SlideShare uma empresa Scribd logo
1 de 23
Baixar para ler offline
Nikto&
other tools
Sorina-Georgiana CHIRILĂ
Software Security
Overview
●
●
●
●
●
●
●
●

Nikto - short introduction,
Burp Suite,
Wikto,
Nmap,
Metasploit,
Nessus,
OpenVAS,
Useful links.
Nikto - short introduction
● You manage several Web servers/applications
● Need to find potential problems and security
vulnerabilities, including:
- Server and software misconfigurations
- Default files and programs
- Insecure files and programs
- Outdated servers and programs
Nikto - short introduction
●
●
●
●
●
●
●
●

Web server scanner,
Created by : David Lodge and Chris Sullo,
Version 1.00 Beta released on: December 27, 2001
Current version: 2.1.5,
Written in: Perl,
The name is taken from the movie: The Day The Earth Stood Still,
Sponsored by: Sunera LLC,
Official page : http://www.cirt.net/nikto2.
Nikto - short introduction
●
●

Open source,
Performs test against web servers
for multiple items:
- Looks for over 6500 potentially dangerous files/CGIs,
- Checks for outdated versions of over 1250 servers,
- Looks for version specific problems on over 270 servers,
- Attempts to identify installed web servers and software,
- Checks for the presence of multiple index files and HTTP
server options,

●

Output can be saved in a variety of formats: text, XML, HTML.
Nikto - short introduction
Burp Suite
Web scanner

Metasploit

Pr

ox

ing
gg
Lo

y

Wikto
Web scanner

Nikto
DB

Nikto

to

Integrated

Vulnerability exploitation

Nessus
Vulnerability scanner

Web scanner

eg
rat
ed

O

ut

pu

tf

or

Int

Nmap
Network scanner

OpenVAS
Vulnerability scanner
Burp Suite
●
●

●

Integrated platform for performing security testing of web
applications,
Its tools work great togheter to support the entire testing process,
from initial mapping and analysis of an application’s attack surface,
through to finding and exploiting security vulnerabilities,
Gives full control , meaning combine advanced manual techniques with
state-of-the-art automation for fast, effective results.

http://portswigger.net/burp/
Burp Suite - key components
●
●
●
●
●
●
●

Proxy - an intercepting proxy , which lets you inspect and modify traffic
between your browser and the target application,
Spider - an application aware spider, for crawling content and
functionality,
Scanner - an advanced web application scanner, for automating the
detection of numerous types of vulnerabilities,
Intruder - an intruder tool, for performing powerful customized attacks
to find and exploit unusual vulnerabilities,
Repeater - a repeater tool, for manipulating and resending individual
requests,
Sequencer - a sequencer tool, for testing the randomness of session
tokens,
Ability to: save your work and resume your work later, write plugins.
Burp Suite - Nikto

Proxy - can intercept the http requests and
show them in proper format so it can be used to
analyse the queries made by Nikto and
discover vulnerabilities.
Burp Suite - Nikto

perl nikto.pl -h localhost -useproxy
http://localhost:8080/
Wikto
●

●
●
●
●
●
●
●

Roles: checks for vulnerabilities in webservers,also in the
implementation, it tries to find interesting directories and files on the web
site and it looks for simple scripts that can be abused,
Written in: .NET C#,
Version: 2.1.0.0.
Release date: 2008-12-14,
Created by: sensepost,
Cost: free,
License:GPL,
Nikto for Windows with extra features: fuzzy logic eror code
checking, a back-end miner, Google assisted directory mining, real time
HTTP request/response monitoring.
Wikto - Nikto
Wikto uses Nikto’s
database to perform
different checks
against web server.

Nikto DB
Nmap
●
●
●
●

●
●
●
●
●
●

Network Mapper,
Roles: network discovery and security analysis,
Technique: uses IP raw packets ,
Determine: what host are available on the network, what services
(application name and version) those hosts are offering, what operating
systems (and OS versions) they are running and other,
Free and Open Source,
Available with: command line and GUI viewer( Zenmap),
Well documented and supported,
Portable: runs on al major operating systems,
Won numerous awards and was featured in twelve movies ,
Official site: http://nmap.org/.
Nmap -Nikto
Scenario: Nikto supports scanning multiple
hosts via text file of host names or IPs. A host
file may also be a Nmap output in “greppable”
format.

