULL scan -sa: ACK scan -si: NULL scan -v: Verbose mode -p: an instruction specifying the port numbers to scan -P0 (or Pn): an instruction to not try to ping the IP addresses. Some firewalls block ICMP. -O: an attempt to detect the operating system Nmap Example Here is an example of how Nmap can be used to carry out an SYN stealth scan on a Web server. Reference: Nmap product screenshot reprinted with permission from Gordon Lyon, the developer of Nmap. UMUC 2012 Page 28 of 37

29 Target A Web server with an IP address of is running. Command The Nmap command: nmap ss is entered. Open Ports An attacker performs an SYN stealth scan on the Web server using Nmap. The output shows that ports 80, 135, 139, 443, 445, and 3306 are open. UMUC 2012 Page 29 of 37

30 Topic 5: Enumeration What Is Enumeration? After performing reconnaissance and scanning, if a hacker still has not identified the target system, he or she would launch an enumeration attack on the target as the final step in the preattack exercise. During enumeration, hackers employ a set of techniques to extract technical information such as user accounts, operating systems, application names, and network resources of target systems. Using Nmap A Web server with an IP address of is running. An attacker uses Nmap to perform an SYN stealth scan on the Web server. The output shows that ports 80, 135, 139, 443, 445, and 3306 are open. 1. Target The attacker learns that the Web server running on the target network has an IP address of Nmap Tool The attacker uses Nmap to fingerprint the target Web server. The attacker enters the Nmap command Nmap ss p T: O v Pn to specify that the TCP stealth scan is performed with a port range of 1 through 1023 on the host IP OS Switch The attacker enables the -O switch to attempt to determine the operating system. 4. Ping The attacker specifies -Pn, which means that ping is not used. 5. OS Details Note that the operating system is Microsoft Windows XP 2003 or Microsoft XP Professional SP2. 6. Result The results show that the host server with an IP address of has ports 80, 135, 139, 443, and 445 open and uses Microsoft Windows XP 2003 as its operating system. UMUC 2012 Page 30 of 37

31 Reference: Nmap product screenshot reprinted with permission from Gordon Lyon, the developer of Nmap. UMUC 2012 Page 31 of 37

32 Using Telnet Sometimes a hacker does not even need a sophisticated tool like Nmap. A hacker can simply use a Telnet command to grab the HTTP header and identify the type of operating system or Web server the target uses. 1. Telnet Command The attacker types the command telnet 80 to connect to the Web server 2. HEAD Then, the attacker types HEAD / HTTP/1.0 to send an HTTP request to the Web server. 3. Apache X The telnet output displays the content of the HTTP response header received from the UMUC Web server. The HTTP header shows that the type of Web server is Apache powered by PHP. 4. Malformed HTTP Packet Using another telnet connection telnet the attacker sends a malformed HTTP packet to the Web server, which is an invalid input as HTTP 3.0 is not available. The attacker sends a malformed packet because some targets do not show any useful information if they are given a valid input. UMUC 2012 Page 32 of 37

33 However, when the target receives a malformed input, it returns a useful banner of information. Therefore, attackers do not always need to send a valid input to a target to get useful information. They can give an invalid input and observe an output. 5. Web Server The invalid malformed input returns some useful information: Apache Web server, HTTP 1.1, and some information that is not that useful, such as Charset. UMUC 2012 Page 33 of 37

34 Topic 6: Summary We have come to the end of Module 2. The key concepts covered in this module are listed below. Hackers or penetration testers carry out a preattack exercise to study the target they plan to attack. The first three phases of this preattack exercise reconnaissance, scanning, and enumeration are the most critical. The reconnaissance phase is performed in two stages: passive and active reconnaissance. During passive reconnaissance, hackers research open-source sites and groups and forums, as well as social engineering sites to gather nontechnical data about their targets. During active reconnaissance, hackers use technical tools such as Whois, NSLookup, the American Registry for Internet Numbers (ARIN), Domain Information Groper (DIG), and Traceroute to find their targets IP addresses. By using Whois or similar tools to query a domain name, hackers are able to find out the domain name, administrative contact, technical contact, and name servers of their target. The IP address of the domain name server is not revealed until hackers type the NSLookup command and perform a zone transfer. Scanning, the second preattack phase, helps hackers discover live systems, devices, and open ports in their network. There are three types of scanning: IP, port, and vulnerability scanning. IP scanning is used to identify live systems connected to a network. Port scanning is used to find accessible Transmission Control Protocol (TCP) and User Datagram Protocol (UDP) ports. Vulnerability scanning is used to assess networks for vulnerabilities. There are two types of port scans: horizontal and vertical. Port scans that help hackers obtain data TCP connect scans, SYN scans, NULL scans, ACK scans, FIN scans, and Xmas tree scans can be performed as horizontal or vertical scans. Nmap is a free open source network-mapping utility that determines which hosts are available on the network and lists the services those hosts offer. With Nmap, a system administrator can perform many types of port scans. In the last phase of the preattack exercise, hackers launch an enumeration attack to identify the operating systems and user accounts of their targets. This attack is carried out using a set of techniques to extract technical information such as user accounts, operating systems, application names, and network resources. UMUC 2012 Page 34 of 37

