SlideShare uma empresa Scribd logo
1 de 45
Information Gathering
Gouasmia Zakaria Gouasmia.zakaria1@gmail.com
What is Information Gathering?
 In penetration testing, gathering as much information about our target is the
first step.
 Information gathering or foot printing is of two types namely passive
reconnaissance and active reconnaissance.
 In passive reconnaissance we gather information without actually interacting
with the target systems. Gathering publicly available information about a
company from the internet is passive reconnaissance
 In active reconnaissance requires interaction with target’s systems..
1
 Port scanning is an example of active reconnaissance.
 It is advised to be careful when conducting active reconnaissance on an
organization because it is illegal in most countries without approval.
 Although there are no hard and fast rules in penetration testing but it is
recommended to follow a certain methodology.
What is Information Gathering?2
In theory foot printing or information gathering is
divided into seven steps.
The steps along with the best tools to perform them are:
 basic Information Gathering
 Determining network range
 Identifying active machines
 Finding open ports
 OS fingerprinting
 Service fingerprinting
 Mapping the network
3
The steps along with the best tools to perform
them are:
 1 Information gathering Passive
Netcraft, Whois, Nslookup
 2 Determining network range Passive
traceart,APNIC, ARIN
 3 Identify active machines Active
Ping,traceroute, Angry IP scanner
4
 4 Finding open ports Active
Nmap, Zenmap,
 5 OS fingerprinting Active/Passive
Nmap, Nessus, RED_HAWK
 6 Fingerprinting services Active
FTP, Netcat, SSH, vulnerability scanners
 7 Mapping the network Active
scapy , traceroute,visualroute
5
Basic Information Gathering
 Gathering initial information about the target is the very first step in the foot
printing process.
Collecting different domain names associated with the target company, name
servers, IP addresses etc. is the goal here.
A visit to the company’s website can provide us with a lot of useful information.
For example a recent news at their website might say that they have upgraded their
systems to windows 2012 and installed cisco switches.
6
Information Gathering
Netcraft, Whois, Nslookup
 Netcraft is a UK based website that basically tracks and collects
details about almost every website on the internet. link
www.netcraft.com .
 used for A quick search about any website provides us with a host
of useful information.
 Example : www.whut.edu.cn
7
Information Gathering
Netcraft, Whois, Nslookup
 Whois
The Whois Tool is a client utility that communicates with WHOIS
database servers located around the world to obtain domain
registration or IPv4 or IPv6 address assignment information or ASN
(autonomous system numbers) ownership
8
Information Gathering
Netcraft, Whois, Nslookup
 Nslookup (Name System Lookup) is a tool for querying a domain name server in
order to get information regarding a domain or host, and diagnosing any
configuration problems that may have arisen on the DNS.
 When used without any arguments, the command nslookup displays the name
and IP address of the primary domain name server, as well as a command
prompt for making queries
 nslookup whut.edu.cn
9
Determining network range
traceroute, APNIC, ARIN, RIPE NCC
 After getting the necessary information like names, email addresses , name
severs and IP addresses we now need to determine the network range or the
subnet mask.
 An ip address consists of two parts namely network portion and host portion,
devices on the same network have same network portion but different host
portions.
 A subnetmask is used to identify which part of an ip is network and which is host.
10
Determining network range
traceroute, APNIC, ARIN, RIPE NCC
 now lets discuss about the tools to find out the network ranges.
 The easiest way to find the network range is to use
 the ARIN/APNIC/ RIPE NCC whois search.
 Link https://www.arin.net link https://www.apnic.net/
 There are three RIRs, each maintaining a whois database holding details of IP
address registrations in their regions. The RIR whois databases are located at:
 ARIN (the Americas and sub-Saharan Africa)
 APNIC (Asia Pacific region)
 RIPE NCC (Europe and northern Africa)
11
ARIN/APNIC/ RIPE NCC
 What does the ARIN/APNIC/ RIPE NCC Whois database contain?
 The ARIN/APNIC/ RIPE NCC Whois Database contains registration details
of IP addresses and AS numbers originally allocated by APNIC. It contains
details of the organizations that hold the resources, the country where the
allocations were made, and contact details for the networks. The
organizations that hold those resources are responsible for updating their
information in the database.
12
ARIN/APNIC/ RIPE NCC
 What do the query results mean?
 Which are the most important parts to look at ?
 For spam and hacking complaints, you really only need to consider the
admin-c and tech-c fields and lot of other information .
13
ARIN/APNIC/ RIPE NCC
 Are there any exceptions?
 Yes
NIR Country Whois Database
CNNIC China Refer to APNIC Whois Database
JPNIC Japan http://whois.nic.ad.jp/cgi-bin/whois_gw
KRNIC Korea http://whois.nic.or.kr/english/
TWNIC Taiwan http://www.twnic.net/English/Index.htm
14
Determining network range
traceroute, APNIC, ARIN, RIPE NCC
 Traceroute, like the ping command can be used to isolate problems in
our network. The ping command is a bit limited sometimes. For example,
take a look at the following topology:
15
Identifying active machines
Ping,traceroute, Angry IP scanner
 Next step is identifying the active machine in the target network.
 A simple ping command can help us identify the active machines but it takes a
lot of time identifying each machine individually.
 we need to conduct a ping sweep for this.
 There are several programs for conducting a ping sweep but the one I
recommend is angry ipscanner.
16
Finding open ports and OS fingerprinting
