Usage of Vulnerability Tools

Size: px
Start display at page:

Download "Usage of Vulnerability Tools"

Transcription

1 Usage of Vulnerability Tools Chitransh Chhalotre Computer Science and Engineering Department of Computer Science and Engineering Indian Institute of Technology (IIT), Hyderabad - Chitransh.chhalotre@gmail.com Project guide: Dr. N.P. Dhavale DGM, INFINET Department Institute of Development and Research in Banking Technology (IDRBT) Road No. 1, Castle Hills, Masab Tank, Hyderabad July 13,

2 CONTENTS Certificate Declaration Acknowledgement Abstract 1. Introduction Hacking Black Hat Hackers White Hat Hacker Penetration Testing White Box Testing Black Box Testing Grey Box testing Process and methodology Planning and Preparation Information Gathering and Analysis Enumeration and Fingerprinting Vulnerability detection Penetration Attempt Analysis and Reporting Cleaning up Vulnerabilities Causes Vulnerability Scanning Assessment Scans Maintenance Scans Intrusive vs. Non-intrusive Scans Full Scan vs. Port Scans Vulnerability Scanning Tools Nmap Results Nessus Results

3 8. Metasploit Results Conclusion

4 CERTIFICATE This is to certify that project report titled Usage of Vulnerability Tools submitted by Chitransh Chhalotre of B.Tech. 3rd year, Dept. of Computer Science and Engineering. IIT Hyderabad, is record of a bonafide work carried out by her under my guidance during the period 20 th may 2011 to 20 th july 2011 at Institute of Development and Research in Banking Technology, Hyderabad. The project work is a research study, which has been successfully completed as per the set objectives. Dr. N.P. Dhavale DGM, Infinet office IDRBT,Hyderabad 4

5 DECLARATION I declare that the summer internship project report titled Usage of Vulnerability Tools is my own work conducted under the supervision of Prof. N P Dhavale at the Institue of Development and Research in Banking Technology, Hyderabad. I have put in 61 days of my attendance with my supervisor at IDRBT and have been awarded project fellowship. I further declare that to the best of my knowledge, the report does not contain any part of any work which has been submitted for the award of any degree either in this institute or any other institute without proper citation. Chitransh Chhalotre B.Tech. 3 rd year Dept. of Computer Science and Engineering IIT Hyderabad 5

6 Abstract This document explores the usage of some vulnerability tools, namely Nmap, Nessus and Metasploit in penetration testing for a given scenario created in the lab environment. Its purpose is to facilitate the process of penetration testing by making the person aware of the commonly used features and options in the above mentioned tools and thus allowing him/her to use these tools in an optimal manner. These tools are used for scanning a system for the vulnerabilities that might be present in it (Nmap and Nessus) and then to exploit the vulnerabilities which were found (Metasploit). To explore the usage of the given tools, various tests were made with them to penetrate the given system and the results were recorded showing how effective they were. It was found that certain combinations allowed the hacker to hack the system with relatively less difficulty then others. Also, the same combination which failed in one scenario was successful in other showing the context based nature of this kind of testing. Thus, this document reports the different ways which are effective on the given scenario. 6

7 Introduction Hacking Computer Hacking is the practice of modifying the features of a system, to achieve a functionality which was not intended by the creator. A person who enjoys doing hacking and accepts it as a part of his lifestyle is known as a hacker. A hacker is a person who has strong programming and networking skills and has an intimate understanding of the internal structure of the system which he uses to solve problems and overcoming limits. The term hacking, contrary to the popular belief, does not necessarily mean illegal exploitation of the computer system, It depends on the hacker which way how he wants to conduct his activities. Motivation of the hackers varies from simple genuine curiosity to personal and monetary gains. Some do hacking just for the pure joy for it and to get to know the system better whereas some do it with the malicious intent of harming others or for illicit gains. So depending on the hacker, hacking can either be constructive or destructive. There are two kinds of hackers based on their intentions: Black Hat Hacker White Hat Hacker Black Hat Hacker A black hat hacker is a person who hacks with intent of unauthorized use of the computer and the network resources and breaches confidentiality, integrity and availability of the information systems. They are also called crackers. They compromise the security of a system without permission from the authorities, often with malicious intent. Usually, a black hat is a person who uses their knowledge of vulnerabilities and exploits for private gain, rather than revealing them either to the general public or the manufacturer for correction. Many black hats hack networks and web pages solely for financial gain. Black hats may seek to expand holes in systems; any attempts made to patch software are generally done to prevent others from also compromising a system they have already obtained secure control over. A black hat hacker may write their own zero-day exploits (private software that exploits security vulnerabilities; 0-day exploits have not been distributed to the public). In the most extreme cases, black hats may work to cause damage maliciously, and/or make threats to do so as extortion. Their purpose is mainly to disrupt the normal processes and "violate computer security for little reason beyond maliciousness or for personal gain". These kinds of hackers first find a network or a system which interests them or those which are simply vulnerable and then break into them getting unsanctioned access and doing unwanted and potentially damaging changes to the system. White Hat Hacker A white hat hacker is a person who hacks with the intention of identifying the security weakness in a network or a system, not to take unfair advantage of it, but to expose it so 7

8 that the owner can fix the breach. They might do so with proper permissions from the concerned authorities and are many times hired to do so by different companies and firms. They are also called ethical hackers. The primary difference between white and black hat hackers is that a white hat hacker claims to observe ethical principles. Like black hats, white hats are often intimately familiar with the internal details of security systems, and can delve into obscure machine code when needed to find a solution to a tricky problem. This category also involves those who are adept at methodologies like penetration testing and vulnerability assessment helping an organisation to secure its information network. Penetration Testing Penetration Testing is a method to evaluate the security of the information system or network set up by an organisation by simulating the attack from a malicious hacker or a black hat hacker. It involves gathering the information about the system, such as its IP Address, Operating System, status of the ports etc. It also involves identification of the vulnerabilities present in the system due to the various reasons such as complexities, unsafe programming, protocol weakness, operating system flaws etc. This testing is carried out posing a potential attacker and can include exploitation of the vulnerabilities found with assessment of the reaction of the countermeasures taken. Any issues which are found with the security of the systems are reported to the owners and possible solutions are also presented with them. The foremost aim of such a procedure is to check the feasibility of an attack and its impact if it is successful. For example, the Payment Card Industry Data Security Standard (PCI DSS), and security and auditing standard, requires both annual and on-going penetration testing (after system changes). Based on the knowledge available to the penetration tester, there are three ways in which the testing can be classified: White Box Testing Grey Box Testing Black Box testing White Box testing In this kind of testing, the penetrator has the complete knowledge about the intended target and its infrastructure. While this makes the penetration easier for the hacker, it is a very unrealistic scenario as the potential attacker is usually outside the system and has no knowledge about the system or network and thus his modus operandi is different from what the penetrators follow. One advantage of this kind of testing is that it is cost effective. This investigates the scenario if any inside person tries to hack the system and gain unauthorized entry or if some sensitive information is leaked which leads to attacker having the information about or access to source code, network layouts and possibly even some passwords Black Box testing 8

