Secrets of Vulnerability Scanning: Nessus, Nmap and More. Ron Bowes - Researcher, Tenable Network Security



Similar documents
Web Application Penetration Testing

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

WHITEPAPER. Nessus Exploit Integration

Integrated Network Vulnerability Scanning & Penetration Testing SAINTcorporation.com

Vulnerability analysis

Web Application Security

Client logo placeholder XXX REPORT. Page 1 of 37

WEB SECURITY CONCERNS THAT WEB VULNERABILITY SCANNING CAN IDENTIFY

A Network Administrator s Guide to Web App Security

Overview of the Penetration Test Implementation and Service. Peter Kanters

Standard: Web Application Development

FINAL DoIT v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES

IBM Protocol Analysis Module

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Using Nessus In Web Application Vulnerability Assessments

How to break in. Tecniche avanzate di pen testing in ambito Web Application, Internal Network and Social Engineering

Rational AppScan & Ounce Products

Bridging the Gap - Security and Software Testing. Roberto Suggi Liverani ANZTB Test Conference - March 2011

Sample Report. Security Test Plan. Prepared by Security Innovation

Penetration Testing with Kali Linux

Application security testing: Protecting your application and data

The Top Web Application Attacks: Are you vulnerable?

METHODS TO TEST WEB APPLICATION SCANNERS

Vulnerability Assessment and Penetration Testing

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

Web application testing

Secure Web Application Coding Team Introductory Meeting December 1, :00 2:00PM Bits & Pieces Room, Sansom West Room 306 Agenda

Web Application Security Payloads. Andrés Riancho Director of Web Security OWASP AppSec USA Minneapolis

Recon and Mapping Tools and Exploitation Tools in SamuraiWTF Report section Nick Robbins

ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST

Anybody who has a Web presence understands that

Web Application Report

STABLE & SECURE BANK lab writeup. Page 1 of 21

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES.

With so many web applications, universities have a huge attack surface often without the IT security budgets or influence to back it up.

CRYPTUS DIPLOMA IN IT SECURITY

Passing PCI Compliance How to Address the Application Security Mandates

Security Testing. Vulnerability Assessment vs Penetration Testing. Gabriel Mihai Tanase, Director KPMG Romania. 29 October 2014

Installing and Configuring Nessus by Nitesh Dhanjani

Streamlining Application Vulnerability Management: Communication Between Development and Security Teams

(WAPT) Web Application Penetration Testing

Chapter 4 Application, Data and Host Security

INTRODUCTION: PENETRATION TEST A BUSINESS PERSPECTIVE:

Essential IT Security Testing

Introduction:... 1 Security in SDLC:... 2 Penetration Testing Methodology: Case Study... 3

Nessus. A short review of the Nessus computer network vulnerability analysing tool. Authors: Henrik Andersson Johannes Gumbel Martin Andersson

SecurityMetrics Vision whitepaper

Understanding Security Testing

Web Application Security

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1

What is Web Security? Motivation

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management

AN OVERVIEW OF VULNERABILITY SCANNERS

Penetration Testing. Presented by

Security and Control Issues within Relational Databases

SAST, DAST and Vulnerability Assessments, = 4

Using Web Security Scanners to Detect Vulnerabilities in Web Services

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

Thick Client Application Security

Attack and Penetration Testing 101

Security Testing and Vulnerability Management Process. e-governance

SENSITIVE AUSTRALIAN SPORTS COMMISSION ATHLETE MANAGEMENT SYSTEM (AMS) SMARTBASE SECURITY TEST PLAN. Final. Version 1.0

Web Security. Discovering, Analyzing and Mitigating Web Security Threats

Mobile Device Mismanagement Vulnerabili*es in MDM Solu*ons and their impact

Members of the UK cyber security forum. Soteria Health Check. A Cyber Security Health Check for SAP systems

Why The Security You Bought Yesterday, Won t Save You Today

Chapter 1 Web Application (In)security 1

Pentesting for fun... and profit! David M. N. Bryan and Rob Havelt

Network Penetration Testing and Ethical Hacking Scanning/Penetration Testing. SANS Security Sans Mentor: Daryl Fallin

The Security Development Life Cycle

Penetration Testing in Romania

Penetration Testing Walkthrough

Web Application Hacking (Penetration Testing) 5-day Hands-On Course

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led

Web Application Vulnerability Testing with Nessus

Multi-Factor Authentication

A6- Sensitive Data Exposure

ArcGIS Server Security Threats & Best Practices David Cordes Michael Young

CYBERTRON NETWORK SOLUTIONS

The risks borne by one are shared by all: web site compromises

Application Code Development Standards

Web application security: automated scanning versus manual penetration testing.

