CIT 480: Securing Computer Systems. Vulnerability Scanning and Exploitation Frameworks



Similar documents
Automation of Post-Exploitation

Vulnerability analysis

AUTHOR CONTACT DETAILS

Network Penetration Testing and Ethical Hacking Scanning/Penetration Testing. SANS Security Sans Mentor: Daryl Fallin

Automated Penetration Testing with the Metasploit Framework. NEO Information Security Forum March 19, 2008

1 Scope of Assessment

The Metasploit. Framework

Penetration Testing Report Client: Business Solutions June 15 th 2015

Metasploit Unleashed. Class 2: Information Gathering and Vulnerability Scanning. Georgia Weidman Director of Cyberwarface, Reverse Space

Penetration Testing with Kali Linux

Kautilya: Teensy beyond shells

Vulnerability Assessment and Penetration Testing

Make a folder named Lab3. We will be using Unix redirection commands to create several output files in that folder.

Course Duration: 80Hrs. Course Fee: INR (Certification Lab Exam Cost 2 Attempts)

How to hack a website with Metasploit

Network Attack Collaboration

Metasploit Lab: Attacking Windows XP and Linux Targets

CIT 480: Securing Computer Systems. Firewalls

Armitage. Part 1. Author : r45c4l Mail : infosecpirate@gmail.com.

Lab 10: Security Testing Linux Server

60467 Project 1. Net Vulnerabilities scans and attacks. Chun Li

Exploiting Transparent User Identification Systems

Vulnerability Assessment Lab

Penetration Testing Walkthrough

CIT 480: Securing Computer Systems. Firewalls

Audience. Pre-Requisites

IDS and Penetration Testing Lab II

Black Box Penetration Testing For GPEN.KM V1.0 Month dd "#$!%&'(#)*)&'+!,!-./0!.-12!1.03!0045!.567!5895!.467!:;83!-/;0!383;!

NEXPOSE ENTERPRISE METASPLOIT PRO. Effective Vulnerability Management and validation. March 2015

Introduction to Laboratory Assignment 3 Vulnerability scanning with OpenVAS

A Study on the Security aspects of Network System Using Penetration Testing

Metasploit: Penetration Testing in a Virtual Environment. (Final Draft) Christopher Steiner. Dr. Janusz Zalewski. CNT 4104 Fall 2011 Networks

PowerShell. It s time to own. David Kennedy (ReL1K) Josh Kelley (Winfang) Twitter: dave_rel1k

Continuous Penetration Testing

Introduction to Vulnerability Scanners Lab

IDS and Penetration Testing Lab ISA 674

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

(maybe?)apt1: technical backstage

NCS 430 Penetration Testing Lab #2 Tuesday, February 10, 2015 John Salamy

TUNNA. A tool designed to bypass firewall restrictions on remote webservers. By: Rodrigo Marcos Nikos Vassakis

What is Penetration Testing?

Penetration Testing Using The Kill Chain Methodology

CRYPTUS DIPLOMA IN IT SECURITY

Web Application Security Payloads. Andrés Riancho Director of Web Security OWASP AppSec USA Minneapolis

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1

WHITEPAPER. Nessus Exploit Integration

Lab 9: Pen Testing (NESSUS)

Penetration Testing - a way for improving our cyber security

How To Use Powerhell For Security Research

Installing and Configuring Nessus by Nitesh Dhanjani

Author: Sumedt Jitpukdebodin. Organization: ACIS i-secure. ID: My Blog:

Vulnerability Assessment. A. Open Vulnerability Assessment (OpenVAS)

NETWORK PENETRATION TESTS FOR EHR MANAGEMENT SOLUTIONS PROVIDER

Cyber Essentials PLUS. Common Test Specification

Goals. Understanding security testing

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities

CSSIA CompTIA Security+ Domain. Network Security. Network Security. Network Security. Network Security. Network Security

Demystifying Penetration Testing for the Enterprise. Presented by Pravesh Gaonjur

ASL IT SECURITY XTREME XPLOIT DEVELOPMENT

Cyber Essentials. Test Specification

Project Artillery Active Honeypotting. Dave Kennedy Founder, Principal Security Consultant

Learn Ethical Hacking, Become a Pentester

CyberNEXS Global Services

1. LAB SNIFFING LAB ID: 10

OWASP Omaha. The Open Web Application Security Project Omaha Chapter

Five Steps to Improve Internal Network Security. Chattanooga ISSA

Foreword Credits Preface Part I. Legal and Ethics 1. Legal and Ethics Issues 1.1 Core Issues 1.2 Computer Trespass Laws: No "Hacking" Allowed 1.

