SlideShare uma empresa Scribd logo
1 de 16
Network Scanning Phases and Supporting Tools
Joseph Bugeja
Information Security Manager/Architect
November 24, 2013
Scanning Phase Goals
• Overall: Learn more about targets and find
openings by interacting with the target environment
–

Determine network addresses of live hosts,
firewalls, routers, etc. in the network

–

Determine network topology of target environment

–

Determine operating system types of discovered
hosts

–

Determine open ports and network sevices in target
environment

–

Determine list of potential vulnerabilities

–

Do these in a manner that minimizes risk of
impairing host or service
Scan Types
• Network Sweeping
–

Send a series of probe packets to identify live hosts
at IP addresses in the target network

• Network Tracing
–

Determine network topology and draw a map

• Port Scanning
–

Determine listening TCP and UDP ports on target
systems

• OS Fingerprinting
–

Determine the target operating system type based
on network behaviour
Scan Types
• Version Scanning
–

Determine the version of services and protocols
spoken by open TCP and UDP ports

• Vulnerability Scanning
–

Determine a list of potential vulnerabilities
(misconfigurations, unpatched services, etc.) in the
target environment
Scanning Tip: While Scanning Run a
Sniffer
• Whenever you run a scan, run a sniffer so that you
can monitor network activity
–

You do not have to capture all packets in the file
system
•

–

That would likely require huge storage space

Instead, display them on the screen so you can
visualize what is happening in the scan

• Which sniffer to use?
–
–

Any sniffer that shows packet headers will do, but
you want something small, flexible and fast
tcpdump is ideal for this purpose
Scanning Tip: Use TCPDump
• Free, open source sniffer
–
–

www.tcpdump.org
Ported to Windows as WinDump at
www.winpcap.org/windump/default.htm

• Supports various filtering rules
• While testing, you will likely have it display all
packets leaving from and coming to your scanning
machine
• But, for specific issues, you may need to focus on
specific packets
• Often, just running tcpdump with no special options
while scanning provides the information you need
$ sudo tcpdump
Network Sweep Tools
• Angry IP
–
–

www.angryip.org
GUI-based tool for Windows
•
•
•
•

Ping sweep (via ICMP Echo Request)
TCP port scan
Gets MAC address for systems on same subnet
NetBIOS name and workgroup gathering

• ICMPQuery
–
–

www.angio.net/security/icmpquery.c
Command-line tool for Linux/UNIX
•

•

Sends ICMP Timestamp (Type 13) and Address
Mask Request (Type 17) messages to identify
live hosts
Useful for identifying hosts in a network that has
firewalls which block ICMP Echo Request
Network Sweep Tools
• HPing
–

Inspired by ping, but goes much further
•
•

–
–
–

Free at www.hping.org, runs on Linux, *BSD,
Windows and MacOS X
The latest version, Hping3, supports TCL scripting
By default, sends TCP packets with no control bits
set to target port 0 continuously, once per second
•

–

Originally Hping, then Hping2...latest is Hping3
From man page: “Send (almost) arbirary TCP/IP
packets to networks hosts”

Possibly getting RESETs back

Example: # hping3 10.10.10.20
Network Tracing Tools
• Traceroute
–
–
–
–

Discovers the route that packets take between two
systems
Helps a tester construct network architecture
diagrams
Included in most operating systems
Sends packets to target with varying TTLs in the IP
Header

• Layer Four Traceroute (LFT)
–
Free at http://pwhois.org/lft
–
Runs on Linux and Unix
–
Supports a variety of Layer Four options for
tracerouting
Network Tracing Tools
• 3D Traceroute
–
–

Runs on Widows, free at www.d3tr.de
Graphical traceroute using ICMP Echo Request,
updated/animated in real-time

• Web-Based Traceroute Services
–
Instead of tracerouting from your address to the
target, various websites allow you to traceroute
from them to the target
–
Very useful in seeing if you are being shunned
during a test!
Port Scanning Tools
• Nmap
–

Written and maintained by Fyodor
•

–

–

Very popular, located at www.insecure.org

Has been extended into a general-purpose
vulnerability
scanner
via
Nmap
Scripting
Engine(NSE)
Run with --packet-trace to display summary of each
packet before it is sent, with output that includes:
•
•
•
•
•
•
•

Nmap calls to the OS
SENT/RCVD
Protocol (TCP/UDP)
Source IP:Port and Dest IP:Port
Control Bits
TTL
Other header information
OS Fingerprinting Tools
• Nmap
–

