SlideShare a Scribd company logo
1 of 62
UCCSC 2009 - Focus on Security

An Overview of Non-Commercial Software for
          Network Administrators

               Doug Nomura
          doug.nomura@gmail.com
               June 16 2009
Disclaimer

Don’t blame me if your workstation breaks or
  something bad happens to your network
Scientist Gone Bad -
     this is me!
Expectations
• General overview - Only have 60 minutes!

• Focus will be on tools to help detect
  problems with your network

• Two Hat Perspective

  • If you can use the tool, think how it can
     be used against you!
Approach
  Tool will be described

• What the tool does

• How can you use it

• Advantages/disadvantages
Topics to be covered

  Data Mining 1A

• Web 2.0

• Kismet

• OpenVAS

• Metasploit
More Topics

• NMap

• Web Vulnerability Scanners

• Pros and Cons of the free stuff

• The Future
Data Mining 1A
Data Mining 1A

• Every network leaks or broadcasts
  information

• What is allowable or acceptable by your
  organization?

• This section will give examples of types of
  information being broadcast - allowable and
  sensitive
Classic Sources of Data
         Leaks

• DNS & MX records

• Technical forums

• Job sites
Google’s
Advanced Operators
• Reduce noise

• Help to refine search

• Operator:search term

• Tutorial to advanced operators
  http://www.googletutor.com/google-manual/web-se
Operators

• domain:ucdavis.edu

• “Exact phrase”

• Intitle: Look for phrase in page
Types of information


• Personal information

• Technical information
Let’s look for some
personal information
Does anyone from UCD
     know person?
  or My Gosh - Look
    at the SSN!!!
Sensitive information
deleted from this slide
Is anyone from UCSF?
Or this probably should
not be broadcast to the
         world
Sensitive information
deleted from this slide
Text




Example of a technical google hack
 revealing Nessus Scan Reports
Summary of Google
       Hacking
• Use Google to peruse your servers for
  sensitive information

• Clean up your mess like old scan reports

• Educate users about the danger of
  broadcasting information
The Pros of Google
         Hacking

• Find information you didn’t know was being
  broadcast

• It’s cheap and works
The Cons of Google
         Hacking

• Someone may have found the information
  already

• You may not find everything

• Fear the Google cache!!!!!
References for Google
        Hacking


• See Johnny Long’s book - Google Hacking for
  Penetration Testers - ISBN-10 1597491764

• Any questions - just send me an email
Web 2.0
• Example: Twitter

• Technical

  • Exploitation of code

• Passive enumeration

  • Users careless of information being
    broadcast
Solution
• Identify types of data not be broadcast

• Educate

  • Users need to be made aware there are
     people “watching.”
“Free” Tools


• Many released under GNU/GPL

• Range from simple to complex

• Many have great support and documentation
Kismet
• Detects presence of 802.11 APs

• Sniffs traffic

• IDS

• kismewireless.net
Kismet




Note error messages at bottom - ignore them
Courtesy of kismetwireless.net
Why use Kismet?

• Pen testing of APs

• Seek out rogue APs

• Survey and map 802.11 installation

• Distributed IDS
Kismet Advantages

• Initial cost is free

• Very powerful

• Customizable

  • plugins
Cons of Kismet
• Interface

• May require significant configuration

• Incompatibilities

• Long term cost could be high due to time
  spent configuring and tweaking apps
OpenVAS
  Vulnerability Assessment

• Based upon Nessus 2.2

• Released under GNU/GPL

• openvas.org
Image Courtesy of openvas.org
Image Courtesy of openvas.org
Image Courtesy of openvas.org
OpenVAS


• Runs well on Linux

• Financially - free VA tool

• Growing support for project
Disadvantages



  Problems with some NVTs

• Some difficulty non-linux platform
Metasploit


• Security Framework identifies vulnerabilities
  and exploits them

• Intended for penetration testing and
  research

• Customizable

• metasploit.org
Metasploit


                    Text



Command line interface of Metasploit
Metasploit




Example vulnerability to be used on Windows 2000 machine
Metasploit




Selection of exploit
Metasploit




Access has been achieved on
      remote machine
Metasploit Advantages

• Growing community of users

• Growing documentation

• Runs well on most flavors of *nix

• Excellent tool to identify and exploit
  vulnerability
Metasploit
         Disadvantages
• Do not expect all exploits nor may be up to
  date with latest exploits