Nmap, Zenmap, Nessus
 After finding out the network range and the list of active machines, we can
proceed further to identify the open ports and access points along with the OS
the devices are running.
 The process of identification of the OS is called OS fingerprinting.
 One of the most common and useful port scanning tools is Nmap, although it is
not the only one.
17
Finding open ports and OS fingerprinting
Nmap, Zenmap, Nessus
 Nmap is the most popular port scanning tool out there.
 It can perform a wide array of scans like TCP intense scan plus UDP port scan,
TCP stealth scan, OS fingerprinting etc.. and can also load custom scripts.
 Nmap also allows us to customize the speed of the scans.
 You can discover more using Nmap -h
 When using nmap for scanning, it displays all the open, closed or filtered ports
along with the service name and protocol.
 https://nmap.org
18
Finding open ports and OS fingerprinting
Nmap, Zenmap, Nessus
 Zenmap is the GUI of Nmap
19
Finding open ports and OS fingerprinting
Nmap, Zenmap, Nessus
 Nessus is the world’s most widely-deployed vulnerability assessment solution.
Nessus quickly and accurately identifies vulnerabilities, configuration issues and
malware in physical, virtual and cloud environments to help you prioritize what to
fix first. Combine Nessus with Kali Linux to build a superior pen testing toolkit that
provides deep insight into your network systems.
 You can start Nessus Scanner by typing /etc/init.d/nessusd start
20
Using Nessus in a penetration test
 Nessus reports on host discovery, vulnerability detection and exploitability. Here are some
of the ways that Nessus can be used to support penetration testing:
 Remediation prioritization and newsworthy vulnerabilities
 Finding Heartbleed, Shellshock or other newsworthy vulnerabilities may be important when
assessing an organization’s security posture and reporting to the security leadership team.
 Detecting default credentials
 Use credentials harvested from other phases of testing to perform credentialed patch audits,
local (client-side) application vulnerability scanning, and discovery of interesting configurations
on targets.
21
Using Nessus in a penetration test
 Hunting for web shells
 A web server may already be compromised without the administrator even knowing
about it. Nessus can help in the detection of compromised hosts.
 Modify a vulnerability’s severity
 Identify low-severity vulnerabilities and allow an admin-level user to re-cast them as
critical vulnerabilities. Modifying the severity of a vulnerability empowers testers to raise
the visibility of lower severity findings that often lead to serious exposures.
22
Nessus in the Lab
 When it comes to network security, most of the tools to test your network
are pretty complex. Nessus isn’t new, but it definitely bucks this trend. It’s
incredibly easy to use, works quickly, and can give you a quick rundown of
your network’s security at the click of a button
23
Step One: Download and Install Nessus24
Step Two: Set Up Your Nessus Account and
Activation Code
 Once Nessus is installed, point your web browser to:
 https://localhost:8834/ This is where we’ll complete the signup process and
activate your copy of Nessus.
 Next, Nessus will download a number of tools and plugins so it can properly scan
your network with updated utilities. This can take a few minutes, so grab a cup of
coffee and make yourself comfortable.
25
Step Three: Start a Vulnerability Scan26
Step Four: Make Sense of the Results27
Step Five: What to Do Next28
Service fingerprinting
FTP, Netcat, SSH, telnet
 In some of our previous scans, we saw some of the ports and the services
associated were open.
 If we only knew which ports were open, the respective services could be easily
displayed by banner grabbing.
 Banners can be easily grabbed by simply by using telnet or FTP.
 By simply telnetting into the port we could see which type of service and version
of the software the device is running.
 Also one of the easiest way of banner grabbing is by using netcat
29
 ftp ftp.xxxxxxxxx.com
 telnet –o 192.168.1.1
 Nc -192.168.1.1 (port number)
 Etc.. And more tools to brut force those ports
30
Mapping the network
scapy , traceroute, visualroute
 Now we can finally map the network to provide us with the blueprint of the
company.
 We can use good old fashioned traceroute or a more graphical an interactive
tool.
 One such tool is visualroute.
31
Mapping the network
scapy , traceroute, visualroute
 Scapy is a powerful interactive packet manipulation program
 forge or decode packets of a wide number of protocols
 send packets on the wire, capture them, match requests and replies
 classical tasks like scanning, tracerouting, probing, unit tests, attacks or network
discovery
 performs very well at a lot of other specific tasks that most other tools can’t
handle
 See interactive tutorial and the quick demo: an interactive session (some
examples may be outdated).
35
Usage
 Starting Scapy
 Scapy’s interactive shell is run in a terminal session. Root privileges are needed to
send the packets, so we’re using
os
linux $ sudo ./scapy
Welcome to Scapy (2.4.0) >>>
windows C:>scapy
Welcome to Scapy (2.4.0) >>>
Kali linux $ scapy
36
Kali linux37
Last Tool ALL in one
38
Last Tool is RED_HAWK
 Basic Scan
 Whois Lookup
 Geo-IP Lookup
 Grab Banners
 DNS Lookup
 Subnet Calculator
 Nmap Port Scan
 Sub-Domain Scanner
 Reverse IP Lookup & CMS Detection
 Error Based SQLi Scanner
 Bloggers View
 WordPress Scan
 Crawler
 MX Lookup
RED HAWK’s is All in one tool for Information Gathering, Vulnerability
Scanning and Crawling. A must have tool for all penetration testers. red
hawk’s having so many options like given below.
39
RED_HAWK
 Download red hawk’s from github
git clone https://github.com/Tuhinshubhra/RED_HAWK.git
Then change to red hawk directory:
cd RED_HAWK
To run : php rhawk.php
40
( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathring

