SlideShare a Scribd company logo
Hands-On Ethical Hacking
and Network Defense

Second Edition
Chapter 8
Desktop and Server OS Vulnerabilities
Last updated 3-14-15
Last updated 10-6-16
Objectives
• After reading this chapter and completing the
exercises, you will be able to:
– Describe vulnerabilities of Windows and Linux
operating systems
– Identify specific vulnerabilities and explain ways to fix
them
– Explain techniques to harden systems against
Windows and Linux vulnerabilities
Windows OS Vulnerabilities
Windows OS Vulnerabilities
• Many Windows OSs have serious vulnerabilities
– Windows 2000 and earlier
• Administrators must disable, reconfigure, or uninstall
services and features
– Windows XP, Vista; Server 2003, 2008, and 2012;
Windows 7, 8, and 10
• Most services and features are disabled by default
CVE List
• Link Ch 8zk
Windows File Systems
• File system
– Stores and manages information
• User created
• OS files needed to boot
– Most vital part of any OS
• Can be a vulnerability
File Allocation Table
• Original Microsoft file system
– Supported by nearly all desktop and server OS's
– Standard file system for most removable media
• Other than CDs and DVDs
– Later versions provide for larger file and disk sizes
• Most serious shortcoming
– Doesn't support file-level access control lists (ACLs)
• Necessary for setting permissions on files
• Multiuser environment use results in vulnerability
NTFS
• New Technology File System (NTFS)
– First released as high-end file system
• Added support for larger files, disk volumes, and ACL
file security
• Subsequent Windows versions
– Included upgrades for compression, journaling, file-
level encryption, and self-healing
• Alternate data streams (ADSs)
– Can “stream” (hide) information behind existing files
• Without affecting function, size, or other information
– Several detection methods
ADS Demo
Remote Procedure Call
• Interprocess communication mechanism
– Allows a program running on one host to run code on
a remote host
• Worm that exploited RPC
– Conficker worm
• Microsoft Baseline Security Analyzer
– Determines if system is vulnerable due to an RPC-
related issue
Pass The Hash
Credential Re-Use (link Ch 8zh)
Silos (link Ch 8zh)
NetBIOS
• Software loaded into memory
– Enables computer program to interact with network
resource or device
• NetBIOS isn’t a protocol
– Interface to a network protocol
• NetBios Extended User Interface (NetBEUI)
– Fast, efficient network protocol
– Allows NetBIOS packets to be transmitted over TCP/IP
– NBT is NetBIOS over TCP
NetBIOS (cont’d.)
• Systems running newer Windows OSs
– Vista, Server 2008, Windows 7, and later versions
– Share files and resources without using NetBIOS
• NetBIOS is still used for backward compatibility
– Companies use old machines
Server Message Block
• Used to share files
– Usually runs on top of:
• NetBIOS
• NetBEUI, or
• TCP/IP
• Several hacking tools target SMB
– L0phtcrack’s SMB Packet Capture utility and
SMBRelay
• It took Microsoft seven years to patch these
Server Message Block (cont’d.)
• SMB2
– Introduced in Windows Vista
– Several new features
– Faster and more efficient
• Windows 7
– Microsoft avoided reusing code
– Still allowed backward capability
• Windows XP Mode
– Spectacular DoS vulnerabilities
• Links Ch 8za-8zc
Laurent Gaffié's
Fuzzer
• Look how easy it is!
• From Link Ch 8zb
Common Internet File System
• Standard protocol
– Replaced SMB for Windows 2000 Server and later
– SMB is still used for backward compatibility
– Described as just a renaming of SMB by Wikipedia
(link Ch 8z)
• Remote file system protocol
– Enables sharing of network resources over the
Internet
• Relies on other protocols to handle service
announcements
– Notifies users of available resources
Common Internet File System (cont’d.)
• Enhancements
– Locking features
– Caching and read-ahead/write-behind
– Support for fault tolerance
– Capability to run more efficiently over dial-up
– Support for anonymous and authenticated access
• Server security methods
– Share-level security (folder password)
– User-level security (username and password)
Common Internet File System (cont’d.)
• Attackers look for servers designated as domain
controllers
– Severs handle authentication
• Windows Server 2003 and 2008
– Domain controller uses a global catalog (GC) server
• Locates resources among many objects
Domain Controller Ports
• By default, Windows Server 2003 and 2008 domain
controllers using CIFS listen on the following ports
– DNS (port 53)
– HTTP (port 80)
– Kerberos (port 88)
– RPC (port 135)
– NetBIOS Name Service (port 137)
– NetBIOS Datagram Service (port 139)
– LDAP (port 389)
– HTTPS (port 443)
– SMB/ CIFS (port 445)
– LDAP over SSL (port 636)
– Active Directory global catalog (port 3268)
Null Sessions
• Anonymous connection established without
credentials
– Used to display information about users, groups,
shares, and password policies
– Necessary only if networks need to support older
Windows versions
• To enumerate NetBIOS vulnerabilities use:
– Nbtstat, Net view, Netstat, Ping, Pathping, and Telnet
commands
Web Services
• IIS installs with critical security vulnerabilities
– IIS Lockdown Wizard
• Locks down IIS versions 4.0 and 5.0
• IIS 6.0 and later versions
– Installs with a “secure by default” mode
– Previous versions left crucial security holes
• Keeping a system patched is important
• Configure only needed services
SQL Server
• Many potential vulnerabilities
– Null System Administrator (SA) password
• SA access through SA account
• SA with blank password by default on versions prior to
SQL Server 2005
– Gives attackers administrative access
• Database and database server
Buffer Overflows
• Data is written to a buffer and corrupts data in
memory next to allocated buffer
– Normally, occurs when copying strings of characters
from one buffer to another
• Functions don't verify text fits
– Attackers run shell code
• C and C++
– Lack built-in protection against overwriting data in
memory
Passwords and Authentication
• Weakest security link in any network
– Authorized users
• Most difficult to secure
• Relies on people
– Companies should take steps to address it
Passwords and Authentication (cont’d.)
• Comprehensive password policy is critical
– Should include:
• Change passwords regularly
• Require at least six characters (too short!)
• Require complex passwords
• Passwords can’t be common words, dictionary words,
slang, jargon, or dialect
• Passwords must not be identified with a user
• Never write it down or store it online or in a file
• Do not reveal it to anyone