–

Attempts to determine the operating system of
target by sending various packet types and
measures the response
Different systems have different protocol behaviour
that we can trigger and measure remotely

• Xprobe2
–
ofirarkin.wordpress.com/xprobe
–
Based on Ofir Arkin ICMP fingerprinting research
–
Applies fuzzy logic to calculate the probabilities of
its operating system type
• P0f2
–
–

Supports passive OS fingerprinting
Free
Version Scanning Tools
• Nmap
–

Version scan invoked with -sV
- Or use -A to for OS fingerprinting and version
scan (i.e, -A = -sV + -O)

• THC Amap
–
Free from http://freeworld.thc.org/thc-amap
–
Amap can do a port scan itself or it can be provided
with the output file from Nmap
–
It sends triggers to each open port
–
It looks for defined responses
–
A useful second opinion to the Nmap version scan
Vulnerability Scanning Tools
• Nmap Scripting Engine (NSE)
–
–

Scripts are written in the Lua programming
language
May some day rival Nessus and NASL as a general
purpose, free, open source vulnerability scanner

• Nessus Vulnerability Scanner
–

Maintained and distributed by Tenable Network
Security
•

–
–
–

www.nessus.org

Free download
Plugins measure flaws in target environment
As new vulnerabilities are discovered, Tenable
personnel release plugins
Vulnerability Scanning Tools
• Commercial Solutions
– SAINT
– Retina Network Security Scanner
– Lumension PatchLink Scanner
– BiDiBLAH
– CORE Impact
• Scanning Services/Appliances
– Foundscan
– Qualys
• Free Solutions
– SARA
– SuperScan
Thank You!

Thanks for Listening!
Joseph Bugeja
bugejajoseph@yahoo.com

Mais conteúdo relacionado

Mais procurados

Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration TestingMohammed Adam
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingNezar Alazzabi
 
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...Sam Bowne
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N NessusUtkarsh Verma
 
Network sniffers & injection tools
Network sniffers  & injection toolsNetwork sniffers  & injection tools
Network sniffers & injection toolsvishalgohel12195
 
Network scanning
Network scanningNetwork scanning
Network scanningoceanofwebs
 
Nmap Hacking Guide
Nmap Hacking GuideNmap Hacking Guide
Nmap Hacking GuideAryan G
 
Network defenses
Network defensesNetwork defenses
Network defensesG Prachi
 
Nessus Software
Nessus SoftwareNessus Software
Nessus SoftwareMegha Sahu
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingANURAG CHAKRABORTY
 
Network Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortNetwork Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortDisha Bedi
 
Scanning with nmap
Scanning with nmapScanning with nmap
Scanning with nmapcommiebstrd
 

Mais procurados (20)

Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration Testing
 
Introduction to Snort
Introduction to SnortIntroduction to Snort
Introduction to Snort
 
NMAP - The Network Scanner
NMAP - The Network ScannerNMAP - The Network Scanner
NMAP - The Network Scanner
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N Nessus
 
Malicious software
Malicious softwareMalicious software
Malicious software
 
Network sniffers & injection tools
Network sniffers  & injection toolsNetwork sniffers  & injection tools
Network sniffers & injection tools
 
Network scanning
Network scanningNetwork scanning
Network scanning
 
Iptables the Linux Firewall
Iptables the Linux Firewall Iptables the Linux Firewall
Iptables the Linux Firewall
 
Nmap
NmapNmap
Nmap
 
Understanding NMAP
Understanding NMAPUnderstanding NMAP
Understanding NMAP
 
Nmap Hacking Guide
Nmap Hacking GuideNmap Hacking Guide
Nmap Hacking Guide
 
Network scanning
Network scanningNetwork scanning
Network scanning
 
Network defenses
Network defensesNetwork defenses
Network defenses
 
Nessus Software
Nessus SoftwareNessus Software
Nessus Software
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration Testing
 
Network Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortNetwork Intrusion Detection System Using Snort
Network Intrusion Detection System Using Snort
 
Scanning with nmap
Scanning with nmapScanning with nmap
Scanning with nmap
 

Destaque

Ce hv7 module 03 scanning networks
Ce hv7 module 03 scanning networksCe hv7 module 03 scanning networks
Ce hv7 module 03 scanning networksZuleima Parada
 