9 In this kind of testing, the attacker has no prior knowledge of any information about the implementation details of the system and thus has to first identify the location and extent of the systems before commencing the analysis. This type of testing investigates the scenario when an outsider tries to break into a secure system. Thus, it is very realistic scenario but it is not cost effective. Black box penetration testing is a labour-intensive activity and requires expertise to minimize the risk to targeted systems on contrary to the white box penetration which is an automated inexpensive process. Thus it consumes more time is difficult when compared to the white box testing Grey Box testing This kind of testing lies between the two types of penetration explained above. Here, the penetration tester has limited information about the working of the system. There is partial disclosure of the information. Depending on the information revealed, it takes varying degree of manual labour and automated testing for penetration and it can be less cost effective or most cost effective. On the basis of the location of the penetrator, there are again two types of penetration Internal External Internal Testing In this type of penetration, the penetrator is present inside the network of the organisation. This kind of testing is required to secure your internal system because it has been shown by various researches that about 50% of the security incidents occur inside the perimeter such as information leaks etc. which may be accidental, caused by the ineptness of the employee or deliberate, caused by some employee with malicious intentions. Since these employee are inside the organisation they might have access to data and knowledge about how the security architecture is being used and as to how it can be compromised. Thus internal testing deals with how to secure the system in above mentioned scenarios. External Testing In this kind of testing, the penetrator is located outside the information system. It simulates the attack of any external cracker on the network. It assesses the ability of the network to withstand the external attacks and also does vulnerability assessment. Such type of testing is usually carried out on internet facing information systems setup within the organisation. This test examines external IT systems for any weakness that could be used by an external attacker to disrupt the confidentiality, availability or integrity of the network, thereby allowing the organisation to address each weakness. Also, on the basis of the target there are two types of attacking Network Attacking Application Attacking 9

10 Network Attacking This type of attack identifies threats which may exploit vulnerabilities in the information assets at the network level, also the services available over the network and operating system s network stack tested. This type of testing covers the first four layers of the OSI model. It explores the scenario when the network faces attacks such as IP spoofing, man in the middle, DoS attacks, eavesdropping. Application Attacking This type of attack exploits the vulnerabilities in the application which can be there due to flaws in the design, development, deployment, upgrade, or maintenance of the application. The application can be web based, client server model or stand alone. It covers layers 5-7 of the OSI model. It includes testing the application for attacks such as Buffer Flow, Cross side scripting, SQL injection, Session Hijacking etc. Process and Methodology Planning and Preparation For carrying out a penetration test for an organisation, lots of preparation is needed. Before starting, ideally there should be a meeting between the officials and the penetration testers. In this meeting, they should decide the scope, extent and the aim of the penetration test. Generally, the aim of the Penetration Test is to demonstrate the presence of weakness in the network infrastructure which might compromise it. The scoping of the penetration test is done by identifying the machines, systems and network, operational requirements and the staff involved. Also, agreement must be there on the form of the output result. Another important aspect on which planning is required is the duration and the timing of the test. The test should be carried out in such a way that it has a minimal effect on the normal work and everyday processes. A tester may have to decide on some particular interval during the day in which he wants to carry out the test. Testing during the intervals of heavy and critical use should be avoided. There is a possibility that the test might crash the system due to the unusual network traffic created by it. So, possible measures should be taken to deal with any future system failure and if such a risk cannot be tolerated, then such system should be excluded from the test Information Gathering and Analysis After the planning and preparation, the next step is to gather as much information as we can about the target system. For this purpose, there are plenty of tools available online which allow you to do network survey. A network survey is an introduction to the system. It allows us to find the reachable hosts in the system. Through a network survey, we get information about the following fields: Domain names Server names Internet Service Provider IP addresses of hosts Network map 10

11 After completing a network survey, the next task to be done is a port scan. There are basically about 65,000 possible TCP and UDP ports. The basic results obtained from a port scan are a list of open ports on a particular IP addresses. At this point system information like the operating system should also be associated with the IP address. Enumeration and Fingerprinting Target network enumeration and host fingerprinting are crucial parts of both legitimate penetration testing and a hacking attack. You cannot go on the offensive without detailed terrain mapping and target reconnaissance. A great deal of enumeration and fingerprinting tools such as ping, traceroute, whois, dig, host, and various port scanners (especially Fyodor's Nmap) are already available on internet and elsewhere. Specific targets are determined in this phase. Various services and open ports are determined. Operating system enumeration is also done. The methods used for the same can be: Banner grabbing Responses to various protocol (ICMP &TCP) commands Port / Service Scans TCP Connect, TCP SYN, TCP FIN, etc. Vulnerability Detection The next step after gathering of relevant information is to determine the vulnerability that exists in each of the systems in the network. The Tester needs to have a collection of exploits and vulnerabilities for this purpose. He should analyse the gathered information to find any vulnerability using his skills and knowledge. This is called manual vulnerability detection. There are tools available on the internet which can automate the whole process such as Nessus etc. They scan the systems and generate a list of vulnerabilities present on each system with the available exploits. This will allow us to create a list of targets to be investigated in detail. These systems will be subject to a penetration attempt in the next step. Penetration Attempt After the detection of the vulnerabilities, the targets for the penetration test are identified. Also timeline is decided for carrying out the penetration test. For performing the penetration test on a system, there are various tools available on the internet. But these tools need customization to be suited for our specific purpose. Although we might know that a vulnerability is present in a system, it does not mean that it can be exploited. Therefore, it might not be possible to penetrate a system even when in theory it is possible. First of all, the tester should try the existing exploits on the system with the vulnerabilities. Next step is password cracking. There will be services on this system running in Telnet and FTP. These applications can be subjected to password cracking. Some of the passwords cracking methods are: Dictionary attack Brute Force Hybrid Crack 11

12 There are two more suitable methods to attempt a penetration. This is through social engineering and testing the organization s physical security. Social engineering is an art used by hackers that capitalizes on the weakness of the human element of the organization s defence. Physical security testing involves a situation of penetration testers trying to gain access to the organization s facility by defeating their physical security. Social engineering can be used to get pass the organization s physical security as well. Analysis and Reporting After conduction all the tasks above, the next task ahead is to generate a report for the organization. The report should start with an overview of the penetration testing process done. This should be followed by an analysis and commentary on critical vulnerabilities that exist in the network or systems. Vital vulnerabilities are addressed first to highlight it to the organization. Less vital vulnerabilities should then be highlighted. The reason for separating the vital vulnerabilities from the less vital ones helps the organization in decision making. For example, organizations might accept the risk incurred from the less vital vulnerabilities and only address to fix the more vital ones. The other contents of the report should be as follows: - Summary of any successful penetration scenarios Detailed listing of all information gathered during penetration testing Detailed listing of all vulnerabilities found Description of all vulnerabilities found Suggestions and techniques to resolve vulnerabilities found Cleaning Up The cleaning up process is done to clear any mess that has been made as a result of the penetration test. A detailed and exact list of all actions performed during the penetration test must be kept. This is vital so that any cleaning up of the system can be done. The cleaning up of compromised hosts must be done securely as well as not affecting the organization s normal operations. The cleaning up process should be verified by the organization s staff to ensure that it has been done successfully. Bad practices and improperly documented actions during penetration test will result in the cleaning up process being left as a backup and restore job for the organization thus affecting normal operations and taking up its IT resources. Vulnerabilities Vulnerability is a flaw or weakness in a system s design, implementation or operation and management which allows an attacker to exploit the security of the system. Through vulnerability, a cracker can mount an attack on the system and can get unauthorised access, elevated privileges etc. There are many types of vulnerabilities and they can be caused by various reasons such as unsafe programming or user negligence in managing a system. An attacker can use this to gain unwanted functionality in the software or application and then 12