• Lack of logging or reports

• Machine running Metasploit can be
  compromised

• This is a very dangerous tool and may violate
  policy at your institution. Use on test
  network
NMap - Network Mapper

• Sends raw IP packets to specific host, or a
  range of hosts

• Determines OS, version, open ports, identifies
  potential vulnerability

• nmap.org
NMap


• Network administrators and other IT folk
  responsible for network based assets

• Pen testers and other security folk
NMap
   Loki:/Users/Doug root# nmap -sV 192.168.1.1-25

   Starting Nmap 4.85BETA9 ( http://nmap.org ) at 2009-06-14 23:56 PDT
   Interesting ports on 192.168.1.1:
   Not shown: 998 closed ports
   PORT STATE SERVICE VERSION
   23/tcp open telnet Cisco telnetd (IOS 6.X)
   443/tcp open ssl/http Cisco PIX Device Manager
   MAC Address: 00:08:21:3A:29:B2 (Cisco Systems)
   Service Info: OS: IOS; Device: firewall

   Interesting ports on 192.168.1.2:
   Not shown: 997 closed ports
   PORT STATE SERVICE VERSION
   21/tcp open ftp tnftpd 20061217
   22/tcp open ssh OpenSSH 5.1 (protocol 1.99)
   548/tcp open afp Apple AFP (name: Feline; protocol 3.2; Mac OS X 10.4/10.5)
   MAC Address: 00:0D:93:32:D0:26 (Apple Computer)
   Service Info: Host: Feline.local

   Interesting ports on 192.168.1.4:
   Not shown: 999 closed ports
   PORT STATE SERVICE                VERSION
   5009/tcp open airport-admin Apple AirPort admin
   MAC Address: 00:03:93:1F:01:65 (Apple Computer)

   Interesting ports on 192.168.1.6:




Part of a Nmap scan report
Strengths of NMap

• Large base of support from user and
  developer community

• Mature product

• Fast and versatile scanner

• Extremely stable. Install and go!
Weaknesses of NMap


• Some scans seem to be intrusive

• Some scans have crashed hosts being scanned
Web Vulnerability
        Scanners
• GNU/GPL World

• Singular in purpose

  • Paros

• Stagnant

  • Nikto
Web Vulnerability
     Scanners

Singular purpose tools usually check for a
single type of vulnerability (i.e. XSS, SQL
injection). You would have to have a lot of
different GNU/GPL tools to encompass all
possible vulnerabilities
Web Vulnerability
     Scanners


Some projects become stagnant or die due to
core developers ability to devote time to
project
Advantages of the
        “free” apps
• Initial cost is low

• Some projects have a community of support

• Documentation

• A potentially powerful tool rivaling
  commercial tools
Advantages of “free”
       apps


Use older hardware

• Great for that older machine collecting
  dust
Disadvantages
• Project stability

• UI issues

• Application stability

• Speed of development

• Upgrades may be challenging

• Geek Factor
Geek Factor

    100
 Geek
Factor

     0    “cost”   100
What to do?

• Define your needs

• Determine stability and viability of project

• Be willing to invest time

• Be diligent
The future


  Greater and easier exploitation of Web 2.0

  • You must educate your users about the
     dangers

• Handhelds will be both targets and attackers
The End
Further questions? Drop
     me an email.
    doug.nomura@gmail.com

More Related Content

What's hot

Hack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration TestingHack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration Testing
Steve Phillips
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
Positive Hack Days
 
Weekend Malware Research 2012
Weekend Malware Research 2012Weekend Malware Research 2012
Weekend Malware Research 2012
Andrew Morris
 
Malware collection and analysis
Malware collection and analysisMalware collection and analysis
Malware collection and analysis
Chong-Kuan Chen
 

What's hot (20)

Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
 
When the internet bleeded : RootConf 2014
When the internet bleeded : RootConf 2014When the internet bleeded : RootConf 2014
When the internet bleeded : RootConf 2014
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux ppt
 
Hack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration TestingHack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration Testing
 
Luis Grangeia IBWAS
Luis Grangeia IBWASLuis Grangeia IBWAS
Luis Grangeia IBWAS
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
 