Mais conteúdo relacionado

Mais procurados (20)

Arp spoofing
Arp spoofingArp spoofing
Arp spoofing
 
Wireshark network analysing software
Wireshark network analysing softwareWireshark network analysing software
Wireshark network analysing software
 
Chapter- I introduction
Chapter- I introductionChapter- I introduction
Chapter- I introduction
 
Intrusion Detection System Project Report
Intrusion Detection System Project ReportIntrusion Detection System Project Report
Intrusion Detection System Project Report
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissance
 
Vulnerability Assessment Report
Vulnerability Assessment ReportVulnerability Assessment Report
Vulnerability Assessment Report
 
Packet sniffers
Packet sniffersPacket sniffers
Packet sniffers
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logs
 
Packet sniffer repot
Packet sniffer repotPacket sniffer repot
Packet sniffer repot
 
Memory Forensics
Memory ForensicsMemory Forensics
Memory Forensics
 
Packet sniffers
Packet sniffers Packet sniffers
Packet sniffers
 
Windows forensic artifacts
Windows forensic artifactsWindows forensic artifacts
Windows forensic artifacts
 
Ethical hacking ppt
Ethical hacking pptEthical hacking ppt
Ethical hacking ppt
 
Port Scanning
Port ScanningPort Scanning
Port Scanning
 
Difference between Cyber and digital Forensic.pptx
Difference between Cyber and digital Forensic.pptxDifference between Cyber and digital Forensic.pptx
Difference between Cyber and digital Forensic.pptx
 
Network forensic
Network forensicNetwork forensic
Network forensic
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Nmap scripting engine
Nmap scripting engineNmap scripting engine
Nmap scripting engine
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
honey pots introduction and its types
honey pots introduction and its typeshoney pots introduction and its types
honey pots introduction and its types
 

Semelhante a ( Ethical hacking tools ) Information grathring

Forensic Analysis - Empower Tech Days 2013
Forensic Analysis - Empower Tech Days 2013Forensic Analysis - Empower Tech Days 2013
Forensic Analysis - Empower Tech Days 2013Islam Azeddine Mennouchi
 
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri
 
Cyber_Threat_Intelligent_Cyber_Operation_Contest
Cyber_Threat_Intelligent_Cyber_Operation_ContestCyber_Threat_Intelligent_Cyber_Operation_Contest
Cyber_Threat_Intelligent_Cyber_Operation_Contestnkrafacyberclub
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayKaren Oliver
 
Basic Dynamic Analysis of Malware
Basic Dynamic Analysis of MalwareBasic Dynamic Analysis of Malware
Basic Dynamic Analysis of MalwareNatraj G
 
Offensive Security basics part 2
Offensive Security basics  part 2Offensive Security basics  part 2
Offensive Security basics part 2wharpreet
 
Network Vulnerability and Patching
Network Vulnerability and PatchingNetwork Vulnerability and Patching
Network Vulnerability and PatchingEmmanuel Udeagha B.
 
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network SecurityMMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network SecurityAPNIC
 
IDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleIDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleGregory Hanis
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N NessusUtkarsh Verma
 
OSINT Basics for Threat Hunters and Practitioners
OSINT Basics for Threat Hunters and PractitionersOSINT Basics for Threat Hunters and Practitioners
OSINT Basics for Threat Hunters and PractitionersMegan DeBlois
 
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptxINTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptxSuhailShaik16
 
Ceh v8 labs module 04 enumeration
Ceh v8 labs module 04 enumerationCeh v8 labs module 04 enumeration
Ceh v8 labs module 04 enumerationAsep Sopyan
 
Domain 2 of CEH v11 Reconnaissance Techniques (21%).pptx
Domain 2 of CEH v11 Reconnaissance Techniques (21%).pptxDomain 2 of CEH v11 Reconnaissance Techniques (21%).pptx
Domain 2 of CEH v11 Reconnaissance Techniques (21%).pptxInfosectrain3
 
