Introduction to Penetration Testing Paul D.

Size: px
Start display at page:

Download "Introduction to Penetration Testing Paul D. Robertson paul@wilkitech.com @compuwar"

Transcription

1 ilkinson Technology Introduction to Penetration Testing Paul D.

2 Speaker Bio Paul D. Robertson Chief Technology Officer and Chief Information Security Officer Wilkinson Technology Services

3 netration Testing- Definition P Technical Guide to Information Security Testing and Assess Security testing in which evaluators mimic real-world attacks in an attempt to identify ways to circumvent the security features of an application, system, or network. Penetration testing often involves issuing real attacks on real systems and data, using the same tools and techniques used by actual attackers. Most penetration tests involve looking for combinations of vulnerabilities on a single system or multiple systems that can be used to gain more access than could be achieved through a single vulnerability.

4 Caveats Know the legality of what you re doing before you do it. Get Permission. Just being able to run canned tools isn t usually enough. Worry about 3 rd parties. Always test your tools in a controlled environment. Insurance is a good thing. Evolve.

5 OSSTMM pen Source Security Testing Methodology Manual ne of many methodologies- none of them canonical ood place to find all the boring stuff and confusing terms

6 efining A Security Test 1. Define what you want to protect. These are the assets. The protection mechanisms for these assets are the Controls you will test to identify Limitations. 2. Identify the area around the assets which includes the protection mechanisms and the processes or services built around the assets. This is where interaction with assets will take place. This is your engagement zone.

7 efining A Security Test 3. Define everything outside the engagement zone that you need to keep your assets operational. This may include things you may not be able to directly influence like electricity, food, water, air, stable ground, information, legislation, regulations and things you may be able to work with like dryness, warmth, coolness, clarity, contractors, colleagues, branding, partnerships, and so on. Also count that which keeps the infrastructure operational like processes, protocols, and continued resources. This is your test scope.

8 fining A Security Test (Cont.) 4. Define how your scope interacts within itself and with the outside. Logically compartmentalize the assets within the scope through the direction of interactions such as inside to outside, outside to inside, inside to inside, department A to department B, etc. These are your vectors. Each vector should ideally be a separate test to keep each compartmentalized test duration short before too much change can occur within the environment.

9 fining A Security Test (Cont.) 5. Identify what equipment will be needed for each test. Inside each vector, interactions may occur on various levels. These levels may be classified in many ways, however here they have been classified by function as five channels. The channels are Human, Physical, Wireless, Telecommunications, and Data Networks. Each channel must be separately tested for each vector.

10 fining A Security Test (Cont.) 6. Determine what information you want to learn from the test. Will you be testing interactions with the assets or also the response from active security measures? The test type must be individually defined for each test, however there are six common types identified here as Blind, Double Blind, Gray Box, Double Gray Box, Tandem, and Reversal.

11 fining A Security Test (Cont.) 7. Assure the security test you have defined is in compliance to the Rules of Engagement, a guideline to assure the process for a proper security test without creating misunderstandings, misconceptions, or false expectations.

12 Scope The scope is the total possible operating security environment for any interaction with any asset which may include the physical components of security measures as well. The scope is comprised of three classes of which there are five channels: Telecommunications and Data Networks security Channels of the COMSEC class, Physical and Human Security Channels of the PHYSSEC class, and the full spectrum Wireless Security Channel of the SPECSEC class.

13 Scope Classes are used to define an area of study, investigation, or operation. However, Channels are the specific means of interacting with assets. An asset can be anything that has value to the owner. Assets can be physical property like gold, people, blueprints, laptops, the typical 900 MHz frequency phone signal, and money; or intellectual property such as personnel data, a relationship, a brand, business processes, passwords, and something which is said over the 900 MHz phone signal.

14 Scope (Cont.) It must be made clear that a security analysis must be restricted to that which is within a type of certainty (not to be confused with risk which is not a certainty but a probability). These restrictions include: 1.Non-events such as a volcano eruption where no volcano exists 2.Non-impact like moonlight through data center window 3. Global-impacting such as a catastrophic meteor impact. While a thorough security audit requires testing all five channels, realistically, tests are conducted and categorized by the required expertise of the Analyst and the required equipment for the audit.

15 Scope (Cont.) Classes: Physical Security (PHYSSEC) Spectrum Security (SPECSEC) Communications Security (COMSEC)

16 Scope (Cont.) Physical Security Channels Human: Comprises the human element of communication where interaction is either physical or psychological. Physical: Physical security testing where the channel is both physical and non-electronic in nature. Comprises the tangible element of security where interaction requires physical effort or an energy transmitter to manipulate.

17 Scope (Cont.) Spectrum Security Channel Wireless: Comprises all electronic communications, signals, and emanations which take place over the known EM spectrum. This includes ELSEC as electronic communications, SIGSEC as signals, and EMSEC which are emanations untethered by cables.

18 ommon Test Types Blind: No prior target knowledge. Double Blind: No prior target knowledge and no target notification. Gray Box: Limited target knowledge Double Gray Box: Limited target knowledge, target knows timeframe of test. Tandem: Full information on both sides. Reversal: Full information for attacker, no information for defenders.

19 ules of Engagement What s in scope? What s allowed? NDAs, contracts, get out of jail free cards Required reporting elements. Reporting channels

20 Testing Passive information collection Active information collection Actively test assets

21 Tools Toolbox Test Environment

22 est Environment MSDN/Technet Virtual/Physical Test Software Revisions! Keep old versions!