تعليم محادثة اللغة الانجليزية
تعليم محادثة اللغة الانجليزيةتعليم محادثة اللغة الانجليزية
تعليم محادثة اللغة الانجليزيةegylearn
 
Policy Round table 2: Climate Change and Food Security
Policy Round table 2: Climate Change and Food Security Policy Round table 2: Climate Change and Food Security
Policy Round table 2: Climate Change and Food Security FAO
 
Elebda3.net 4395
Elebda3.net 4395Elebda3.net 4395
Elebda3.net 4395Riadh Briki
 
Faculty of Engineering - Tanta University- Programmong world
Faculty of Engineering - Tanta University- Programmong worldFaculty of Engineering - Tanta University- Programmong world
Faculty of Engineering - Tanta University- Programmong worldMostafa Elgamala
 
Cisco network security Chapter7
Cisco network security Chapter7Cisco network security Chapter7
Cisco network security Chapter7Khalid Al-wajeh
 
Cloud Computing الحوسبة السحابية
Cloud Computing الحوسبة السحابيةCloud Computing الحوسبة السحابية
Cloud Computing الحوسبة السحابيةIT.Amna Khdoum
 
PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)Will Schroeder
 
Scanner presentation
Scanner presentationScanner presentation
Scanner presentationAniket Menon
 
Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniquesamiable_indian
 

Destaque (19)

Wi fi in arabic
Wi fi in arabicWi fi in arabic
Wi fi in arabic
 
Ce hv7 module 03 scanning networks
Ce hv7 module 03 scanning networksCe hv7 module 03 scanning networks
Ce hv7 module 03 scanning networks
 
Scan tool basics
Scan tool basicsScan tool basics
Scan tool basics
 
تعليم محادثة اللغة الانجليزية
تعليم محادثة اللغة الانجليزيةتعليم محادثة اللغة الانجليزية
تعليم محادثة اللغة الانجليزية
 
Policy Round table 2: Climate Change and Food Security
Policy Round table 2: Climate Change and Food Security Policy Round table 2: Climate Change and Food Security
Policy Round table 2: Climate Change and Food Security
 
Scanning Techniques
Scanning TechniquesScanning Techniques
Scanning Techniques
 
Introduction to security
Introduction to securityIntroduction to security
Introduction to security
 
Elebda3.net 4395
Elebda3.net 4395Elebda3.net 4395
Elebda3.net 4395
 
Faculty of Engineering - Tanta University- Programmong world
Faculty of Engineering - Tanta University- Programmong worldFaculty of Engineering - Tanta University- Programmong world
Faculty of Engineering - Tanta University- Programmong world
 
IT
ITIT
IT
 
Cisco network security Chapter7
Cisco network security Chapter7Cisco network security Chapter7
Cisco network security Chapter7
 
Introduction to security
Introduction to securityIntroduction to security
Introduction to security
 
Cloud Computing الحوسبة السحابية
Cloud Computing الحوسبة السحابيةCloud Computing الحوسبة السحابية
Cloud Computing الحوسبة السحابية
 
PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)
 
Port scanning
Port scanningPort scanning
Port scanning
 
Scanner presentation
Scanner presentationScanner presentation
Scanner presentation
 
Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniques
 
Penetration Testing Boot CAMP
Penetration Testing Boot CAMPPenetration Testing Boot CAMP
Penetration Testing Boot CAMP
 
Skimming & Scanning
Skimming & ScanningSkimming & Scanning
Skimming & Scanning
 

Semelhante a Network Scanning Phases and Supporting Tools

Modul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptModul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptcemporku
 
modul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdfmodul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdftehkotak4
 
An Toan Thong Tin.pptx
An Toan Thong Tin.pptxAn Toan Thong Tin.pptx
An Toan Thong Tin.pptxVuongPhm
 
Scanning and Enumeration in Cyber Security.pptx
Scanning and Enumeration in Cyber Security.pptxScanning and Enumeration in Cyber Security.pptx
Scanning and Enumeration in Cyber Security.pptxMahdiHasanSowrav
 
lecture5.pptx
lecture5.pptxlecture5.pptx
lecture5.pptxLlobarro2
 
Detecting Reconnaissance Through Packet Forensics by Shashank Nigam
Detecting Reconnaissance Through Packet Forensics by Shashank NigamDetecting Reconnaissance Through Packet Forensics by Shashank Nigam
Detecting Reconnaissance Through Packet Forensics by Shashank NigamOWASP Delhi
 
Packet Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferencePacket Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferenceCengage Learning
 