Cracking Into Embedded Devices - Hack in The Box Dubai 2008
Cracking Into Embedded Devices - Hack in The Box Dubai 2008Cracking Into Embedded Devices - Hack in The Box Dubai 2008
Cracking Into Embedded Devices - Hack in The Box Dubai 2008
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
 
Demystifying Wireless Security Using Open Source Options
Demystifying Wireless Security Using Open Source OptionsDemystifying Wireless Security Using Open Source Options
Demystifying Wireless Security Using Open Source Options
 
Practical White Hat Hacker Training - Vulnerability Detection
Practical White Hat Hacker Training - Vulnerability DetectionPractical White Hat Hacker Training - Vulnerability Detection
Practical White Hat Hacker Training - Vulnerability Detection
 
DevLink - WiFu: You think your wireless is secure?
DevLink - WiFu: You think your wireless is secure?DevLink - WiFu: You think your wireless is secure?
DevLink - WiFu: You think your wireless is secure?
 
Weekend Malware Research 2012
Weekend Malware Research 2012Weekend Malware Research 2012
Weekend Malware Research 2012
 
Practical White Hat Hacker Training - Introduction to Cyber Security
Practical White Hat Hacker Training - Introduction to Cyber SecurityPractical White Hat Hacker Training - Introduction to Cyber Security
Practical White Hat Hacker Training - Introduction to Cyber Security
 
Defcon 22-philip-young-from-root-to-special-hacking-ibm-main
Defcon 22-philip-young-from-root-to-special-hacking-ibm-mainDefcon 22-philip-young-from-root-to-special-hacking-ibm-main
Defcon 22-philip-young-from-root-to-special-hacking-ibm-main
 
Kali presentation
Kali presentationKali presentation
Kali presentation
 
Practical White Hat Hacker Training - Post Exploitation
Practical White Hat Hacker Training - Post ExploitationPractical White Hat Hacker Training - Post Exploitation
Practical White Hat Hacker Training - Post Exploitation
 
Malware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringMalware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineering
 
Malware collection and analysis
Malware collection and analysisMalware collection and analysis
Malware collection and analysis
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
 

Viewers also liked (7)

Metasploit - The Exploit Learning Tree
Metasploit - The Exploit Learning TreeMetasploit - The Exploit Learning Tree
Metasploit - The Exploit Learning Tree
 
Functions of socialization mansueto
Functions of socialization mansuetoFunctions of socialization mansueto
Functions of socialization mansueto
 
Single punch tablet press PPT
Single punch tablet press PPTSingle punch tablet press PPT
Single punch tablet press PPT
 
working of tablet punching machine
working of tablet punching machineworking of tablet punching machine
working of tablet punching machine
 
Pharmaceutical manufacturing plant
Pharmaceutical manufacturing plantPharmaceutical manufacturing plant
Pharmaceutical manufacturing plant
 
Metasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner ClassMetasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner Class
 
Tablets
TabletsTablets
Tablets
 

Similar to Nomura UCCSC 2009

EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22
MichaelM85042
 

Similar to Nomura UCCSC 2009 (20)

Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)
 
unit 2 confinement techniques.pdf
unit 2 confinement techniques.pdfunit 2 confinement techniques.pdf
unit 2 confinement techniques.pdf
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
Application Explosion How to Manage Productivity vs Security
Application Explosion How to Manage Productivity vs SecurityApplication Explosion How to Manage Productivity vs Security
Application Explosion How to Manage Productivity vs Security
 
Open Source Cyber Weaponry
Open Source Cyber WeaponryOpen Source Cyber Weaponry
Open Source Cyber Weaponry
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
Internet security
Internet securityInternet security
Internet security
 
Design Like a Pro: Planning Enterprise Solutions
Design Like a Pro: Planning Enterprise SolutionsDesign Like a Pro: Planning Enterprise Solutions
Design Like a Pro: Planning Enterprise Solutions
 
Design Like a Pro: Planning Enterprise Solutions
Design Like a Pro: Planning Enterprise SolutionsDesign Like a Pro: Planning Enterprise Solutions
Design Like a Pro: Planning Enterprise Solutions
 
DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101
 
Managing WorkSpaces at Scale | AWS Public Sector Summit 2016
Managing WorkSpaces at Scale | AWS Public Sector Summit 2016Managing WorkSpaces at Scale | AWS Public Sector Summit 2016
Managing WorkSpaces at Scale | AWS Public Sector Summit 2016
 
Dealing with legacy code
Dealing with legacy codeDealing with legacy code
Dealing with legacy code
 
Security research over Windows #defcon china
Security research over Windows #defcon chinaSecurity research over Windows #defcon china
Security research over Windows #defcon china
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
 
EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22
 
Eliz seminar
Eliz seminar Eliz seminar
Eliz seminar
 
Thick Client Penetration Testing.pdf
Thick Client Penetration Testing.pdfThick Client Penetration Testing.pdf
Thick Client Penetration Testing.pdf
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and Exploitation
 
NextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesNextGen Endpoint Security for Dummies
NextGen Endpoint Security for Dummies
 
BSides Manchester 2014 ZAP Advanced Features
BSides Manchester 2014 ZAP Advanced FeaturesBSides Manchester 2014 ZAP Advanced Features
BSides Manchester 2014 ZAP Advanced Features
 

Nomura UCCSC 2009

  • 1. UCCSC 2009 - Focus on Security An Overview of Non-Commercial Software for Network Administrators Doug Nomura doug.nomura@gmail.com June 16 2009
  • 2. Disclaimer Don’t blame me if your workstation breaks or something bad happens to your network
  • 3. Scientist Gone Bad - this is me!
  • 4. Expectations • General overview - Only have 60 minutes! • Focus will be on tools to help detect problems with your network • Two Hat Perspective • If you can use the tool, think how it can be used against you!
  • 5. Approach Tool will be described • What the tool does • How can you use it • Advantages/disadvantages
  • 6. Topics to be covered Data Mining 1A • Web 2.0 • Kismet • OpenVAS • Metasploit
  • 7. More Topics • NMap • Web Vulnerability Scanners • Pros and Cons of the free stuff • The Future
  • 9. Data Mining 1A • Every network leaks or broadcasts information • What is allowable or acceptable by your organization? • This section will give examples of types of information being broadcast - allowable and sensitive
  • 10. Classic Sources of Data Leaks • DNS & MX records • Technical forums • Job sites
  • 11.
  • 12. Google’s Advanced Operators • Reduce noise • Help to refine search • Operator:search term • Tutorial to advanced operators http://www.googletutor.com/google-manual/web-se
  • 13. Operators • domain:ucdavis.edu • “Exact phrase” • Intitle: Look for phrase in page
  • 14. Types of information • Personal information • Technical information
  • 15. Let’s look for some personal information
  • 16. Does anyone from UCD know person? or My Gosh - Look at the SSN!!!
  • 18. Is anyone from UCSF? Or this probably should not be broadcast to the world
  • 20. Text Example of a technical google hack revealing Nessus Scan Reports
  • 21. Summary of Google Hacking • Use Google to peruse your servers for sensitive information • Clean up your mess like old scan reports • Educate users about the danger of broadcasting information
  • 22. The Pros of Google Hacking • Find information you didn’t know was being broadcast • It’s cheap and works
  • 23. The Cons of Google Hacking • Someone may have found the information already • You may not find everything • Fear the Google cache!!!!!
  • 24. References for Google Hacking • See Johnny Long’s book - Google Hacking for Penetration Testers - ISBN-10 1597491764 • Any questions - just send me an email
  • 25. Web 2.0 • Example: Twitter • Technical • Exploitation of code • Passive enumeration • Users careless of information being broadcast
  • 26. Solution • Identify types of data not be broadcast • Educate • Users need to be made aware there are people “watching.”
  • 27. “Free” Tools • Many released under GNU/GPL • Range from simple to complex • Many have great support and documentation
  • 28. Kismet • Detects presence of 802.11 APs • Sniffs traffic • IDS • kismewireless.net
  • 29. Kismet Note error messages at bottom - ignore them
  • 31. Why use Kismet? • Pen testing of APs • Seek out rogue APs • Survey and map 802.11 installation • Distributed IDS