23 Toolbox Kali Linux is the main tool we ll be discussing Replacement for Backtrack Linux Designed for Pentesting Debian-based

24 Kali Linux Lives at Actual repository at http.kali.org

25 Kali Linux Check your checksum after downloading! Linux: sha1sum OSX: shasum Validate SHA1 file with GPG- it s in the docs- next slide Can run live from DVD or USB or install in VM or on hardware Can add persistence to USB installs Dual boot isn t always trivial, neither is EFI boot If you run in a VM, you need a USB-based wireless adapter to attack wireless networks. Kernels are already patched for wireless injection ARM versions available

26 Kali Linux RTFM! Irc.freenode.net #kali-linux

27 Kali Linux Caveats: Not really designed for complete newbies Updates routinely break things- snapshot VMs Use pass-through, not NAT for VMs There are more than 300 tools in the distribution- You won t always find information for them all You will be running as root all the time.

28 Kali Linux Relatively easy to build your own custom version Unlike Backtrack, everything is filesystem standard- no more of that /pentest stuff! Command help sometimes off a bit- just use the command directly, It s in the path.

29 Kali Linux Relatively easy to build your own custom version from within. Unlike Backtrack, everything is filesystem standard- no more of that /pentest stuff! Command help sometimes off a bit- just use the command directly, It s in the path.

30 Kali Linux Good Targets:

31 theharvester Applications->Kali Linux->Information Gathering->OSINT Analysis Example is wrong- no need for./ or.py theharvester d targetdomain b google l 500 Theharvester d targetdomain b linkedin Using b all will sometimes give strange results Can redirect to a file

32 theharvester theharvester d mydomain.foo b all [+] s found: paul@mydomain.foo aul@mydomain.foo paul@mydomain.foo info@mydomain.foo paul@mydomain.foo

33 theharvester theharvester d mydomain.foo b all [+] Hosts found in search engines: :www. mydomain.foo :dns1. mydomain.foo :dns2. mydomain.foo :www. mydomain.foo [+] Virtual hosts otherdomain.bar yetanother.baz otherdomain.baz

34 theharvester I have found that therarvester finds things in Google that the metasploit auxillary/gather/search_ _collector

35 DNS dnsrecon d mydomain dnsenum mydomain All allow usage of a wordlist to enumerate potential hostnames. Wordlists live in /usr/share/wordlist rockyou is gzipped Can also use metasploit

36 DNS In metasploit use auxiliary/gather/enum_dns set DOMAIN=mydomain set ENUM_BRT true set WORDLIST /opt/metasploit/apps/pro/msf3/data/wordlists/namelist.txt set ENUM_AXFR false

37 OpenVAS Good (not great) vulnerability scanner Forked from Nessus before everything went commercial Run the setup first to set up the admin password and start the engines GSD is difficult to navigate- use GSA if you can Use domain credentials if you can and filter for high and medium vulns Use openvas-nvt-sync before starting up each time

38 SET se-toolkit 1)Social-Engineering Attacks 2)Fast-Track Penetration Testing 3)Third Party Modules 4)Update the Metasploit Framework 5)Update the Social-Engineer Toolkit 6)Update SET configuration 7)Help, Credits, and About 99) Exit the Social-Engineer Toolkit

39 SET se-toolkit 1)Spear-Phishing Attack Vectors 2)Website Attack Vectors 3)Infectious Media Generator 4)Create a Payload and Listener 5)Mass Mailer Attack 6)Arduino-Based Attack Vector 7)SMS Spoofing Attack Vector 8)Wireless Access Point Attack Vector 9)QRCode Generator Attack Vector 10)Powershell Attack Vectors 11)Third Party Modules

40 ern Wi-Fi Cracker GUI tool WPA, WPA2 and WEP Wordlists supported

41 Metasploit service postgresql start service metasploit start msfconsole

42 Metasploit use exploit/windows/smb/psexec set LHOST set RHOST set SMBUser victim set SMBPass password exploit

43 Metasploit service postgresql start service metasploit start msfconsole

44 Metasploit service postgresql start service metasploit start msfconsole

45 Teensy 3.0

46 Teensy 3.0 $20.00 Can act as a USB HID Add teensydurino code to arduino to load sketches Commonly plays as an Apple USB keyboard, which is welcomed by Win*, OSX and most GUI Linuxes

47 Kautilya Contains many Teensy payloads

48 Demo Time Assuming everything works

49 ilkinson Technology Wilkitech

The Social-Engineer Toolkit (SET)

The Social-Engineer Toolkit (SET) The Social-Engineer Toolkit (SET) Putting the cool back into SE David Kennedy (ReL1K) http://www.secmaniac.com Twitter: Dave_ReL1K Social-Engineering in the 21 st Century Social-Engineering attacks are

More information

Social-Engineering. Adaptive Pentesting. Kevin Mitnick (@kevinmitnick) Dave Kennedy (@Dave_ReL1K) http://mitnicksecurity.com. http://www.secmaniac.