• Use caution when logging on and limit reuse
Passwords and Authentication (cont’d.)
• Configure domain controllers
– Enforce password age, length, and complexity
• Password policy aspects that can be enforced:
– Account lockout threshold
• Set number of failed attempts before account is
disabled temporarily
– Account lockout duration
• Set period of time account is locked out after failed
logon attempts
• Disable LM Hashes
Tools for Identifying Vulnerabilities in Windows
Tools for Identifying Vulnerabilities in
Windows
• Many tools are available
– Using more than one is advisable
• Using several tools
– Helps pinpoint problems more accurately
Built-in Windows Tools
• Microsoft Baseline Security Analyzer (MBSA)
– Capable of checking for:
• Patches
• Security updates
• Configuration errors
• Blank or weak passwords
Figure 8-1 Checks available in MBSA
Table 8-2 Checks performed by MBSA in full-scan mode
Table 8-2 Checks performed by MBSA in full-scan mode (cont’d.)
Using MBSA
• System must meet minimum requirements
– Before installing
• After installing, MBSA can:
– Scan itself
– Scan other computers remotely
– Be scanned remotely
Best Practices for Hardening Windows Systems
Best Practices for Hardening Windows
Systems
• Penetration tester
– Finds and reports vulnerabilities
• Security tester
– Finds vulnerabilities
– Gives recommendations for correcting them
Patching Systems
• Best way to keep systems secure
– Keep up to date
• Attackers take advantage of known vulnerabilities
• Options for small networks
– Accessing Windows Update manually
– Configure Automatic Updates
• Options for large networks
– Systems Management Server (SMS)
– Windows Software Update Service (WSUS)
• Third-party patch management solutions
Antivirus Solutions
• Antivirus solution is essential
– Small networks
• Desktop antivirus tool with automatic updates
– Large networks
• Require corporate-level solution
• Antivirus tools
– Almost useless if not updated regularly
PUPs (Potentially Unwanted
Programs)
• Programs that come bundled with freeware
• Not technically viruses or illegal
• Most antivirus won't block them by default
• Link Ch 8zi, 8zj
Enable Logging and Review Logs
Regularly
• Important step for monitoring critical areas
– Performance
– Traffic patterns
– Possible security breaches
• Can have negative impact on performance
• Review regularly
– Signs of intrusion or problems
• Use log-monitoring tool
Disable Unused Services and Filtering
Ports
• Disable unneeded services
• Delete unnecessary applications or scripts
– Unused applications are invitations for attacks
• Reducing the attack surface
– Open only what needs to be open, and close
everything else
• Filter out unnecessary ports
– Make sure perimeter routers filter out ports 137 to
139 and 445
Other Security Best Practices
• Other practices include:
– Delete unused scripts and sample applications
– Delete default hidden shares
– Use different naming scheme and passwords for
public interfaces
– Be careful of default permissions
– Use appropriate packet-filtering techniques
– Use available tools to assess system security
– Disable Guest account
Other Security Best Practices (cont’d.)
• Other practices include (cont’d.):
– Rename (or disable) default Administrator account
– Make sure there are no accounts with blank
passwords
– Use Windows group policies
– Develop a comprehensive security awareness
program
– Keep up with emerging threats
Microsoft Security Intelligence
Report, Volume 20
July through December, 2015
Linux OS Vulnerabilities
Linux OS Vulnerabilities
• Linux can be made more secure
– Awareness of vulnerabilities
– Keep current on new releases and fixes
• Many versions are available
– Differences ranging from slight to major
• It’s important to understand basics
– Run control and service configuration
– Directory structure and file system
– Basic shell commands and scripting
– Package management
Samba
• Open-source implementation of CIFS
– Created in 1992
• Allows sharing resources over a network
– Security professionals should have basic knowledge
of SMB and Samba
• Many companies have a mixed environment of
Windows and *nix systems
• Used to “trick” Windows services into believing *nix
resources are Windows resources
Tools for Identifying Linux
Vulnerabilities
• CVE Web site
– Source for discovering possible attacker avenues
Table 8-4 Linux vulnerabilities found at CVE
Tools for Identifying Linux
Vulnerabilities (cont’d.)
• OpenVAS can enumerate multiple OSs
– Security tester using enumeration tools can:
• Identify a computer on the network by using port
scanning and zone transfers
• Identify the OS by conducting port scanning
• Identify via enumeration any logon accounts
• Learn names of shared folders by using enumeration
• Identify services running
Figure 8-5 Viewing security warning details
Figure 8-6 OpenVAS revealing a security hole resulting from a Firefox vulnerability
Figure 8-7 OpenVAS revealing a security hole resulting from a DHCP
client vulnerability
Checking for Trojan Programs
• Most Trojan programs perform one or more of the
following:
– Allow remote administration of attacked system
– Create a file server on attacked computer
• Files can be loaded and downloaded
– Steal passwords from attacked system
• E-mail them to attacker
– Log keystrokes
• E-mail results or store them in a hidden file the attacker
can access remotely
Checking for Trojan Programs (cont’d.)
• Linux Trojan programs
– Sometimes disguised as legitimate programs
– Contain program code that can wipe out file systems
– More difficult to detect today
• Protecting against identified Trojan programs is easier
• Rootkits containing Trojan binary programs
– More dangerous
– Attackers hide tools
• Perform further attacks
• Have access to backdoor programs
More Countermeasures Against Linux
Attacks
• Most critical tasks:
– User awareness training
– Keeping current
– Configuring systems to improve security
User Awareness Training
• Inform users
– No information should be given to outsiders
• Knowing OS makes attacks easier
– Be suspicious of people asking questions
• Verify who they are talking to
• Call them back
Keeping Current
• As soon as a vulnerability is discovered and posted
– OS vendors notify customers
• Upgrades
• Patches
– Installing fixes promptly is essential
• Linux distributions
– Most have warning methods
Secure Configuration
• Many methods to help prevent intrusion
– Vulnerability scanners
– Built-in Linux tools
– Free benchmark tools
• Center for Internet Security
– Security Blanket
• Trusted Computer Solutions