35 Glossary Term Active Reconnaissance ACK Scan American Registry for Internet Numbers Domain Information Groper Domain Name Service Domain Name System Enumeration FIN Scan Footprinting Internet Control Message Protocol Nmap NSLookup NULL Scan Definition During active reconnaissance, hackers use technical tools such as Whois, NSLookup, ARIN, DIG, and Traceroute to find out their targets IP addresses. ACK scanning is a type of port scan that tells whether ports on a firewall are filtered or unfiltered. If the target s firewall returns an RST, then the port is unfiltered and vulnerable. The American Registry for Internet Numbers (ARIN) is the IP address registry for North America. ARIN allows Whoistype searches on its database to locate information on networks. The DIG command allows attackers to search the DNS database and find the open name servers attached to a domain. The Domain Name Service (DNS) translates Internet domain names, such as into Internet Protocol (IP) addresses. Domain Name System is an Internet system that associates domain names with IP addresses, allowing computers to communicate over the World Wide Web. Enumeration is the third phase in a hacker s preattack exercise. Hackers use enumeration techniques to learn technical data operating systems and user accounts about a network system. The FIN (finish) scan is a type of port scan that is able to pass through firewalls. Open ports don t respond, but closed ports respond with an RST. A method of processing or gathering information about a target system. The Internet Control Message Protocol (ICMP) integrates with the Internet Protocol (IP). It reports error, control, and informational messages between a host and a gateway. The Nmap security scanner is used to discover hosts and services on a network. Based on the network conditions, it sends packets with specific information to the target host and evaluates the responses to create a network map. The NSLookup tool queries a DNS server and performs a DNS zone transfer to gather data on a targeted network. A NULL scan is a type of port scan in which an attacker sends a data packet without any flag set. If the packet is open, the target host ignores the packet. UMUC 2012 Page 35 of 37

36 Term Passive Reconnaissance Penetration Testers Ping Port Scanner Reconnaissance RFC 793 Scanning Social Engineering SYN Scan TCP/IP TCP Connect Scan User Datagram Protocol Vulnerability Scanner Wget Definition During passive reconnaissance, hackers research opensource sites and groups and forums, as well as social engineering sites, to gather nontechnical data about their targets. To do this, hackers use social engineering. Penetration testers are security analysts that perform penetration tests, or pentests, to assess the security of a network system. This utility sends an ICMP echo request (ping) to a target system and waits for a reply (pong). Port scanners identify open ports and help an intruder identify a target system s weak access point. Reconnaissance is the first phase of the preattack exercise carried out by hackers to learn about the people who work at the target company and the target network s IP address. Hackers use a process called footprinting and perform two types of reconnaissance: passive and active. RFC (Request for Comments) 793 is a document which describes the DoD Standard Transmission Control Protocol (TCP). Scanning is the second preattack phase used by hackers to discover live systems, devices, and open ports on a network. Hackers perform three types of scanning: IP, port, and vulnerability scanning. Social engineering is a method of gathering information, seeking computer access, or committing fraud by using manipulation and deceit to get people to reveal confidential information about themselves or an organization. In an SYN stealth scan, the attacker sends an initial SYN packet to the target. If the port is open, the target responds with an SYN/ACK. Transmission Control Protocol/Internet Protocol (TCP/IP) is the communication protocol suite for the Internet. In a TCP connect scan, an attacker tries to establish a connection on a port of the target system by a three-way handshake. The attacker knows the target port is open if the connection is successfully established. User Datagram Protocol (UDP) is a network protocol that allows computers to exchange messages over an Internet network without the need for special transmission channels or data paths. Vulnerability scanners analyze, classify, and identify flaws and vulnerabilities in the targeted system. Located at the wget tool is a popular and freely available Web site downloading tool. UMUC 2012 Page 36 of 37

37 Term Whois Xmas Tree Scan Definition A tool that allows hackers to query DNS to obtain registered information, such as the domain ownership, address, location, and phone number. To perform the Xmas tree scan, an attacker sends a TCP packet to the remote target with the URG, PUSH, and FIN flag set. As in a FIN scan, open ports don t respond, but closed ports respond with an RST. UMUC 2012 Page 37 of 37

Attacks and Defense. Phase 1: Reconnaissance

Attacks and Defense. Phase 1: Reconnaissance Attacks and Defense Phase 1: Reconnaissance Phase 2: Port Scanning Phase 3: Gaining Access Using Application and Operating System Using Networks Phase 1: Reconnaissance Known as information gathering.

More information

Port Scanning. Objectives. Introduction: Port Scanning. 1. Introduce the techniques of port scanning. 2. Use port scanning audit tools such as Nmap.