20210906-Nessus-FundamentalInfoSec.ppsx
20210906-Nessus-FundamentalInfoSec.ppsx20210906-Nessus-FundamentalInfoSec.ppsx
20210906-Nessus-FundamentalInfoSec.ppsxSuman Garai
 
Virtual Labs SniffingConsider what you have learned so far
Virtual Labs SniffingConsider what you have learned so far Virtual Labs SniffingConsider what you have learned so far
Virtual Labs SniffingConsider what you have learned so far AlleneMcclendon878
 
Nmap basics-1198948509608024-3
Nmap basics-1198948509608024-3Nmap basics-1198948509608024-3
Nmap basics-1198948509608024-3Harsh Desai
 

Semelhante a ( Ethical hacking tools ) Information grathring (20)

Forensic Analysis - Empower Tech Days 2013
Forensic Analysis - Empower Tech Days 2013Forensic Analysis - Empower Tech Days 2013
Forensic Analysis - Empower Tech Days 2013
 
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
 
Cyber_Threat_Intelligent_Cyber_Operation_Contest
Cyber_Threat_Intelligent_Cyber_Operation_ContestCyber_Threat_Intelligent_Cyber_Operation_Contest
Cyber_Threat_Intelligent_Cyber_Operation_Contest
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain Essay
 
Internet census 2012
Internet census 2012Internet census 2012
Internet census 2012
 
Basic Dynamic Analysis of Malware
Basic Dynamic Analysis of MalwareBasic Dynamic Analysis of Malware
Basic Dynamic Analysis of Malware
 
Offensive Security basics part 2
Offensive Security basics  part 2Offensive Security basics  part 2
Offensive Security basics part 2
 
Security Handbook
 Security Handbook Security Handbook
Security Handbook
 
G3t R00t at IUT
G3t R00t at IUTG3t R00t at IUT
G3t R00t at IUT
 
Network Vulnerability and Patching
Network Vulnerability and PatchingNetwork Vulnerability and Patching
Network Vulnerability and Patching
 
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network SecurityMMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
 
IDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleIDS+Honeypots Making Security Simple
IDS+Honeypots Making Security Simple
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N Nessus
 
OSINT Basics for Threat Hunters and Practitioners
OSINT Basics for Threat Hunters and PractitionersOSINT Basics for Threat Hunters and Practitioners
OSINT Basics for Threat Hunters and Practitioners
 
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptxINTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
 
Ceh v8 labs module 04 enumeration
Ceh v8 labs module 04 enumerationCeh v8 labs module 04 enumeration
Ceh v8 labs module 04 enumeration
 
Domain 2 of CEH v11 Reconnaissance Techniques (21%).pptx
Domain 2 of CEH v11 Reconnaissance Techniques (21%).pptxDomain 2 of CEH v11 Reconnaissance Techniques (21%).pptx
Domain 2 of CEH v11 Reconnaissance Techniques (21%).pptx
 
20210906-Nessus-FundamentalInfoSec.ppsx
20210906-Nessus-FundamentalInfoSec.ppsx20210906-Nessus-FundamentalInfoSec.ppsx
20210906-Nessus-FundamentalInfoSec.ppsx
 
Virtual Labs SniffingConsider what you have learned so far
Virtual Labs SniffingConsider what you have learned so far Virtual Labs SniffingConsider what you have learned so far
Virtual Labs SniffingConsider what you have learned so far
 
Nmap basics-1198948509608024-3
Nmap basics-1198948509608024-3Nmap basics-1198948509608024-3
Nmap basics-1198948509608024-3
 

Último

Narcotic and Non Narcotic Analgesic..pdf
Narcotic and Non Narcotic Analgesic..pdfNarcotic and Non Narcotic Analgesic..pdf
Narcotic and Non Narcotic Analgesic..pdfPrerana Jadhav
 
Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4JOYLYNSAMANIEGO
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfPatidar M
 
BIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptx
BIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptxBIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptx
BIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptxSayali Powar
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfVanessa Camilleri
 
4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptxmary850239
 
ClimART Action | eTwinning Project
ClimART Action    |    eTwinning ProjectClimART Action    |    eTwinning Project
ClimART Action | eTwinning Projectjordimapav
 
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnvESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnvRicaMaeCastro1
 
How to Manage Buy 3 Get 1 Free in Odoo 17
How to Manage Buy 3 Get 1 Free in Odoo 17How to Manage Buy 3 Get 1 Free in Odoo 17
How to Manage Buy 3 Get 1 Free in Odoo 17Celine George
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptxmary850239
 
Tree View Decoration Attribute in the Odoo 17
Tree View Decoration Attribute in the Odoo 17Tree View Decoration Attribute in the Odoo 17
Tree View Decoration Attribute in the Odoo 17Celine George
 
How to Make a Duplicate of Your Odoo 17 Database
How to Make a Duplicate of Your Odoo 17 DatabaseHow to Make a Duplicate of Your Odoo 17 Database
How to Make a Duplicate of Your Odoo 17 DatabaseCeline George
 