Social-Engineering. Adaptive Pentesting. Kevin Mitnick (@kevinmitnick) Dave Kennedy (@Dave_ReL1K) http://mitnicksecurity.com. http://www.secmaniac. Social-Engineering Adaptive Pentesting Kevin Mitnick (@kevinmitnick) http://mitnicksecurity.com Dave Kennedy (@Dave_ReL1K) http://www.secmaniac.com About Kevin Check out the new book Ghost in the wires

More information

Metasploit ing the target machine is a fascinating subject to all security professionals. The rich list of exploit codes and other handy modules of

Metasploit ing the target machine is a fascinating subject to all security professionals. The rich list of exploit codes and other handy modules of Metasploit ing the target machine is a fascinating subject to all security professionals. The rich list of exploit codes and other handy modules of Metasploit Framework make the penetrators life quite

More information

How To Use Powerhell For Security Research

How To Use Powerhell For Security Research PowerShell David Kennedy (ReL1K) Josh Kelley (Winfang) http://www.secmaniac.com Twitter: dave_rel1k winfang98 About Josh Security Analyst with a Fortune 1000 --- Works with Dave Heavy experience in penetration

More information

The BackTrack Successor

The BackTrack Successor SCENARIOS Kali Linux The BackTrack Successor On March 13, Kali, a complete rebuild of BackTrack Linux, has been released. It has been constructed on Debian and is FHS (Filesystem Hierarchy Standard) complaint.

More information

Course Duration: 80Hrs. Course Fee: INR 7000 + 1999 (Certification Lab Exam Cost 2 Attempts)

Course Duration: 80Hrs. Course Fee: INR 7000 + 1999 (Certification Lab Exam Cost 2 Attempts) Course Duration: 80Hrs. Course Fee: INR 7000 + 1999 (Certification Lab Exam Cost 2 Attempts) Course Module: 1. Introduction to Ethical Hacking 2. Footprinting a. SAM Spade b. Nslookup c. Nmap d. Traceroute

More information

Metasploit Unleashed. Class 2: Information Gathering and Vulnerability Scanning. Georgia Weidman Director of Cyberwarface, Reverse Space

Metasploit Unleashed. Class 2: Information Gathering and Vulnerability Scanning. Georgia Weidman Director of Cyberwarface, Reverse Space Metasploit Unleashed Class 2: Information Gathering and Vulnerability Scanning Georgia Weidman Director of Cyberwarface, Reverse Space Information Gathering Learning as much as possible about targets Ex:

More information

A New Era. A New Edge. Phishing within your company

A New Era. A New Edge. Phishing within your company Phishing within your company Learning Objectives What is phishing and how to minimize its impact Obtain a basic understanding of how to use virtual machines Use BackTrack, a tool used by many security

More information

60467 Project 1. Net Vulnerabilities scans and attacks. Chun Li

60467 Project 1. Net Vulnerabilities scans and attacks. Chun Li 60467 Project 1 Net Vulnerabilities scans and attacks Chun Li Hardware used: Desktop PC: Windows Vista service pack Service Pack 2 v113 Intel Core 2 Duo 3GHz CPU, 4GB Ram, D-Link DWA-552 XtremeN Desktop

More information

The Vision of the OSSTMM

The Vision of the OSSTMM The Vision of the OSSTMM A species that thrives on innovation means that the rules are made to be broken. For every guideline that reigns in action and behavior, new research and new technology disrupts

More information

040020305-Penetration Testing 2014

040020305-Penetration Testing 2014 Comprehensive Questions/Practical Based :- 040020305-Penetration Testing 2014 1. Demonstrate the installation of BackTrack using Live DVD. Also list all the steps. 2. Demonstrate the installation of BackTrack

More information

1 Scope of Assessment

1 Scope of Assessment CIT 380 Project Network Security Assessment Due: April 30, 2014 This project is a security assessment of a small group of systems. In this assessment, students will apply security tools and resources learned

More information

Hacking your perimeter. Social-Engineering. Not everyone needs to use zero. David Kennedy (ReL1K) http://www.secmaniac.com Twitter: Dave_ReL1K

Hacking your perimeter. Social-Engineering. Not everyone needs to use zero. David Kennedy (ReL1K) http://www.secmaniac.com Twitter: Dave_ReL1K Hacking your perimeter. Social-Engineering Not everyone needs to use zero days David Kennedy (ReL1K) http://www.secmaniac.com Twitter: Dave_ReL1K About the speaker Wrote the Social-Engineer Toolkit (SET),

More information

IS L06 Protect Servers and Defend Against APTs with Symantec Critical System Protection

IS L06 Protect Servers and Defend Against APTs with Symantec Critical System Protection IS L06 Protect Servers and Defend Against APTs with Symantec Critical System Protection Description Lab flow At the end of this lab, you should be able to Discover how to harness the power and capabilities

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright 2014 Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security, 2014 No part of this publication, in whole or

More information

Vulnerability Assessment and Penetration Testing

Vulnerability Assessment and Penetration Testing Vulnerability Assessment and Penetration Testing Module 1: Vulnerability Assessment & Penetration Testing: Introduction 1.1 Brief Introduction of Linux 1.2 About Vulnerability Assessment and Penetration

More information

Kautilya: Teensy beyond shells

Kautilya: Teensy beyond shells Kautilya: Teensy beyond shells Kautilya Toolkit for Teensy device Nikhil Mittal 1 P a g e Contents Kautilya Toolkit for Teensy device... 1 Nikhil Mittal... 1 Abstract... 3 Attack Surface and Scenarios...

More information

Professional Penetration Testing Techniques and Vulnerability Assessment ...