13 can use it to open a command prompt to the system, or to destroy files or to steal information for gain. Causes Complexity: Large, complex systems increase probability of flaws and unintended access points. Familiarity: Using common, well-known code, software, operating systems, and/or hardware increases the probability an attacker has or can find the knowledge and tools to exploit the flaw Connectivity: More physical connections, privileges, ports, protocols, and services and time each of those are accessible increase vulnerability Password Management Flaws: The computer user uses weak passwords that could be discovered by brute force. The computer user stores the password on the computer where a program can access it. Users re-use passwords between many programs and websites Fundamental Operating System Design Flaws: The operating system designer chooses to enforce suboptimal policies on user/program management. For example operating systems with policies such as default permit grant every program and every user full access to the entire computer. This operating system flaw allows viruses and malware to execute commands on behalf of the administrator. Internet Website Browsing: Some internet websites may contain harmful Spyware or Adware that can be installed automatically on the computer systems. After visiting those websites, the computer systems become infected and personal information will be collected and passed on to third party individuals. Software bugs: The programmer leaves an exploitable bug in a software program. The software bug may allow an attacker to misuse an application. Too feeble learning from history: for example most vulnerabilities discovered in IPv4 protocol software where discovered in the new IPv6 implementation. Unchecked user input: The program assumes that all user input is safe. Programs that do not check user input can allow unintended direct execution of commands or SQL statements (known as Buffer overflows, SQL injection or other non-validated inputs) Human Factor: The research has shown that the most vulnerable point in most information systems is the human user, operator, designer, or other human. So humans should be considered in their different roles as asset, threat, information resources. Social engineering is an increasing security concern. Vulnerability Scanning Vulnerability scans provide a mechanism for system administrators to assess the security posture of the servers they manage by probing the systems for open ports, services and 13

14 application and operating system patch levels. Open ports are queried for information regarding what services are listening and each service is compared against a database of known vulnerabilities or issues. System Administrators can utilize vulnerability scan reports to assess the security posture of their system and outline remediation tasks required to bring the system into compliance. There are two primary types of vulnerability scans: Assessments Scans Maintenance Scans. Assessment Scans Assessment scans involve scanning a system as it exists to a computer or user outside the systems firewall. Assessment scans typically run without credentials and with or without exceptions in firewall rules. Port assessment scans provide reports on what ports are visible, what services are running on the open ports and any known vulnerabilities for each service. Full assessment scans provide similar reports to the port assessment scans but include information for services running on all system ports. Maintenance Scans Maintenance scans are similar to assessment scans but typically produce more in-depth scanning reports. Maintenance scans typically run with credentials and exceptions in host firewall rules. Port maintenance scans provide reports on what services are running on each port and any known vulnerabilities for each service, application and operating system. Full maintenance scans provide similar reports to the port assessment scan, but report on all system ports. This report is a key component for determining remediation requirements for the System Administrator. Credentialed versus Non-Credentialed Scans One of the critical components of a Maintenance Scan is the use of system credentials. The scanning engine utilizes these credentials to login to the system to enumerate services, applications and patch levels. The information obtained by using credentials during a maintenance scan allows administrators to perform a more comprehensive assessment of the security posture of their system, verify the performance of their patching mechanisms, check service configurations and discover erroneously or maliciously installed services. Intrusive versus Non-Intrusive Scans There are two classes of vulnerability scans, intrusive and non-intrusive. Simply put, nonintrusive scans have little to no system impact when run. Intrusive scans however, have a possibility of disrupting a service or taking a system offline. Non-intrusive scans are the standard for examining systems and discovering services and vulnerabilities. Intrusive scans are similar to non-intrusive scans but also test remediation efforts. Full Scan versus Port Scans The degree of access a system grants to the vulnerability-scanning engine determines the comprehensiveness of a scan. Port scans are scans initiated against a firewalled system testing 14

15 only those ports open to the public. Port scans are the least comprehensive scan type as they provide a superficial view of the system. Full scans are scans initiated against a firewalled system testing all 65,535 ports. Full scans provide a comprehensive view of the system that allows system administrators to check services not available to the general user and discover services running erroneously or maliciously. Vulnerability Scanning Tools A vulnerability assessment application (a vulnerability scanner) can be defined as a tool that can be used to test a system or network security and finds weak points. These applications do not provide protection or security directly to a system or network, but collect and report information that other mechanisms, policies and applications can implement so as to provide protection against the identified vulnerabilities. The vulnerability scanners perform various services. The vulnerability scanners can be classified according to the services in the following ways: Port Scanner: A port scanner is a software application designed to probe a server or host for open ports. This is often used by administrators to verify security policies of their networks and by attackers to identify running services on a host with the view to compromise it. It can perform various types of scans such as TCP scanning, UDP scanning, ACK scanning, FIN scanning to determine whether the ports are open, closed or filtered. Network enumerator or network scanner: It is a computer program used to retrieve user names, and info on groups, shares and services of networked computers. This type of program scans networks for vulnerabilities in the security of that network. If there is vulnerability with the security of the network, it will send a report back to a hacker who may use this info to exploit that network glitch to gain entry to the network or for other malicious activities. Ethical hackers often also use the information to remove the glitches and strengthen their network. Network enumerators are often used by script kiddies for ease of use, as well as by more experienced hackers in cooperation with other programs/manual lookups. Also, whois queries, zone transfers, ping sweeps and traceroute can be performed. Web Application Scanner: A web application security scanner is program which communicates with a web application through the web front-end in order to identify potential security vulnerabilities in the web application and architectural weaknesses. It performs a black-box test. Unlike source code scanners, web application scanners don't have access to the source code and therefore detect vulnerabilities by actually performing attacks. Web application scanners can look for a wide variety of vulnerabilities, including: Input/output validation(cross-site scripting, SQL injection) Specific application problems Server configuration mistakes/errors/versions Database security scanner: A database security scanner scans the database for vulnerabilities which may be present in them allowing unauthorized access to data 15

16 or elevated privileges. They perform tests for vulnerabilities which are database typical. General Vulnerability Scanner: A scanner which scans a system to detect vulnerabilities in its OS or the protocols it follows to communicate with the network or the web applications deployed on it. There are various vulnerability tools which are available on the internet but in our testing we made use of these three tools: Nmap Nessus Metasploit Nmap Nmap (Network Mapper) is a security scanner originally written by Gordon Lyon (also known by his pseudonym Fyodor Vaskovich) [1] used to discover hosts and services on a computer network, thus creating a "map" of the network. To accomplish its goal, Nmap sends specially crafted packets to the target host and then analyzes the responses. Unlike many simple port scanners that just send packets at some predefined constant rate, Nmap accounts for the network conditions (latency fluctuations, network congestion, the target interference with the scan) during the run. Also, owing to the large and active user community providing feedback on its features and contributing back, Nmap has succeeded to extend its discovery capabilities beyond basic host being up/down or port being open/closed to being able to determine operating system of the target, names and versions of the listening services, estimate uptime, the type of device, presence of the firewall. Nmap runs on Linux, Microsoft Windows, Solaris, HP-UX and BSD variants (including Mac OS X), and also on AmigaOS and SGI IRIX.Linux is the most popular Nmap platform with Windows following it closely. Various features provided by nmap are: Host Discovery Port Scanning Version detection OS detection Scriptable Interaction with the target Results Nmap is a highly customizable tool providing many options. Thus, we carried out tests using various combinations of the options available and then assessed the results. 16

