SlideShare a Scribd company logo
Footprinting
Keamanan Jaringan
D3 Teknik Telekomunikasi
Footprinting
• Definition: the gathering of information
about a potential system or network
• a.k.a. fingerprinting
• Attacker’s point of view
• Identify potential target systems
• Identify which types of attacks may be useful on
target systems
• Defender’s point of view
• Know available tools
• May be able to tell if system is being footprinted,
be more prepared for possible attack
• Vulnerability analysis: know what information
you’re giving away, what weaknesses you have
Information to Gather
• System (Local or Remote)
• IP Address, Name and Domain
• Operating System
• Type (Windows, Linux, Solaris, Mac)
• Version (98/NT/2000/2003/XP/Vista/7,
Redhat, Fedora, SuSe, Ubuntu, OS X)
• Usernames (and their passwords)
• File structure
• Open Ports (what services/programs are
running on the system)
Information to Gather (2)
• Networks / Enterprises
• System information for all hosts
• Network topology
• Gateways
• Firewalls
• Overall topology
• Network traffic information
• Specialized servers
• Web, Database, FTP, Email, etc.
Defender Perspective
• Identify information you’re giving away
• Identify weaknesses in systems/network
• Know when systems/network is being
probed
• Identify source of probe
• Develop awareness of threat
• Construct audit trail of activity
Tools - Linux
• Some basic Linux tools - lower level
utilities
• Local System
• hostname
• ifconfig
• who, last
• Remote Systems
• ping
• traceroute
• nslookup, dig
• whois
• arp, netstat (also local system)
Tools – Linux (2)
• Other utilities
• wireshark (packet sniffing)
• nmap (port scanning) - more later
• Ubuntu Linux
• Go to System / Administration / Network Tools –
get interface to collection of tools: ping, netstat,
traceroute, port scan, nslookup, finger, whois
Tools - Windows
• Windows
• Sam Spade (collected network tools)
• Wireshark (packet sniffer)
• Command line tools
• ipconfig
• Many others…
hostname
• Determine host name of current system
• Usage: hostname
• E.g. hostname
localhost.localdomain // default
• E.g. hostname
mobile.cs.uwec.edu
ifconfig
• Configure network interface
• Tells current IP numbers for host system
• Usage: ifconfig
• E.g. ifconfig // command alone: display status
eth0 Link encap: Ethernet
HWaddr 00:0C:29:CD:F6:D3
inet addr: 192.168.172.128. . .
lo Link encap: Local
Loopback
inet addr: 127.0.0.1 . . .
who
• Basic tool to show users on current system
• Useful for identifying unusual activity (e.g.
activity by newly created accounts or
inactive accounts)
• Usage: who
• E.g. who
root tty1 Jan 9 12:46
paul tty2 Jan 9 12:52
last
• Show last N users on system
• Default: since last cycling of file
• -N: last N lines
• Useful for identifying unusual activity in recent past
• Usage: last [-n]
• E.g. last -3
wagnerpj pts/1 137.28.253.254 Sat Feb 5 15:40 still logged in
flinstf pts/0 137.28.191.74 Sat Feb 5 15:38 still logged in
rubbleb pts/0 c48.someu.edu Sat Feb 5 14:38 - 15:25 (00:46)
ping
• Potential Uses
• Is system online?
• Through response
• Gather name information
• Through DNS
• Tentatively Identify operating system
• Based on TTL (packet Time To Live) on each packet line
• TTL = number of hops allowed to get to system
• 64 is Linux default, 128 is Windows default (but can be
changed!)
• Notes
• Uses ICMP packets
• Often blocked on many hosts; more useful within network
• Usage: ping system
• E.g. ping ftp.redhat.com
• E.g. ping localhost
traceroute
• Potential Uses
• Determine physical location of machine
• Gather network information (gateway, other
internal systems)
• Find system that’s dropping your packets –
evidence of a firewall
• Notes
• Can use UDP or ICMP packets
• Results often limited by firewalls
• Several GUI-based traceroute utilities available
• Usage: traceroute system
• E.g. traceroute cs.umn.edu
traceroute example - Success
C:UsersTemp>tracert telkomuniversity.ac.id
Tracing route to telkomuniversity.ac.id [10.14.203.238]
over a maximum of 30 hops:
1 1 ms <1 ms <1 ms 192.168.60.1
2 6 ms 6 ms 4 ms 10.11.221.1
3 7 ms 3 ms 2 ms 10.0.0.254
4 3 ms 1 ms 1 ms 10.14.203.238
Trace complete.
C:UsersTemp>
traceroute example - blocked
C:UsersTemp>tracert detik.com
Tracing route to detik.com [203.190.242.69]
over a maximum of 30 hops:
1 1 ms 1 ms 2 ms 192.168.60.1
2 5 ms 2 ms 2 ms 10.11.221.1
3 4 ms 9 ms 3 ms 10.0.0.254
4 * * * Request timed out.
5 * * * Request timed out.
Trace complete.