Using Grammatical Signals Suitable to Patterns of Idea Development
Using Grammatical Signals Suitable to Patterns of Idea DevelopmentUsing Grammatical Signals Suitable to Patterns of Idea Development
Using Grammatical Signals Suitable to Patterns of Idea Developmentchesterberbo7
 
Sulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their usesSulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their usesVijayaLaxmi84
 
Grade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptxGrade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptxkarenfajardo43
 
MS4 level being good citizen -imperative- (1) (1).pdf
MS4 level   being good citizen -imperative- (1) (1).pdfMS4 level   being good citizen -imperative- (1) (1).pdf
MS4 level being good citizen -imperative- (1) (1).pdfMr Bounab Samir
 
Expanded definition: technical and operational
Expanded definition: technical and operationalExpanded definition: technical and operational
Expanded definition: technical and operationalssuser3e220a
 
Unraveling Hypertext_ Analyzing Postmodern Elements in Literature.pptx
Unraveling Hypertext_ Analyzing  Postmodern Elements in  Literature.pptxUnraveling Hypertext_ Analyzing  Postmodern Elements in  Literature.pptx
Unraveling Hypertext_ Analyzing Postmodern Elements in Literature.pptxDhatriParmar
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfJemuel Francisco
 

Último (20)

Narcotic and Non Narcotic Analgesic..pdf
Narcotic and Non Narcotic Analgesic..pdfNarcotic and Non Narcotic Analgesic..pdf
Narcotic and Non Narcotic Analgesic..pdf
 
Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdf
 
BIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptx
BIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptxBIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptx
BIOCHEMISTRY-CARBOHYDRATE METABOLISM CHAPTER 2.pptx
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdf
 
4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx
 
ClimART Action | eTwinning Project
ClimART Action    |    eTwinning ProjectClimART Action    |    eTwinning Project
ClimART Action | eTwinning Project
 
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnvESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
 
Mattingly "AI & Prompt Design: Large Language Models"
Mattingly "AI & Prompt Design: Large Language Models"Mattingly "AI & Prompt Design: Large Language Models"
Mattingly "AI & Prompt Design: Large Language Models"
 
How to Manage Buy 3 Get 1 Free in Odoo 17
How to Manage Buy 3 Get 1 Free in Odoo 17How to Manage Buy 3 Get 1 Free in Odoo 17
How to Manage Buy 3 Get 1 Free in Odoo 17
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx
 
Tree View Decoration Attribute in the Odoo 17
Tree View Decoration Attribute in the Odoo 17Tree View Decoration Attribute in the Odoo 17
Tree View Decoration Attribute in the Odoo 17
 
How to Make a Duplicate of Your Odoo 17 Database
How to Make a Duplicate of Your Odoo 17 DatabaseHow to Make a Duplicate of Your Odoo 17 Database
How to Make a Duplicate of Your Odoo 17 Database
 
Using Grammatical Signals Suitable to Patterns of Idea Development
Using Grammatical Signals Suitable to Patterns of Idea DevelopmentUsing Grammatical Signals Suitable to Patterns of Idea Development
Using Grammatical Signals Suitable to Patterns of Idea Development
 
Sulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their usesSulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their uses
 
Grade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptxGrade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptx
 
MS4 level being good citizen -imperative- (1) (1).pdf
MS4 level   being good citizen -imperative- (1) (1).pdfMS4 level   being good citizen -imperative- (1) (1).pdf
MS4 level being good citizen -imperative- (1) (1).pdf
 
Expanded definition: technical and operational
Expanded definition: technical and operationalExpanded definition: technical and operational
Expanded definition: technical and operational
 
Unraveling Hypertext_ Analyzing Postmodern Elements in Literature.pptx
Unraveling Hypertext_ Analyzing  Postmodern Elements in  Literature.pptxUnraveling Hypertext_ Analyzing  Postmodern Elements in  Literature.pptx
Unraveling Hypertext_ Analyzing Postmodern Elements in Literature.pptx
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
 