17 The result of the scan that gave us maximum information was: Starting Nmap 5.21 ( ) at :40 IST NSE: Loaded 80 scripts for scanning. Initiating ARP Ping Scan at 11:40 Scanning [1 port] Completed ARP Ping Scan at 11:40, 0.01s elapsed (1 total hosts) Initiating Parallel DNS resolution of 1 host. at 11:40 Completed Parallel DNS resolution of 1 host. at 11:40, 0.61s elapsed Initiating SYN Stealth Scan at 11:40 Scanning idrbt.ac.in ( ) [1000 ports] Discovered open port 8000/tcp on Completed SYN Stealth Scan at 11:40, 19.86s elapsed (1000 total ports) Initiating UDP Scan at 11:40 Scanning idrbt.ac.in ( ) [1000 ports] Completed UDP Scan at 11:40, 4.02s elapsed (1000 total ports) Initiating Service scan at 11:40 Scanning 1001 services on idrbt.ac.in ( ) Completed Service scan at 12:23, s elapsed (1001 services on 1 host) Initiating OS detection (try#1) against idrbt.ac.in ( ) Retrying OS detection (try#2) against idrbt.ac.in ( ) NSE: Script scanning NSE: Starting runlevel 1 (of 2) scan. Initiating NSE at 12:23 Completed NSE at 12:23, 37.00s elapsed NSE: Starting runlevel 2 (of 2) scan. Initiating NSE at 12:23 17

18 Completed NSE at 12:24, 5.00s elapsed NSE: Script Scanning completed. Nmap scan report for idrbt.ac.in ( ) Host is up (0.0014s latency). Not shown: 1000 open filtered ports, 999 filtered ports PORT STATE SERVICE VERSION 8000/tcp open http Apache Tomcat/Coyote JSP engine 1.1 _http-malware-host: Host appears to be clean _http-date: Thu, 07 Jul :53:04 GMT; -17s from local time. _html-title: Apache Tomcat http-headers: Server: Apache-Coyote/1.1 Accept-Ranges: bytes ETag: W/" " Last-Modified: Wed, 13 May :15:04 GMT Content-Type: text/html Content-Length: 7777 Date: Thu, 07 Jul :53:06 GMT Connection: close _ (Request type: HEAD) _http-enum: _http-iis-webdav-vuln: ERROR: This web server is not supported. MAC Address: 00:18:19:6A:14:F8 (Cisco Systems) 18

19 Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Device type: general purpose Running (JUST GUESSING) : Microsoft Windows XP 2003 (98%) Aggressive OS guesses: Microsoft Windows XP Professional SP2 (French) (98%), Microsoft Windows Server 2003 SP0 or Windows XP SP2 (91%), Microsoft Windows XP SP2 (91%), Microsoft Windows XP SP3 (91%), Microsoft Windows Server 2003 SP1 (91%), Microsoft Windows Server 2003 SP2 (89%), Microsoft Windows XP Professional SP2 (firewall enabled) (89%), Microsoft Windows Small Business Server 2003 (89%) No exact OS matches for host (test conditions non-ideal). Network Distance: 1 hop TCP Sequence Prediction: Difficulty=258 (Good luck!) IP ID Sequence Generation: Incremental Host script results: asn-query: BGP: /23 Country: IN Origin AS: RELIANCE-COMMUNICATIONS-IN Reliance Communications Ltd.DAKC MUMBAI _ Peer AS: HOP RTT ADDRESS ms idrbt.ac.in ( ) Read data files from: /usr/share/nmap OS and Service detection performed. Please report any incorrect results at Nmap done: 1 IP address (1 host up) scanned in seconds Raw packets sent: 4096 ( KB) Rcvd: 30 (2166B) 19

20 From the scan we got the following information about the server on which we performed the scan: MAC address: 00:18:19:6A:14:F8 (Cisco Systems) Resolved name: idrbt.ac.in ISP: RELIANCE-COMMUNICATIONS-IN Reliance Communications Ltd.DAKC MUMBAI OS: Microsoft Windows XP 2003 Port: 8000/tcp, http open, Service- Apache Tomcat/Coyote JSP engine 1.1 Nessus In computer security, Nessus is a proprietary comprehensive vulnerability scanning program. It is free of charge for personal use in a non-enterprise environment. Its goal is to detect potential vulnerabilities on the tested systems. For example: Vulnerabilities that allow a remote cracker to control or access sensitive data on a system. Misconfiguration (e.g. open mail relay, missing patches, etc). Default passwords, a few common passwords, and blank/absent passwords on some system accounts. Nessus can also call Hydra (an external tool) to launch a dictionary attack. Denials of service against the TCP/IP stack by using mangled packets On UNIX (including Mac OS X), it consists of nessusd, the Nessus daemon, which does the scanning, and nessus, the client, which controls scans and presents the vulnerability results to the user. According to surveys done by sectools.org, Nessus is the world's most popular vulnerability scanner, taking first place in the 2000, 2003, and 2006 security tools survey. Tenable estimates that it is used by over 75,000 organizations worldwide. 20

21 Results Nessus is a tool with many options. Thus, we have to configure it to make it suit our purpose. For this purpose many tests were done over the time period of 1 month using many policies, including the ones which are predefined in the software and some created by us. All these scans did not yield the same vulnerabilities. All of them highlighted the low risk vulnerabilities which are very difficult to exploit. Some of them highlighted the medium risk vulnerabilities which can be exploited with some effort and only some of them showed vulnerabilities which were highly exploitable. The medium and high risk vulnerabilities were shown in PCI-DSS policy (pre-set in Nessus) and with one the new policies which were created. 21

22 The main vulnerabilities detected were: Apache Tomcat Manager Common Administrative Credentials The default username and password were not changed which are publically exploitable. 22

23 Multiple vulnerabilities of Apache Tomcat 23

24 24

25 According to Nessus, based on the version of the apache tomcat, it can be affected by various vulnerabilities as denial of service, cross-site scripting etc. 25

26 Microsoft Windows 2000 unsupported installation The OS installed on the server is an unsupported windows 2000 server which means that the security patches of the newly discovered vulnerabilities in Windows won t apply to this OS. Thus, it is susceptible to any of the new vulnerabilities found. 26

27 Metasploit The Metasploit Project is an open-source computer security project which provides information about security vulnerabilities and aids in penetration testing and IDS signature development. Its most well-known sub-project is the Metasploit Framework, a tool for developing and executing exploit code against a remote target machine. Other important sub-projects include the Opcode Database, shellcode archive, and security research. The Metasploit Project is also well-known for anti-forensic and evasion tools, some of which are built into the Metasploit Framework. The basic steps for exploiting a system using the Framework include - 1. Choosing and configuring an exploit (code that enters a target system by taking advantage of one of its bugs; about 300 different exploits for Windows, Unix/Linux and Mac OS X systems are included); 2. Checking whether the intended target system is susceptible to the chosen exploit (optional); 3. Choosing and configuring a payload (code that will be executed on the target system upon successful entry, for instance a remote shell or a VNC server); 4. Choosing the encoding technique to encode the payload so that the intrusionprevention system (IPS) will not catch the encoded payload; 5. Executing the exploit. This modularity of allowing combining any exploit with any payload is the major advantage of the Framework: it facilitates the tasks of attackers, exploit writers, and payload writers. 27

28 Results Here, we used the reverse TCP connection to open up a connection between us and the server to bypass the firewall. In this method, the reverse TCP payload generated by Metasploit is placed on server by social engineering. This payload is an executable file, which when executed, opens up a connection between a port on sever and a port on our system. This happens as the connection was requested from inside the firewall and not outside it. The firewall blocks the incoming traffic but does not restrict the outbound traffic. Thus, we set a server listening for the connection on our system on a port on which the reverse TCP payload is directed to connect. When the application is executed on the server, a meterpreter session opens which then allows us to do various things such as add/delete users, download/upload files, keylogging, opening a command promt line to the system shell. 28