Port Scanning. Objectives. Introduction: Port Scanning. 1. Introduce the techniques of port scanning. 2. Use port scanning audit tools such as Nmap. Port Scanning Objectives 1. Introduce the techniques of port scanning. 2. Use port scanning audit tools such as Nmap. Introduction: All machines connected to a LAN or connected to Internet via a modem

More information

Port Scanning and Vulnerability Assessment. ECE4893 Internetwork Security Georgia Institute of Technology

Port Scanning and Vulnerability Assessment. ECE4893 Internetwork Security Georgia Institute of Technology Port Scanning and Vulnerability Assessment ECE4893 Internetwork Security Georgia Institute of Technology Agenda Reconnaissance Scanning Network Mapping OS detection Vulnerability assessment Reconnaissance

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

An Introduction to Nmap with a Focus on Information Gathering. Ionuț Ambrosie

An Introduction to Nmap with a Focus on Information Gathering. Ionuț Ambrosie An Introduction to Nmap with a Focus on Information Gathering Ionuț Ambrosie January 12, 2015 During the information gathering phase of a penetration test, tools such as Nmap can be helpful in allowing

More information

NETWORK SECURITY WITH OPENSOURCE FIREWALL

NETWORK SECURITY WITH OPENSOURCE FIREWALL NETWORK SECURITY WITH OPENSOURCE FIREWALL Vivek Kathayat,Dr Laxmi Ahuja AIIT Amity University,Noida vivekkathayat@gmail.com lahuja@amity.edu ATTACKER SYSTEM: Backtrack 5r3( 192.168.75.10 ) HOST: Backtrack

More information

Looking for Trouble: ICMP and IP Statistics to Watch

Looking for Trouble: ICMP and IP Statistics to Watch Looking for Trouble: ICMP and IP Statistics to Watch Laura Chappell, Senior Protocol Analyst Protocol Analysis Institute [lchappell@packet-level.com] www.packet-level.com www.podbooks.com HTCIA Member,

More information

BASIC ANALYSIS OF TCP/IP NETWORKS

BASIC ANALYSIS OF TCP/IP NETWORKS BASIC ANALYSIS OF TCP/IP NETWORKS INTRODUCTION Communication analysis provides powerful tool for maintenance, performance monitoring, attack detection, and problems fixing in computer networks. Today networks

More information

Lecture 5: Network Attacks I. Course Admin

Lecture 5: Network Attacks I. Course Admin Lecture 5: Network Attacks I CS 336/536: Computer Network Security Fall 2013 Nitesh Saxena Adopted from previous lectures by Keith Ross Course Admin HW/Lab 1 Due Coming Monday 11am Lab sessions are active

More information

Penetration Testing. NTS330 Unit 1 Penetration V1.0. February 20, 2011. Juan Ortega. Juan Ortega, juaorteg@uat.edu. 1 Juan Ortega, juaorteg@uat.

Penetration Testing. NTS330 Unit 1 Penetration V1.0. February 20, 2011. Juan Ortega. Juan Ortega, juaorteg@uat.edu. 1 Juan Ortega, juaorteg@uat. 1 Penetration Testing NTS330 Unit 1 Penetration V1.0 February 20, 2011 Juan Ortega Juan Ortega, juaorteg@uat.edu 1 Juan Ortega, juaorteg@uat.edu 2 Document Properties Title Version V1.0 Author Pen-testers

More information

Outline. Outline. Outline

Outline. Outline. Outline Network Forensics: Network Prefix Scott Hand September 30 th, 2011 1 What is network forensics? 2 What areas will we focus on today? Basics Some Techniques What is it? OS fingerprinting aims to gather

More information

CIT 380: Securing Computer Systems

CIT 380: Securing Computer Systems CIT 380: Securing Computer Systems Scanning CIT 380: Securing Computer Systems Slide #1 Topics 1. Port Scanning 2. Stealth Scanning 3. Version Identification 4. OS Fingerprinting 5. Vulnerability Scanning

More information

Introduction to Network Security Lab 2 - NMap

Introduction to Network Security Lab 2 - NMap Introduction to Network Security Lab 2 - NMap 1 Introduction: Nmap as an Offensive Network Security Tool Nmap, short for Network Mapper, is a very versatile security tool that should be included in every

More information

Linux Network Security

Linux Network Security Linux Network Security Course ID SEC220 Course Description This extremely popular class focuses on network security, and makes an excellent companion class to the GL550: Host Security course. Protocols

More information

CYBER ATTACKS EXPLAINED: PACKET CRAFTING

CYBER ATTACKS EXPLAINED: PACKET CRAFTING CYBER ATTACKS EXPLAINED: PACKET CRAFTING Protect your FOSS-based IT infrastructure from packet crafting by learning more about it. In the previous articles in this series, we explored common infrastructure

More information

How-to: DNS Enumeration

How-to: DNS Enumeration 25-04-2010 Author: Mohd Izhar Ali Email: johncrackernet@yahoo.com Website: http://johncrackernet.blogspot.com Table of Contents How-to: DNS Enumeration 1: Introduction... 3 2: DNS Enumeration... 4 3: How-to-DNS

More information

Network and Services Discovery

Network and Services Discovery A quick theorical introduction to network scanning January 8, 2016 Disclaimer/Intro Disclaimer/Intro Network scanning is not exact science When an information system is able to interact over the network

More information

Scanning Tools. Scan Types. Network sweeping - Basic technique used to determine which of a range of IP addresses map to live hosts.