More Related Content

What's hot

CNIT 123 8: Desktop and Server OS Vulnerabilities
CNIT 123 8: Desktop and Server OS VulnerabilitiesCNIT 123 8: Desktop and Server OS Vulnerabilities
CNIT 123 8: Desktop and Server OS Vulnerabilities
Sam Bowne
 
Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social Engineering
Sam Bowne
 
CNIT 123 Ch 8: OS Vulnerabilities
CNIT 123 Ch 8: OS VulnerabilitiesCNIT 123 Ch 8: OS Vulnerabilities
CNIT 123 Ch 8: OS Vulnerabilities
Sam Bowne
 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident Preparation
Sam Bowne
 
CNIT 123: 6: Enumeration
CNIT 123: 6: EnumerationCNIT 123: 6: Enumeration
CNIT 123: 6: Enumeration
Sam Bowne
 
Enumeration and system hacking
Enumeration and system hackingEnumeration and system hacking
Enumeration and system hacking
begmohsin
 
CNIT 123 12: Cryptography
CNIT 123 12: CryptographyCNIT 123 12: Cryptography
CNIT 123 12: Cryptography
Sam Bowne
 
Ch 10: Attacking Back-End Components
Ch 10: Attacking Back-End ComponentsCh 10: Attacking Back-End Components
Ch 10: Attacking Back-End Components
Sam Bowne
 
Andy Davis' Black Hat USA Presentation Revealing embedded fingerprints
Andy Davis' Black Hat USA Presentation Revealing embedded fingerprintsAndy Davis' Black Hat USA Presentation Revealing embedded fingerprints
Andy Davis' Black Hat USA Presentation Revealing embedded fingerprints
NCC Group
 
CNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic DuplicationCNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic Duplication
Sam Bowne
 
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
Sam Bowne
 
CNIT 152: 13 Investigating Mac OS X Systems
CNIT 152: 13 Investigating Mac OS X SystemsCNIT 152: 13 Investigating Mac OS X Systems
CNIT 152: 13 Investigating Mac OS X Systems
Sam Bowne
 
CNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World IncidentsCNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World Incidents
Sam Bowne
 
CNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World IncidentsCNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World Incidents
Sam Bowne
 
CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)
Sam Bowne
 
CNIT 152 13 Investigating Mac OS X Systems
CNIT 152 13 Investigating Mac OS X SystemsCNIT 152 13 Investigating Mac OS X Systems
CNIT 152 13 Investigating Mac OS X Systems
Sam Bowne
 
CNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 LeadsCNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 Leads
Sam Bowne
 
CNIT 152: 12b Windows Registry
CNIT 152: 12b Windows RegistryCNIT 152: 12b Windows Registry
CNIT 152: 12b Windows Registry
Sam Bowne
 
CNIT 152 12. Investigating Windows Systems (Part 3)
CNIT 152 12. Investigating Windows Systems (Part 3)CNIT 152 12. Investigating Windows Systems (Part 3)
CNIT 152 12. Investigating Windows Systems (Part 3)
Sam Bowne
 
CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident Preparation
Sam Bowne
 

What's hot (20)

CNIT 123 8: Desktop and Server OS Vulnerabilities
CNIT 123 8: Desktop and Server OS VulnerabilitiesCNIT 123 8: Desktop and Server OS Vulnerabilities
CNIT 123 8: Desktop and Server OS Vulnerabilities
 
Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social Engineering
 
CNIT 123 Ch 8: OS Vulnerabilities
CNIT 123 Ch 8: OS VulnerabilitiesCNIT 123 Ch 8: OS Vulnerabilities
CNIT 123 Ch 8: OS Vulnerabilities
 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident Preparation
 
CNIT 123: 6: Enumeration
CNIT 123: 6: EnumerationCNIT 123: 6: Enumeration
CNIT 123: 6: Enumeration
 
Enumeration and system hacking
Enumeration and system hackingEnumeration and system hacking
Enumeration and system hacking
 
CNIT 123 12: Cryptography
CNIT 123 12: CryptographyCNIT 123 12: Cryptography
CNIT 123 12: Cryptography
 
Ch 10: Attacking Back-End Components
Ch 10: Attacking Back-End ComponentsCh 10: Attacking Back-End Components
Ch 10: Attacking Back-End Components
 
Andy Davis' Black Hat USA Presentation Revealing embedded fingerprints
Andy Davis' Black Hat USA Presentation Revealing embedded fingerprintsAndy Davis' Black Hat USA Presentation Revealing embedded fingerprints
Andy Davis' Black Hat USA Presentation Revealing embedded fingerprints
 
CNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic DuplicationCNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic Duplication
 
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
 
CNIT 152: 13 Investigating Mac OS X Systems
CNIT 152: 13 Investigating Mac OS X SystemsCNIT 152: 13 Investigating Mac OS X Systems
CNIT 152: 13 Investigating Mac OS X Systems
 
CNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World IncidentsCNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World Incidents
 
CNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World IncidentsCNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World Incidents
 
CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)
 
CNIT 152 13 Investigating Mac OS X Systems
CNIT 152 13 Investigating Mac OS X SystemsCNIT 152 13 Investigating Mac OS X Systems
CNIT 152 13 Investigating Mac OS X Systems
 
CNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 LeadsCNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 4 Starting the Investigation & 5 Leads
 
CNIT 152: 12b Windows Registry
CNIT 152: 12b Windows RegistryCNIT 152: 12b Windows Registry
CNIT 152: 12b Windows Registry
 
CNIT 152 12. Investigating Windows Systems (Part 3)
CNIT 152 12. Investigating Windows Systems (Part 3)CNIT 152 12. Investigating Windows Systems (Part 3)
CNIT 152 12. Investigating Windows Systems (Part 3)
 
CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident Preparation
 

Viewers also liked

Topsec email security 2016
Topsec email security 2016Topsec email security 2016
Topsec email security 2016
Nathan CAVRIL
 