SAST, DAST and Vulnerability Assessments, = 4

Vulnerability Audit: Why a Vulnerability Scan Isn t Enough. White Paper

Lab 12: Mitigation and Deterrent Techniques - Anti-Forensic

Threat Intelligence Pty Ltd Specialist Security Training Catalogue

Metasploit ing the target machine is a fascinating subject to all security professionals. The rich list of exploit codes and other handy modules of

Penetration Testing Workshop

A New Era. A New Edge. Phishing within your company

APT Advanced Persistent Threat Time to rethink?

Adobe Systems Incorporated

EXTRA. Vulnerability scanners are indispensable both VULNERABILITY SCANNER

Patch and Vulnerability Management Program

Anatomy of an ethical penetration test

WHITE PAPER AUTOMATED, REAL-TIME RISK ANALYSIS AND REMEDIATION

CIT 480: Securing Computer Systems. Incident Response and Honeypots

CIT 480: Securing Computer Systems. Malware

PowerShell for Penetration Testers

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis?

Security from the Cloud

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports

Dumping Windows Password Hashes Using Metasploit

How to hack VMware vcenter server in 60 seconds

Penetration Testing. What Is a Penetration Testing?

Metasploit Beginners

!!!!!!!!!!!!!!!!!!!!!!

MatriXay Database Vulnerability Scanner V3.0

8 Steps for Network Security Protection

Next-Generation Penetration Testing. Benjamin Mossé, MD, Mossé Security

INFORMATION SECURITY TRAINING CATALOG (2015)

8 Steps For Network Security Protection

Security of IPv6 and DNSSEC for penetration testers

Enterprise Cybersecurity: Building an Effective Defense

Cybernetic Proving Ground

Transcription:

CIT 480: Securing Computer Systems Vulnerability Scanning and Exploitation Frameworks

Vulnerability Scanners Vulnerability scanners are automated tools that scan hosts and networks for potential vulnerabilities, including Configuration errors Known unpatched vulnerabilities

Vulnerability Databases

Advantages Vulnerability scanners can identify thousands of potential security issues. Automatically and quickly. On a regular basis, to ensure no systems have become vulnerable. Can identify problems missed by or misconfigured by administrators. Lets security know where problems exist. Essential part of defense in depth.

Drawbacks Results only as good as vulnerability database. Must keep vulnerability db up to date. Some reported vulnerabilities are false positives. Must check for existence of actual vulnerability. Configure scanner to ignore false +s in future scans. Human threats are better than scanner Can use zero day vulnerabilities not found in db. Can find misconfigurations or combinations of security problems that lead to vulnerabilities that scanner cannot find.

Vulnerability Scanners

OpenVAS Architecture

OpenVAS In-progress Scans

OpenVAS Vulnerability Report

Exploitation Frameworks Exploitation frameworks allow users to Choose and configure an exploit from a database of exploits. Launch exploits on specified targets to verify whether a vulnerability is present or not. Useful for Verifying vulnerability scanner results. Performing penetration tests. Convincing management that a problem exists.

Exploitation Frameworks

Metasploit Architecture

msfconsole Metasploit Interfaces Interactive command line interface. msfcli Non-interactive command line interface. msfcli windows/smb/ms08_067_netapi RHOST=192.168.56.101 PAYLOAD=windows/shell/bind_tcp Armitage Interactive graphical interface.

Exploit Configuration 1. OS and Application Version Variants of exploit may need to be chosen. 2. Target selection IP address and port 3. Payload selection Select shellcode type, e.g. shell or desktop. 4. Encoding Encoding of exploit avoids IPS or AV detection.

Payloads Bind Shell Open a port on the exploited host offering a shell with no password required. Reverse Shell Target makes connection back to listening port on one of your servers, offering a shell. Remote Desktop Remote desktop using RDP, VNC, NX, or X. Meterpreter Advanced payload with post-exploitation modules, including key logging, sniffing, hash dumping, etc.

Vulnerability scanners Key Points Automatically scan network to find vulnerabilities based on vulnerability database. Results only as good as vulnerability database. Human attackers are better than scanners, so a clean scan doesn t indicate perfect security. Exploitation frameworks Verify vulnerability scanner results. Assist in penetration testing.

References 1. David Kennedy et. Al., Metasploit: The Penetration Tester s Guide, No Starch Press, 2011.

Released under CC BY-SA 3.0 This presentation is released under the Creative Commons Attribution-ShareAlike 3.0 Unported (CC BY-SA 3.0) license You are free: to Share to copy and redistribute the material in any medium to Adapt to remix, build, and transform upon the material to use part or all of this presentation in your own classes Under the following conditions: Attribution You must attribute the work to James Walden, but cannot do so in a way that suggests that he endorses you or your use of these materials. Share Alike If you remix, transform, or build upon this material, you must distribute the resulting work under this or a similar open license. Details and full text of the license can be found at https://creativecommons.org/licenses/by-nc-sa/3.0/