Operating system
Windows 7, 64 bit

Steps
●
●

●
●

Nikto
Version 2.1.5

Download and install Nikto and Nmap,
Put in the Environment Variables, Path for
the two folders of the programs mentioned
above,
In Start search for cmd, wait to open
Command Prompt,
Type the following for localhost, port 80:

nmap -p80 localhost/24 -sT -Pn -oG - |
nikto.pl -h -

Nmap

-oG - greppable format, name of the file - , to be
passed through stdin/stdout to Nikto,

command-line zip file: nmap-6.40-win32.zip

-sT - TCP connect scan,
-Pn - no ping , disable host discovery.
Nmap -Nikto - scan results
Metasploit
●
●
●
●
●

Vulnerability exploitation tool -> Framework,
Released in : 2004,
Project acquired by: Rapid7 in: 2009,
Open source platform for developing, testing and using exploit code ,
Commercial variants, also :
Pro

Express

Community

Framework

Enterprise Security
Programs& Advanced
Penetration Tests

Baseline Penetration
Tests

Free Entry -Level
Edition

Free Open Source
Development
Platform

Web-based GUI

Web-based GUI

Web-based GUI

Java-based GUI

http://www.rapid7.com/products/metasploit/editions-and-features.jsp
Features
Real world security testing
Get a security reality check with exploitation, vulnerabilility validation, advanced attacks and evasion techniques.

Vulnerability validation
Verify which potential vulnerabilities really put your network and data at risk.

Productivity boost
Complete assignments faster with efficient workflows, wizards, data management, APIs and automation.

Password auditing
Uncover weak passwords on over a dozen network services.

Web App Testing
Audit on-premise and cloud-based web apps to identify OWASP Top 10 vulnerabilities.

Teamwork and Reporting
Leverage team members' expertise and create reports at the push of a button.

Support for Windows, Linux operating systems
Windows XP, Vista, 7, 8,, Red Hat Enterprise Linux 5.x, 6.x - x86 ,Ubuntu Linux 8.04, 10.04, 12.04 - x86 , Kali Linux 1.0 .
Metasploit -Nikto
How to: Metasploit Framework

How to: Nikto(logging to)
●

●
●
●

Set a PostgreSQL database
(u:
msf, pass:password123)
Set web xmlrpc interface at :127.0.0.1,
port 55553,
Run a command like: db_vulns , after,
to see how Nikto tested for and detected
the vulnerability

●

Install Perl modules RPC::XML::Client
and RPC::XML
Add your own test for a vulnerability in
Nikto/Plugins directory

"006XXX","40478","b","/tikiwiki/tiki-graph_formula.php?
w=1&h=1&s=1&min=1&max=2&f[]=x.tan.phpinfo()&t=png&title=","
GET","200","","","","","This device may have a vulnerable installation
of TikiWiki.","",""
where 006XXX is the one number greater than the last entry in
db_test file, 40478 is the osvdb number

[*] Time: Tue Nov 10 00:22:14 UTC 2010 Vuln: host=localhost
port=80 proto=tcp name=nikto.005988 refs=OSVDB-5292
[*] Time: Wed Nov 10 00:23:08 UTC 2010 Vuln: host=localhost
port=80 proto=tcp name=nikto.006453 refs=OSVDB-40478

●

perl nikto.pl -h localhost -Format msf

-o msf:password123@http://localhost:55553/RPC2
all scan results are saved in the msf database in realtime.
Nessus -Nikto
●
●
●
●
●
●
●
●
●
●
●

Started: as a project in 1998,
by: Renaud Deraison,
to: provide a free remote security scanner,
but: in 2005 Tenable Network Security take it
and: make it closed source.
Can perform scans on: networks, operating systems, web applications,mobile devices,
Most popular and capable scanner, for UNIX systems particularly,
Support for different operating systems,
Has an extensive plugin database, updated daily, (plugin = vulnerability test written in
NASL(Nessus Attack Scripting Language) )
Various formats of the scan results : plain text, XML, HTML and Latex,
Last stable release: 5.2.1/May 7, 2013.
Nessus -Nikto
Nikto can be integrated in Nessus

Settings:

How: when Nessus finds a web
server,automatically launch Nikto.

1.
2.
3.
4.
5.

Nikto installation,
Put nikto.pl in PATH,
Ensure that nikto.nasl is present in the
Nessus install(Nasl Wrapper),
Run “nessusd -R”,
Finally restart nessusd.
OpenVAS -Nikto
●
●
●
●
●
●
●

Open Vulnerability Assessment System,
Began under the name GNessUs, as a fork of the Nessus open source tool,
Framework of several services and tools,
Roles: vulnerability scanning and vulnerability management solution,
Cost: free,
Developed by: Greenbone Networks ,
Last stable release: 6.0/April 17, 2013.

Nikto
●
●
●

is integrated, as a tool, into OpenVAS,
the OpenVAS plugin for Nikto integration(nikto.nasl) needs to be present and enabled,
the results of a Nikto scan are included in OpenVAS final scan.
Useful links
●
●
●
●
●
●
●
●

http://www.binarytides.com/nikto-hacking-tutorial-beginners/,
http://research.sensepost.com/tools/web/wikto,
http://research.sensepost.
com/cms/resources/tools/web/wikto/using_wikto.pdf,
http://www.rapid7.com/resources/videos/penetration-testing.jsp,
http://infosecandotherstuff.blogspot.ro/2010/11/nikto-xmlrpc-autowpwnmetasploitable.html,
http://cirt.net/nikto2-docs/usage.html#id2740923,
http://nmap.org/book/man-port-scanning-techniques.html,
http://www.tenable.com/sites/drupal.dmz.tenablesecurity.
com/files/uploads/documents/whitepapers/Using%20Nessus%20in%
20Web%20Application%20Vulnerability%20Assessments.pdf
Questions ?