C:UsersTemp>
Visual Traceroute Example
whois
• Potential Uses
• Queries nicname/whois servers for Internet
registration information
• Can gather contacts, names, geographic
information, servers, … - useful for social
engineering attacks
• Notes
• Usage: whois domain
• e.g. whois telkomuniversity.ac.id
whois example - wildcards
• whois uw%.edu
Your search has matched multiple domains.
Below are the domains you matched (up to 100). For specific
information on one of these domains, please search on that domain.
UW.EDU
UWA.EDU
UWB.EDU
UWC.EDU
UWEC.EDU
UWEST.EDU
UWEX.EDU
….
nslookup
• Potential Uses
• Query internet name servers
• Find name for IP address, and vice versa
• Notes
• Now deprecated – generally use dig
• Sometimes useful when dig fails
• Usage
• nslookup xxxxxxx // name or IP addr.
• E.g. nslookup academic.telkomuniversity.ac.id
• E.g. dig academic.telkomuniversity.ac.id
dig
• Potential Uses
• Domain Name Service (DNS) lookup utility
• Associate name with IP address and vice versa
• Notes
• Many command options
• General usage: dig <somehost>
• E.g. dig academic.telkomuniversity.ac.id
• E.g. dig 10.14.203.238
arp
• Tracks addresses, interfaces accessed by
system
• Possible uses
• Find systems that your system has recently talked
to
• Notes
• arp // display names
• arp –n // display numeric addresses
netstat
• Shows connections, routing information,
statistics
• Possible uses
• find systems that your system has recently
talked to, find recently used ports
• Notes
• Many flags
• netstat // open sockets, etc.
• netstat –s // summary statistics
• netstat – r // routing tables
• netstat – p // programs
• netstat – l // listening sockets
Windows Tools
• Sam Spade
• “swiss army knife” of footprinting
• Has most of the Linux tools
• Plus other functionality
• Usage
• Start application
• Fill in name or IP address
• Choose option desired in menus
Packet Sniffers
• Definition: Hardware or software that can
display network traffic packet information
• Usage
• Network traffic analysis
• Example packet sniffers
• tcpdump (command line, Linux)
• wireshark (GUI interface, Linux, Windows – open
source)
• others…
Limitations – Packet Sniffing
• Packet sniffers only catch what they can see
• Users attached to hub – can see everything
• Users attached to switch – only see own traffic
• Wireless – wireless access point is like hub
• Need to be able to put your network interface
card (NIC) in “promiscuous” mode to be able to
process all traffic, not just traffic for/from itself
• NIC must support
• Need privilege (e.g. root in Linux)
OSI Network Protocol
• Layer 7 – Application (incl. app. content)
• Layer 6 – Presentation
• Layer 5 – Session
• Layer 4 – Transport (incl. protocol, port)
• Layer 3 – Network (incl. source, dest)
• Layer 2 – Data Link
• Layer 1 – Physical
wireshark
• Created as tool to examine network problems in
1997
• Various contributors added pieces; released 1998
• Name change (2007): ethereal -> wireshark
• Works with other packet filter formats
• Information
• http://www.wireshark.org
• Demonstration
Using wireshark
• Ubuntu – Applications / Internet / Wireshark (as root)
• Enter your administrative account pw: user
• Capture/Interfaces/eth0:, Start
• Capture window shows accumulated totals for different
types of packets
• Stop – packets now displayed
• Top window – packet summary
• Can sort by column – source, destination, protocol are useful
• Middle window – packet breakdown
• Click on + icons for detail at each packet level
• Bottom window – packet content
Wireshark capture analysis
• Can save a session to a capture file
• Can reopen file later for further analysis
• Open capture file
• Ubuntu: /home/user/Support/MOBILEcapture.cap
• W2K3: C:SupportMOBILEcapture.cap
• Identify and follow different TCP streams
• Select TCP packet, Analyze/Follow TCP Stream
• MOBILEcapture.cap has http, https, ftp, ssh streams
• Any interesting information out there?
• HINT: follow stream on an ftp packet
Related Tool
• Hunt
• TCP sniffer
• Watch and reset connections
• Hijack sessions
• Spoof MAC address
• Spoof DNS name
Related Tool
• EtherPEG – image capture on network
• http://www.etherpeg.com
Summary
• Basic tools can generate much information
• Remember principle of accumulating
information
• Attacker will build on smaller pieces to get bigger
pieces
• Message to defenders: don’t give away any
information if you can avoid it
Ref
• www.cs.uwec.edu
Thank You
D3 Teknik Telekomunikasi