29 29

30 30

31 In the above screenshots, we have demonstrated the use of metasploit, that is how a sever is set up and then how the meterpreter session allows us to do various things in the server 31

32 Conclusion The Vulnerability tools Nmap, Nessus and Metasploit are very powerful and among the best in their classes. They contain among themselves almost all the known vulnerabilities and exploits. But they have to be customised heavily to suit ones purpose. They have many options available and thus we need to perform various tests with different combinations till we get the maximum amount of information possible. For this purpose, documenting and reporting the results is very important as then we can compare the results of previous scan with the present scan and identify what new information about the system was revealed in this scan. One more conclusion was that even though vulnerabilities might be present in the system but it may not be possible to exploit them. It might be theoretically possible but it depends on the skill of the tester/attacker to actually exploit them. Also, it can be noted that use of these tools for purposes other than penetration testing (black hat cracking) can lead to the attacker being identified and legal actions taken against him as while performing some tests, the IP address of the tester was identified and blocked by the Symnatec Endpoint protection which was present on the server. The stealth is not maintained when we use the tools unless we especially go for stealth tests/ attacks which are not as effective as the others. 32

33 33

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

ITEC441- IS Security. Chapter 15 Performing a Penetration Test 1 ITEC441- IS Security Chapter 15 Performing a Penetration Test The PenTest A penetration test (pentest) simulates methods that intruders use to gain unauthorized access to an organization s network and

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright 2014 Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security, 2014 No part of this publication, in whole or

More information

Penetration Testing Report Client: Business Solutions June 15 th 2015

Penetration Testing Report Client: Business Solutions June 15 th 2015 Penetration Testing Report Client: Business Solutions June 15 th 2015 Acumen Innovations 80 S.W 8 th St Suite 2000 Miami, FL 33130 United States of America Tel: 1-888-995-7803 Email: info@acumen-innovations.com

More information

Penetration Testing Workshop

Penetration Testing Workshop Penetration Testing Workshop Who are we? Carter Poe Nathan Ritchey Mahdi Shapouri Fred Araujo Outline Ethical hacking What is penetration testing? Planning Reconnaissance Footprinting Network Endpoint

More information

Vulnerability Assessment and Penetration Testing

Vulnerability Assessment and Penetration Testing Vulnerability Assessment and Penetration Testing Module 1: Vulnerability Assessment & Penetration Testing: Introduction 1.1 Brief Introduction of Linux 1.2 About Vulnerability Assessment and Penetration

More information

Learn Ethical Hacking, Become a Pentester

Learn Ethical Hacking, Become a Pentester Learn Ethical Hacking, Become a Pentester Course Syllabus & Certification Program DOCUMENT CLASSIFICATION: PUBLIC Copyrighted Material No part of this publication, in whole or in part, may be reproduced,

More information

Port Scanning and Vulnerability Assessment. ECE4893 Internetwork Security Georgia Institute of Technology

Port Scanning and Vulnerability Assessment. ECE4893 Internetwork Security Georgia Institute of Technology Port Scanning and Vulnerability Assessment ECE4893 Internetwork Security Georgia Institute of Technology Agenda Reconnaissance Scanning Network Mapping OS detection Vulnerability assessment Reconnaissance

More information

Information Security. Training

Information Security. Training Information Security Training Importance of Information Security Training There is only one way to keep your product plans safe and that is by having a trained, aware and a conscientious workforce. - Kevin

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

Vulnerability Assessment and Penetration Testing. CC Faculty ALTTC, Ghaziabad

Vulnerability Assessment and Penetration Testing. CC Faculty ALTTC, Ghaziabad Vulnerability Assessment and Penetration Testing CC Faculty ALTTC, Ghaziabad Need Vulnerabilities Vulnerabilities are transpiring in different platforms and applications regularly. Information Security

More information

An Introduction to Network Vulnerability Testing

An Introduction to Network Vulnerability Testing CONTENTS Introduction 3 Penetration Testing Overview 4 Step 1: Defining the Scope 4 Step 2: Performing the Penetration Test 5 Step 3: Reporting and Delivering Results 6 VeriSign SecureTEST 7 Common Vulnerability

More information

NETWORK PENETRATION TESTING

NETWORK PENETRATION TESTING Tim West Consulting 6807 Wicklow St. Arlington, TX 76002 817-228-3420 Twest@timwestconsulting.com OVERVIEW Tim West Consulting Tim West Consulting is a full service IT security and support firm that specializes

More information

The Nexpose Expert System

The Nexpose Expert System Technical Paper The Nexpose Expert System Using an Expert System for Deeper Vulnerability Scanning Executive Summary This paper explains how Rapid7 Nexpose uses an expert system to achieve better results

More information

Client logo placeholder XXX REPORT. Page 1 of 37

Client logo placeholder XXX REPORT. Page 1 of 37 Client logo placeholder XXX REPORT Page 1 of 37 Report Details Title Xxx Penetration Testing Report Version V1.0 Author Tester(s) Approved by Client Classification Confidential Recipient Name Title Company

More information

CYBERTRON NETWORK SOLUTIONS

CYBERTRON NETWORK SOLUTIONS CYBERTRON NETWORK SOLUTIONS CybertTron Certified Ethical Hacker (CT-CEH) CT-CEH a Certification offered by CyberTron @Copyright 2015 CyberTron Network Solutions All Rights Reserved CyberTron Certified

More information

Penetration Testing. NTS330 Unit 1 Penetration V1.0. February 20, 2011. Juan Ortega. Juan Ortega, juaorteg@uat.edu. 1 Juan Ortega, juaorteg@uat.

Penetration Testing. NTS330 Unit 1 Penetration V1.0. February 20, 2011. Juan Ortega. Juan Ortega, juaorteg@uat.edu. 1 Juan Ortega, juaorteg@uat. 1 Penetration Testing NTS330 Unit 1 Penetration V1.0 February 20, 2011 Juan Ortega Juan Ortega, juaorteg@uat.edu 1 Juan Ortega, juaorteg@uat.edu 2 Document Properties Title Version V1.0 Author Pen-testers

More information

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability WWW Based upon HTTP and HTML Runs in TCP s application layer Runs on top of the Internet Used to exchange

More information

CIT 380: Securing Computer Systems

CIT 380: Securing Computer Systems CIT 380: Securing Computer Systems Scanning CIT 380: Securing Computer Systems Slide #1 Topics 1. Port Scanning 2. Stealth Scanning 3. Version Identification 4. OS Fingerprinting 5. Vulnerability Scanning

More information

TESTING OUR SECURITY DEFENCES

TESTING OUR SECURITY DEFENCES INFOSECURITY WITH PLYMOUTH UNIVERSITY TESTING OUR SECURITY DEFENCES Dr Maria Papadaki maria.papadaki@plymouth.ac.uk 1 1 Do we need to test our defences? Can penetration testing help to improve security?

More information

Network Security Audit. Vulnerability Assessment (VA)

Network Security Audit. Vulnerability Assessment (VA) Network Security Audit Vulnerability Assessment (VA) Introduction Vulnerability Assessment is the systematic examination of an information system (IS) or product to determine the adequacy of security measures.