Thank You!

Mais conteúdo relacionado

Mais procurados

Process and Threads in Linux - PPT
Process and Threads in Linux - PPTProcess and Threads in Linux - PPT
Process and Threads in Linux - PPTQUONTRASOLUTIONS
 
Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration TestingMohammed Adam
 
Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013Belsoft
 
Privilege escalation from 1 to 0 Workshop
Privilege escalation from 1 to 0 Workshop Privilege escalation from 1 to 0 Workshop
Privilege escalation from 1 to 0 Workshop Hossam .M Hamed
 
OpenStack Quantum Intro (OS Meetup 3-26-12)
OpenStack Quantum Intro (OS Meetup 3-26-12)OpenStack Quantum Intro (OS Meetup 3-26-12)
OpenStack Quantum Intro (OS Meetup 3-26-12)Dan Wendlandt
 
Ethical hacking Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking   Chapter 7 - Enumeration - Eric VanderburgEthical hacking   Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking Chapter 7 - Enumeration - Eric VanderburgEric Vanderburg
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
Palo alto networks product overview
Palo alto networks product overviewPalo alto networks product overview
Palo alto networks product overviewBelsoft
 
Room 3 - 1 - Nguyễn Xuân Trường Lâm - Zero touch on-premise storage infrastru...
Room 3 - 1 - Nguyễn Xuân Trường Lâm - Zero touch on-premise storage infrastru...Room 3 - 1 - Nguyễn Xuân Trường Lâm - Zero touch on-premise storage infrastru...
Room 3 - 1 - Nguyễn Xuân Trường Lâm - Zero touch on-premise storage infrastru...Vietnam Open Infrastructure User Group
 
Introduction To OpenStack
Introduction To OpenStackIntroduction To OpenStack
Introduction To OpenStackHaim Ateya
 
Malware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence MoroccoMalware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence MoroccoTouhami Kasbaoui
 
Thick Client Penetration Testing.pdf
Thick Client Penetration Testing.pdfThick Client Penetration Testing.pdf
Thick Client Penetration Testing.pdfSouvikRoy114738
 
Microservices & API Gateways
Microservices & API Gateways Microservices & API Gateways
Microservices & API Gateways Kong Inc.
 

Mais procurados (20)

NMap
NMapNMap
NMap
 
Process and Threads in Linux - PPT
Process and Threads in Linux - PPTProcess and Threads in Linux - PPT
Process and Threads in Linux - PPT
 
Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration Testing
 
Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
Virtual machine
Virtual machineVirtual machine
Virtual machine
 
Privilege escalation from 1 to 0 Workshop
Privilege escalation from 1 to 0 Workshop Privilege escalation from 1 to 0 Workshop
Privilege escalation from 1 to 0 Workshop
 
OpenStack Quantum Intro (OS Meetup 3-26-12)
OpenStack Quantum Intro (OS Meetup 3-26-12)OpenStack Quantum Intro (OS Meetup 3-26-12)
OpenStack Quantum Intro (OS Meetup 3-26-12)
 
Ethical hacking Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking   Chapter 7 - Enumeration - Eric VanderburgEthical hacking   Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking Chapter 7 - Enumeration - Eric Vanderburg
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
malware analysis
malware  analysismalware  analysis
malware analysis
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Palo alto networks product overview
Palo alto networks product overviewPalo alto networks product overview
Palo alto networks product overview
 
Room 3 - 1 - Nguyễn Xuân Trường Lâm - Zero touch on-premise storage infrastru...
Room 3 - 1 - Nguyễn Xuân Trường Lâm - Zero touch on-premise storage infrastru...Room 3 - 1 - Nguyễn Xuân Trường Lâm - Zero touch on-premise storage infrastru...
Room 3 - 1 - Nguyễn Xuân Trường Lâm - Zero touch on-premise storage infrastru...
 
Introduction To OpenStack
Introduction To OpenStackIntroduction To OpenStack
Introduction To OpenStack
 
Malware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence MoroccoMalware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence Morocco
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
 
Linux security
Linux securityLinux security
Linux security
 
Thick Client Penetration Testing.pdf
Thick Client Penetration Testing.pdfThick Client Penetration Testing.pdf
Thick Client Penetration Testing.pdf
 
Microservices & API Gateways
Microservices & API Gateways Microservices & API Gateways
Microservices & API Gateways
 

Destaque

Qualità del Software
Qualità del SoftwareQualità del Software
Qualità del SoftwareYeser Rema
 
TriplePlay-WebAppPenTestingTools
TriplePlay-WebAppPenTestingToolsTriplePlay-WebAppPenTestingTools
TriplePlay-WebAppPenTestingToolsYury Chemerkin
 