More Related Content

What's hot

Enabling Worm and Malware Investigation Using Virtualization
Enabling Worm and Malware Investigation Using VirtualizationEnabling Worm and Malware Investigation Using Virtualization
Enabling Worm and Malware Investigation Using Virtualization
amiable_indian
 
IPV6 Under the Hood
IPV6 Under the HoodIPV6 Under the Hood
IPV6 Under the Hood
amiable_indian
 
Wireshark
Wireshark Wireshark
Wireshark
antivirusspam
 
OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)
OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)
OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)
Denny K
 
Wireshark Tutorial
Wireshark TutorialWireshark Tutorial
Wireshark Tutorial
Coursenvy.com
 
Wireshark tutorial
Wireshark tutorialWireshark tutorial
Wireshark tutorial
Chaman Poorani
 
Wireshark
WiresharkWireshark
Wiresharkbtohara
 
Sniffing in a Switched Network
Sniffing in a Switched NetworkSniffing in a Switched Network
Sniffing in a Switched Network
amiable_indian
 
Network Packet Analysis with Wireshark
Network Packet Analysis with WiresharkNetwork Packet Analysis with Wireshark
Network Packet Analysis with Wireshark
Jim Gilsinn
 
Basics of firewall, ebtables, arptables and iptables
Basics of firewall, ebtables, arptables and iptablesBasics of firewall, ebtables, arptables and iptables
Basics of firewall, ebtables, arptables and iptables
Przemysław Piotrowski
 
Ethical hacking Chapter 6 - Port Scanning - Eric Vanderburg
Ethical hacking   Chapter 6 - Port Scanning - Eric VanderburgEthical hacking   Chapter 6 - Port Scanning - Eric Vanderburg
Ethical hacking Chapter 6 - Port Scanning - Eric Vanderburg
Eric Vanderburg
 
Wireshark
WiresharkWireshark
Wireshark
Vijay kumar
 
Telnet & SSH Configuration
Telnet & SSH ConfigurationTelnet & SSH Configuration
Telnet & SSH Configuration
Vinod Gour
 
What is Ping
What is PingWhat is Ping
What is Ping
Disha Dudhal
 
Module 3 Scanning
Module 3   ScanningModule 3   Scanning
Module 3 Scanningleminhvuong
 
Packet analysis using wireshark
Packet analysis using wiresharkPacket analysis using wireshark
Packet analysis using wireshark
Basaveswar Kureti
 
Wireshark
WiresharkWireshark
Wireshark
lakshya dubey
 
Unix Web servers and FireWall
Unix Web servers and FireWallUnix Web servers and FireWall
Unix Web servers and FireWallwebhostingguy
 
Introduction To Linux Security
Introduction To Linux SecurityIntroduction To Linux Security
Introduction To Linux Security
Michael Boman
 

What's hot (20)

Wireshark tutorial
Wireshark tutorialWireshark tutorial
Wireshark tutorial
 
Enabling Worm and Malware Investigation Using Virtualization
Enabling Worm and Malware Investigation Using VirtualizationEnabling Worm and Malware Investigation Using Virtualization
Enabling Worm and Malware Investigation Using Virtualization
 
IPV6 Under the Hood
IPV6 Under the HoodIPV6 Under the Hood
IPV6 Under the Hood
 
Wireshark
Wireshark Wireshark
Wireshark
 
OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)
OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)
OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)
 
Wireshark Tutorial
Wireshark TutorialWireshark Tutorial
Wireshark Tutorial
 
Wireshark tutorial
Wireshark tutorialWireshark tutorial
Wireshark tutorial
 
Wireshark
WiresharkWireshark
Wireshark
 
Sniffing in a Switched Network
Sniffing in a Switched NetworkSniffing in a Switched Network
Sniffing in a Switched Network
 
Network Packet Analysis with Wireshark
Network Packet Analysis with WiresharkNetwork Packet Analysis with Wireshark
Network Packet Analysis with Wireshark
 
Basics of firewall, ebtables, arptables and iptables
Basics of firewall, ebtables, arptables and iptablesBasics of firewall, ebtables, arptables and iptables
Basics of firewall, ebtables, arptables and iptables
 
Ethical hacking Chapter 6 - Port Scanning - Eric Vanderburg
Ethical hacking   Chapter 6 - Port Scanning - Eric VanderburgEthical hacking   Chapter 6 - Port Scanning - Eric Vanderburg
Ethical hacking Chapter 6 - Port Scanning - Eric Vanderburg
 
Wireshark
WiresharkWireshark
Wireshark
 
Telnet & SSH Configuration
Telnet & SSH ConfigurationTelnet & SSH Configuration
Telnet & SSH Configuration
 
What is Ping
What is PingWhat is Ping
What is Ping
 
Module 3 Scanning
Module 3   ScanningModule 3   Scanning
Module 3 Scanning
 
Packet analysis using wireshark
Packet analysis using wiresharkPacket analysis using wireshark
Packet analysis using wireshark
 
Wireshark
WiresharkWireshark
Wireshark
 
Unix Web servers and FireWall
Unix Web servers and FireWallUnix Web servers and FireWall
Unix Web servers and FireWall
 
Introduction To Linux Security
Introduction To Linux SecurityIntroduction To Linux Security
Introduction To Linux Security
 

Viewers also liked

Chapter 2 sistem operasi
Chapter 2 sistem operasiChapter 2 sistem operasi
Chapter 2 sistem operasi
Setia Juli Irzal Ismail
 