Professional Penetration Testing Techniques and Vulnerability Assessment ... Course Introduction Today Hackers are everywhere, if your corporate system connects to internet that means your system might be facing with hacker. This five days course Professional Vulnerability Assessment

More information

by Penetration Testing

by Penetration Testing BackTrack 4: Assuring Security by Penetration Testing Master the art of penetration testing with BackTrack Shakeel Ali Tedi Heriyanto rpafktl Pen I I llv. I\ 1 J community expe PUBLISHING- - BIRMINGHAM

More information

Vulnerability analysis

Vulnerability analysis Vulnerability analysis License This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License. Contents License Contents

More information

Penetration Testing for iphone Applications Part 1

Penetration Testing for iphone Applications Part 1 Penetration Testing for iphone Applications Part 1 This article focuses specifically on the techniques and tools that will help security professionals understand penetration testing methods for iphone

More information

AUTHOR CONTACT DETAILS

AUTHOR CONTACT DETAILS AUTHOR CONTACT DETAILS Name Dinesh Shetty Organization Paladion Networks Email ID dinesh.shetty@paladion.net Penetration Testing with Metasploit Framework When i say "Penetration Testing tool" the first

More information

Cyber Essentials. Test Specification

Cyber Essentials. Test Specification Cyber Essentials Test Specification Contents Scope of the Audit...2 Assumptions...3 Success Criteria...3 External systems...4 Required tests...4 Test Details...4 Internal systems...7 Tester pre-requisites...8

More information

Using Nessus In Web Application Vulnerability Assessments

Using Nessus In Web Application Vulnerability Assessments Using Nessus In Web Application Vulnerability Assessments Paul Asadoorian Product Evangelist Tenable Network Security pasadoorian@tenablesecurity.com About Tenable Nessus vulnerability scanner, ProfessionalFeed

More information

Armitage. Part 1. Author : r45c4l Mail : infosecpirate@gmail.com. http://twitter.com/#!/r45c4l

Armitage. Part 1. Author : r45c4l Mail : infosecpirate@gmail.com. http://twitter.com/#!/r45c4l Armitage H acking Made Easy Part 1 Author : r45c4l Mail : infosecpirate@gmail.com http://twitter.com/#!/r45c4l Greetz and shouts to the entire ICW team and every Indian hackers Introduction When I started

More information

June 2014 WMLUG Meeting Kali Linux

June 2014 WMLUG Meeting Kali Linux June 2014 WMLUG Meeting Kali Linux "the quieter you become, the more you are able to hear" Patrick TenHoopen Kali Linux Kali Linux is a free and open source penetration testing Linux distribution designed

More information

How to hack a website with Metasploit

How to hack a website with Metasploit How to hack a website with Metasploit By Sumedt Jitpukdebodin Normally, Penetration Tester or a Hacker use Metasploit to exploit vulnerability services in the target server or to create a payload to make

More information

Vulnerability Assessment Lab

Vulnerability Assessment Lab Vulnerability Assessment Lab Fully assessing a company's security posture is a critical job to maintain intellectual property integrity, and protect customer information. As a security auditor your job

More information

Capture and analysis of 802.11 wireless traffic

Capture and analysis of 802.11 wireless traffic Capture and analysis of 802.11 wireless traffic October 2012 Ver. 1.00 Copyright Connect One Ltd., 2008-2012 The information in this document is subject to change without notice and shall not be construed

More information

1. LAB SNIFFING LAB ID: 10

1. LAB SNIFFING LAB ID: 10 H E R A LAB ID: 10 SNIFFING Sniffing in a switched network ARP Poisoning Analyzing a network traffic Extracting files from a network trace Stealing credentials Mapping/exploring network resources 1. LAB

More information

CYBERTRON NETWORK SOLUTIONS

CYBERTRON NETWORK SOLUTIONS CYBERTRON NETWORK SOLUTIONS CybertTron Certified Ethical Hacker (CT-CEH) CT-CEH a Certification offered by CyberTron @Copyright 2015 CyberTron Network Solutions All Rights Reserved CyberTron Certified

More information

VMware: Advanced Security

VMware: Advanced Security VMware: Advanced Security Course Introduction Course Introduction Chapter 01 - Primer and Reaffirming Our Knowledge Primer and Reaffirming Our Knowledge ESX Networking Components How Virtual Ethernet Adapters

More information

Kerem Kocaer 2010/04/14

Kerem Kocaer 2010/04/14 Kerem Kocaer 1 EHLO Kerem is: a graduate from ICSS a security consultant at Bitsec Consulting AB a security enthusiast Kerem works with: administrative security security standards and frameworks, security

More information

Social Engineering Toolkit

Social Engineering Toolkit Social Engineering Toolkit Author: 3psil0nLaMbDa a.k.a Karthik R, INDIA http://www.epsilonlambda.wordpress.com The social engineering toolkit is a project named Devolution, and it comes with Backtrack

More information

Workshop. From XSS to Domain Admin. Black Hat Sessions 18 juni 2015 Jordy Kersten - Mandy van Oosterhout - Ward Wouts

Workshop. From XSS to Domain Admin. Black Hat Sessions 18 juni 2015 Jordy Kersten - Mandy van Oosterhout - Ward Wouts Workshop From XSS to Domain Admin Black Hat Sessions 18 juni 2015 Jordy Kersten - Mandy van Oosterhout - Ward Wouts Security Consultants Jordy Kersten Mandy van Oosterhout Ward Wouts Agenda Scenario Werkwijze

More information

INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION

INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION Prepared for the NRC Fuel Cycle Cyber Security Threat Conference Presented by: Jon Chugg, Ken Rohde Organization(s): INL Date: May 30, 2013 Disclaimer