SSL TSL;& SET
SSL TSL;& SETSSL TSL;& SET
SSL TSL;& SET
Ramesh Ogania
 
Inro to Secure Sockets Layer: SSL
Inro to Secure Sockets Layer: SSLInro to Secure Sockets Layer: SSL
Inro to Secure Sockets Layer: SSL
Dipankar Achinta
 
Email security
Email securityEmail security
Email security
Indrajit Sreemany
 
Pgp smime
Pgp smimePgp smime
Pgp smime
Tania Agni
 
P.5 ensayo de flexion
P.5 ensayo de flexionP.5 ensayo de flexion
P.5 ensayo de flexion
facasis
 
CNIT 126 8: Debugging
CNIT 126 8: DebuggingCNIT 126 8: Debugging
CNIT 126 8: Debugging
Sam Bowne
 
Email Security Presentation
Email Security PresentationEmail Security Presentation
Email Security Presentation
Yosef Gamble
 
Email Security Overview
Email Security OverviewEmail Security Overview
Email Security Overview
- Mark - Fullbright
 
S/MIME & E-mail Security (Network Security)
S/MIME & E-mail Security (Network Security)S/MIME & E-mail Security (Network Security)
S/MIME & E-mail Security (Network Security)
Prafull Johri
 
A little ssl
A little sslA little ssl
A little ssl
yang bingwu
 
CNIT 128 5: Mobile malware
CNIT 128 5: Mobile malwareCNIT 128 5: Mobile malware
CNIT 128 5: Mobile malware
Sam Bowne
 
Introduction to Secure Sockets Layer
Introduction to Secure Sockets LayerIntroduction to Secure Sockets Layer
Introduction to Secure Sockets Layer
Nascenia IT
 
Desktop and Server Security
Desktop and Server SecurityDesktop and Server Security
Desktop and Server Security
Abhinit Kumar Sharma
 
Email Security and Awareness
Email Security and AwarenessEmail Security and Awareness
Email Security and Awareness
Sanjiv Arora
 
Database Security
Database SecurityDatabase Security
Database Security
alraee
 
Web Security
Web SecurityWeb Security
Web Security
Bharath Manoharan
 

Viewers also liked (17)

Topsec email security 2016
Topsec email security 2016Topsec email security 2016
Topsec email security 2016
 
SSL TSL;& SET
SSL TSL;& SETSSL TSL;& SET
SSL TSL;& SET
 
Inro to Secure Sockets Layer: SSL
Inro to Secure Sockets Layer: SSLInro to Secure Sockets Layer: SSL
Inro to Secure Sockets Layer: SSL
 
Email security
Email securityEmail security
Email security
 
Pgp smime
Pgp smimePgp smime
Pgp smime
 
P.5 ensayo de flexion
P.5 ensayo de flexionP.5 ensayo de flexion
P.5 ensayo de flexion
 
CNIT 126 8: Debugging
CNIT 126 8: DebuggingCNIT 126 8: Debugging
CNIT 126 8: Debugging
 
Email Security Presentation
Email Security PresentationEmail Security Presentation
Email Security Presentation
 
Email Security Overview
Email Security OverviewEmail Security Overview
Email Security Overview
 
S/MIME & E-mail Security (Network Security)
S/MIME & E-mail Security (Network Security)S/MIME & E-mail Security (Network Security)
S/MIME & E-mail Security (Network Security)
 
A little ssl
A little sslA little ssl
A little ssl
 
CNIT 128 5: Mobile malware
CNIT 128 5: Mobile malwareCNIT 128 5: Mobile malware
CNIT 128 5: Mobile malware
 
Introduction to Secure Sockets Layer
Introduction to Secure Sockets LayerIntroduction to Secure Sockets Layer
Introduction to Secure Sockets Layer
 
Desktop and Server Security
Desktop and Server SecurityDesktop and Server Security
Desktop and Server Security
 
Email Security and Awareness
Email Security and AwarenessEmail Security and Awareness
Email Security and Awareness
 
Database Security
Database SecurityDatabase Security
Database Security
 
Web Security
Web SecurityWeb Security
Web Security
 

Similar to CNIT 123: 8: Desktop and Server OS Vulnerabilites

Operating system security
Operating system securityOperating system security
Operating system security
Ramesh Ogania
 
W982 05092004
W982 05092004W982 05092004
W982 05092004
Sumit Tambe
 
Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5
FRSecure
 
Information Security Lesson 4 - Baselines - Eric Vanderburg
Information Security Lesson 4 - Baselines - Eric VanderburgInformation Security Lesson 4 - Baselines - Eric Vanderburg
Information Security Lesson 4 - Baselines - Eric Vanderburg
Eric Vanderburg
 
Going outside the application
Going outside the applicationGoing outside the application
Going outside the application
Matthew Saltzman
 
Taking Control of Access to Your IBM i Systems and Data
Taking Control of Access to Your IBM i Systems and DataTaking Control of Access to Your IBM i Systems and Data
Taking Control of Access to Your IBM i Systems and Data
Precisely
 
Ethical hacking chapter 8 - Windows Vulnerabilities - Eric Vanderburg
Ethical hacking   chapter 8 - Windows Vulnerabilities - Eric VanderburgEthical hacking   chapter 8 - Windows Vulnerabilities - Eric Vanderburg
Ethical hacking chapter 8 - Windows Vulnerabilities - Eric Vanderburg
Eric Vanderburg
 
Unit 4
Unit  4Unit  4
Unit 4
pm_ghate
 
How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)
NCC Group
 
Ch2 operating-system structures
Ch2   operating-system structuresCh2   operating-system structures
Ch2 operating-system structures
Welly Dian Astika
 
linux - Google Docs.pdf
linux - Google Docs.pdflinux - Google Docs.pdf
linux - Google Docs.pdf
AkankshaSingh702
 
Chapter08
Chapter08Chapter08
Chapter08
Muhammad Ahad
 
Santosh Yadav Mar-2015 - Resume
Santosh Yadav Mar-2015 - ResumeSantosh Yadav Mar-2015 - Resume
Santosh Yadav Mar-2015 - Resume
Santosh Yadav
 