Chapter 5 firewall
Chapter 5 firewallChapter 5 firewall
Chapter 5 firewall
Setia Juli Irzal Ismail
 
Chapter 1 pendahuluan
Chapter 1 pendahuluanChapter 1 pendahuluan
Chapter 1 pendahuluan
Setia Juli Irzal Ismail
 
Ceh v5 module 15 hacking wireless networks
Ceh v5 module 15 hacking wireless networksCeh v5 module 15 hacking wireless networks
Ceh v5 module 15 hacking wireless networks
Vi Tính Hoàng Nam
 
Chapter 7 security web
Chapter 7 security webChapter 7 security web
Chapter 7 security web
Setia Juli Irzal Ismail
 
Module 2 Foot Printing
Module 2   Foot PrintingModule 2   Foot Printing
Module 2 Foot Printingleminhvuong
 
10 tk3193-firewall 2
10 tk3193-firewall 210 tk3193-firewall 2
10 tk3193-firewall 2
Setia Juli Irzal Ismail
 
Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]
Setia Juli Irzal Ismail
 
Digital forensic upload
Digital forensic uploadDigital forensic upload
Digital forensic upload
Setia Juli Irzal Ismail
 
Jurnal metasploit(revisi)
Jurnal metasploit(revisi)Jurnal metasploit(revisi)
Jurnal metasploit(revisi)
Setia Juli Irzal Ismail
 
Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]
Setia Juli Irzal Ismail
 
Information security & ethical hacking
Information security & ethical hackingInformation security & ethical hacking
Information security & ethical hacking
eiti panchkula
 
Tutorial in DEBS 2008 - Event Processing Patterns
Tutorial in DEBS 2008 - Event Processing PatternsTutorial in DEBS 2008 - Event Processing Patterns
Tutorial in DEBS 2008 - Event Processing Patterns
Opher Etzion
 
Reactconf 2014 - Event Stream Processing
Reactconf 2014 - Event Stream ProcessingReactconf 2014 - Event Stream Processing
Reactconf 2014 - Event Stream Processing
Andy Piper
 
Installing Complex Event Processing On Linux
Installing Complex Event Processing On LinuxInstalling Complex Event Processing On Linux
Installing Complex Event Processing On Linux
Osama Mustafa
 
Comparative Analysis of Personal Firewalls
Comparative Analysis of Personal FirewallsComparative Analysis of Personal Firewalls
Comparative Analysis of Personal Firewalls
Andrej Šimko
 
Debs 2011 tutorial on non functional properties of event processing
Debs 2011 tutorial  on non functional properties of event processingDebs 2011 tutorial  on non functional properties of event processing
Debs 2011 tutorial on non functional properties of event processing
Opher Etzion
 

Viewers also liked (20)

Chapter 2 sistem operasi
Chapter 2 sistem operasiChapter 2 sistem operasi
Chapter 2 sistem operasi
 
Chapter 5 firewall
Chapter 5 firewallChapter 5 firewall
Chapter 5 firewall
 
Chapter 1 pendahuluan
Chapter 1 pendahuluanChapter 1 pendahuluan
Chapter 1 pendahuluan
 
Ceh v5 module 15 hacking wireless networks
Ceh v5 module 15 hacking wireless networksCeh v5 module 15 hacking wireless networks
Ceh v5 module 15 hacking wireless networks
 
Chapter 7 security web
Chapter 7 security webChapter 7 security web
Chapter 7 security web
 
Module 2 Foot Printing
Module 2   Foot PrintingModule 2   Foot Printing
Module 2 Foot Printing
 
10 tk3193-firewall 2
10 tk3193-firewall 210 tk3193-firewall 2
10 tk3193-firewall 2
 
Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]Chapter 10 wireless hacking [compatibility mode]
Chapter 10 wireless hacking [compatibility mode]
 
Digital forensic upload
Digital forensic uploadDigital forensic upload
Digital forensic upload
 
Jurnal metasploit(revisi)
Jurnal metasploit(revisi)Jurnal metasploit(revisi)
Jurnal metasploit(revisi)
 
Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Disk forensik
Disk forensikDisk forensik
Disk forensik
 
Information security & ethical hacking
Information security & ethical hackingInformation security & ethical hacking
Information security & ethical hacking
 
Tutorial in DEBS 2008 - Event Processing Patterns
Tutorial in DEBS 2008 - Event Processing PatternsTutorial in DEBS 2008 - Event Processing Patterns
Tutorial in DEBS 2008 - Event Processing Patterns
 
Reactconf 2014 - Event Stream Processing
Reactconf 2014 - Event Stream ProcessingReactconf 2014 - Event Stream Processing
Reactconf 2014 - Event Stream Processing
 
Session hijacking
Session hijackingSession hijacking
Session hijacking
 
Installing Complex Event Processing On Linux
Installing Complex Event Processing On LinuxInstalling Complex Event Processing On Linux
Installing Complex Event Processing On Linux
 