Scanning Tools. Scan Types. Network sweeping - Basic technique used to determine which of a range of IP addresses map to live hosts. Scanning Tools The goal of the scanning phase is to learn more information about the target environment and discover openings by interacting with that target environment. This paper will look at some of

More information

Host Discovery with nmap

Host Discovery with nmap Host Discovery with nmap By: Mark Wolfgang moonpie@moonpie.org November 2002 Table of Contents Host Discovery with nmap... 1 1. Introduction... 3 1.1 What is Host Discovery?... 4 2. Exploring nmap s Default

More information

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis?

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? This paper presents a scenario in which an attacker attempts to hack into the internal network

More information

Hacking: Information Gathering and Countermeasures

Hacking: Information Gathering and Countermeasures Hacking: Information Gathering and Countermeasures Presenter: Chin Wee Yung Hacking: Content Hacking terminology History of hacking Information gathering and countermeasures Conclusion What is a Hacker?

More information

Introduction. Nmap from an Ethical Hacker's View Part 1. By Kirby Tucker

Introduction. Nmap from an Ethical Hacker's View Part 1. By Kirby Tucker Nmap from an Ethical Hacker's View Part 1 By Kirby Tucker Editor's Note: Kirby is a long time contributor and supporter of EH-Net. So when he came to me with the idea to do a more approachable tutorial

More information

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained home Network Vulnerabilities Detail Report Grouped by Vulnerability Report Generated by: Symantec NetRecon 3.5 Licensed to: X Serial Number: 0182037567 Machine Scanned from: ZEUS (192.168.1.100) Scan Date:

More information

Learn Ethical Hacking, Become a Pentester

Learn Ethical Hacking, Become a Pentester Learn Ethical Hacking, Become a Pentester Course Syllabus & Certification Program DOCUMENT CLASSIFICATION: PUBLIC Copyrighted Material No part of this publication, in whole or in part, may be reproduced,

More information

Lab - Observing DNS Resolution

Lab - Observing DNS Resolution Objectives Part 1: Observe the DNS Conversion of a URL to an IP Address Part 2: Observe DNS Lookup Using the nslookup Command on a Web Site Part 3: Observe DNS Lookup Using the nslookup Command on Mail

More information

Development of a Network Intrusion Detection System

Development of a Network Intrusion Detection System Development of a Network Intrusion Detection System (I): Agent-based Design (FLC1) (ii): Detection Algorithm (FLC2) Supervisor: Dr. Korris Chung Please visit my personal homepage www.comp.polyu.edu.hk/~cskchung/fyp04-05/

More information

CS5008: Internet Computing

CS5008: Internet Computing CS5008: Internet Computing Lecture 22: Internet Security A. O Riordan, 2009, latest revision 2015 Internet Security When a computer connects to the Internet and begins communicating with others, it is

More information

Tools for penetration tests 1. Carlo U. Nicola, HT FHNW With extracts from documents of : Google; Wireshark; nmap; Nessus.

Tools for penetration tests 1. Carlo U. Nicola, HT FHNW With extracts from documents of : Google; Wireshark; nmap; Nessus. Tools for penetration tests 1 Carlo U. Nicola, HT FHNW With extracts from documents of : Google; Wireshark; nmap; Nessus. What is a penetration test? Goals: 1. Analysis of an IT-environment and search

More information

Computer Security and Penetration Testing. Chapter 2 Reconnaissance

Computer Security and Penetration Testing. Chapter 2 Reconnaissance Computer Security and Penetration Testing Chapter 2 Reconnaissance Objectives Identify various techniques for performing reconnaissance Distinguish and discuss the methods used in social engineering Discuss

More information

Glossary of Technical Terms Related to IPv6

Glossary of Technical Terms Related to IPv6 AAAA Record An AAAA record stores a 128-bit Internet Protocol version 6 (IPv6) address, which does not fit the standard A record format. For example, 2007:0db6:85a3:0000:0000:6a2e:0371:7234 is a valid

More information

1. LAB SNIFFING LAB ID: 10

1. LAB SNIFFING LAB ID: 10 H E R A LAB ID: 10 SNIFFING Sniffing in a switched network ARP Poisoning Analyzing a network traffic Extracting files from a network trace Stealing credentials Mapping/exploring network resources 1. LAB

More information

Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst

Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst INTEGRATED INTELLIGENCE CENTER Technical White Paper William F. Pelgrin, CIS President and CEO Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst This Center for Internet Security

More information

Network Scanning. What is a Network scanner? Why are scanners needed? How do scanners do? Which scanner does the market provide?