More information

McAfee Certified Assessment Specialist Network

McAfee Certified Assessment Specialist Network McAfee Certified Assessment Specialist Network Exam preparation guide Table of Contents Introduction 3 Becoming McAfee Certified 3 Exam Details 4 Recommended Exam Preparation 4 Exam Objectives 4 Sample

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

A Penetration Testing Maturity and Scoring Model

A Penetration Testing Maturity and Scoring Model A Penetration Testing Maturity and Scoring Model SESSION ID: TECH-W02 Dave Shackleford Founder & Principal Consultant Voodoo Security @daveshackleford Introduction Most organizations conduct some variety

More information

White Hats and Ethical Hacking: What You ve Been Doing Wrong. FocusOn CyberSecurity 30 March 2016

White Hats and Ethical Hacking: What You ve Been Doing Wrong. FocusOn CyberSecurity 30 March 2016 White Hats and Ethical Hacking: What You ve Been Doing Wrong FocusOn CyberSecurity 30 March 2016 Overview Vulnerability assessments and penetration testing What goes wrong The future of penetration testing

More information

Getting Started Guide

Getting Started Guide Getting Started Guide Sophos Firewall Software Appliance Document Date: November 2015 November 2015 Page 1 of 14 Contents Preface...3 Minimum Hardware Requirement...3 Recommended Hardware Requirement...3

More information

CIT 480: Securing Computer Systems. Vulnerability Scanning and Exploitation Frameworks

CIT 480: Securing Computer Systems. Vulnerability Scanning and Exploitation Frameworks CIT 480: Securing Computer Systems Vulnerability Scanning and Exploitation Frameworks Vulnerability Scanners Vulnerability scanners are automated tools that scan hosts and networks for potential vulnerabilities,

More information

Penetration Testing LAB Setup Guide

Penetration Testing LAB Setup Guide Penetration Testing LAB Setup Guide (Internal Attacker - Beginner version) By: magikh0e - magikh0e@ihtb.org Last Edit: July 07 2012 This guide assumes a few things... 1. You have installed Backtrack before

More information

It s no wonder that a lot of us have a bad taste in our mouth when it comes to penetration testing.

It s no wonder that a lot of us have a bad taste in our mouth when it comes to penetration testing. 1 As an IT auditor and management consultant, I sometimes have the opportunity to see the penetration test reports which various service providers have given to my clients. What the client often hands

More information

PowerShell for Penetration Testers

PowerShell for Penetration Testers Training: PowerShell for Penetration Testers Dates of the training: March 14-15,2016 in Heidelberg, Germany Book Now using the code: TR16HMTRAINING and save an additional 10% of the current valid rate!

More information

Department of Computer Science and Technology, UTU 2014

Department of Computer Science and Technology, UTU 2014 M.Sc. (CA) Semester 3 Course Name & Code: Penetration Testing (040020305) Tedi Heriyanto, Shakeel Ali, BackTrack 4: Assuring Security By Penetration Testing, Shroff/Packt Publishing is abbreviated as ST,

More information

Why do I need a pen test lab? Requirements. Virtual Machine Downloads

Why do I need a pen test lab? Requirements. Virtual Machine Downloads Why do I need a pen test lab? Hacking and or scanning machines without consent is against the law in most countries To become an effective penetration tester or ethical hacker you need to practice to enhance

More information

EXTRA. Vulnerability scanners are indispensable both VULNERABILITY SCANNER

EXTRA. Vulnerability scanners are indispensable both VULNERABILITY SCANNER Vulnerability scanners are indispensable both for vulnerability assessments and penetration tests. One of the first things a tester does when faced with a network is fire up a network scanner or even several

More information

MN-700 Base Station Configuration Guide

MN-700 Base Station Configuration Guide MN-700 Base Station Configuration Guide Contents pen the Base Station Management Tool...3 Log ff the Base Station Management Tool...3 Navigate the Base Station Management Tool...4 Current Base Station

More information

Intelligence Gathering. n00bpentesting.com

Intelligence Gathering. n00bpentesting.com Intelligence Gathering Prerequisites Hardware Software Topics Covered A Note Before You Begin Lab 0ne Target Selection and OSINT Scenario Lab Tw0 - Footprinting What s Next? 3 3 3 4 4 4 5 5 13 17 2 Prerequisites

More information

The Pen Test Perfect Storm: Combining Network, Web App, and Wireless Pen Test Techniques Part 2

The Pen Test Perfect Storm: Combining Network, Web App, and Wireless Pen Test Techniques Part 2 The Test Perfect Storm: Combining Network, Web App, and Wireless Test Techniques Part 2 By Joshua Wright, Kevin Johnson, & Ed Skoudis Copyright 2009, All Rights Reserved Version 1Q09 1 Outline The Power

More information

The Pen Test Perfect Storm: Combining Network, Web App, and Wireless Pen Test Techniques Part 2

The Pen Test Perfect Storm: Combining Network, Web App, and Wireless Pen Test Techniques Part 2 The Test Perfect Storm: Combining Network, Web App, and Wireless Test Techniques Part 2 By Joshua Wright, Kevin Johnson, & Ed Skoudis Copyright 2009, All Rights Reserved Version 1Q09 Testing Perfect Storm

More information

Penetration Testing. Presented by: Elham Hojati Advisor: Dr. Akbar Namin July 2014