Comparative Analysis of Personal Firewalls
Comparative Analysis of Personal FirewallsComparative Analysis of Personal Firewalls
Comparative Analysis of Personal Firewalls
 
Debs 2011 tutorial on non functional properties of event processing
Debs 2011 tutorial  on non functional properties of event processingDebs 2011 tutorial  on non functional properties of event processing
Debs 2011 tutorial on non functional properties of event processing
 

Similar to Chapter 3 footprinting

CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
Sam Bowne
 
Network Scanning Phases and Supporting Tools
Network Scanning Phases and Supporting ToolsNetwork Scanning Phases and Supporting Tools
Network Scanning Phases and Supporting Tools
Joseph Bugeja
 
Security tools
Security toolsSecurity tools
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
Sam Bowne
 
CNIT 121: 9 Network Evidence
CNIT 121: 9 Network EvidenceCNIT 121: 9 Network Evidence
CNIT 121: 9 Network Evidence
Sam Bowne
 
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Jakub Botwicz
 
ch11.ppt
ch11.pptch11.ppt
ch11.ppt
contactatkmdp
 
Modul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptModul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.ppt
cemporku
 
modul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdfmodul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdf
tehkotak4
 
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat Security Conference
 
Chap 1 Network Theory & Java Overview
Chap 1   Network Theory & Java OverviewChap 1   Network Theory & Java Overview
Chap 1 Network Theory & Java Overview
Ministry of Higher Education
 
Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration Testing
Mohammed Adam
 
Solaris DTrace, An Introduction
Solaris DTrace, An IntroductionSolaris DTrace, An Introduction
Solaris DTrace, An Introduction
satyajit_t
 
OpenNMS introduction
OpenNMS introductionOpenNMS introduction
OpenNMS introduction
Guider Lee
 
Packet Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferencePacket Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing Conference
Cengage Learning
 
Linux Knowledge Transfer
Linux Knowledge TransferLinux Knowledge Transfer
Linux Knowledge Transfer
Tapio Vaattanen
 
Ngrep commands
Ngrep commandsNgrep commands
Ngrep commands
Rishu Seth
 
Ericas-Linux-Plus-Study-Guide
Ericas-Linux-Plus-Study-GuideEricas-Linux-Plus-Study-Guide
Ericas-Linux-Plus-Study-GuideErica StJohn
 

Similar to Chapter 3 footprinting (20)

CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
Network Scanning Phases and Supporting Tools
Network Scanning Phases and Supporting ToolsNetwork Scanning Phases and Supporting Tools
Network Scanning Phases and Supporting Tools
 
Security tools
Security toolsSecurity tools
Security tools
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
CNIT 121: 9 Network Evidence
CNIT 121: 9 Network EvidenceCNIT 121: 9 Network Evidence
CNIT 121: 9 Network Evidence
 
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
Cotopaxi - IoT testing toolkit (3rd release - Black Hat Europe 2019 Arsenal)
 
ch11.ppt
ch11.pptch11.ppt
ch11.ppt
 
A22 Introduction to DTrace by Kyle Hailey
A22 Introduction to DTrace by Kyle HaileyA22 Introduction to DTrace by Kyle Hailey
A22 Introduction to DTrace by Kyle Hailey
 
Modul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptModul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.ppt
 
modul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdfmodul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdf
 
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
 
Chap 1 Network Theory & Java Overview
Chap 1   Network Theory & Java OverviewChap 1   Network Theory & Java Overview
Chap 1 Network Theory & Java Overview
 
Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration Testing
 
Solaris DTrace, An Introduction
Solaris DTrace, An IntroductionSolaris DTrace, An Introduction
Solaris DTrace, An Introduction
 
OpenNMS introduction
OpenNMS introductionOpenNMS introduction
OpenNMS introduction
 
Packet Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferencePacket Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing Conference
 
Linux Knowledge Transfer
Linux Knowledge TransferLinux Knowledge Transfer
Linux Knowledge Transfer
 
Ngrep commands
Ngrep commandsNgrep commands
Ngrep commands
 
Chapter 6 os
Chapter 6 osChapter 6 os
Chapter 6 os
 
Ericas-Linux-Plus-Study-Guide
Ericas-Linux-Plus-Study-GuideEricas-Linux-Plus-Study-Guide
Ericas-Linux-Plus-Study-Guide
 

More from Setia Juli Irzal Ismail

slide-share.pdf
slide-share.pdfslide-share.pdf
slide-share.pdf
Setia Juli Irzal Ismail
 
slide-lp3i-final.pdf
slide-lp3i-final.pdfslide-lp3i-final.pdf
slide-lp3i-final.pdf
Setia Juli Irzal Ismail
 
society50-jul-share.pdf
society50-jul-share.pdfsociety50-jul-share.pdf
society50-jul-share.pdf
Setia Juli Irzal Ismail
 
57 slide presentation
57 slide presentation57 slide presentation
57 slide presentation
Setia Juli Irzal Ismail
 