Network Scanning. What is a Network scanner? Why are scanners needed? How do scanners do? Which scanner does the market provide? Network Scanning What is a Network scanner? Why are scanners needed? How do scanners do? Which scanner does the market provide? Where will our research go? Page : 1 Function - attacker view What hosts

More information

Hands-on Network Traffic Analysis. 2015 Cyber Defense Boot Camp

Hands-on Network Traffic Analysis. 2015 Cyber Defense Boot Camp Hands-on Network Traffic Analysis 2015 Cyber Defense Boot Camp What is this about? Prerequisite: network packet & packet analyzer: (header, data) Enveloped letters inside another envelope Exercises Basic

More information

https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting

https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting Chapter 1 1. Introducing Penetration Testing 1.1 What is penetration testing 1.2 Different types of test 1.2.1 External Tests

More information

How do I get to www.randomsite.com?

How do I get to www.randomsite.com? Networking Primer* *caveat: this is just a brief and incomplete introduction to networking to help students without a networking background learn Network Security. How do I get to www.randomsite.com? Local

More information

Procedure: You can find the problem sheet on Drive D: of the lab PCs. 1. IP address for this host computer 2. Subnet mask 3. Default gateway address

Procedure: You can find the problem sheet on Drive D: of the lab PCs. 1. IP address for this host computer 2. Subnet mask 3. Default gateway address Objectives University of Jordan Faculty of Engineering & Technology Computer Engineering Department Computer Networks Laboratory 907528 Lab.4 Basic Network Operation and Troubleshooting 1. To become familiar

More information

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

ITEC441- IS Security. Chapter 15 Performing a Penetration Test 1 ITEC441- IS Security Chapter 15 Performing a Penetration Test The PenTest A penetration test (pentest) simulates methods that intruders use to gain unauthorized access to an organization s network and

More information

Abstract. Introduction. Section I. What is Denial of Service Attack?

Abstract. Introduction. Section I. What is Denial of Service Attack? Abstract In this report, I am describing the main types of DoS attacks and their effect on computer and network environment. This report will form the basis of my forthcoming report which will discuss

More information

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7 20-CS-6053-00X Network Security Spring, 2014 An Introduction To Network Security Week 1 January 7 Attacks Criminal: fraud, scams, destruction; IP, ID, brand theft Privacy: surveillance, databases, traffic

More information

Computer Networks I Laboratory Exercise 1

Computer Networks I Laboratory Exercise 1 Computer Networks I Laboratory Exercise 1 The lab is divided into two parts where the first part is a basic PC network TCP/IP configuration and connection to the Internet. The second part is building a

More information

Penetration Testing. What Is a Penetration Testing?

Penetration Testing. What Is a Penetration Testing? Penetration Testing 1 What Is a Penetration Testing? Testing the security of systems and architectures from the point of view of an attacker (hacker, cracker ) A simulated attack with a predetermined goal

More information

Penetration Testing Report Client: Business Solutions June 15 th 2015

Penetration Testing Report Client: Business Solutions June 15 th 2015 Penetration Testing Report Client: Business Solutions June 15 th 2015 Acumen Innovations 80 S.W 8 th St Suite 2000 Miami, FL 33130 United States of America Tel: 1-888-995-7803 Email: info@acumen-innovations.com

More information

Introduction on Low level Network tools

Introduction on Low level Network tools Georges Da Costa dacosta@irit.fr http: //www.irit.fr/~georges.da-costa/cours/addis/ 1 Introduction 2 Aircrack-ng 3 Wireshark Low level tools Hacking tools Aircrack-ng (ex Aircrack, ex Airsnort) WEP/WPA

More information

Host Fingerprinting and Firewalking With hping

Host Fingerprinting and Firewalking With hping Host Fingerprinting and Firewalking With hping Naveed Afzal National University Of Computer and Emerging Sciences, Lahore, Pakistan Email: 1608@nu.edu.pk Naveedafzal gmail.com Abstract: The purpose

More information

An Introduction to Network Vulnerability Testing

An Introduction to Network Vulnerability Testing CONTENTS Introduction 3 Penetration Testing Overview 4 Step 1: Defining the Scope 4 Step 2: Performing the Penetration Test 5 Step 3: Reporting and Delivering Results 6 VeriSign SecureTEST 7 Common Vulnerability

More information

Vulnerability Assessment and Penetration Testing. CC Faculty ALTTC, Ghaziabad

Vulnerability Assessment and Penetration Testing. CC Faculty ALTTC, Ghaziabad Vulnerability Assessment and Penetration Testing CC Faculty ALTTC, Ghaziabad Need Vulnerabilities Vulnerabilities are transpiring in different platforms and applications regularly. Information Security

More information

Nessus. A short review of the Nessus computer network vulnerability analysing tool. Authors: Henrik Andersson Johannes Gumbel Martin Andersson

Nessus. A short review of the Nessus computer network vulnerability analysing tool. Authors: Henrik Andersson Johannes Gumbel Martin Andersson Nessus A short review of the Nessus computer network vulnerability analysing tool Authors: Henrik Andersson Johannes Gumbel Martin Andersson Introduction What is a security scanner? A security scanner

More information

SECURITY TOOLS SOFTWARE IN AN OPEN SOURCE ENVIRONMENT. Napoleon Alexandru SIRETEANU *