More information

Metasploit The Elixir of Network Security

Metasploit The Elixir of Network Security Metasploit The Elixir of Network Security Harish Chowdhary Software Quality Engineer, Aricent Technologies Shubham Mittal Penetration Testing Engineer, Iviz Security And Your Situation Would Be Main Goal

More information

IS TEST 3 - TIPS FOUR (4) levels of detective controls offered by intrusion detection system (IDS) methodologies. First layer is typically responsible for monitoring the network and network devices. NIDS

More information

WHITE PAPER. An Introduction to Network- Vulnerability Testing

WHITE PAPER. An Introduction to Network- Vulnerability Testing An Introduction to Network- Vulnerability Testing C ONTENTS + Introduction 3 + Penetration-Testing Overview 3 Step 1: Defining the Scope 4 Step 2: Performing the Penetration Test 5 Step 3: Reporting and

More information

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 619 Advanced SQLi Attacks and Countermeasures. Make The Difference CAST.

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 619 Advanced SQLi Attacks and Countermeasures. Make The Difference CAST. CENTER FOR ADVANCED SECURITY TRAINING 619 Advanced SQLi Attacks and Countermeasures Make The Difference About Center of Advanced Security Training () The rapidly evolving information security landscape

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

Federated Network Security Administration Framework

Federated Network Security Administration Framework Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 2, Issue. 3, March 2013,

More information

Demystifying Penetration Testing for the Enterprise. Presented by Pravesh Gaonjur

Demystifying Penetration Testing for the Enterprise. Presented by Pravesh Gaonjur Demystifying Penetration Testing for the Enterprise Presented by Pravesh Gaonjur Pravesh Gaonjur Founder and Executive Director of TYLERS Information Security Consultant Certified Ethical Hacker (CEHv8Beta)

More information

Cyber Essentials. Test Specification

Cyber Essentials. Test Specification Cyber Essentials Test Specification Contents Scope of the Audit...2 Assumptions...3 Success Criteria...3 External systems...4 Required tests...4 Test Details...4 Internal systems...7 Tester pre-requisites...8

More information

Web App Security Audit Services

Web App Security Audit Services locuz.com Professional Services Web App Security Audit Services The unsecured world today Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities Learning Objectives Name the common categories of vulnerabilities Discuss common system

More information

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access The Best First for Beginners who want to become Penetration Testers PTSv2 in pills: Self-paced, online, flexible access 900+ interactive slides and 3 hours of video material Interactive and guided learning

More information

HONEYD (OPEN SOURCE HONEYPOT SOFTWARE)

HONEYD (OPEN SOURCE HONEYPOT SOFTWARE) HONEYD (OPEN SOURCE HONEYPOT SOFTWARE) Author: Avinash Singh Avinash Singh is a Technical Evangelist currently worksing at Appin Technology Lab, Noida. Educational Qualification: B.Tech from Punjab Technical

More information

INTRODUCTION: PENETRATION TEST A BUSINESS PERSPECTIVE:

INTRODUCTION: PENETRATION TEST A BUSINESS PERSPECTIVE: PENETRATION TESTING A SYSTEMATIC APPROACH INTRODUCTION: The basic idea behind writing this article was to put forward a systematic approach that needs to be followed to perform a successful penetration

More information

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details Sub: Supply, Installation, setup and testing of Tenable Network Security Nessus vulnerability scanner professional version 6 or latest for scanning the LAN, VLAN, VPN and IPs with 3 years License/Subscription

More information

Network Penetration Testing and Ethical Hacking Scanning/Penetration Testing. SANS Security 560.2. Sans Mentor: Daryl Fallin

Network Penetration Testing and Ethical Hacking Scanning/Penetration Testing. SANS Security 560.2. Sans Mentor: Daryl Fallin Network Penetration Testing and Ethical Hacking Scanning/Penetration Testing SANS Security 560.2 Sans Mentor: Daryl Fallin http://www.sans.org/info/55868 Copyright 2010, All Rights Reserved Version 4Q10

More information

Network and Host-based Vulnerability Assessment

Network and Host-based Vulnerability Assessment Network and Host-based Vulnerability Assessment A guide for information systems and network security professionals 6600 Peachtree-Dunwoody Road 300 Embassy Row Atlanta, GA 30348 Tel: 678.443.6000 Toll-free:

More information

Penetration Testing. What Is a Penetration Testing?

Penetration Testing. What Is a Penetration Testing? Penetration Testing 1 What Is a Penetration Testing? Testing the security of systems and architectures from the point of view of an attacker (hacker, cracker ) A simulated attack with a predetermined goal

More information

CS5008: Internet Computing

CS5008: Internet Computing CS5008: Internet Computing Lecture 22: Internet Security A. O Riordan, 2009, latest revision 2015 Internet Security When a computer connects to the Internet and begins communicating with others, it is

More information

LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS

LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS 1 LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS Te-Shun Chou and Tijjani Mohammed Department of Technology Systems East Carolina University chout@ecu.edu Abstract

More information

locuz.com Professional Services Security Audit Services

locuz.com Professional Services Security Audit Services locuz.com Professional Services Security Audit Services Today s Security Landscape Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System layer.

More information

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis?

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? This paper presents a scenario in which an attacker attempts to hack into the internal network

More information

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained home Network Vulnerabilities Detail Report Grouped by Vulnerability Report Generated by: Symantec NetRecon 3.5 Licensed to: X Serial Number: 0182037567 Machine Scanned from: ZEUS (192.168.1.100) Scan Date:

More information

Redhawk Network Security, LLC 62958 Layton Ave., Suite One, Bend, OR 97701 sales@redhawksecurity.com 866-605- 6328 www.redhawksecurity.

Redhawk Network Security, LLC 62958 Layton Ave., Suite One, Bend, OR 97701 sales@redhawksecurity.com 866-605- 6328 www.redhawksecurity. Planning Guide for Penetration Testing John Pelley, CISSP, ISSAP, MBCI Long seen as a Payment Card Industry (PCI) best practice, penetration testing has become a requirement for PCI 3.1 effective July

More information

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

If you know the enemy and know yourself, you need not fear the result of a hundred battles. Rui Pereira,B.Sc.(Hons),CIPS ISP/ITCP,CISSP,CISA,CWNA/CWSP,CPTE/CPTC Principal Consultant, WaveFront Consulting Group ruiper@wavefrontcg.com 1 (604) 961-0701 If you know the enemy and know yourself, you

More information

Course Title: Penetration Testing: Security Analysis

Course Title: Penetration Testing: Security Analysis Course Title: Penetration Testing: Security Analysis Page 1 of 9 Course Description: The Security Analyst Series from EC-Council Press is comprised of five books covering a broad base of topics in advanced

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

2012 North Dakota Information Technology Security Audit Vulnerability Assessment and Penetration Testing Summary Report

2012 North Dakota Information Technology Security Audit Vulnerability Assessment and Penetration Testing Summary Report 2012 North Dakota Information Technology Security Audit Vulnerability Assessment and Penetration Testing Summary Report 28 September 2012 Submitted to: Donald Lafleur IS Audit Manager ND State Auditor

More information

Introduction to Network Security Lab 2 - NMap

Introduction to Network Security Lab 2 - NMap Introduction to Network Security Lab 2 - NMap 1 Introduction: Nmap as an Offensive Network Security Tool Nmap, short for Network Mapper, is a very versatile security tool that should be included in every

More information

Using Nessus to Detect Wireless Access Points. March 6, 2015 (Revision 4)

Using Nessus to Detect Wireless Access Points. March 6, 2015 (Revision 4) Using Nessus to Detect Wireless Access Points March 6, 2015 (Revision 4) Table of Contents Introduction... 3 Why Detect Wireless Access Points?... 3 Wireless Scanning for WAPs... 4 Detecting WAPs using