  • 32. Kismet Advantages • Initial cost is free • Very powerful • Customizable • plugins
  • 33. Cons of Kismet • Interface • May require significant configuration • Incompatibilities • Long term cost could be high due to time spent configuring and tweaking apps
  • 34. OpenVAS Vulnerability Assessment • Based upon Nessus 2.2 • Released under GNU/GPL • openvas.org
  • 35. Image Courtesy of openvas.org
  • 36. Image Courtesy of openvas.org
  • 37. Image Courtesy of openvas.org
  • 38. OpenVAS • Runs well on Linux • Financially - free VA tool • Growing support for project
  • 39. Disadvantages Problems with some NVTs • Some difficulty non-linux platform
  • 40. Metasploit • Security Framework identifies vulnerabilities and exploits them • Intended for penetration testing and research • Customizable • metasploit.org
  • 41. Metasploit Text Command line interface of Metasploit
  • 42. Metasploit Example vulnerability to be used on Windows 2000 machine
  • 44. Metasploit Access has been achieved on remote machine
  • 45. Metasploit Advantages • Growing community of users • Growing documentation • Runs well on most flavors of *nix • Excellent tool to identify and exploit vulnerability
  • 46. Metasploit Disadvantages • Do not expect all exploits nor may be up to date with latest exploits • Lack of logging or reports • Machine running Metasploit can be compromised • This is a very dangerous tool and may violate policy at your institution. Use on test network
  • 47. NMap - Network Mapper • Sends raw IP packets to specific host, or a range of hosts • Determines OS, version, open ports, identifies potential vulnerability • nmap.org
  • 48. NMap • Network administrators and other IT folk responsible for network based assets • Pen testers and other security folk
  • 49. NMap Loki:/Users/Doug root# nmap -sV 192.168.1.1-25 Starting Nmap 4.85BETA9 ( http://nmap.org ) at 2009-06-14 23:56 PDT Interesting ports on 192.168.1.1: Not shown: 998 closed ports PORT STATE SERVICE VERSION 23/tcp open telnet Cisco telnetd (IOS 6.X) 443/tcp open ssl/http Cisco PIX Device Manager MAC Address: 00:08:21:3A:29:B2 (Cisco Systems) Service Info: OS: IOS; Device: firewall Interesting ports on 192.168.1.2: Not shown: 997 closed ports PORT STATE SERVICE VERSION 21/tcp open ftp tnftpd 20061217 22/tcp open ssh OpenSSH 5.1 (protocol 1.99) 548/tcp open afp Apple AFP (name: Feline; protocol 3.2; Mac OS X 10.4/10.5) MAC Address: 00:0D:93:32:D0:26 (Apple Computer) Service Info: Host: Feline.local Interesting ports on 192.168.1.4: Not shown: 999 closed ports PORT STATE SERVICE VERSION 5009/tcp open airport-admin Apple AirPort admin MAC Address: 00:03:93:1F:01:65 (Apple Computer) Interesting ports on 192.168.1.6: Part of a Nmap scan report
  • 50. Strengths of NMap • Large base of support from user and developer community • Mature product • Fast and versatile scanner • Extremely stable. Install and go!
  • 51. Weaknesses of NMap • Some scans seem to be intrusive • Some scans have crashed hosts being scanned
  • 52. Web Vulnerability Scanners • GNU/GPL World • Singular in purpose • Paros • Stagnant • Nikto
  • 53. Web Vulnerability Scanners Singular purpose tools usually check for a single type of vulnerability (i.e. XSS, SQL injection). You would have to have a lot of different GNU/GPL tools to encompass all possible vulnerabilities
  • 54. Web Vulnerability Scanners Some projects become stagnant or die due to core developers ability to devote time to project
  • 55. Advantages of the “free” apps • Initial cost is low • Some projects have a community of support • Documentation • A potentially powerful tool rivaling commercial tools
  • 56. Advantages of “free” apps Use older hardware • Great for that older machine collecting dust
  • 57. Disadvantages • Project stability • UI issues • Application stability • Speed of development • Upgrades may be challenging • Geek Factor
  • 58. Geek Factor 100 Geek Factor 0 “cost” 100
  • 59. What to do? • Define your needs • Determine stability and viability of project • Be willing to invest time • Be diligent
  • 60. The future Greater and easier exploitation of Web 2.0 • You must educate your users about the dangers • Handhelds will be both targets and attackers
  • 62. Further questions? Drop me an email. doug.nomura@gmail.com