Panduan Proyek Akhir D3 Teknologi Komputer Telkom University
Panduan Proyek Akhir D3 Teknologi Komputer Telkom UniversityPanduan Proyek Akhir D3 Teknologi Komputer Telkom University
Panduan Proyek Akhir D3 Teknologi Komputer Telkom University
Setia Juli Irzal Ismail
 
Sosialisasi kurikulum2020
Sosialisasi kurikulum2020Sosialisasi kurikulum2020
Sosialisasi kurikulum2020
Setia Juli Irzal Ismail
 
Welcoming maba 2020
Welcoming maba 2020Welcoming maba 2020
Welcoming maba 2020
Setia Juli Irzal Ismail
 
Slide jul apcert agm 2016
Slide jul apcert agm 2016Slide jul apcert agm 2016
Slide jul apcert agm 2016
Setia Juli Irzal Ismail
 
Tugas besar MK Keamanan Jaringan
Tugas besar MK Keamanan Jaringan Tugas besar MK Keamanan Jaringan
Tugas besar MK Keamanan Jaringan
Setia Juli Irzal Ismail
 
05 wireless
05 wireless05 wireless
04 sniffing
04 sniffing04 sniffing
03 keamanan password
03 keamanan password03 keamanan password
03 keamanan password
Setia Juli Irzal Ismail
 
02 teknik penyerangan
02 teknik penyerangan02 teknik penyerangan
02 teknik penyerangan
Setia Juli Irzal Ismail
 
01a pengenalan keamanan jaringan upload
01a pengenalan keamanan jaringan upload01a pengenalan keamanan jaringan upload
01a pengenalan keamanan jaringan upload
Setia Juli Irzal Ismail
 
Kajian3 upload
Kajian3 uploadKajian3 upload
Kajian3 upload
Setia Juli Irzal Ismail
 
1.pendahuluan sistem operasi
1.pendahuluan sistem operasi1.pendahuluan sistem operasi
1.pendahuluan sistem operasi
Setia Juli Irzal Ismail
 
10 tk3193-ids
10 tk3193-ids10 tk3193-ids
09 vpn
09 vpn 09 vpn
17. representasi data 5 jul
17. representasi data 5   jul17. representasi data 5   jul
17. representasi data 5 jul
Setia Juli Irzal Ismail
 
16. representasi data 4 jul
16. representasi data 4   jul16. representasi data 4   jul
16. representasi data 4 jul
Setia Juli Irzal Ismail
 

More from Setia Juli Irzal Ismail (20)

slide-share.pdf
slide-share.pdfslide-share.pdf
slide-share.pdf
 
slide-lp3i-final.pdf
slide-lp3i-final.pdfslide-lp3i-final.pdf
slide-lp3i-final.pdf
 
society50-jul-share.pdf
society50-jul-share.pdfsociety50-jul-share.pdf
society50-jul-share.pdf
 
57 slide presentation
57 slide presentation57 slide presentation
57 slide presentation
 
Panduan Proyek Akhir D3 Teknologi Komputer Telkom University
Panduan Proyek Akhir D3 Teknologi Komputer Telkom UniversityPanduan Proyek Akhir D3 Teknologi Komputer Telkom University
Panduan Proyek Akhir D3 Teknologi Komputer Telkom University
 
Sosialisasi kurikulum2020
Sosialisasi kurikulum2020Sosialisasi kurikulum2020
Sosialisasi kurikulum2020
 
Welcoming maba 2020
Welcoming maba 2020Welcoming maba 2020
Welcoming maba 2020
 
Slide jul apcert agm 2016
Slide jul apcert agm 2016Slide jul apcert agm 2016
Slide jul apcert agm 2016
 
Tugas besar MK Keamanan Jaringan
Tugas besar MK Keamanan Jaringan Tugas besar MK Keamanan Jaringan
Tugas besar MK Keamanan Jaringan
 
05 wireless
05 wireless05 wireless
05 wireless
 
04 sniffing
04 sniffing04 sniffing
04 sniffing
 
03 keamanan password
03 keamanan password03 keamanan password
03 keamanan password
 
02 teknik penyerangan
02 teknik penyerangan02 teknik penyerangan
02 teknik penyerangan
 
01a pengenalan keamanan jaringan upload
01a pengenalan keamanan jaringan upload01a pengenalan keamanan jaringan upload
01a pengenalan keamanan jaringan upload
 
Kajian3 upload
Kajian3 uploadKajian3 upload
Kajian3 upload
 
1.pendahuluan sistem operasi
1.pendahuluan sistem operasi1.pendahuluan sistem operasi
1.pendahuluan sistem operasi
 
10 tk3193-ids
10 tk3193-ids10 tk3193-ids
10 tk3193-ids
 
09 vpn
09 vpn 09 vpn
09 vpn
 
17. representasi data 5 jul
17. representasi data 5   jul17. representasi data 5   jul
17. representasi data 5 jul
 
16. representasi data 4 jul
16. representasi data 4   jul16. representasi data 4   jul
16. representasi data 4 jul
 