Agile Testing: Come Scrivere Use Case
Agile Testing: Come Scrivere Use CaseAgile Testing: Come Scrivere Use Case
Agile Testing: Come Scrivere Use CaseStefano Trojani
 
Creare Suite di Test Automatici intelligenti con Selenium IDE
Creare Suite di Test Automatici intelligenti con Selenium IDECreare Suite di Test Automatici intelligenti con Selenium IDE
Creare Suite di Test Automatici intelligenti con Selenium IDEStefano Trojani
 
Come automatizzare i test con Selenium IDE
Come automatizzare i test con Selenium IDECome automatizzare i test con Selenium IDE
Come automatizzare i test con Selenium IDEStefano Trojani
 
Come utilizzare la PEC nella vita di tutti i giorni al massimo delle sue pote...
Come utilizzare la PEC nella vita di tutti i giorni al massimo delle sue pote...Come utilizzare la PEC nella vita di tutti i giorni al massimo delle sue pote...
Come utilizzare la PEC nella vita di tutti i giorni al massimo delle sue pote...Stefano Trojani
 
Eseguire più suite di test automatici insieme con Selenium IDE - Evolve Today!
Eseguire più suite di test automatici insieme con Selenium IDE - Evolve Today! Eseguire più suite di test automatici insieme con Selenium IDE - Evolve Today!
Eseguire più suite di test automatici insieme con Selenium IDE - Evolve Today! Stefano Trojani
 
festival ICT 2013: ICT 4 Development: informatica e Terzo Settore per l’innov...
festival ICT 2013: ICT 4 Development: informatica e Terzo Settore per l’innov...festival ICT 2013: ICT 4 Development: informatica e Terzo Settore per l’innov...
festival ICT 2013: ICT 4 Development: informatica e Terzo Settore per l’innov...festival ICT 2016
 
Offensive security con strumenti open source
Offensive security con strumenti open sourceOffensive security con strumenti open source
Offensive security con strumenti open sourcePordenone LUG
 
festival ICT 2013: Tra imbarazzi e perdite economiche: un anno di violazioni ...
festival ICT 2013: Tra imbarazzi e perdite economiche: un anno di violazioni ...festival ICT 2013: Tra imbarazzi e perdite economiche: un anno di violazioni ...
festival ICT 2013: Tra imbarazzi e perdite economiche: un anno di violazioni ...festival ICT 2016
 
BackBox Linux: Simulazione di un Penetration Test
BackBox Linux: Simulazione di un Penetration TestBackBox Linux: Simulazione di un Penetration Test
BackBox Linux: Simulazione di un Penetration TestAndrea Draghetti
 
Kumkum digital certificate
Kumkum digital certificateKumkum digital certificate
Kumkum digital certificateKumkum Sharma
 
BackBox Linux: Simulazione di un Penetration Test e CTF
BackBox Linux: Simulazione di un Penetration Test e CTFBackBox Linux: Simulazione di un Penetration Test e CTF
BackBox Linux: Simulazione di un Penetration Test e CTFAndrea Draghetti
 
OpenVAS, lo strumento open source per il vulnerability assessment
OpenVAS, lo strumento open source per il vulnerability assessmentOpenVAS, lo strumento open source per il vulnerability assessment
OpenVAS, lo strumento open source per il vulnerability assessmentBabel
 
Introduction to STIX 101
Introduction to STIX 101Introduction to STIX 101
Introduction to STIX 101stixproject
 
Web Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing MethodologyWeb Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing MethodologyWebsecurify
 
Web Application Security 101 - 03 Web Security Toolkit
Web Application Security 101 - 03 Web Security ToolkitWeb Application Security 101 - 03 Web Security Toolkit
Web Application Security 101 - 03 Web Security ToolkitWebsecurify
 
Simulazione di un Penetration Test
Simulazione di un Penetration TestSimulazione di un Penetration Test
Simulazione di un Penetration TestSalvatore Lentini
 
we45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Studywe45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Studywe45
 

Destaque (20)

Scan
ScanScan
Scan
 
Qualità del Software
Qualità del SoftwareQualità del Software
Qualità del Software
 
TriplePlay-WebAppPenTestingTools
TriplePlay-WebAppPenTestingToolsTriplePlay-WebAppPenTestingTools
TriplePlay-WebAppPenTestingTools
 
Agile Testing: Come Scrivere Use Case
Agile Testing: Come Scrivere Use CaseAgile Testing: Come Scrivere Use Case
Agile Testing: Come Scrivere Use Case
 
Creare Suite di Test Automatici intelligenti con Selenium IDE
Creare Suite di Test Automatici intelligenti con Selenium IDECreare Suite di Test Automatici intelligenti con Selenium IDE
Creare Suite di Test Automatici intelligenti con Selenium IDE
 
Come automatizzare i test con Selenium IDE
Come automatizzare i test con Selenium IDECome automatizzare i test con Selenium IDE
Come automatizzare i test con Selenium IDE
 
Come utilizzare la PEC nella vita di tutti i giorni al massimo delle sue pote...
Come utilizzare la PEC nella vita di tutti i giorni al massimo delle sue pote...Come utilizzare la PEC nella vita di tutti i giorni al massimo delle sue pote...
Come utilizzare la PEC nella vita di tutti i giorni al massimo delle sue pote...
 