( Ethical hacking tools ) Information grathring

  • 1. Information Gathering Gouasmia Zakaria Gouasmia.zakaria1@gmail.com
  • 2. What is Information Gathering?  In penetration testing, gathering as much information about our target is the first step.  Information gathering or foot printing is of two types namely passive reconnaissance and active reconnaissance.  In passive reconnaissance we gather information without actually interacting with the target systems. Gathering publicly available information about a company from the internet is passive reconnaissance  In active reconnaissance requires interaction with target’s systems.. 1
  • 3.  Port scanning is an example of active reconnaissance.  It is advised to be careful when conducting active reconnaissance on an organization because it is illegal in most countries without approval.  Although there are no hard and fast rules in penetration testing but it is recommended to follow a certain methodology. What is Information Gathering?2
  • 4. In theory foot printing or information gathering is divided into seven steps. The steps along with the best tools to perform them are:  basic Information Gathering  Determining network range  Identifying active machines  Finding open ports  OS fingerprinting  Service fingerprinting  Mapping the network 3
  • 5. The steps along with the best tools to perform them are:  1 Information gathering Passive Netcraft, Whois, Nslookup  2 Determining network range Passive traceart,APNIC, ARIN  3 Identify active machines Active Ping,traceroute, Angry IP scanner 4
  • 6.  4 Finding open ports Active Nmap, Zenmap,  5 OS fingerprinting Active/Passive Nmap, Nessus, RED_HAWK  6 Fingerprinting services Active FTP, Netcat, SSH, vulnerability scanners  7 Mapping the network Active scapy , traceroute,visualroute 5
  • 7. Basic Information Gathering  Gathering initial information about the target is the very first step in the foot printing process. Collecting different domain names associated with the target company, name servers, IP addresses etc. is the goal here. A visit to the company’s website can provide us with a lot of useful information. For example a recent news at their website might say that they have upgraded their systems to windows 2012 and installed cisco switches. 6
  • 8. Information Gathering Netcraft, Whois, Nslookup  Netcraft is a UK based website that basically tracks and collects details about almost every website on the internet. link www.netcraft.com .  used for A quick search about any website provides us with a host of useful information.  Example : www.whut.edu.cn 7
  • 9. Information Gathering Netcraft, Whois, Nslookup  Whois The Whois Tool is a client utility that communicates with WHOIS database servers located around the world to obtain domain registration or IPv4 or IPv6 address assignment information or ASN (autonomous system numbers) ownership 8
  • 10. Information Gathering Netcraft, Whois, Nslookup  Nslookup (Name System Lookup) is a tool for querying a domain name server in order to get information regarding a domain or host, and diagnosing any configuration problems that may have arisen on the DNS.  When used without any arguments, the command nslookup displays the name and IP address of the primary domain name server, as well as a command prompt for making queries  nslookup whut.edu.cn 9
  • 11. Determining network range traceroute, APNIC, ARIN, RIPE NCC  After getting the necessary information like names, email addresses , name severs and IP addresses we now need to determine the network range or the subnet mask.  An ip address consists of two parts namely network portion and host portion, devices on the same network have same network portion but different host portions.  A subnetmask is used to identify which part of an ip is network and which is host. 10
  • 12. Determining network range traceroute, APNIC, ARIN, RIPE NCC  now lets discuss about the tools to find out the network ranges.  The easiest way to find the network range is to use  the ARIN/APNIC/ RIPE NCC whois search.  Link https://www.arin.net link https://www.apnic.net/  There are three RIRs, each maintaining a whois database holding details of IP address registrations in their regions. The RIR whois databases are located at:  ARIN (the Americas and sub-Saharan Africa)  APNIC (Asia Pacific region)  RIPE NCC (Europe and northern Africa) 11
  • 13. ARIN/APNIC/ RIPE NCC  What does the ARIN/APNIC/ RIPE NCC Whois database contain?  The ARIN/APNIC/ RIPE NCC Whois Database contains registration details of IP addresses and AS numbers originally allocated by APNIC. It contains details of the organizations that hold the resources, the country where the allocations were made, and contact details for the networks. The organizations that hold those resources are responsible for updating their information in the database. 12
  • 14. ARIN/APNIC/ RIPE NCC  What do the query results mean?  Which are the most important parts to look at ?  For spam and hacking complaints, you really only need to consider the admin-c and tech-c fields and lot of other information . 13
  • 15. ARIN/APNIC/ RIPE NCC  Are there any exceptions?  Yes NIR Country Whois Database CNNIC China Refer to APNIC Whois Database JPNIC Japan http://whois.nic.ad.jp/cgi-bin/whois_gw KRNIC Korea http://whois.nic.or.kr/english/ TWNIC Taiwan http://www.twnic.net/English/Index.htm 14
  • 16. Determining network range traceroute, APNIC, ARIN, RIPE NCC  Traceroute, like the ping command can be used to isolate problems in our network. The ping command is a bit limited sometimes. For example, take a look at the following topology: 15
  • 17. Identifying active machines Ping,traceroute, Angry IP scanner  Next step is identifying the active machine in the target network.  A simple ping command can help us identify the active machines but it takes a lot of time identifying each machine individually.  we need to conduct a ping sweep for this.  There are several programs for conducting a ping sweep but the one I recommend is angry ipscanner. 16