Recently uploaded

1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
JosvitaDsouza2
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
DeeptiGupta154
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
kaushalkr1407
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
Jheel Barad
 
678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf
CarlosHernanMontoyab2
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
EverAndrsGuerraGuerr
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Thiyagu K
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
MIRIAMSALINAS13
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Atul Kumar Singh
 
The geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideasThe geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideas
GeoBlogs
 
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
Levi Shapiro
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
Sandy Millin
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCECLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
BhavyaRajput3
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
Pavel ( NSTU)
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
Celine George
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
Jisc
 
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfAdversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Po-Chuan Chen
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
Special education needs
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
Delapenabediema
 

Recently uploaded (20)

1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
 
678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
 
The geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideasThe geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideas
 
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
 
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCECLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
 
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfAdversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
 

Chapter 3 footprinting

  • 2. Footprinting • Definition: the gathering of information about a potential system or network • a.k.a. fingerprinting • Attacker’s point of view • Identify potential target systems • Identify which types of attacks may be useful on target systems • Defender’s point of view • Know available tools • May be able to tell if system is being footprinted, be more prepared for possible attack • Vulnerability analysis: know what information you’re giving away, what weaknesses you have
  • 3. Information to Gather • System (Local or Remote) • IP Address, Name and Domain • Operating System • Type (Windows, Linux, Solaris, Mac) • Version (98/NT/2000/2003/XP/Vista/7, Redhat, Fedora, SuSe, Ubuntu, OS X) • Usernames (and their passwords) • File structure • Open Ports (what services/programs are running on the system)
  • 4. Information to Gather (2) • Networks / Enterprises • System information for all hosts • Network topology • Gateways • Firewalls • Overall topology • Network traffic information • Specialized servers • Web, Database, FTP, Email, etc.
  • 5. Defender Perspective • Identify information you’re giving away • Identify weaknesses in systems/network • Know when systems/network is being probed • Identify source of probe • Develop awareness of threat • Construct audit trail of activity
  • 6. Tools - Linux • Some basic Linux tools - lower level utilities • Local System • hostname • ifconfig • who, last • Remote Systems • ping • traceroute • nslookup, dig • whois • arp, netstat (also local system)
  • 7. Tools – Linux (2) • Other utilities • wireshark (packet sniffing) • nmap (port scanning) - more later • Ubuntu Linux • Go to System / Administration / Network Tools – get interface to collection of tools: ping, netstat, traceroute, port scan, nslookup, finger, whois
  • 8. Tools - Windows • Windows • Sam Spade (collected network tools) • Wireshark (packet sniffer) • Command line tools • ipconfig • Many others…
  • 9. hostname • Determine host name of current system • Usage: hostname • E.g. hostname localhost.localdomain // default • E.g. hostname mobile.cs.uwec.edu
  • 10. ifconfig • Configure network interface • Tells current IP numbers for host system • Usage: ifconfig • E.g. ifconfig // command alone: display status eth0 Link encap: Ethernet HWaddr 00:0C:29:CD:F6:D3 inet addr: 192.168.172.128. . . lo Link encap: Local Loopback inet addr: 127.0.0.1 . . .
  • 11. who • Basic tool to show users on current system • Useful for identifying unusual activity (e.g. activity by newly created accounts or inactive accounts) • Usage: who • E.g. who root tty1 Jan 9 12:46 paul tty2 Jan 9 12:52
  • 12. last • Show last N users on system • Default: since last cycling of file • -N: last N lines • Useful for identifying unusual activity in recent past • Usage: last [-n] • E.g. last -3 wagnerpj pts/1 137.28.253.254 Sat Feb 5 15:40 still logged in flinstf pts/0 137.28.191.74 Sat Feb 5 15:38 still logged in rubbleb pts/0 c48.someu.edu Sat Feb 5 14:38 - 15:25 (00:46)
  • 13. ping • Potential Uses • Is system online? • Through response • Gather name information • Through DNS • Tentatively Identify operating system • Based on TTL (packet Time To Live) on each packet line • TTL = number of hops allowed to get to system • 64 is Linux default, 128 is Windows default (but can be changed!) • Notes • Uses ICMP packets • Often blocked on many hosts; more useful within network • Usage: ping system • E.g. ping ftp.redhat.com • E.g. ping localhost