20-security.ppt
20-security.ppt20-security.ppt
20-security.ppt
ajajkhan16
 
Microsoft Operating System Vulnerabilities
Microsoft Operating System VulnerabilitiesMicrosoft Operating System Vulnerabilities
Microsoft Operating System Vulnerabilities
Information Technology
 
Microsoft OS Vulnerabilities
Microsoft OS VulnerabilitiesMicrosoft OS Vulnerabilities
Microsoft OS Vulnerabilities
SecurityTube.Net
 
Ch08 Microsoft Operating System Vulnerabilities
Ch08 Microsoft Operating System VulnerabilitiesCh08 Microsoft Operating System Vulnerabilities
Ch08 Microsoft Operating System Vulnerabilities
phanleson
 
Essential Layers of IBM i Security: IBM i Security Configuration
Essential Layers of IBM i Security: IBM i Security ConfigurationEssential Layers of IBM i Security: IBM i Security Configuration
Essential Layers of IBM i Security: IBM i Security Configuration
Precisely
 
Attack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration TestingAttack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration Testing
NetSPI
 
Attack All The Layers - What's Working in Penetration Testing
Attack All The Layers - What's Working in Penetration TestingAttack All The Layers - What's Working in Penetration Testing
Attack All The Layers - What's Working in Penetration Testing
NetSPI
 

Similar to CNIT 123: 8: Desktop and Server OS Vulnerabilites (20)

Operating system security
Operating system securityOperating system security
Operating system security
 
W982 05092004
W982 05092004W982 05092004
W982 05092004
 
Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5
 
Information Security Lesson 4 - Baselines - Eric Vanderburg
Information Security Lesson 4 - Baselines - Eric VanderburgInformation Security Lesson 4 - Baselines - Eric Vanderburg
Information Security Lesson 4 - Baselines - Eric Vanderburg
 
Going outside the application
Going outside the applicationGoing outside the application
Going outside the application
 
Taking Control of Access to Your IBM i Systems and Data
Taking Control of Access to Your IBM i Systems and DataTaking Control of Access to Your IBM i Systems and Data
Taking Control of Access to Your IBM i Systems and Data
 
Ethical hacking chapter 8 - Windows Vulnerabilities - Eric Vanderburg
Ethical hacking   chapter 8 - Windows Vulnerabilities - Eric VanderburgEthical hacking   chapter 8 - Windows Vulnerabilities - Eric Vanderburg
Ethical hacking chapter 8 - Windows Vulnerabilities - Eric Vanderburg
 
Unit 4
Unit  4Unit  4
Unit 4
 
How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)
 
Ch2 operating-system structures
Ch2   operating-system structuresCh2   operating-system structures
Ch2 operating-system structures
 
linux - Google Docs.pdf
linux - Google Docs.pdflinux - Google Docs.pdf
linux - Google Docs.pdf
 
Chapter08
Chapter08Chapter08
Chapter08
 
Santosh Yadav Mar-2015 - Resume
Santosh Yadav Mar-2015 - ResumeSantosh Yadav Mar-2015 - Resume
Santosh Yadav Mar-2015 - Resume
 
20-security.ppt
20-security.ppt20-security.ppt
20-security.ppt
 
Microsoft Operating System Vulnerabilities
Microsoft Operating System VulnerabilitiesMicrosoft Operating System Vulnerabilities
Microsoft Operating System Vulnerabilities
 
Microsoft OS Vulnerabilities
Microsoft OS VulnerabilitiesMicrosoft OS Vulnerabilities
Microsoft OS Vulnerabilities
 
Ch08 Microsoft Operating System Vulnerabilities
Ch08 Microsoft Operating System VulnerabilitiesCh08 Microsoft Operating System Vulnerabilities
Ch08 Microsoft Operating System Vulnerabilities
 
Essential Layers of IBM i Security: IBM i Security Configuration
Essential Layers of IBM i Security: IBM i Security ConfigurationEssential Layers of IBM i Security: IBM i Security Configuration
Essential Layers of IBM i Security: IBM i Security Configuration
 
Attack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration TestingAttack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration Testing
 
Attack All The Layers - What's Working in Penetration Testing
Attack All The Layers - What's Working in Penetration TestingAttack All The Layers - What's Working in Penetration Testing
Attack All The Layers - What's Working in Penetration Testing
 

More from Sam Bowne

Cyberwar
CyberwarCyberwar
Cyberwar
Sam Bowne
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
Sam Bowne
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
Sam Bowne
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
Sam Bowne
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
Sam Bowne
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
Sam Bowne
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
Sam Bowne
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
Sam Bowne
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
Sam Bowne
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
Sam Bowne
 
10 RSA
10 RSA10 RSA
10 RSA
Sam Bowne
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
Sam Bowne
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
Sam Bowne
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
Sam Bowne
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
Sam Bowne
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
Sam Bowne
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
Sam Bowne
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
Sam Bowne
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
Sam Bowne
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
Sam Bowne
 

More from Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 

Recently uploaded

How to deliver Powerpoint Presentations.pptx
How to deliver Powerpoint  Presentations.pptxHow to deliver Powerpoint  Presentations.pptx
How to deliver Powerpoint Presentations.pptx
HajraNaeem15
 
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
National Information Standards Organization (NISO)
 
Chapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptxChapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptx
Denish Jangid
 
Mule event processing models | MuleSoft Mysore Meetup #47
Mule event processing models | MuleSoft Mysore Meetup #47Mule event processing models | MuleSoft Mysore Meetup #47
Mule event processing models | MuleSoft Mysore Meetup #47
MysoreMuleSoftMeetup
 
Electric Fetus - Record Store Scavenger Hunt
Electric Fetus - Record Store Scavenger HuntElectric Fetus - Record Store Scavenger Hunt
Electric Fetus - Record Store Scavenger Hunt
RamseyBerglund
 
Stack Memory Organization of 8086 Microprocessor
Stack Memory Organization of 8086 MicroprocessorStack Memory Organization of 8086 Microprocessor
Stack Memory Organization of 8086 Microprocessor
JomonJoseph58
 