Penetration Testing. Presented by: Elham Hojati Advisor: Dr. Akbar Namin July 2014 Penetration Testing Presented by: Elham Hojati Advisor: Dr. Akbar Namin July 2014 Part one: the concept of penetration testing 2 What is a penetration test?(informal) Port scanning Vulnerability Scanning

More information

Penetration Testing LAB Setup Guide

Penetration Testing LAB Setup Guide Penetration Testing LAB Setup Guide (External Attacker - Intermediate) By: magikh0e - magikh0e@ihtb.org Last Edit: July 06 2012 This guide assumes a few things... 1. You have read the basic guide of this

More information

WiPG Presentation Gateway

WiPG Presentation Gateway WiPG Presentation Gateway Deployment Guide For more information www.wepresentwifi.com Sales: sales@wepresentwifi.com Support: help@wepresentwifi.com wepresent 2015 Contents Introduction 1 User Experience

More information

Post Exploitation. n00bpentesting.com

Post Exploitation. n00bpentesting.com Post Exploitation n00bpentesting.com Prerequisites Hardware Software Topics Covered A Note Before You Begin Lab 0ne Post Exploitation What s Next? 3 3 3 4 4 4 5 8 2 Prerequisites Thank you for downloading

More information

WHITEPAPER. Nessus Exploit Integration

WHITEPAPER. Nessus Exploit Integration Nessus Exploit Integration v2 Tenable Network Security has committed to providing context around vulnerabilities, and correlating them to other sources, such as available exploits. We currently pull information

More information

Connection Broker Managing User Connections to Workstations, Blades, VDI, and More. Quick Start with Microsoft Hyper-V

Connection Broker Managing User Connections to Workstations, Blades, VDI, and More. Quick Start with Microsoft Hyper-V Connection Broker Managing User Connections to Workstations, Blades, VDI, and More Quick Start with Microsoft Hyper-V Version 8.1 October 21, 2015 Contacting Leostream Leostream Corporation http://www.leostream.com

More information

Enterprise Erase LAN

Enterprise Erase LAN Enterprise Erase LAN Network Erasing and Asset Management Server Version 2.0 Users Guide 888.700.8560 toll free www.tabernus.com 11130 Jollyville Rd Suite 301 Austin, TX 78757 Table of Contents 1 Product

More information

Access FedVTE online at: fedvte.usalearning.gov

Access FedVTE online at: fedvte.usalearning.gov FALL 2015 Access FedVTE online at: fedvte.usalearning.gov If you need any assistance please contact the FedVTE Help Desk her e or email the Help Desk at support@usalearning.net. To speak with a Help Desk

More information

How To Use Truecrypt For Free On A Pc Or Mac Or Mac (For A Laptop) For A Long Time (For Free) For Your Computer Or Ipad Or Ipa (For Mac) For Free (For Your Computer) For Long

How To Use Truecrypt For Free On A Pc Or Mac Or Mac (For A Laptop) For A Long Time (For Free) For Your Computer Or Ipad Or Ipa (For Mac) For Free (For Your Computer) For Long Advanced Open-Source /Free Solutions for Home and Small Business Owners Robert Baldi, CISSP- ISSEP TOPICS Encryption Backups Audits Wireless Security Network Security Open Source Goodness ENCRYPTION Encryption

More information

Exploiting Transparent User Identification Systems

Exploiting Transparent User Identification Systems Exploiting Transparent User Identification Systems Wayne Murphy Benjamin Burns Version 1.0a 1 CONTENTS 1.0 Introduction... 3 1.1 Project Objectives... 3 2.0 Brief Summary of Findings... 4 3.0 Background

More information

Symantec Cyber Readiness Challenge Player s Manual

Symantec Cyber Readiness Challenge Player s Manual Symantec Cyber Readiness Challenge Player s Manual Version 1.6 January 20, 2014 Table of Contents Introduction... 3 1 The Cyber Readiness Challenge... 4 1.1 Your Credentials... 4 1.2 Accessing the Competition...

More information

Team Foundation Server 2013 Installation Guide

Team Foundation Server 2013 Installation Guide Team Foundation Server 2013 Installation Guide Page 1 of 164 Team Foundation Server 2013 Installation Guide Benjamin Day benday@benday.com v1.1.0 May 28, 2014 Team Foundation Server 2013 Installation Guide

More information

Defcon 20 Owning One To Rule Them All. Dave DeSimone (@d2theave) Manager, Information Security Fortune 1000

Defcon 20 Owning One To Rule Them All. Dave DeSimone (@d2theave) Manager, Information Security Fortune 1000 Defcon 20 Owning One To Rule Them All Dave DeSimone (@d2theave) Manager, Information Security Fortune 1000 Dave Kennedy (@dave_rel1k) Founder, Principal Security Consultant @TrustedSec About the Speaker

More information

Vulnerability management lifecycle: defining vulnerability management

Vulnerability management lifecycle: defining vulnerability management Framework for building a vulnerability management lifecycle program http://searchsecurity.techtarget.com/magazinecontent/framework-for-building-avulnerability-management-lifecycle-program August 2011 By

More information

Make a folder named Lab3. We will be using Unix redirection commands to create several output files in that folder.