Penetration Testing Services Technical Description Cyber51
Penetration Testing Services Technical Description Cyber51Penetration Testing Services Technical Description Cyber51
Penetration Testing Services Technical Description Cyber51martinvoelk
 
DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101dc612
 
Nous Sommes Cyber - HTB Blue
Nous Sommes Cyber - HTB BlueNous Sommes Cyber - HTB Blue
Nous Sommes Cyber - HTB BlueDianaWhitney4
 
Snort by SecArmour
 Snort by SecArmour Snort by SecArmour
Snort by SecArmourSec Armour
 

Semelhante a Network Scanning Phases and Supporting Tools (20)

Chapter 3 footprinting
Chapter 3 footprintingChapter 3 footprinting
Chapter 3 footprinting
 
Network scan
Network scanNetwork scan
Network scan
 
Modul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptModul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.ppt
 
modul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdfmodul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdf
 
An Toan Thong Tin.pptx
An Toan Thong Tin.pptxAn Toan Thong Tin.pptx
An Toan Thong Tin.pptx
 
Scanning and Enumeration in Cyber Security.pptx
Scanning and Enumeration in Cyber Security.pptxScanning and Enumeration in Cyber Security.pptx
Scanning and Enumeration in Cyber Security.pptx
 
lecture5.pptx
lecture5.pptxlecture5.pptx
lecture5.pptx
 
NMAP1.ppt
NMAP1.pptNMAP1.ppt
NMAP1.ppt
 
Namp
Namp Namp
Namp
 
Ceh v5 module 03 scanning
Ceh v5 module 03 scanningCeh v5 module 03 scanning
Ceh v5 module 03 scanning
 
Detecting Reconnaissance Through Packet Forensics by Shashank Nigam
Detecting Reconnaissance Through Packet Forensics by Shashank NigamDetecting Reconnaissance Through Packet Forensics by Shashank Nigam
Detecting Reconnaissance Through Packet Forensics by Shashank Nigam
 
Packet Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferencePacket Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing Conference
 
Nmap and metasploitable
Nmap and metasploitableNmap and metasploitable
Nmap and metasploitable
 
Penetration Testing Services Technical Description Cyber51
Penetration Testing Services Technical Description Cyber51Penetration Testing Services Technical Description Cyber51
Penetration Testing Services Technical Description Cyber51
 
ManageEngine OpUtils Technical Overview
ManageEngine OpUtils Technical OverviewManageEngine OpUtils Technical Overview
ManageEngine OpUtils Technical Overview
 
DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101
 
Footprinting tools for security auditors
Footprinting tools for security auditorsFootprinting tools for security auditors
Footprinting tools for security auditors
 
ch11.ppt
ch11.pptch11.ppt
ch11.ppt
 
Nous Sommes Cyber - HTB Blue
Nous Sommes Cyber - HTB BlueNous Sommes Cyber - HTB Blue
Nous Sommes Cyber - HTB Blue
 
Snort by SecArmour
 Snort by SecArmour Snort by SecArmour
Snort by SecArmour
 

Último

Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Kaya Weers
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 

Último (20)

Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 

Network Scanning Phases and Supporting Tools

  • 1. Network Scanning Phases and Supporting Tools Joseph Bugeja Information Security Manager/Architect November 24, 2013
  • 2. Scanning Phase Goals • Overall: Learn more about targets and find openings by interacting with the target environment – Determine network addresses of live hosts, firewalls, routers, etc. in the network – Determine network topology of target environment – Determine operating system types of discovered hosts – Determine open ports and network sevices in target environment – Determine list of potential vulnerabilities – Do these in a manner that minimizes risk of impairing host or service
  • 3. Scan Types • Network Sweeping – Send a series of probe packets to identify live hosts at IP addresses in the target network • Network Tracing – Determine network topology and draw a map • Port Scanning – Determine listening TCP and UDP ports on target systems • OS Fingerprinting – Determine the target operating system type based on network behaviour
  • 4. Scan Types • Version Scanning – Determine the version of services and protocols spoken by open TCP and UDP ports • Vulnerability Scanning – Determine a list of potential vulnerabilities (misconfigurations, unpatched services, etc.) in the target environment
  • 5. Scanning Tip: While Scanning Run a Sniffer • Whenever you run a scan, run a sniffer so that you can monitor network activity – You do not have to capture all packets in the file system • – That would likely require huge storage space Instead, display them on the screen so you can visualize what is happening in the scan • Which sniffer to use? – – Any sniffer that shows packet headers will do, but you want something small, flexible and fast tcpdump is ideal for this purpose
  • 6. Scanning Tip: Use TCPDump • Free, open source sniffer – – www.tcpdump.org Ported to Windows as WinDump at www.winpcap.org/windump/default.htm • Supports various filtering rules • While testing, you will likely have it display all packets leaving from and coming to your scanning machine • But, for specific issues, you may need to focus on specific packets • Often, just running tcpdump with no special options while scanning provides the information you need $ sudo tcpdump
  • 7. Network Sweep Tools • Angry IP – – www.angryip.org GUI-based tool for Windows • • • • Ping sweep (via ICMP Echo Request) TCP port scan Gets MAC address for systems on same subnet NetBIOS name and workgroup gathering • ICMPQuery – – www.angio.net/security/icmpquery.c Command-line tool for Linux/UNIX • • Sends ICMP Timestamp (Type 13) and Address Mask Request (Type 17) messages to identify live hosts Useful for identifying hosts in a network that has firewalls which block ICMP Echo Request
  • 8. Network Sweep Tools • HPing – Inspired by ping, but goes much further • • – – – Free at www.hping.org, runs on Linux, *BSD, Windows and MacOS X The latest version, Hping3, supports TCL scripting By default, sends TCP packets with no control bits set to target port 0 continuously, once per second • – Originally Hping, then Hping2...latest is Hping3 From man page: “Send (almost) arbirary TCP/IP packets to networks hosts” Possibly getting RESETs back Example: # hping3 10.10.10.20
  • 9. Network Tracing Tools • Traceroute – – – – Discovers the route that packets take between two systems Helps a tester construct network architecture diagrams Included in most operating systems Sends packets to target with varying TTLs in the IP Header • Layer Four Traceroute (LFT) – Free at http://pwhois.org/lft – Runs on Linux and Unix – Supports a variety of Layer Four options for tracerouting
  • 10. Network Tracing Tools • 3D Traceroute – – Runs on Widows, free at www.d3tr.de Graphical traceroute using ICMP Echo Request, updated/animated in real-time • Web-Based Traceroute Services – Instead of tracerouting from your address to the target, various websites allow you to traceroute from them to the target – Very useful in seeing if you are being shunned during a test!
  • 11. Port Scanning Tools • Nmap – Written and maintained by Fyodor • – – Very popular, located at www.insecure.org Has been extended into a general-purpose vulnerability scanner via Nmap Scripting Engine(NSE) Run with --packet-trace to display summary of each packet before it is sent, with output that includes: • • • • • • • Nmap calls to the OS SENT/RCVD Protocol (TCP/UDP) Source IP:Port and Dest IP:Port Control Bits TTL Other header information
  • 12. OS Fingerprinting Tools • Nmap – – Attempts to determine the operating system of target by sending various packet types and measures the response Different systems have different protocol behaviour that we can trigger and measure remotely • Xprobe2 – ofirarkin.wordpress.com/xprobe – Based on Ofir Arkin ICMP fingerprinting research – Applies fuzzy logic to calculate the probabilities of its operating system type • P0f2 – – Supports passive OS fingerprinting Free
  • 13. Version Scanning Tools • Nmap – Version scan invoked with -sV - Or use -A to for OS fingerprinting and version scan (i.e, -A = -sV + -O) • THC Amap – Free from http://freeworld.thc.org/thc-amap – Amap can do a port scan itself or it can be provided with the output file from Nmap – It sends triggers to each open port – It looks for defined responses – A useful second opinion to the Nmap version scan
  • 14. Vulnerability Scanning Tools • Nmap Scripting Engine (NSE) – – Scripts are written in the Lua programming language May some day rival Nessus and NASL as a general purpose, free, open source vulnerability scanner • Nessus Vulnerability Scanner – Maintained and distributed by Tenable Network Security • – – – www.nessus.org Free download Plugins measure flaws in target environment As new vulnerabilities are discovered, Tenable personnel release plugins
  • 15. Vulnerability Scanning Tools • Commercial Solutions – SAINT – Retina Network Security Scanner – Lumension PatchLink Scanner – BiDiBLAH – CORE Impact • Scanning Services/Appliances – Foundscan – Qualys • Free Solutions – SARA – SuperScan
  • 16. Thank You! Thanks for Listening! Joseph Bugeja bugejajoseph@yahoo.com