  • 18. Finding open ports and OS fingerprinting Nmap, Zenmap, Nessus  After finding out the network range and the list of active machines, we can proceed further to identify the open ports and access points along with the OS the devices are running.  The process of identification of the OS is called OS fingerprinting.  One of the most common and useful port scanning tools is Nmap, although it is not the only one. 17
  • 19. Finding open ports and OS fingerprinting Nmap, Zenmap, Nessus  Nmap is the most popular port scanning tool out there.  It can perform a wide array of scans like TCP intense scan plus UDP port scan, TCP stealth scan, OS fingerprinting etc.. and can also load custom scripts.  Nmap also allows us to customize the speed of the scans.  You can discover more using Nmap -h  When using nmap for scanning, it displays all the open, closed or filtered ports along with the service name and protocol.  https://nmap.org 18
  • 20. Finding open ports and OS fingerprinting Nmap, Zenmap, Nessus  Zenmap is the GUI of Nmap 19
  • 21. Finding open ports and OS fingerprinting Nmap, Zenmap, Nessus  Nessus is the world’s most widely-deployed vulnerability assessment solution. Nessus quickly and accurately identifies vulnerabilities, configuration issues and malware in physical, virtual and cloud environments to help you prioritize what to fix first. Combine Nessus with Kali Linux to build a superior pen testing toolkit that provides deep insight into your network systems.  You can start Nessus Scanner by typing /etc/init.d/nessusd start 20
  • 22. Using Nessus in a penetration test  Nessus reports on host discovery, vulnerability detection and exploitability. Here are some of the ways that Nessus can be used to support penetration testing:  Remediation prioritization and newsworthy vulnerabilities  Finding Heartbleed, Shellshock or other newsworthy vulnerabilities may be important when assessing an organization’s security posture and reporting to the security leadership team.  Detecting default credentials  Use credentials harvested from other phases of testing to perform credentialed patch audits, local (client-side) application vulnerability scanning, and discovery of interesting configurations on targets. 21
  • 23. Using Nessus in a penetration test  Hunting for web shells  A web server may already be compromised without the administrator even knowing about it. Nessus can help in the detection of compromised hosts.  Modify a vulnerability’s severity  Identify low-severity vulnerabilities and allow an admin-level user to re-cast them as critical vulnerabilities. Modifying the severity of a vulnerability empowers testers to raise the visibility of lower severity findings that often lead to serious exposures. 22
  • 24. Nessus in the Lab  When it comes to network security, most of the tools to test your network are pretty complex. Nessus isn’t new, but it definitely bucks this trend. It’s incredibly easy to use, works quickly, and can give you a quick rundown of your network’s security at the click of a button 23
  • 25. Step One: Download and Install Nessus24
  • 26. Step Two: Set Up Your Nessus Account and Activation Code  Once Nessus is installed, point your web browser to:  https://localhost:8834/ This is where we’ll complete the signup process and activate your copy of Nessus.  Next, Nessus will download a number of tools and plugins so it can properly scan your network with updated utilities. This can take a few minutes, so grab a cup of coffee and make yourself comfortable. 25
  • 27. Step Three: Start a Vulnerability Scan26
  • 28. Step Four: Make Sense of the Results27
  • 29. Step Five: What to Do Next28
  • 30. Service fingerprinting FTP, Netcat, SSH, telnet  In some of our previous scans, we saw some of the ports and the services associated were open.  If we only knew which ports were open, the respective services could be easily displayed by banner grabbing.  Banners can be easily grabbed by simply by using telnet or FTP.  By simply telnetting into the port we could see which type of service and version of the software the device is running.  Also one of the easiest way of banner grabbing is by using netcat 29
  • 31.  ftp ftp.xxxxxxxxx.com  telnet –o 192.168.1.1  Nc -192.168.1.1 (port number)  Etc.. And more tools to brut force those ports 30
  • 32. Mapping the network scapy , traceroute, visualroute  Now we can finally map the network to provide us with the blueprint of the company.  We can use good old fashioned traceroute or a more graphical an interactive tool.  One such tool is visualroute. 31
  • 33.
  • 34.
  • 35.
  • 36. Mapping the network scapy , traceroute, visualroute  Scapy is a powerful interactive packet manipulation program  forge or decode packets of a wide number of protocols  send packets on the wire, capture them, match requests and replies  classical tasks like scanning, tracerouting, probing, unit tests, attacks or network discovery  performs very well at a lot of other specific tasks that most other tools can’t handle  See interactive tutorial and the quick demo: an interactive session (some examples may be outdated). 35
  • 37. Usage  Starting Scapy  Scapy’s interactive shell is run in a terminal session. Root privileges are needed to send the packets, so we’re using os linux $ sudo ./scapy Welcome to Scapy (2.4.0) >>> windows C:>scapy Welcome to Scapy (2.4.0) >>> Kali linux $ scapy 36
  • 39. Last Tool ALL in one 38
  • 40. Last Tool is RED_HAWK  Basic Scan  Whois Lookup  Geo-IP Lookup  Grab Banners  DNS Lookup  Subnet Calculator  Nmap Port Scan  Sub-Domain Scanner  Reverse IP Lookup & CMS Detection  Error Based SQLi Scanner  Bloggers View  WordPress Scan  Crawler  MX Lookup RED HAWK’s is All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers. red hawk’s having so many options like given below. 39
  • 41. RED_HAWK  Download red hawk’s from github git clone https://github.com/Tuhinshubhra/RED_HAWK.git Then change to red hawk directory: cd RED_HAWK To run : php rhawk.php 40