Make a folder named Lab3. We will be using Unix redirection commands to create several output files in that folder. CMSC 355 Lab 3 : Penetration Testing Tools Due: September 31, 2010 In the previous lab, we used some basic system administration tools to figure out which programs where running on a system and which files

More information

D5.1 Security Testing Methodology

D5.1 Security Testing Methodology SEVENTH FRAMEWORK PROGRAMME Theme SEC-2011.2.5-1 (Cyber attacks against critical infrastructures) D5.1 Security Testing Methodology Contract No. FP7-SEC-285477-CRISALIS Workpackage WP 5 - Vulnerability

More information

Kali Linux Cookbook. Willie L. Pritchett David De Smet. Chapter No. 9 "Wireless Attacks"

Kali Linux Cookbook. Willie L. Pritchett David De Smet. Chapter No. 9 Wireless Attacks Kali Linux Cookbook Willie L. Pritchett David De Smet Chapter No. 9 "Wireless Attacks" In this package, you will find: A Biography of the authors of the book A preview chapter from the book, Chapter NO.9

More information

Security of IPv6 and DNSSEC for penetration testers

Security of IPv6 and DNSSEC for penetration testers Security of IPv6 and DNSSEC for penetration testers Vesselin Hadjitodorov Master education System and Network Engineering June 30, 2011 Agenda Introduction DNSSEC security IPv6 security Conclusion Questions

More information

Metasploit Lab: Attacking Windows XP and Linux Targets

Metasploit Lab: Attacking Windows XP and Linux Targets Cyber Forensics Laboratory 1 Metasploit Lab: Attacking Windows XP and Linux Targets Copyright c 2012 Michael McGinty and Xinwen Fu, University of Massachusetts Lowell Permission is granted to copy, distribute

More information

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001 001011 1100010110 0010110001 010110001 0110001011000 011000101100 010101010101APPLICATIO 0 010WIRELESS110001 10100MOBILE00010100111010 0010NETW110001100001 10101APPLICATION00010 00100101010WIRELESS110

More information

https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting

https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting Chapter 1 1. Introducing Penetration Testing 1.1 What is penetration testing 1.2 Different types of test 1.2.1 External Tests

More information

DV230 Web Based Configuration Troubleshooting Guide

DV230 Web Based Configuration Troubleshooting Guide DV230 Web Based Configuration Troubleshooting Guide 1. Login settings After getting a DHCP IP address from your P1 W1MAX Modem DV-230), open any Internet browser and type in the URL address: http://10.1.1.254

More information

Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING. Anestis Bechtsoudis. http://bechtsoudis.com abechtsoudis (at) ieee.

Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING. Anestis Bechtsoudis. http://bechtsoudis.com abechtsoudis (at) ieee. Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING Anestis Bechtsoudis http://bechtsoudis.com abechtsoudis (at) ieee.org Athena Summer School 2011 Course Goals Highlight modern

More information

Targeted attacks: Tools and techniques

Targeted attacks: Tools and techniques Targeted attacks: Tools and techniques Performing «red-team» penetration tests Lessons learned Presented on 17/03/2014 For JSSI OSSIR 2014 By Renaud Feil Agenda Objective: Present tools techniques that

More information

Presented by:!!dave Kennedy (RELIK)"!!!!!Ryan Macfarlane "

Presented by:!!dave Kennedy (RELIK)!!!!!Ryan Macfarlane Presented by:!!dave Kennedy (RELIK)"!!!!!Ryan Macfarlane " Head Tail Hit Driven economy and retail market The limits of inventory The emergence of "everything" Key factors: Declining cost of inventory

More information

Creation of Pentesting Labs

Creation of Pentesting Labs Creation of Pentesting Labs By Kyle Barta Submitted to The Faculty of the Department of Information Technology In Partial Fulfillment of the Requirements for The Degree of Bachelor of Science In Information

More information

Build Your Own Security Lab

Build Your Own Security Lab Build Your Own Security Lab A Field Guide for Network Testing Michael Gregg WILEY Wiley Publishing, Inc. Contents Acknowledgments Introduction XXI xxiii Chapter 1 Hardware and Gear Why Build a Lab? Hackers

More information

Automation of Post-Exploitation

Automation of Post-Exploitation Automation of Post-Exploitation (Focused on MS-Windows Targets) Mohammad Tabatabai Irani and Edgar R. Weippl Secure Business Austria, Favoritenstr. 16, A-1040 Vienna, Austria {mtabatabai,eweippl}@securityresearch.at

More information

FedVTE Training Catalog SPRING 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

FedVTE Training Catalog SPRING 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov FedVTE Training Catalog SPRING 2015 advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov If you need any assistance please contact the FedVTE Help Desk here or email the

More information

Analyze. Secure. Defend. Do you hold ECSA credential?

Analyze. Secure. Defend. Do you hold ECSA credential? 1 Analyze. Secure. Defend. Do you hold ECSA credential? TM E C S A EC-Council Certified Security Analyst 1 EC-Council Cyber Security Professional Path Threat Agent Application of Methodology So You Can

More information

Penetration Testing Workshop

Penetration Testing Workshop Penetration Testing Workshop Who are we? Carter Poe Nathan Ritchey Mahdi Shapouri Fred Araujo Outline Ethical hacking What is penetration testing? Planning Reconnaissance Footprinting Network Endpoint

More information

D5.1 Security Testing Methodology

D5.1 Security Testing Methodology SEVENTH FRAMEWORK PROGRAMME Theme SEC-2011.2.5-1 (Cyber attacks against critical infrastructures) D5.1 Security Testing Methodology Contract No. FP7-SEC-285477-CRISALIS Workpackage WP 5 - Vulnerability

More information

Penetration Testing Walkthrough

Penetration Testing Walkthrough Penetration Testing Walkthrough Table of Contents Penetration Testing Walkthrough... 3 Practical Walkthrough of Phases 2-5... 4 Chose Tool BackTrack (Armitage)... 5 Choose Target... 6 Phase 2 - Basic Scan...