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

Divide and Conquer Real World Distributed Port Scanning

Divide and Conquer Real World Distributed Port Scanning Divide and Conquer Real World Distributed Port Scanning Ofer Maor CTO Hacktics 16 Feb 2006 Hackers & Threats I, 3:25PM (HT1-302) Introduction Divide and Conquer: Real World Distributed Port Scanning reviews

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

Study of Network Security along with Network Security Tools and Network Simulators

Study of Network Security along with Network Security Tools and Network Simulators Study of Network Security along with Network Security Tools and Network Simulators Amanpreet Kaur, Monika Saluja CSE Department. SBSCET,Fzr (Pb,India) Abstract -With the increase of hacking, different

More information

An Introduction to Nmap with a Focus on Information Gathering. Ionuț Ambrosie

An Introduction to Nmap with a Focus on Information Gathering. Ionuț Ambrosie An Introduction to Nmap with a Focus on Information Gathering Ionuț Ambrosie January 12, 2015 During the information gathering phase of a penetration test, tools such as Nmap can be helpful in allowing

More information

Payment Card Industry (PCI) Executive Report. Pukka Software

Payment Card Industry (PCI) Executive Report. Pukka Software Payment Card Industry (PCI) Executive Report For Pukka Software Primary Contact: Brian Ghidinelli none Los Gatos, California United States of America 415.462.5603 Payment Card Industry (PCI) Executive

More information

Professional Penetration Testing Techniques and Vulnerability Assessment ...

Professional Penetration Testing Techniques and Vulnerability Assessment ... Course Introduction Today Hackers are everywhere, if your corporate system connects to internet that means your system might be facing with hacker. This five days course Professional Vulnerability Assessment

More information

IBM. Vulnerability scanning and best practices

IBM. Vulnerability scanning and best practices IBM Vulnerability scanning and best practices ii Vulnerability scanning and best practices Contents Vulnerability scanning strategy and best practices.............. 1 Scan types............... 2 Scan duration

More information

ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST

ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST Performed Between Testing start date and end date By SSL247 Limited SSL247 Limited 63, Lisson Street Marylebone London

More information

Black Box Penetration Testing For GPEN.KM V1.0 Month dd "#$!%&'(#)*)&'+!,!-./0!.-12!1.03!0045!.567!5895!.467!:;83!-/;0!383;!

Black Box Penetration Testing For GPEN.KM V1.0 Month dd #$!%&'(#)*)&'+!,!-./0!.-12!1.03!0045!.567!5895!.467!:;83!-/;0!383;! Sample Penetration Testing Report Black Box Penetration Testing For GPEN.KM V1.0 Month dd "#$%&'#)*)&'+,-./0.-121.030045.5675895.467:;83-/;0383; th, yyyy A&0#0+4*M:+:#&*#0%+C:,#0+4N:

More information

Malicious Network Traffic Analysis

Malicious Network Traffic Analysis Malicious Network Traffic Analysis Uncover system intrusions by identifying malicious network activity. There are a tremendous amount of network based attacks to be aware of on the internet today and the

More information

https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting

https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting Chapter 1 1. Introducing Penetration Testing 1.1 What is penetration testing 1.2 Different types of test 1.2.1 External Tests

More information

Description: Course Details:

Description: Course Details: Course: Malicious Network Traffic Analysis Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Description: There are a tremendous amount of network based attacks to be aware of on the internet

More information

Understanding Security Testing

Understanding Security Testing Understanding Security Testing Choosing between vulnerability assessments and penetration testing need not be confusing or onerous. Arian Eigen Heald, M.A., Ms.IA., CNE, CISA, CISSP I. Introduction Many

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) Course Number: CEH Length: 5 Day(s) Certification Exam This course will help you prepare for the following exams: Exam 312 50: Certified Ethical Hacker Course Overview The

More information

Presented By: Holes in the Fence. Agenda. IPCCTV Attack. DDos Attack. Why Network Security is Important

Presented By: Holes in the Fence. Agenda. IPCCTV Attack. DDos Attack. Why Network Security is Important Presented By: Holes in the Fence Dave Engebretson, Contributing Technology writer, SDM Magazine Industry Instructor in Fiber and Networking Prevention of Security System breaches of networked Edge Devices

More information

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB Conducted: 29 th March 5 th April 2007 Prepared By: Pankaj Kohli (200607011) Chandan Kumar (200607003) Aamil Farooq (200505001) Network Audit Table of

More information

Protecting Critical Infrastructure

Protecting Critical Infrastructure Protecting Critical Infrastructure SCADA Network Security Monitoring March 20, 2015 Table of Contents Introduction... 4 SCADA Systems... 4 In This Paper... 4 SCADA Security... 4 Assessing the Security

More information

Ethical Hacking and Information Security. Foundation of Information Security. Detailed Module. Duration. Lecture with Hands On Session: 90 Hours

Ethical Hacking and Information Security. Foundation of Information Security. Detailed Module. Duration. Lecture with Hands On Session: 90 Hours Ethical Hacking and Information Security Duration Detailed Module Foundation of Information Security Lecture with Hands On Session: 90 Hours Elements of Information Security Introduction As technology

More information

A Study on the Security aspects of Network System Using Penetration Testing

A Study on the Security aspects of Network System Using Penetration Testing A Study on the Security aspects of Network System Using Penetration Testing 1 Shwetabh Suman, 2 Vedant Rastogi 1,2 Institute of Engineering and Technology, Alwar, India 1 shwetabhsuman13@gmail.com 2 vedantnoki@gmail.com

More information

NETWORK SECURITY WITH OPENSOURCE FIREWALL

NETWORK SECURITY WITH OPENSOURCE FIREWALL NETWORK SECURITY WITH OPENSOURCE FIREWALL Vivek Kathayat,Dr Laxmi Ahuja AIIT Amity University,Noida vivekkathayat@gmail.com lahuja@amity.edu ATTACKER SYSTEM: Backtrack 5r3( 192.168.75.10 ) HOST: Backtrack

More information

Port Scanning. Objectives. Introduction: Port Scanning. 1. Introduce the techniques of port scanning. 2. Use port scanning audit tools such as Nmap.

Port Scanning. Objectives. Introduction: Port Scanning. 1. Introduce the techniques of port scanning. 2. Use port scanning audit tools such as Nmap. Port Scanning Objectives 1. Introduce the techniques of port scanning. 2. Use port scanning audit tools such as Nmap. Introduction: All machines connected to a LAN or connected to Internet via a modem

More information

Penetration Testing. Security Testing

Penetration Testing. Security Testing Penetration Testing Gleneesha Johnson Advanced Topics in Software Testing Fall 2004 Security Testing Method of risk evaluation Testing security mechanisms to ensure that their functionality is properly

More information

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users.

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. From a high-level standpoint, attacks on computer systems and networks can be grouped

More information

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak DryView 8150 Imager Release 1.0.

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak DryView 8150 Imager Release 1.0. Medical Device Security Health Imaging Digital Capture Security Assessment Report for the Kodak DryView 8150 Imager Release 1.0 Page 1 of 9 Table of Contents Table of Contents... 2 Executive Summary...

More information

INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION

INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION Prepared for the NRC Fuel Cycle Cyber Security Threat Conference Presented by: Jon Chugg, Ken Rohde Organization(s): INL Date: May 30, 2013 Disclaimer

More information

Why Leaks Matter. Leak Detection and Mitigation as a Critical Element of Network Assurance. A publication of Lumeta Corporation www.lumeta.