Notas do Editor

  1. When we send a ping from H1 (192.168.1.1) to S1 (192.168.3.1) and this ping doesn’t work, what does it mean? We’ll know something is not working but we don’t know whether the problem is in between H1-R1, R1-R2, R2-R3 or R3-S1. If you know the IP addresses of all routers in the path then you could ping all of these routers one by one. What if you have no idea how many routers are in between? Or if you don’t know their IP addresses? The traceroute command will help us with that.
  2. We just need to put in the ip range and it identifies all the active machines. There are a host of other features like open port scanner, web detect, mac vendor detection, mac adresses fetcher etc. For now we will concern ourselves with the indentification of active machines.
  3. If someone wanted to hack your local network, the first thing they’d do is run a vulnerability scan, then they’d run a penetration test. A vulnerability scan digs through the various devices on your network and looks for potential holes, like open ports, outdated software with known vulnerabilities, or default passwords on devices. If they find anything, a hacker would test those vulnerabilities, then find a way to exploit them. Testing these vulnerabilities is a two-step process because a scan just reveals the possibility of problems, a penetration test verifies that the problem is actually exploitable.
  4. In order to download Nessus, you’ll first need to sign up for an online account so you can download the software and get an activation code.
  5. Nessus creates a local server on your computer and runs from there, so don’t be surprised that the installation process is a little different than you’re used to. 1-When you launch Nessus for the first time, you get a “Your connection is not secure” warning from your browser. Click “Advanced” and then “Proceed to localhost” to bypass this warning. 2-Create an account on the Account Setup screen, leave the Registration as “Home, Professional, or Manager,” and then enter the Activation Code from your email. Click “Continue.”
  6. It’s time to actually test your network. This is the fun part. Nessus can actually scan for quite a few different problems, but most of us will be content using the Basic Network Scan because it offers a good overview. 1-Click the “New Scan.” 2-Click “Basic Network Scan.” 2-Name your scan and add a description. 4-In the “Targets” field, you’ll want to enter IP scanning details about your home network. For example, if your router is at 192.168.0.1, you’d want to enter 192.168.0.1/24. This will make it so Nessus scans all the devices on your network (unless you have a ton of devices this is probably as high as you’d need to go). If you’re not sure about the local IP address for your router, here’s how to find it. 5-Click “Save.” On the next screen, click the Play icon to launch the scan. Aside from the Basic Network Scan, you can also run an Advanced Scan that includes more parameters to narrow your search, a Badlock Detection scan, which hunts down a security issue with SAMBA, a Shellshock scan that looks for vulnerabilities in old Linux or Mac machines, a DROWN scan that looks for computers hosting sites susceptible to DROWN attacks, and a few other more acute scans. Most of these issues will also get picked up with the Basic Network Scan, but if you’re doing anything beyond just maintaining a normal home network, like running a private server that’s exposed to the Internet, then you’ll want to double-check that everything is up-to-date using the more specific scanning modes. The rest of us will be fine with the Basic Network Scan.
  7. Once Nessus finishes, you’ll see a bunch of color-coded graphs for each device (referred to as hosts) on your network. Each color of the graph signifies the danger of a vulnerability, from low to critical. Your results should include all the devices on your local network, from your router to your Wi-Fi-enabled printer. Click the graph to reveal more information about the vulnerabilities on each device. Vulnerabilities are listed as “plugins,” which is just Nessus’ way of discovering vulnerabilities. Click on any plugin to get more information about the vulnerability, including white papers, press releases, or patch notes for potential fixes. You can also click the Vulnerabilities tab to see an overview of all the potential vulnerabilities on the network as a whole. Take a second to click the link on each vulnerability, then read up on how a hacker could exploit it. For example,
  8. Nessus gives you all this data, but what exactly are you supposed to do with it? That depends on which vulnerabilities Nessus finds.
  9. Scapy is a powerful interactive packet manipulation program. It is able to forge or decode packets of a wide number of protocols, send them on the wire, capture them, match requests and replies, and much more. It can easily handle most classical tasks like scanning, tracerouting, probing, unit tests, attacks or network discovery (it can replace hping, 85% of nmap, arpspoof, arp-sk, arping, tcpdump, tethereal, p0f, etc.). It also performs very well at a lot of other specific tasks that most other tools can’t handle, like sending invalid frames, injecting your own 802.11 frames, combining technics (VLAN hopping+ARP cache poisoning, VOIP decoding on WEP encrypted channel, …), etc. See interactive tutorial and the quick demo: an interactive session (some examples may be outdated).
  10. Now enter your website and hit enter. Then specify between whether it uses http or https. We now have options of what we would like red hawk to search for. we are going to go with option one. As mapping out our target site is one of the first steps in pentesting, using red hawk can easily help speed up this process by having these tools in one place.
  11. As you can see red hawk has scanned our target site. From these we learned the target site does not use cloudflare ddos protection, runs Pepyaka version 1.13.10 ect. This is all useful information for mapping out target and from there trying to find ways we can attack. To use it agin just enter php rhawk.php from the same terminal. if you closed it change directories to RED_HAWK/ agin. Thats all for today folks, get to scanning !