Eseguire più suite di test automatici insieme con Selenium IDE - Evolve Today!
Eseguire più suite di test automatici insieme con Selenium IDE - Evolve Today! Eseguire più suite di test automatici insieme con Selenium IDE - Evolve Today!
Eseguire più suite di test automatici insieme con Selenium IDE - Evolve Today!
 
festival ICT 2013: ICT 4 Development: informatica e Terzo Settore per l’innov...
festival ICT 2013: ICT 4 Development: informatica e Terzo Settore per l’innov...festival ICT 2013: ICT 4 Development: informatica e Terzo Settore per l’innov...
festival ICT 2013: ICT 4 Development: informatica e Terzo Settore per l’innov...
 
Offensive security con strumenti open source
Offensive security con strumenti open sourceOffensive security con strumenti open source
Offensive security con strumenti open source
 
festival ICT 2013: Tra imbarazzi e perdite economiche: un anno di violazioni ...
festival ICT 2013: Tra imbarazzi e perdite economiche: un anno di violazioni ...festival ICT 2013: Tra imbarazzi e perdite economiche: un anno di violazioni ...
festival ICT 2013: Tra imbarazzi e perdite economiche: un anno di violazioni ...
 
BackBox Linux: Simulazione di un Penetration Test
BackBox Linux: Simulazione di un Penetration TestBackBox Linux: Simulazione di un Penetration Test
BackBox Linux: Simulazione di un Penetration Test
 
Kumkum digital certificate
Kumkum digital certificateKumkum digital certificate
Kumkum digital certificate
 
BackBox Linux: Simulazione di un Penetration Test e CTF
BackBox Linux: Simulazione di un Penetration Test e CTFBackBox Linux: Simulazione di un Penetration Test e CTF
BackBox Linux: Simulazione di un Penetration Test e CTF
 
OpenVAS, lo strumento open source per il vulnerability assessment
OpenVAS, lo strumento open source per il vulnerability assessmentOpenVAS, lo strumento open source per il vulnerability assessment
OpenVAS, lo strumento open source per il vulnerability assessment
 
Introduction to STIX 101
Introduction to STIX 101Introduction to STIX 101
Introduction to STIX 101
 
Web Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing MethodologyWeb Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing Methodology
 
Web Application Security 101 - 03 Web Security Toolkit
Web Application Security 101 - 03 Web Security ToolkitWeb Application Security 101 - 03 Web Security Toolkit
Web Application Security 101 - 03 Web Security Toolkit
 
Simulazione di un Penetration Test
Simulazione di un Penetration TestSimulazione di un Penetration Test
Simulazione di un Penetration Test
 
we45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Studywe45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Study
 

Semelhante a Nikto

Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsHacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsShakacon
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...Zoltan Balazs
 
OSCP Preparation Guide @ Infosectrain
OSCP Preparation Guide @ InfosectrainOSCP Preparation Guide @ Infosectrain
OSCP Preparation Guide @ InfosectrainInfosecTrain
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliPriyanka Aash
 
The Future of Security and Productivity in Our Newly Remote World
The Future of Security and Productivity in Our Newly Remote WorldThe Future of Security and Productivity in Our Newly Remote World
The Future of Security and Productivity in Our Newly Remote WorldDevOps.com
 
Our Puppet Story – Patterns and Learnings (sage@guug, March 2014)
Our Puppet Story – Patterns and Learnings (sage@guug, March 2014)Our Puppet Story – Patterns and Learnings (sage@guug, March 2014)
Our Puppet Story – Patterns and Learnings (sage@guug, March 2014)DECK36
 
Dockerizing the Hard Services: Neutron and Nova
Dockerizing the Hard Services: Neutron and NovaDockerizing the Hard Services: Neutron and Nova
Dockerizing the Hard Services: Neutron and Novaclayton_oneill
 
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...Nagios
 
Static code analysis with sonar qube
Static code analysis with sonar qubeStatic code analysis with sonar qube
Static code analysis with sonar qubeHayi Nukman
 
Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Andrew Case
 
DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101dc612
 
Vagrant - Team Development made easy
Vagrant - Team Development made easyVagrant - Team Development made easy
Vagrant - Team Development made easyMarco Silva
 
Mastering selenium for automated acceptance tests
Mastering selenium for automated acceptance testsMastering selenium for automated acceptance tests
Mastering selenium for automated acceptance testsNick Belhomme
 
Postgres the hardway
Postgres the hardwayPostgres the hardway
Postgres the hardwayDave Pitts
 