Why Leaks Matter. Leak Detection and Mitigation as a Critical Element of Network Assurance. A publication of Lumeta Corporation www.lumeta. Why Leaks Matter Leak Detection and Mitigation as a Critical Element of Network Assurance A publication of Lumeta Corporation www.lumeta.com Table of Contents Executive Summary Defining a Leak How Leaks

More information

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc.

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc. Considerations In Developing Firewall Selection Criteria Adeptech Systems, Inc. Table of Contents Introduction... 1 Firewall s Function...1 Firewall Selection Considerations... 1 Firewall Types... 2 Packet

More information

1. LAB SNIFFING LAB ID: 10

1. LAB SNIFFING LAB ID: 10 H E R A LAB ID: 10 SNIFFING Sniffing in a switched network ARP Poisoning Analyzing a network traffic Extracting files from a network trace Stealing credentials Mapping/exploring network resources 1. LAB

More information

Nessus. A short review of the Nessus computer network vulnerability analysing tool. Authors: Henrik Andersson Johannes Gumbel Martin Andersson

Nessus. A short review of the Nessus computer network vulnerability analysing tool. Authors: Henrik Andersson Johannes Gumbel Martin Andersson Nessus A short review of the Nessus computer network vulnerability analysing tool Authors: Henrik Andersson Johannes Gumbel Martin Andersson Introduction What is a security scanner? A security scanner

More information

VULNERABILITY ASSESSMENT WHITEPAPER INTRODUCTION, IMPLEMENTATION AND TECHNOLOGY DISCUSSION

VULNERABILITY ASSESSMENT WHITEPAPER INTRODUCTION, IMPLEMENTATION AND TECHNOLOGY DISCUSSION VULNERABILITY ASSESSMENT WHITEPAPER INTRODUCTION, IMPLEMENTATION AND TECHNOLOGY DISCUSSION copyright 2003 securitymetrics Security Vulnerabilities of Computers & Servers Security Risks Change Daily New

More information

Demystifying Penetration Testing

Demystifying Penetration Testing Demystifying Penetration Testing Prepared by Debasis Mohanty www.hackingspirits.com E-Mail: debasis_mty@yahoo.com Goals Of This Presentation An overview of how Vulnerability Assessment (VA) & Penetration

More information

Network Monitoring Tool to Identify Malware Infected Computers

Network Monitoring Tool to Identify Malware Infected Computers Network Monitoring Tool to Identify Malware Infected Computers Navpreet Singh Principal Computer Engineer Computer Centre, Indian Institute of Technology Kanpur, India navi@iitk.ac.in Megha Jain, Payas

More information

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked. This sample report is published with prior consent of our client in view of the fact that the current release of this web application is three major releases ahead in its life cycle. Issues pointed out

More information

PKF Avant Edge. Penetration Testing. Stevie Heong CISSP, CISA, CISM, CGEIT, CCNP

PKF Avant Edge. Penetration Testing. Stevie Heong CISSP, CISA, CISM, CGEIT, CCNP PKF Avant Edge Penetration Testing Stevie Heong CISSP, CISA, CISM, CGEIT, CCNP What is Penetration Testing (PenTest)? A way to identify vulnerabilities that exists in a system/network that has existing

More information

Passive Vulnerability Detection

Passive Vulnerability Detection Page 1 of 5 Passive Vulnerability Detection "Techniques to passively find network security vulnerabilities" Ron Gula rgula@securitywizards.com September 9, 1999 Copyright 1999 Network Security Wizards

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Technical and Operational Requirements for Approved Scanning Vendors (ASVs) Version 1.1 Release: September 2006 Table of Contents Introduction...1-1 Naming

More information

IBM Global Technology Services Statement of Work. for. IBM Infrastructure Security Services - Penetration Testing - Express Penetration Testing

IBM Global Technology Services Statement of Work. for. IBM Infrastructure Security Services - Penetration Testing - Express Penetration Testing IBM Global Technology Services Statement of Work for IBM Infrastructure Security Services - Penetration Testing - Express Penetration Testing The information in this Statement of Work may not be disclosed

More information

Hacking: Information Gathering and Countermeasures

Hacking: Information Gathering and Countermeasures Hacking: Information Gathering and Countermeasures Presenter: Chin Wee Yung Hacking: Content Hacking terminology History of hacking Information gathering and countermeasures Conclusion What is a Hacker?

More information

INFORMATION SECURITY TRAINING CATALOG (2015)

INFORMATION SECURITY TRAINING CATALOG (2015) INFORMATICS AND INFORMATION SECURITY RESEARCH CENTER CYBER SECURITY INSTITUTE INFORMATION SECURITY TRAINING CATALOG (2015) Revision 3.0 2015 TÜBİTAK BİLGEM SGE Siber Güvenlik Enstitüsü P.K. 74, Gebze,

More information

Audience. Pre-Requisites

Audience. Pre-Requisites T R A N C H U L A S W O R K S H O P S A N D T R A I N I N G S Hands-On Penetration Testing Training Course About Tranchulas Tranchulas is a multinational information security company having its offices

More information

About Effective Penetration Testing Methodology

About Effective Penetration Testing Methodology 보안공학연구논문지 (Journal of Security Engineering), 제 5권 제 5호 2008년 10월 About Effective Penetration Testing Methodology Byeong-Ho KANG 1) Abstract Penetration testing is one of the oldest methods for assessing

More information

Secure Software Programming and Vulnerability Analysis

Secure Software Programming and Vulnerability Analysis Secure Software Programming and Vulnerability Analysis Christopher Kruegel chris@auto.tuwien.ac.at http://www.auto.tuwien.ac.at/~chris Operations and Denial of Service Secure Software Programming 2 Overview

More information

60467 Project 1. Net Vulnerabilities scans and attacks. Chun Li

60467 Project 1. Net Vulnerabilities scans and attacks. Chun Li 60467 Project 1 Net Vulnerabilities scans and attacks Chun Li Hardware used: Desktop PC: Windows Vista service pack Service Pack 2 v113 Intel Core 2 Duo 3GHz CPU, 4GB Ram, D-Link DWA-552 XtremeN Desktop

More information

How-to: DNS Enumeration

How-to: DNS Enumeration 25-04-2010 Author: Mohd Izhar Ali Email: johncrackernet@yahoo.com Website: http://johncrackernet.blogspot.com Table of Contents How-to: DNS Enumeration 1: Introduction... 3 2: DNS Enumeration... 4 3: How-to-DNS

More information

Linux Network Security

Linux Network Security Linux Network Security Course ID SEC220 Course Description This extremely popular class focuses on network security, and makes an excellent companion class to the GL550: Host Security course. Protocols

More information

Description: Objective: Attending students will learn:

Description: Objective: Attending students will learn: Course: Introduction to Cyber Security Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Description: In 2014 the world has continued to watch as breach after breach results in millions of

More information

Payment Card Industry (PCI) Executive Report 08/04/2014

Payment Card Industry (PCI) Executive Report 08/04/2014 Payment Card Industry (PCI) Executive Report 08/04/2014 ASV Scan Report Attestation of Scan Compliance Scan Customer Information Approved Scanning Vendor Information Company: A.B. Yazamut Company: Qualys

More information

Ethical Hacking Course Layout

Ethical Hacking Course Layout Ethical Hacking Course Layout Introduction to Ethical Hacking o What is Information Security? o Problems faced by the Corporate World o Why Corporate needs Information Security? Who is a Hacker? o Type

More information