  • 14. traceroute • Potential Uses • Determine physical location of machine • Gather network information (gateway, other internal systems) • Find system that’s dropping your packets – evidence of a firewall • Notes • Can use UDP or ICMP packets • Results often limited by firewalls • Several GUI-based traceroute utilities available • Usage: traceroute system • E.g. traceroute cs.umn.edu
  • 15. traceroute example - Success C:UsersTemp>tracert telkomuniversity.ac.id Tracing route to telkomuniversity.ac.id [10.14.203.238] over a maximum of 30 hops: 1 1 ms <1 ms <1 ms 192.168.60.1 2 6 ms 6 ms 4 ms 10.11.221.1 3 7 ms 3 ms 2 ms 10.0.0.254 4 3 ms 1 ms 1 ms 10.14.203.238 Trace complete. C:UsersTemp>
  • 16. traceroute example - blocked C:UsersTemp>tracert detik.com Tracing route to detik.com [203.190.242.69] over a maximum of 30 hops: 1 1 ms 1 ms 2 ms 192.168.60.1 2 5 ms 2 ms 2 ms 10.11.221.1 3 4 ms 9 ms 3 ms 10.0.0.254 4 * * * Request timed out. 5 * * * Request timed out. Trace complete. C:UsersTemp>
  • 18. whois • Potential Uses • Queries nicname/whois servers for Internet registration information • Can gather contacts, names, geographic information, servers, … - useful for social engineering attacks • Notes • Usage: whois domain • e.g. whois telkomuniversity.ac.id
  • 19. whois example - wildcards • whois uw%.edu Your search has matched multiple domains. Below are the domains you matched (up to 100). For specific information on one of these domains, please search on that domain. UW.EDU UWA.EDU UWB.EDU UWC.EDU UWEC.EDU UWEST.EDU UWEX.EDU ….
  • 20. nslookup • Potential Uses • Query internet name servers • Find name for IP address, and vice versa • Notes • Now deprecated – generally use dig • Sometimes useful when dig fails • Usage • nslookup xxxxxxx // name or IP addr. • E.g. nslookup academic.telkomuniversity.ac.id • E.g. dig academic.telkomuniversity.ac.id
  • 21. dig • Potential Uses • Domain Name Service (DNS) lookup utility • Associate name with IP address and vice versa • Notes • Many command options • General usage: dig <somehost> • E.g. dig academic.telkomuniversity.ac.id • E.g. dig 10.14.203.238
  • 22. arp • Tracks addresses, interfaces accessed by system • Possible uses • Find systems that your system has recently talked to • Notes • arp // display names • arp –n // display numeric addresses
  • 23. netstat • Shows connections, routing information, statistics • Possible uses • find systems that your system has recently talked to, find recently used ports • Notes • Many flags • netstat // open sockets, etc. • netstat –s // summary statistics • netstat – r // routing tables • netstat – p // programs • netstat – l // listening sockets
  • 24. Windows Tools • Sam Spade • “swiss army knife” of footprinting • Has most of the Linux tools • Plus other functionality • Usage • Start application • Fill in name or IP address • Choose option desired in menus
  • 25. Packet Sniffers • Definition: Hardware or software that can display network traffic packet information • Usage • Network traffic analysis • Example packet sniffers • tcpdump (command line, Linux) • wireshark (GUI interface, Linux, Windows – open source) • others…
  • 26. Limitations – Packet Sniffing • Packet sniffers only catch what they can see • Users attached to hub – can see everything • Users attached to switch – only see own traffic • Wireless – wireless access point is like hub • Need to be able to put your network interface card (NIC) in “promiscuous” mode to be able to process all traffic, not just traffic for/from itself • NIC must support • Need privilege (e.g. root in Linux)
  • 27. OSI Network Protocol • Layer 7 – Application (incl. app. content) • Layer 6 – Presentation • Layer 5 – Session • Layer 4 – Transport (incl. protocol, port) • Layer 3 – Network (incl. source, dest) • Layer 2 – Data Link • Layer 1 – Physical
  • 28. wireshark • Created as tool to examine network problems in 1997 • Various contributors added pieces; released 1998 • Name change (2007): ethereal -> wireshark • Works with other packet filter formats • Information • http://www.wireshark.org • Demonstration
  • 29. Using wireshark • Ubuntu – Applications / Internet / Wireshark (as root) • Enter your administrative account pw: user • Capture/Interfaces/eth0:, Start • Capture window shows accumulated totals for different types of packets • Stop – packets now displayed • Top window – packet summary • Can sort by column – source, destination, protocol are useful • Middle window – packet breakdown • Click on + icons for detail at each packet level • Bottom window – packet content
  • 30. Wireshark capture analysis • Can save a session to a capture file • Can reopen file later for further analysis • Open capture file • Ubuntu: /home/user/Support/MOBILEcapture.cap • W2K3: C:SupportMOBILEcapture.cap • Identify and follow different TCP streams • Select TCP packet, Analyze/Follow TCP Stream • MOBILEcapture.cap has http, https, ftp, ssh streams • Any interesting information out there? • HINT: follow stream on an ftp packet
  • 31. Related Tool • Hunt • TCP sniffer • Watch and reset connections • Hijack sessions • Spoof MAC address • Spoof DNS name
  • 32. Related Tool • EtherPEG – image capture on network • http://www.etherpeg.com
  • 33. Summary • Basic tools can generate much information • Remember principle of accumulating information • Attacker will build on smaller pieces to get bigger pieces • Message to defenders: don’t give away any information if you can avoid it
  • 35. Thank You D3 Teknik Telekomunikasi