K8s best practices from the field!
K8s best practices from the field!K8s best practices from the field!
K8s best practices from the field!DoiT International
 
Год в Github bugbounty, опыт участия
Год в Github bugbounty, опыт участияГод в Github bugbounty, опыт участия
Год в Github bugbounty, опыт участияdefcon_kz
 
Metasploit For Beginners
Metasploit For BeginnersMetasploit For Beginners
Metasploit For BeginnersRamnath Shenoy
 

Semelhante a Nikto (20)

Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsHacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
 
OSCP Preparation Guide @ Infosectrain
OSCP Preparation Guide @ InfosectrainOSCP Preparation Guide @ Infosectrain
OSCP Preparation Guide @ Infosectrain
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
The Future of Security and Productivity in Our Newly Remote World
The Future of Security and Productivity in Our Newly Remote WorldThe Future of Security and Productivity in Our Newly Remote World
The Future of Security and Productivity in Our Newly Remote World
 
Our Puppet Story – Patterns and Learnings (sage@guug, March 2014)
Our Puppet Story – Patterns and Learnings (sage@guug, March 2014)Our Puppet Story – Patterns and Learnings (sage@guug, March 2014)
Our Puppet Story – Patterns and Learnings (sage@guug, March 2014)
 
Dockerizing the Hard Services: Neutron and Nova
Dockerizing the Hard Services: Neutron and NovaDockerizing the Hard Services: Neutron and Nova
Dockerizing the Hard Services: Neutron and Nova
 
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
 
Static code analysis with sonar qube
Static code analysis with sonar qubeStatic code analysis with sonar qube
Static code analysis with sonar qube
 
Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)
 
DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101
 
RAT - Repurposing Adversarial Tradecraft
RAT - Repurposing Adversarial TradecraftRAT - Repurposing Adversarial Tradecraft
RAT - Repurposing Adversarial Tradecraft
 
Nmap scripting engine
Nmap scripting engineNmap scripting engine
Nmap scripting engine
 
Vagrant - Team Development made easy
Vagrant - Team Development made easyVagrant - Team Development made easy
Vagrant - Team Development made easy
 
Mastering selenium for automated acceptance tests
Mastering selenium for automated acceptance testsMastering selenium for automated acceptance tests
Mastering selenium for automated acceptance tests
 
Build Automation 101
Build Automation 101Build Automation 101
Build Automation 101
 
Postgres the hardway
Postgres the hardwayPostgres the hardway
Postgres the hardway
 
K8s best practices from the field!
K8s best practices from the field!K8s best practices from the field!
K8s best practices from the field!
 
Год в Github bugbounty, опыт участия
Год в Github bugbounty, опыт участияГод в Github bugbounty, опыт участия
Год в Github bugbounty, опыт участия
 
Metasploit For Beginners
Metasploit For BeginnersMetasploit For Beginners
Metasploit For Beginners
 

Mais de Sorina Chirilă

Electronic commerce and Data Warehouses
Electronic commerce and Data WarehousesElectronic commerce and Data Warehouses
Electronic commerce and Data WarehousesSorina Chirilă
 
Object-Oriented Analysis And Design With Applications Grady Booch
Object-Oriented Analysis And Design With Applications Grady BoochObject-Oriented Analysis And Design With Applications Grady Booch
Object-Oriented Analysis And Design With Applications Grady BoochSorina Chirilă
 
Introducing CHAOS - A graphic guide
Introducing CHAOS - A graphic guideIntroducing CHAOS - A graphic guide
Introducing CHAOS - A graphic guideSorina Chirilă
 
SNAS - CGS - MobilPRO2016
SNAS - CGS - MobilPRO2016SNAS - CGS - MobilPRO2016
SNAS - CGS - MobilPRO2016Sorina Chirilă
 
A5-Security misconfiguration-OWASP 2013
A5-Security misconfiguration-OWASP 2013   A5-Security misconfiguration-OWASP 2013
A5-Security misconfiguration-OWASP 2013 Sorina Chirilă
 
RIPS - static code analyzer for vulnerabilities in PHP
RIPS - static code analyzer for vulnerabilities in PHPRIPS - static code analyzer for vulnerabilities in PHP
RIPS - static code analyzer for vulnerabilities in PHPSorina Chirilă
 

Mais de Sorina Chirilă (7)

Electronic commerce and Data Warehouses
Electronic commerce and Data WarehousesElectronic commerce and Data Warehouses
Electronic commerce and Data Warehouses
 
Object-Oriented Analysis And Design With Applications Grady Booch
Object-Oriented Analysis And Design With Applications Grady BoochObject-Oriented Analysis And Design With Applications Grady Booch
Object-Oriented Analysis And Design With Applications Grady Booch
 
Introducing CHAOS - A graphic guide
Introducing CHAOS - A graphic guideIntroducing CHAOS - A graphic guide
Introducing CHAOS - A graphic guide
 