Web Application Vulnerabilities and Avoiding Application Exposure

Detecting and Defending Against Security Vulnerabilities for Web 2.0 Applications

Detecting Web Application Vulnerabilities Using Open Source Means. OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008

Hosts HARDENING WINDOWS NETWORKS TRAINING

Cracking the Perimeter via Web Application Hacking. Zach Grace, CISSP, CEH January 17, Mega Conference

National Endowment for the Arts Evaluation Report. Table of Contents. Results of Evaluation Areas for Improvement Exit Conference...

Where every interaction matters.

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

EXTRA. Vulnerability scanners are indispensable both VULNERABILITY SCANNER

Evading Infrastructure Security Mohamed Bedewi Penetration Testing Consultant

Columbia University Web Security Standards and Practices. Objective and Scope

Detecting SQL Injection Vulnerabilities in Web Services

DANNY ALLAN, STRATEGIC RESEARCH ANALYST. A whitepaper from Watchfire

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER

The Different Mindset of Security Testing

HackMiami Web Application Scanner 2013 PwnOff

Web Application Security. Vulnerabilities, Weakness and Countermeasures. Massimo Cotelli CISSP. Secure

Reducing the Cost and Complexity of Web Vulnerability Management

Transcription:

Secrets of Vulnerability Scanning: Nessus, Nmap and More Ron Bowes - Researcher, Tenable Network Security 1

About me Ron Bowes (@iagox86) My affiliations (note: I m here to educate, not sell) 2

SkullSpace Winnipeg Winnipeg s first (and only) hackerspace Largest of its kind in Canada! Closely tied to AssentWorks, a makerspace Largest of its kind in Canada, too! 3

Definitions Vulnerability Exploit Proof of concept Safe + Unsafe Check Scanner 4

Vulnerability A flaw that can lead to a loss in security Confidentiality, integrity, or availability We ll look at a bunch of examples These are all examples of checks I ve written Some are fairly obvious attacks, some aren t 5

Exploits Generally the goal Often code execution 6

Exploits Can be simple/safe ie, log in with a backdoor username/password Authentication bypass (my favourite!) Can be difficult/dangerous ie, corrupt memory jussssst right to bypass safechecks and execute code Much more interesting, but rarely stable 7

Exploits Shellcode The goal of many exploits 8

PoC (Proof of Concept) Usually a partial exploit Frequently a denial of service like fills memory with \x41 ( A ) Often crashes the service Sometimes useful, sometimes not 9

Checks Determine if a host is vulnerable What they do: Check version numbers Try and produce incorrect behaviour Try to run actual code How it s detected depends on the nature of the vulnerability 10

Checks Safe vs Unsafe We generally divide checks into safe and unsafe Safe checks use version numbers, odd behaviour, or command execution Unsafe (aka, dangerous, intrusive) checks may damage the service, congest the network, or cause unwanted side effects Goal is always safe checks Sometimes a lot of effort goes into making a check safe 11

Scanner A program that performs multiple vulnerability checks against a host or network Eg: Nessus, Nmap, etc. More later 12

Who runs vulnerability scanners? The Good Guys Network administrators Security department Penetration testers Though hopefully they do more than just run tools 13

Who runs vulnerability scanners? The Bad Guys Breaking into your sites for fun and profit! Many reasons let s look at examples 14

Who runs vulnerability scanners? The Bad Guys Stealing passwords Look at the dates This month! Diablo 3? Item theft = $$$ 15

Who runs vulnerability scanners? The Bad Guys Sending spam Ever seen one of these? 16

Who runs vulnerability scanners? The Bad Guys Sending spam Do you realize how often it looks like this? 17

Who runs vulnerability scanners? The Bad Guys Bots, malware, etc This is an example of the Blackhole Exploit Kit 18

Vulnerabilities Let s look at a bunch of examples and how we detect them! Web Overflows Memory corruption Configuration errors Authentication bypass Backdoors Session hopping Note: Nessus will detect almost all of these (except the special purpose ones) 19

Web vulnerabilities Many types Cross-site scripting SQL injection Cross-site request forgery Detection Sometimes easy known issues Sometimes difficult need an inventory, recognize custom code, custom error pages, etc Not going to spend any more time on this See: OWASP Top10 20