SECURITY TOOLS SOFTWARE IN AN OPEN SOURCE ENVIRONMENT. Napoleon Alexandru SIRETEANU * ANALELE ŞTIINłIFICE ALE UNIVERSITĂłII ALEXANDRU IOAN CUZA DIN IAŞI Tomul LV ŞtiinŃe Economice 2008 SECURITY TOOLS SOFTWARE IN AN OPEN SOURCE ENVIRONMENT Napoleon Alexandru SIRETEANU * Abstract In a penetration

More information

Algorithms and Techniques Used for Auto-discovery of Network Topology, Assets and Services

Algorithms and Techniques Used for Auto-discovery of Network Topology, Assets and Services Algorithms and Techniques Used for Auto-discovery of Network Topology, Assets and Services CS4983 Senior Technical Report Brian Chown 0254624 Faculty of Computer Science University of New Brunswick Canada

More information

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access The Best First for Beginners who want to become Penetration Testers PTSv2 in pills: Self-paced, online, flexible access 900+ interactive slides and 3 hours of video material Interactive and guided learning

More information

Implementing Secure Converged Wide Area Networks (ISCW)

Implementing Secure Converged Wide Area Networks (ISCW) Implementing Secure Converged Wide Area Networks (ISCW) 1 Mitigating Threats and Attacks with Access Lists Lesson 7 Module 5 Cisco Device Hardening 2 Module Introduction The open nature of the Internet

More information

Payment Card Industry (PCI) Executive Report. Pukka Software

Payment Card Industry (PCI) Executive Report. Pukka Software Payment Card Industry (PCI) Executive Report For Pukka Software Primary Contact: Brian Ghidinelli none Los Gatos, California United States of America 415.462.5603 Payment Card Industry (PCI) Executive

More information

Cisco Configuring Commonly Used IP ACLs

Cisco Configuring Commonly Used IP ACLs Table of Contents Configuring Commonly Used IP ACLs...1 Introduction...1 Prerequisites...2 Hardware and Software Versions...3 Configuration Examples...3 Allow a Select Host to Access the Network...3 Allow

More information

Installing and Configuring Nessus by Nitesh Dhanjani

Installing and Configuring Nessus by Nitesh Dhanjani Unless you've been living under a rock for the past few years, it is quite evident that software vulnerabilities are being found and announced quicker than ever before. Every time a security advisory goes

More information

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015)

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015) s (March 4, 2015) Abdou Illia Spring 2015 Test your knowledge Which of the following is true about firewalls? a) A firewall is a hardware device b) A firewall is a software program c) s could be hardware

More information

Firewall Testing. Cameron Kerr Telecommunications Programme University of Otago. May 16, 2005

Firewall Testing. Cameron Kerr Telecommunications Programme University of Otago. May 16, 2005 Firewall Testing Cameron Kerr Telecommunications Programme University of Otago May 16, 2005 Abstract Writing a custom firewall is a complex task, and is something that requires a significant amount of

More information

Firewalls. Chapter 3

Firewalls. Chapter 3 Firewalls Chapter 3 1 Border Firewall Passed Packet (Ingress) Passed Packet (Egress) Attack Packet Hardened Client PC Internet (Not Trusted) Hardened Server Dropped Packet (Ingress) Log File Internet Border

More information

Firewalls and Software Updates

Firewalls and Software Updates Firewalls and Software Updates License This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License. Contents General

More information

Presented By: Holes in the Fence. Agenda. IPCCTV Attack. DDos Attack. Why Network Security is Important

Presented By: Holes in the Fence. Agenda. IPCCTV Attack. DDos Attack. Why Network Security is Important Presented By: Holes in the Fence Dave Engebretson, Contributing Technology writer, SDM Magazine Industry Instructor in Fiber and Networking Prevention of Security System breaches of networked Edge Devices

More information

Make a folder named Lab3. We will be using Unix redirection commands to create several output files in that folder.

Make a folder named Lab3. We will be using Unix redirection commands to create several output files in that folder. CMSC 355 Lab 3 : Penetration Testing Tools Due: September 31, 2010 In the previous lab, we used some basic system administration tools to figure out which programs where running on a system and which files

More information

HP IMC User Behavior Auditor

HP IMC User Behavior Auditor HP IMC User Behavior Auditor Administrator Guide Abstract This guide describes the User Behavior Auditor (UBA), an add-on service module of the HP Intelligent Management Center. UBA is designed for IMC

More information

Lab - Observing DNS Resolution

Lab - Observing DNS Resolution Objectives Part 1: Observe the DNS Conversion of a URL to an IP Address Part 2: Observe DNS Lookup Using the Nslookup Command on a Web Site Part 3: Observe DNS Lookup Using the Nslookup Command on Mail

More information

During your session you will have access to the following lab configuration. CLIENT1 (Windows XP Workstation) 192.168.0.2 /24

During your session you will have access to the following lab configuration. CLIENT1 (Windows XP Workstation) 192.168.0.2 /24 Introduction The Network Vulnerabilities module provides you with the instruction and Server hardware to develop your hands on skills in the defined topics. This module includes the following exercises:

More information

Lab 7: Introduction to Pen Testing (NMAP)

Lab 7: Introduction to Pen Testing (NMAP) Lab 7: Introduction to Pen Testing (NMAP) Aim: To provide a foundation in understanding of email with a focus on NMAP. Time to complete: Up to 60 minutes. Activities: Complete Lab 7: NMAP. Complete Test

More information

General Network Security

General Network Security 4 CHAPTER FOUR General Network Security Objectives This chapter covers the following Cisco-specific objectives for the Identify security threats to a network and describe general methods to mitigate those

More information

Part I - Gathering WHOIS Information

Part I - Gathering WHOIS Information Part I - Gathering WHOIS Information Exercise 1: command-line WHOIS queries: in the following exercise you will use a Linux system to perform WHOIS lookups from a command-line. This requires outbound TCP

More information

Network Security CS 192

Network Security CS 192 Network Security CS 192 Network Scanning (Idlescan) Department of Computer Science George Washington University Jonathan Stanton 1 Today s topics Discussion of new DNS flaws Network Scanning (Idlescan)

More information

Demystifying Penetration Testing for the Enterprise. Presented by Pravesh Gaonjur

Demystifying Penetration Testing for the Enterprise. Presented by Pravesh Gaonjur Demystifying Penetration Testing for the Enterprise Presented by Pravesh Gaonjur Pravesh Gaonjur Founder and Executive Director of TYLERS Information Security Consultant Certified Ethical Hacker (CEHv8Beta)

More information

Chapter 8 Security Pt 2

Chapter 8 Security Pt 2 Chapter 8 Security Pt 2 IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 All material copyright 1996-2012 J.F Kurose and K.W. Ross,

More information

Denial Of Service. Types of attacks

Denial Of Service. Types of attacks Denial Of Service The goal of a denial of service attack is to deny legitimate users access to a particular resource. An incident is considered an attack if a malicious user intentionally disrupts service

More information

Lab 1: Packet Sniffing and Wireshark

Lab 1: Packet Sniffing and Wireshark Introduction CSC 5991 Cyber Security Practice Lab 1: Packet Sniffing and Wireshark The first part of the lab introduces packet sniffer, Wireshark. Wireshark is a free opensource network protocol analyzer.

More information

Description: Objective: Attending students will learn:

Description: Objective: Attending students will learn: Course: Introduction to Cyber Security Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Description: In 2014 the world has continued to watch as breach after breach results in millions of

More information

Network Security. Marcus Bendtsen Institutionen för Datavetenskap (IDA) Avdelningen för Databas- och Informationsteknik (ADIT)

Network Security. Marcus Bendtsen Institutionen för Datavetenskap (IDA) Avdelningen för Databas- och Informationsteknik (ADIT) Network Security ICMP, TCP, DNS, Scanning Marcus Bendtsen Institutionen för Datavetenskap (IDA) Avdelningen för Databas- och Informationsteknik (ADIT) Agenda A couple of examples of network protocols that

More information

Chapter 6 Phase 2: Scanning

Chapter 6 Phase 2: Scanning Chapter 6 Phase 2: Scanning War Dialer Tool used to automate dialing of large pools of telephone numbers in an effort to find unprotected THC-Scan 2.0 Full-featured, free war dialing tool Runs on Win9x,

More information

Transport Layer Protocols

Transport Layer Protocols Transport Layer Protocols Version. Transport layer performs two main tasks for the application layer by using the network layer. It provides end to end communication between two applications, and implements

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Vulnerability Analysis 1 Roadmap Why vulnerability analysis? Example: TCP/IP related vulnerabilities

More information

Penetration Testing and Vulnerability Scanning

Penetration Testing and Vulnerability Scanning Penetration Testing and Vulnerability Scanning Presented by Steve Spearman VP of HIPAA Compliance Services, Healthicity 20 years in Health Information Technology HIPAA Expert and Speaker Disclaimer: Nothing

More information

Guide to Network Defense and Countermeasures Third Edition. Chapter 2 TCP/IP

Guide to Network Defense and Countermeasures Third Edition. Chapter 2 TCP/IP Guide to Network Defense and Countermeasures Third Edition Chapter 2 TCP/IP Objectives Explain the fundamentals of TCP/IP networking Describe IPv4 packet structure and explain packet fragmentation Describe

More information

WHITE PAPER. An Introduction to Network- Vulnerability Testing

WHITE PAPER. An Introduction to Network- Vulnerability Testing An Introduction to Network- Vulnerability Testing C ONTENTS + Introduction 3 + Penetration-Testing Overview 3 Step 1: Defining the Scope 4 Step 2: Performing the Penetration Test 5 Step 3: Reporting and

More information

7 TRANSMISSION CONTROL PROTOCOL/ INTERNET PROTOCOL (TCP/IP)

7 TRANSMISSION CONTROL PROTOCOL/ INTERNET PROTOCOL (TCP/IP) 7 TRANSMISSION CONTROL PROTOCOL/ INTERNET PROTOCOL (TCP/IP) PROJECTS Project 7.1 Project 7.2 Project 7.3 Project 7.4 Project 7.5 Understanding Key Concepts Configuring TCP/IP Properties Comparing Name