SNAS - CGS - MobilPRO2016
SNAS - CGS - MobilPRO2016SNAS - CGS - MobilPRO2016
SNAS - CGS - MobilPRO2016
 
THE ZEN OF PYTHON
THE ZEN OF PYTHONTHE ZEN OF PYTHON
THE ZEN OF PYTHON
 
A5-Security misconfiguration-OWASP 2013
A5-Security misconfiguration-OWASP 2013   A5-Security misconfiguration-OWASP 2013
A5-Security misconfiguration-OWASP 2013
 
RIPS - static code analyzer for vulnerabilities in PHP
RIPS - static code analyzer for vulnerabilities in PHPRIPS - static code analyzer for vulnerabilities in PHP
RIPS - static code analyzer for vulnerabilities in PHP
 

Último

Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Celine George
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Celine George
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17Celine George
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaVirag Sontakke
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxRaymartEstabillo3
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxGaneshChakor2
 
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptxENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptxAnaBeatriceAblay2
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
internship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerinternship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerunnathinaik
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfMahmoud M. Sallam
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxUnboundStockton
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 

Último (20)

Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of India
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptx
 
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptxENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
ENGLISH5 QUARTER4 MODULE1 WEEK1-3 How Visual and Multimedia Elements.pptx
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
internship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerinternship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developer
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdf
 
9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docx
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 