Overflow vulnerability Various types stack, heap,.data, etc. Basically, overwrite variables that shouldn t be overwritten Detection can be easy or hard 21

Overflow vulnerability Samba Infinite loop of processing 22

Memory corruption vulnerability Typically difficult to detect Have to understand exactly what s going on This example is a simplified version of ms08-067 23

Configuration errors Eg, blank or default passwords *cough* Oracle *cough* 24

Configuration errors Files on the web servers that shouldn t be there This example is a true story from earlier this month 25

Backdoors Unauthorized way to access the program Sometimes called maintenance hook Can be legitimate (bad) or malicious (worse) Generally easy to detect, once it s known Just try to run a command! 26

Backdoors legitimate Note: being legitimate doesn t make it right! This is from an industrial controller system, and are hardcoded (can t be changed!) 27

Backdoors malicious Added by somebody evil Malicious programmer, somebody who broke in, etc. Lots of good examples, but this is from vsftpd: Give access if the password is :) 28

Authentication bypass Similar to default credentials or backdoor Bypass the authentication without credentials Typically simple but interesting My personal favourite, as you ll guess by my examples Usually easy to detect and/or exploit, once you figure it out 29

Authentication bypass MySQL June 11, 2012 Tragic MySQL vuln 30

Authentication bypass HP Client Automation I wrote a blog detailing this on skullsecurity.org Here s the logfile: 31

Authentication bypass - Unidata I discovered this almost 2 years ago It was fixed last month https://www.upsploit.com/index.php/advisories/view/ UPS-2012-0012 32

Authentication bypass - Unidata Step 1: see what a connection looks like 33

Authentication bypass - Unidata Step 2: implement in the most naïve way possible 34

Authentication bypass - Unidata Step 3: Skip the part where we sent authentication (not shown: change the command to whoami ) 35

Authentication bypass security camera Step 1: Try to log in 36

Authentication bypass security camera Step 2: Find the error message 37

Authentication bypass security camera Step 3: Find the code 38

Authentication bypass security camera Step 4: Modify the code in memory 39

Authentication bypass security camera Step 5: Try to log in (also, profit!) 40

Authentication bypass RealVNC A really funny example Server: You may authentication with good, better, or best authentication Client: I choose none Server: Welcome! 41

Session hopping Changing to a different session (probably with higher privileges) Lots of ways Stealing/guessing a token Sessions not invalidated properly (aka, session fixation) Etc. Often very difficult to detect 42

Session hopping A government program actually did this. I m serious. I wish I was joking. (Nessus won t detect this, nor will any scanner) 43

Tools Let s start by talking about general concepts Enumeration Portscanning / web spidering Vulnerability detection False positives / negatives Passive vulnerability detection 44

Enumeration Portscanning Determine which services are available Instead of running 50,000+ checks against mostly closed ports, just run the 100 applicable ones Web spidering Determine which pages and arguments exist Run tests against all pages + arguments 45

Vulnerability detection Test for each individual vulnerability on every open port As discussed earlier, several ways Get a version number Look for interesting responses Exploit the vulnerability 46

Vulnerability detection False positives + false negatives Some checks aren t 100% reliable Where do you err? Nessus has an option: report paranoia Check vulnerabilities manually! 47

Vulnerability detection Passive vulnerability scanning 48

Tools Going to talk about the tools I ve been involved with Nessus Nmap Tools that also exist that I won t mention since I ve never worked on them: Nexpose (Rapid7) Burp suite Foundstone IBM Rational Appscan lots more 49

Tools Nessus Written by Tenable Network Security My current employer Oldest tool of its kind Version 1 was 1997 or so Current version is 5.0.1, released earlier this year Uses Nessus Attack Scripting language NASL for checks 50

Tools Nmap Originally a portscanner Also released in 1997 Added the Nmap Scripting Engine a couple years ago Scripts are written in Lua Mostly community-contributed and Google Summer of Code students 51

Tools bottom line Some tools find different issues, and have different strengths I personally run three different tools Nmap, Nessus, and Burp Suite 52

Tools output You will get false positives and false negatives Confirming issues is important Issues discovered by tools may have the wrong severity ratings Understanding the business and triaging issues is critical 53

Questions? Blog: http://www.skullsecurity.org Email: ron@skullsecurity.net Twitter: @iagox86 54