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
EduSkills OECD
 
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdfREASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
giancarloi8888
 
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.pptLevel 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
Henry Hollis
 
BIOLOGY NATIONAL EXAMINATION COUNCIL (NECO) 2024 PRACTICAL MANUAL.pptx
BIOLOGY NATIONAL EXAMINATION COUNCIL (NECO) 2024 PRACTICAL MANUAL.pptxBIOLOGY NATIONAL EXAMINATION COUNCIL (NECO) 2024 PRACTICAL MANUAL.pptx
BIOLOGY NATIONAL EXAMINATION COUNCIL (NECO) 2024 PRACTICAL MANUAL.pptx
RidwanHassanYusuf
 
Leveraging Generative AI to Drive Nonprofit Innovation
Leveraging Generative AI to Drive Nonprofit InnovationLeveraging Generative AI to Drive Nonprofit Innovation
Leveraging Generative AI to Drive Nonprofit Innovation
TechSoup
 
Wound healing PPT
Wound healing PPTWound healing PPT
Wound healing PPT
Jyoti Chand
 
Educational Technology in the Health Sciences
Educational Technology in the Health SciencesEducational Technology in the Health Sciences
Educational Technology in the Health Sciences
Iris Thiele Isip-Tan
 
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) CurriculumPhilippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
MJDuyan
 
SWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptxSWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptx
zuzanka
 
Beyond Degrees - Empowering the Workforce in the Context of Skills-First.pptx
Beyond Degrees - Empowering the Workforce in the Context of Skills-First.pptxBeyond Degrees - Empowering the Workforce in the Context of Skills-First.pptx
Beyond Degrees - Empowering the Workforce in the Context of Skills-First.pptx
EduSkills OECD
 
RHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem students
RHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem studentsRHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem students
RHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem students
Himanshu Rai
 
Benner "Expanding Pathways to Publishing Careers"
Benner "Expanding Pathways to Publishing Careers"Benner "Expanding Pathways to Publishing Careers"
Benner "Expanding Pathways to Publishing Careers"
National Information Standards Organization (NISO)
 
Bonku-Babus-Friend by Sathyajith Ray (9)
Bonku-Babus-Friend by Sathyajith Ray  (9)Bonku-Babus-Friend by Sathyajith Ray  (9)
Bonku-Babus-Friend by Sathyajith Ray (9)
nitinpv4ai
 
Data Structure using C by Dr. K Adisesha .ppsx
Data Structure using C by Dr. K Adisesha .ppsxData Structure using C by Dr. K Adisesha .ppsx
Data Structure using C by Dr. K Adisesha .ppsx
Prof. Dr. K. Adisesha
 

Recently uploaded (20)

How to deliver Powerpoint Presentations.pptx
How to deliver Powerpoint  Presentations.pptxHow to deliver Powerpoint  Presentations.pptx
How to deliver Powerpoint Presentations.pptx
 
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
Jemison, MacLaughlin, and Majumder "Broadening Pathways for Editors and Authors"
 
Chapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptxChapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptx
 
Mule event processing models | MuleSoft Mysore Meetup #47
Mule event processing models | MuleSoft Mysore Meetup #47Mule event processing models | MuleSoft Mysore Meetup #47
Mule event processing models | MuleSoft Mysore Meetup #47
 
Electric Fetus - Record Store Scavenger Hunt
Electric Fetus - Record Store Scavenger HuntElectric Fetus - Record Store Scavenger Hunt
Electric Fetus - Record Store Scavenger Hunt
 
Stack Memory Organization of 8086 Microprocessor
Stack Memory Organization of 8086 MicroprocessorStack Memory Organization of 8086 Microprocessor
Stack Memory Organization of 8086 Microprocessor
 
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
 
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdfREASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
REASIGNACION 2024 UGEL CHUPACA 2024 UGEL CHUPACA.pdf
 
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.pptLevel 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
 
BIOLOGY NATIONAL EXAMINATION COUNCIL (NECO) 2024 PRACTICAL MANUAL.pptx
BIOLOGY NATIONAL EXAMINATION COUNCIL (NECO) 2024 PRACTICAL MANUAL.pptxBIOLOGY NATIONAL EXAMINATION COUNCIL (NECO) 2024 PRACTICAL MANUAL.pptx
BIOLOGY NATIONAL EXAMINATION COUNCIL (NECO) 2024 PRACTICAL MANUAL.pptx
 
Leveraging Generative AI to Drive Nonprofit Innovation
Leveraging Generative AI to Drive Nonprofit InnovationLeveraging Generative AI to Drive Nonprofit Innovation
Leveraging Generative AI to Drive Nonprofit Innovation
 
Wound healing PPT
Wound healing PPTWound healing PPT
Wound healing PPT
 
Educational Technology in the Health Sciences
Educational Technology in the Health SciencesEducational Technology in the Health Sciences
Educational Technology in the Health Sciences
 
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) CurriculumPhilippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
 
SWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptxSWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptx
 
Beyond Degrees - Empowering the Workforce in the Context of Skills-First.pptx
Beyond Degrees - Empowering the Workforce in the Context of Skills-First.pptxBeyond Degrees - Empowering the Workforce in the Context of Skills-First.pptx
Beyond Degrees - Empowering the Workforce in the Context of Skills-First.pptx
 
RHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem students
RHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem studentsRHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem students
RHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem students
 
Benner "Expanding Pathways to Publishing Careers"
Benner "Expanding Pathways to Publishing Careers"Benner "Expanding Pathways to Publishing Careers"
Benner "Expanding Pathways to Publishing Careers"
 
Bonku-Babus-Friend by Sathyajith Ray (9)
Bonku-Babus-Friend by Sathyajith Ray  (9)Bonku-Babus-Friend by Sathyajith Ray  (9)
Bonku-Babus-Friend by Sathyajith Ray (9)
 
Data Structure using C by Dr. K Adisesha .ppsx
Data Structure using C by Dr. K Adisesha .ppsxData Structure using C by Dr. K Adisesha .ppsx
Data Structure using C by Dr. K Adisesha .ppsx
 