Nikto

  • 2. Overview ● ● ● ● ● ● ● ● Nikto - short introduction, Burp Suite, Wikto, Nmap, Metasploit, Nessus, OpenVAS, Useful links.
  • 3. Nikto - short introduction ● You manage several Web servers/applications ● Need to find potential problems and security vulnerabilities, including: - Server and software misconfigurations - Default files and programs - Insecure files and programs - Outdated servers and programs
  • 4. Nikto - short introduction ● ● ● ● ● ● ● ● Web server scanner, Created by : David Lodge and Chris Sullo, Version 1.00 Beta released on: December 27, 2001 Current version: 2.1.5, Written in: Perl, The name is taken from the movie: The Day The Earth Stood Still, Sponsored by: Sunera LLC, Official page : http://www.cirt.net/nikto2.
  • 5. Nikto - short introduction ● ● Open source, Performs test against web servers for multiple items: - Looks for over 6500 potentially dangerous files/CGIs, - Checks for outdated versions of over 1250 servers, - Looks for version specific problems on over 270 servers, - Attempts to identify installed web servers and software, - Checks for the presence of multiple index files and HTTP server options, ● Output can be saved in a variety of formats: text, XML, HTML.
  • 6. Nikto - short introduction Burp Suite Web scanner Metasploit Pr ox ing gg Lo y Wikto Web scanner Nikto DB Nikto to Integrated Vulnerability exploitation Nessus Vulnerability scanner Web scanner eg rat ed O ut pu tf or Int Nmap Network scanner OpenVAS Vulnerability scanner
  • 7. Burp Suite ● ● ● Integrated platform for performing security testing of web applications, Its tools work great togheter to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities, Gives full control , meaning combine advanced manual techniques with state-of-the-art automation for fast, effective results. http://portswigger.net/burp/
  • 8. Burp Suite - key components ● ● ● ● ● ● ● Proxy - an intercepting proxy , which lets you inspect and modify traffic between your browser and the target application, Spider - an application aware spider, for crawling content and functionality, Scanner - an advanced web application scanner, for automating the detection of numerous types of vulnerabilities, Intruder - an intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities, Repeater - a repeater tool, for manipulating and resending individual requests, Sequencer - a sequencer tool, for testing the randomness of session tokens, Ability to: save your work and resume your work later, write plugins.
  • 9. Burp Suite - Nikto Proxy - can intercept the http requests and show them in proper format so it can be used to analyse the queries made by Nikto and discover vulnerabilities.
  • 10. Burp Suite - Nikto perl nikto.pl -h localhost -useproxy http://localhost:8080/
  • 11. Wikto ● ● ● ● ● ● ● ● Roles: checks for vulnerabilities in webservers,also in the implementation, it tries to find interesting directories and files on the web site and it looks for simple scripts that can be abused, Written in: .NET C#, Version: 2.1.0.0. Release date: 2008-12-14, Created by: sensepost, Cost: free, License:GPL, Nikto for Windows with extra features: fuzzy logic eror code checking, a back-end miner, Google assisted directory mining, real time HTTP request/response monitoring.
  • 12. Wikto - Nikto Wikto uses Nikto’s database to perform different checks against web server. Nikto DB
  • 13. Nmap ● ● ● ● ● ● ● ● ● ● Network Mapper, Roles: network discovery and security analysis, Technique: uses IP raw packets , Determine: what host are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running and other, Free and Open Source, Available with: command line and GUI viewer( Zenmap), Well documented and supported, Portable: runs on al major operating systems, Won numerous awards and was featured in twelve movies , Official site: http://nmap.org/.
  • 14. Nmap -Nikto Scenario: Nikto supports scanning multiple hosts via text file of host names or IPs. A host file may also be a Nmap output in “greppable” format. Operating system Windows 7, 64 bit Steps ● ● ● ● Nikto Version 2.1.5 Download and install Nikto and Nmap, Put in the Environment Variables, Path for the two folders of the programs mentioned above, In Start search for cmd, wait to open Command Prompt, Type the following for localhost, port 80: nmap -p80 localhost/24 -sT -Pn -oG - | nikto.pl -h - Nmap -oG - greppable format, name of the file - , to be passed through stdin/stdout to Nikto, command-line zip file: nmap-6.40-win32.zip -sT - TCP connect scan, -Pn - no ping , disable host discovery.
  • 15. Nmap -Nikto - scan results
  • 16. Metasploit ● ● ● ● ● Vulnerability exploitation tool -> Framework, Released in : 2004, Project acquired by: Rapid7 in: 2009, Open source platform for developing, testing and using exploit code , Commercial variants, also : Pro Express Community Framework Enterprise Security Programs& Advanced Penetration Tests Baseline Penetration Tests Free Entry -Level Edition Free Open Source Development Platform Web-based GUI Web-based GUI Web-based GUI Java-based GUI http://www.rapid7.com/products/metasploit/editions-and-features.jsp
  • 17. Features Real world security testing Get a security reality check with exploitation, vulnerabilility validation, advanced attacks and evasion techniques. Vulnerability validation Verify which potential vulnerabilities really put your network and data at risk. Productivity boost Complete assignments faster with efficient workflows, wizards, data management, APIs and automation. Password auditing Uncover weak passwords on over a dozen network services. Web App Testing Audit on-premise and cloud-based web apps to identify OWASP Top 10 vulnerabilities. Teamwork and Reporting Leverage team members' expertise and create reports at the push of a button. Support for Windows, Linux operating systems Windows XP, Vista, 7, 8,, Red Hat Enterprise Linux 5.x, 6.x - x86 ,Ubuntu Linux 8.04, 10.04, 12.04 - x86 , Kali Linux 1.0 .
  • 18. Metasploit -Nikto How to: Metasploit Framework How to: Nikto(logging to) ● ● ● ● Set a PostgreSQL database (u: msf, pass:password123) Set web xmlrpc interface at :127.0.0.1, port 55553, Run a command like: db_vulns , after, to see how Nikto tested for and detected the vulnerability ● Install Perl modules RPC::XML::Client and RPC::XML Add your own test for a vulnerability in Nikto/Plugins directory "006XXX","40478","b","/tikiwiki/tiki-graph_formula.php? w=1&h=1&s=1&min=1&max=2&f[]=x.tan.phpinfo()&t=png&title="," GET","200","","","","","This device may have a vulnerable installation of TikiWiki.","","" where 006XXX is the one number greater than the last entry in db_test file, 40478 is the osvdb number [*] Time: Tue Nov 10 00:22:14 UTC 2010 Vuln: host=localhost port=80 proto=tcp name=nikto.005988 refs=OSVDB-5292 [*] Time: Wed Nov 10 00:23:08 UTC 2010 Vuln: host=localhost port=80 proto=tcp name=nikto.006453 refs=OSVDB-40478 ● perl nikto.pl -h localhost -Format msf -o msf:password123@http://localhost:55553/RPC2 all scan results are saved in the msf database in realtime.
  • 19. Nessus -Nikto ● ● ● ● ● ● ● ● ● ● ● Started: as a project in 1998, by: Renaud Deraison, to: provide a free remote security scanner, but: in 2005 Tenable Network Security take it and: make it closed source. Can perform scans on: networks, operating systems, web applications,mobile devices, Most popular and capable scanner, for UNIX systems particularly, Support for different operating systems, Has an extensive plugin database, updated daily, (plugin = vulnerability test written in NASL(Nessus Attack Scripting Language) ) Various formats of the scan results : plain text, XML, HTML and Latex, Last stable release: 5.2.1/May 7, 2013.
  • 20. Nessus -Nikto Nikto can be integrated in Nessus Settings: How: when Nessus finds a web server,automatically launch Nikto. 1. 2. 3. 4. 5. Nikto installation, Put nikto.pl in PATH, Ensure that nikto.nasl is present in the Nessus install(Nasl Wrapper), Run “nessusd -R”, Finally restart nessusd.
  • 21. OpenVAS -Nikto ● ● ● ● ● ● ● Open Vulnerability Assessment System, Began under the name GNessUs, as a fork of the Nessus open source tool, Framework of several services and tools, Roles: vulnerability scanning and vulnerability management solution, Cost: free, Developed by: Greenbone Networks , Last stable release: 6.0/April 17, 2013. Nikto ● ● ● is integrated, as a tool, into OpenVAS, the OpenVAS plugin for Nikto integration(nikto.nasl) needs to be present and enabled, the results of a Nikto scan are included in OpenVAS final scan.