More information

AC 2012-3856: TEACHING NETWORK SECURITY THROUGH SIGNA- TURE ANALYSIS OF COMPUTER NETWORK ATTACKS

AC 2012-3856: TEACHING NETWORK SECURITY THROUGH SIGNA- TURE ANALYSIS OF COMPUTER NETWORK ATTACKS AC 2012-3856: TEACHING NETWORK SECURITY THROUGH SIGNA- TURE ANALYSIS OF COMPUTER NETWORK ATTACKS Dr. Te-Shun Chou, East Carolina University Te-Shun Chou received his bachelor s degree in electronics engineering

More information

INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM

INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM Okumoku-Evroro Oniovosa Lecturer, Department of Computer Science Delta State University, Abraka, Nigeria Email: victorkleo@live.com ABSTRACT Internet security

More information

LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS

LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS 1 LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS Te-Shun Chou and Tijjani Mohammed Department of Technology Systems East Carolina University chout@ecu.edu Abstract

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

1. Firewall Configuration

1. Firewall Configuration 1. Firewall Configuration A firewall is a method of implementing common as well as user defined security policies in an effort to keep intruders out. Firewalls work by analyzing and filtering out IP packets

More information

Network Security. Network Scanning

Network Security. Network Scanning Network Security Network Scanning Module 2 Keith A. Watson, CISSP, CISA IA Research Engineer, CERIAS kaw@cerias.purdue.edu 1 Network Scanning Definition: Sending packets configured to evoke a response

More information

Internet Firewall CSIS 4222. Packet Filtering. Internet Firewall. Examples. Spring 2011 CSIS 4222. net15 1. Routers can implement packet filtering

Internet Firewall CSIS 4222. Packet Filtering. Internet Firewall. Examples. Spring 2011 CSIS 4222. net15 1. Routers can implement packet filtering Internet Firewall CSIS 4222 A combination of hardware and software that isolates an organization s internal network from the Internet at large Ch 27: Internet Routing Ch 30: Packet filtering & firewalls

More information

SSL VPN Technology White Paper

SSL VPN Technology White Paper SSL VPN Technology White Paper Keywords: SSL VPN, HTTPS, Web access, TCP access, IP access Abstract: SSL VPN is an emerging VPN technology based on HTTPS. This document describes its implementation and

More information

Practical Network Forensics

Practical Network Forensics BCS-ISSG Practical Network Forensics Day BCS, London Practical Network Forensics Alan Woodroffe issg@securesystemssupport.co.uk www.securesystemssupport.co.uk Copyright Secure Systems Support Limited.

More information

LAB THREE STATIC ROUTING

LAB THREE STATIC ROUTING LAB THREE STATIC ROUTING In this lab you will work with four different network topologies. The topology for Parts 1-4 is shown in Figure 3.1. These parts address router configuration on Linux PCs and a

More information

Configuring Health Monitoring

Configuring Health Monitoring CHAPTER 6 This chapter describes how to configure the health monitoring on the CSM and contains these sections: Configuring Probes for Health Monitoring, page 6-1 Configuring Route Health Injection, page

More information

Lab 8.3.2 Conducting a Network Capture with Wireshark

Lab 8.3.2 Conducting a Network Capture with Wireshark Lab 8.3.2 Conducting a Network Capture with Wireshark Objectives Perform a network traffic capture with Wireshark to become familiar with the Wireshark interface and environment. Analyze traffic to a web

More information

About Firewall Protection

About Firewall Protection 1. This guide describes how to configure basic firewall rules in the UTM to protect your network. The firewall then can provide secure, encrypted communications between your local network and a remote

More information

Evading Infrastructure Security Mohamed Bedewi Penetration Testing Consultant

Evading Infrastructure Security Mohamed Bedewi Penetration Testing Consultant Evading Infrastructure Security Mohamed Bedewi Penetration Testing Consultant What infrastructure security really means? Infrastructure Security is Making sure that your system services are always running

More information

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users.

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. From a high-level standpoint, attacks on computer systems and networks can be grouped

More information

Remote Network Analysis

Remote Network Analysis Remote Network Analysis Torsten Hoefler htor@cs.tu-chemnitz.de (DMZ), mostly between two packet filters and application gateways. The different possibilities to connect DMZ-hosts are also shown in Figure

More information

Firewall Firewall August, 2003

Firewall Firewall August, 2003 Firewall August, 2003 1 Firewall and Access Control This product also serves as an Internet firewall, not only does it provide a natural firewall function (Network Address Translation, NAT), but it also

More information

INTRODUCTION: PENETRATION TEST A BUSINESS PERSPECTIVE:

INTRODUCTION: PENETRATION TEST A BUSINESS PERSPECTIVE: PENETRATION TESTING A SYSTEMATIC APPROACH INTRODUCTION: The basic idea behind writing this article was to put forward a systematic approach that needs to be followed to perform a successful penetration

More information