CNIT 123: 8: Desktop and Server OS Vulnerabilites

  • 1. Hands-On Ethical Hacking and Network Defense
 Second Edition Chapter 8 Desktop and Server OS Vulnerabilities Last updated 3-14-15 Last updated 10-6-16
  • 2. Objectives • After reading this chapter and completing the exercises, you will be able to: – Describe vulnerabilities of Windows and Linux operating systems – Identify specific vulnerabilities and explain ways to fix them – Explain techniques to harden systems against Windows and Linux vulnerabilities
  • 4. Windows OS Vulnerabilities • Many Windows OSs have serious vulnerabilities – Windows 2000 and earlier • Administrators must disable, reconfigure, or uninstall services and features – Windows XP, Vista; Server 2003, 2008, and 2012; Windows 7, 8, and 10 • Most services and features are disabled by default
  • 6. Windows File Systems • File system – Stores and manages information • User created • OS files needed to boot – Most vital part of any OS • Can be a vulnerability
  • 7. File Allocation Table • Original Microsoft file system – Supported by nearly all desktop and server OS's – Standard file system for most removable media • Other than CDs and DVDs – Later versions provide for larger file and disk sizes • Most serious shortcoming – Doesn't support file-level access control lists (ACLs) • Necessary for setting permissions on files • Multiuser environment use results in vulnerability
  • 8. NTFS • New Technology File System (NTFS) – First released as high-end file system • Added support for larger files, disk volumes, and ACL file security • Subsequent Windows versions – Included upgrades for compression, journaling, file- level encryption, and self-healing • Alternate data streams (ADSs) – Can “stream” (hide) information behind existing files • Without affecting function, size, or other information – Several detection methods
  • 10. Remote Procedure Call • Interprocess communication mechanism – Allows a program running on one host to run code on a remote host • Worm that exploited RPC – Conficker worm • Microsoft Baseline Security Analyzer – Determines if system is vulnerable due to an RPC- related issue
  • 14. NetBIOS • Software loaded into memory – Enables computer program to interact with network resource or device • NetBIOS isn’t a protocol – Interface to a network protocol • NetBios Extended User Interface (NetBEUI) – Fast, efficient network protocol – Allows NetBIOS packets to be transmitted over TCP/IP – NBT is NetBIOS over TCP
  • 15. NetBIOS (cont’d.) • Systems running newer Windows OSs – Vista, Server 2008, Windows 7, and later versions – Share files and resources without using NetBIOS • NetBIOS is still used for backward compatibility – Companies use old machines
  • 16. Server Message Block • Used to share files – Usually runs on top of: • NetBIOS • NetBEUI, or • TCP/IP • Several hacking tools target SMB – L0phtcrack’s SMB Packet Capture utility and SMBRelay • It took Microsoft seven years to patch these
  • 17. Server Message Block (cont’d.) • SMB2 – Introduced in Windows Vista – Several new features – Faster and more efficient • Windows 7 – Microsoft avoided reusing code – Still allowed backward capability • Windows XP Mode – Spectacular DoS vulnerabilities • Links Ch 8za-8zc
  • 18. Laurent Gaffié's Fuzzer • Look how easy it is! • From Link Ch 8zb
  • 19. Common Internet File System • Standard protocol – Replaced SMB for Windows 2000 Server and later – SMB is still used for backward compatibility – Described as just a renaming of SMB by Wikipedia (link Ch 8z) • Remote file system protocol – Enables sharing of network resources over the Internet • Relies on other protocols to handle service announcements – Notifies users of available resources
  • 20. Common Internet File System (cont’d.) • Enhancements – Locking features – Caching and read-ahead/write-behind – Support for fault tolerance – Capability to run more efficiently over dial-up – Support for anonymous and authenticated access • Server security methods – Share-level security (folder password) – User-level security (username and password)
  • 21. Common Internet File System (cont’d.) • Attackers look for servers designated as domain controllers – Severs handle authentication • Windows Server 2003 and 2008 – Domain controller uses a global catalog (GC) server • Locates resources among many objects
  • 22. Domain Controller Ports • By default, Windows Server 2003 and 2008 domain controllers using CIFS listen on the following ports – DNS (port 53) – HTTP (port 80) – Kerberos (port 88) – RPC (port 135) – NetBIOS Name Service (port 137) – NetBIOS Datagram Service (port 139) – LDAP (port 389) – HTTPS (port 443) – SMB/ CIFS (port 445) – LDAP over SSL (port 636) – Active Directory global catalog (port 3268)
  • 23. Null Sessions • Anonymous connection established without credentials – Used to display information about users, groups, shares, and password policies – Necessary only if networks need to support older Windows versions • To enumerate NetBIOS vulnerabilities use: – Nbtstat, Net view, Netstat, Ping, Pathping, and Telnet commands
  • 24. Web Services • IIS installs with critical security vulnerabilities – IIS Lockdown Wizard • Locks down IIS versions 4.0 and 5.0 • IIS 6.0 and later versions – Installs with a “secure by default” mode – Previous versions left crucial security holes • Keeping a system patched is important • Configure only needed services
  • 25. SQL Server • Many potential vulnerabilities – Null System Administrator (SA) password • SA access through SA account • SA with blank password by default on versions prior to SQL Server 2005 – Gives attackers administrative access • Database and database server
  • 26. Buffer Overflows • Data is written to a buffer and corrupts data in memory next to allocated buffer – Normally, occurs when copying strings of characters from one buffer to another • Functions don't verify text fits – Attackers run shell code • C and C++ – Lack built-in protection against overwriting data in memory
  • 27. Passwords and Authentication • Weakest security link in any network – Authorized users • Most difficult to secure • Relies on people – Companies should take steps to address it
  • 28. Passwords and Authentication (cont’d.) • Comprehensive password policy is critical – Should include: • Change passwords regularly • Require at least six characters (too short!) • Require complex passwords • Passwords can’t be common words, dictionary words, slang, jargon, or dialect • Passwords must not be identified with a user • Never write it down or store it online or in a file • Do not reveal it to anyone • Use caution when logging on and limit reuse