More information

The Prevalence of Flash Vulnerabilities on the Web

The Prevalence of Flash Vulnerabilities on the Web TECHNICAL BRIEF FLASH FLOODING The Prevalence of Flash Vulnerabilities on the Web Adobe Flash Player is a cross-platform, browser plugin that provides uncompromised viewing of expressive applications,

More information

Deciphering The Prominent Security Tools Ofkali Linux

Deciphering The Prominent Security Tools Ofkali Linux www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 4 Issue 1 January 2015, Page No. 9907-9911 Deciphering The Prominent Security Tools Ofkali Linux Talatam.Durga

More information

Author: Sumedt Jitpukdebodin. Organization: ACIS i-secure. Email ID: materaj@gmail.com. My Blog: http://r00tsec.blogspot.com

Author: Sumedt Jitpukdebodin. Organization: ACIS i-secure. Email ID: materaj@gmail.com. My Blog: http://r00tsec.blogspot.com Author: Sumedt Jitpukdebodin Organization: ACIS i-secure Email ID: materaj@gmail.com My Blog: http://r00tsec.blogspot.com Penetration Testing Linux with brute force Tool. Sometimes I have the job to penetration

More information

Perimeter Firewalls. Brandon Napier Rick Archibald Pete Jamison HAL PC & HLUG 09/22/2007. brought to you by: in association with

Perimeter Firewalls. Brandon Napier Rick Archibald Pete Jamison HAL PC & HLUG 09/22/2007. brought to you by: in association with Perimeter Firewalls 09/22/2007 brought to you by: Brandon Napier Rick Archibald Pete Jamison in association with HAL PC & HLUG Who am I? Brandon Napier Got interested in computers in 1992, in high school

More information

Amahi Instruction Manual

Amahi Instruction Manual History of Amahi Chapter 1 Installing fedora 12 and Amahi Home Digital Assistant (HDA) Chapter 2 Your DHCP/DNS options Chapter 3 Network Troubleshooting Chapter 4 Getting Started Appendix: Advanced Hard

More information

CDH installation & Application Test Report

CDH installation & Application Test Report CDH installation & Application Test Report He Shouchun (SCUID: 00001008350, Email: she@scu.edu) Chapter 1. Prepare the virtual machine... 2 1.1 Download virtual machine software... 2 1.2 Plan the guest

More information

Developing Network Security Strategies

Developing Network Security Strategies NETE-4635 Computer Network Analysis and Design Developing Network Security Strategies NETE4635 - Computer Network Analysis and Design Slide 1 Network Security Design The 12 Step Program 1. Identify network

More information

Attack and Penetration Testing 101

Attack and Penetration Testing 101 Attack and Penetration Testing 101 Presented by Paul Petefish PaulPetefish@Solutionary.com July 15, 2009 Copyright 2000-2009, Solutionary, Inc. All rights reserved. Version 2.2 Agenda Penetration Testing

More information

About Effective Penetration Testing Methodology

About Effective Penetration Testing Methodology 보안공학연구논문지 (Journal of Security Engineering), 제 5권 제 5호 2008년 10월 About Effective Penetration Testing Methodology Byeong-Ho KANG 1) Abstract Penetration testing is one of the oldest methods for assessing

More information

PowerShell. It s time to own. David Kennedy (ReL1K) Josh Kelley (Winfang) http://www.secmaniac.com Twitter: dave_rel1k

PowerShell. It s time to own. David Kennedy (ReL1K) Josh Kelley (Winfang) http://www.secmaniac.com Twitter: dave_rel1k PowerShell It s time to own. David Kennedy (ReL1K) Josh Kelley (Winfang) http://www.secmaniac.com Twitter: dave_rel1k About Josh Security Analyst with a Fortune 1000 --- Works with Dave Heavy experience

More information

Evolution of PenTesting

Evolution of PenTesting Evolution of PenTesting 1 Introduction Name: Russ Gideon Title: Director of Malware Research Contact: rgideon@attackresearch.com Twitter: @gideonsecurity Background: Led numerous Red Teams Foreign attack

More information

Next-Generation Penetration Testing. Benjamin Mossé, MD, Mossé Security

Next-Generation Penetration Testing. Benjamin Mossé, MD, Mossé Security Next-Generation Penetration Testing Benjamin Mossé, MD, Mossé Security About Me Managing Director of Mossé Security Creator of an Mossé Cyber Security Institute - in Melbourne +30,000 machines compromised

More information

I Hunt Penetration Testers!

I Hunt Penetration Testers! I Hunt Penetration Testers! More Weaknesses in Tools and Procedures Wesley McGrew, Ph.D. Distributed Analytics and Security Institute Mississippi State University http://mcgrewsecurity.com wesley@mcgrewsecurity.com

More information

Acano solution. Security Considerations. August 2015 76-1026-01-E

Acano solution. Security Considerations. August 2015 76-1026-01-E Acano solution Security Considerations August 2015 76-1026-01-E Contents Contents 1 Introduction... 3 2 Acano Secure Development Lifecycle... 3 3 Acano Security Points... 4 Acano solution: Security Consideration

More information