  • 29. Passwords and Authentication (cont’d.) • Configure domain controllers – Enforce password age, length, and complexity • Password policy aspects that can be enforced: – Account lockout threshold • Set number of failed attempts before account is disabled temporarily – Account lockout duration • Set period of time account is locked out after failed logon attempts • Disable LM Hashes
  • 30. Tools for Identifying Vulnerabilities in Windows
  • 31. Tools for Identifying Vulnerabilities in Windows • Many tools are available – Using more than one is advisable • Using several tools – Helps pinpoint problems more accurately
  • 32. Built-in Windows Tools • Microsoft Baseline Security Analyzer (MBSA) – Capable of checking for: • Patches • Security updates • Configuration errors • Blank or weak passwords
  • 33. Figure 8-1 Checks available in MBSA
  • 34. Table 8-2 Checks performed by MBSA in full-scan mode
  • 35. Table 8-2 Checks performed by MBSA in full-scan mode (cont’d.)
  • 36. Using MBSA • System must meet minimum requirements – Before installing • After installing, MBSA can: – Scan itself – Scan other computers remotely – Be scanned remotely
  • 37. Best Practices for Hardening Windows Systems
  • 38. Best Practices for Hardening Windows Systems • Penetration tester – Finds and reports vulnerabilities • Security tester – Finds vulnerabilities – Gives recommendations for correcting them
  • 39. Patching Systems • Best way to keep systems secure – Keep up to date • Attackers take advantage of known vulnerabilities • Options for small networks – Accessing Windows Update manually – Configure Automatic Updates • Options for large networks – Systems Management Server (SMS) – Windows Software Update Service (WSUS) • Third-party patch management solutions
  • 40. Antivirus Solutions • Antivirus solution is essential – Small networks • Desktop antivirus tool with automatic updates – Large networks • Require corporate-level solution • Antivirus tools – Almost useless if not updated regularly
  • 41. PUPs (Potentially Unwanted Programs) • Programs that come bundled with freeware • Not technically viruses or illegal • Most antivirus won't block them by default
  • 42. • Link Ch 8zi, 8zj
  • 43. Enable Logging and Review Logs Regularly • Important step for monitoring critical areas – Performance – Traffic patterns – Possible security breaches • Can have negative impact on performance • Review regularly – Signs of intrusion or problems • Use log-monitoring tool
  • 44. Disable Unused Services and Filtering Ports • Disable unneeded services • Delete unnecessary applications or scripts – Unused applications are invitations for attacks • Reducing the attack surface – Open only what needs to be open, and close everything else • Filter out unnecessary ports – Make sure perimeter routers filter out ports 137 to 139 and 445
  • 45. Other Security Best Practices • Other practices include: – Delete unused scripts and sample applications – Delete default hidden shares – Use different naming scheme and passwords for public interfaces – Be careful of default permissions – Use appropriate packet-filtering techniques – Use available tools to assess system security – Disable Guest account
  • 46. Other Security Best Practices (cont’d.) • Other practices include (cont’d.): – Rename (or disable) default Administrator account – Make sure there are no accounts with blank passwords – Use Windows group policies – Develop a comprehensive security awareness program – Keep up with emerging threats
  • 47. Microsoft Security Intelligence Report, Volume 20 July through December, 2015
  • 48.
  • 49.
  • 50.
  • 51.
  • 52.
  • 53.
  • 55. Linux OS Vulnerabilities • Linux can be made more secure – Awareness of vulnerabilities – Keep current on new releases and fixes • Many versions are available – Differences ranging from slight to major • It’s important to understand basics – Run control and service configuration – Directory structure and file system – Basic shell commands and scripting – Package management
  • 56. Samba • Open-source implementation of CIFS – Created in 1992 • Allows sharing resources over a network – Security professionals should have basic knowledge of SMB and Samba • Many companies have a mixed environment of Windows and *nix systems • Used to “trick” Windows services into believing *nix resources are Windows resources
  • 57. Tools for Identifying Linux Vulnerabilities • CVE Web site – Source for discovering possible attacker avenues Table 8-4 Linux vulnerabilities found at CVE
  • 58. Tools for Identifying Linux Vulnerabilities (cont’d.) • OpenVAS can enumerate multiple OSs – Security tester using enumeration tools can: • Identify a computer on the network by using port scanning and zone transfers • Identify the OS by conducting port scanning • Identify via enumeration any logon accounts • Learn names of shared folders by using enumeration • Identify services running
  • 59. Figure 8-5 Viewing security warning details
  • 60. Figure 8-6 OpenVAS revealing a security hole resulting from a Firefox vulnerability
  • 61. Figure 8-7 OpenVAS revealing a security hole resulting from a DHCP client vulnerability
  • 62. Checking for Trojan Programs • Most Trojan programs perform one or more of the following: – Allow remote administration of attacked system – Create a file server on attacked computer • Files can be loaded and downloaded – Steal passwords from attacked system • E-mail them to attacker – Log keystrokes • E-mail results or store them in a hidden file the attacker can access remotely
  • 63. Checking for Trojan Programs (cont’d.) • Linux Trojan programs – Sometimes disguised as legitimate programs – Contain program code that can wipe out file systems – More difficult to detect today • Protecting against identified Trojan programs is easier • Rootkits containing Trojan binary programs – More dangerous – Attackers hide tools • Perform further attacks • Have access to backdoor programs
  • 64. More Countermeasures Against Linux Attacks • Most critical tasks: – User awareness training – Keeping current – Configuring systems to improve security
  • 65. User Awareness Training • Inform users – No information should be given to outsiders • Knowing OS makes attacks easier – Be suspicious of people asking questions • Verify who they are talking to • Call them back
  • 66. Keeping Current • As soon as a vulnerability is discovered and posted – OS vendors notify customers • Upgrades • Patches – Installing fixes promptly is essential • Linux distributions – Most have warning methods
  • 67. Secure Configuration • Many methods to help prevent intrusion – Vulnerability scanners – Built-in Linux tools – Free benchmark tools • Center for Internet Security – Security Blanket • Trusted Computer Solutions