SlideShare a Scribd company logo
Hands-On Ethical Hacking
and Network Defense
Chapter 4
Footprinting and Social Engineering
Last modified 9-8-16
Objectives
■ Use Web tools for footprinting
■ Conduct competitive intelligence
■ Describe DNS zone transfers
■ Identify the types of social
engineering
Using Web Tools for Footprinting
■ “Case the joint”
• Look over the location
• Find weakness in security systems
• Types of locks, alarms
■ In computer jargon, this is called
footprinting
• Discover information about
■ The organization
■ Its network
Table 4-1 Summary of Web tools
Rafasoft.com
Table 4-1 Summary of Web tools (cont’d.)
Conducting Competitive Intelligence
■ Numerous resources to find
information legally
■ Competitive Intelligence
• Gathering information using technology
■ Identify methods others can use to find
information about your organization
■ Limit amount of information company
makes public
Analyzing a Company’s Web Site
■ Web pages are an easy source of
information
■ Many tools available
■ BurpSuite
• Powerful proxy for all platforms (uses
Java)
• https://portswigger.net/burp/
Burp Configuration
■ "Proxy" tab, "Intercept" sub-tab
• Adjust to "Intercept is off"
■ "Proxy" tab, "Options" sub-tab
• Start running on port 8080
Proxy Settings in Firefox
■ At top right, click "3
bars" icon, then the
Gear icon
■ In "Advanced", on the
"Network" tab, click
"Settings”
Surf an Insecure Site like aol.com
■ "HTTP
History"
tab shows
each
request
and
response
Surf a Secure Site like samsclass.info
■ Browser
detects
Burp's
MITM
attack
and
warns
you
Demo: Stitcher
Other Proxy Functions
▪ Intercept & Modify Requests
▪ Can exploit poorly-made shopping sites
▪ Spider
▪ Finds all the pages in a site
▪ Saves a local copy of them
▪ Scan for vulnerabilities
▪ Get authorization first
Other Proxies
■ Zed Attack Proxy from OWASP
• Can scan for vulnerabilities
■ Tamper Data
• Firefox plug-in for easy interception and
alteration of requests
■ Chrome Developer Tools
• Click 3-bars, "More Tools", "Developer
Tools"
• Allows you to examine requests and
responses
Timeline
■ Shows requests & responses even for
secure sites
Using Other Footprinting Tools
■ Whois
• Commonly used tool
• Gathers IP address and domain
information
• Attackers can also use it
■ Host command
• Can look up one IP address, or the whole
DNS Zone file
■ All the servers in the domain
ARIN Whois
from Linux
■ host mit.edu
■ nc whois.arin.net
■ 18.7.22.69
■ This shows
registration
information for the
domain
Sam Spade
■ GUI tool
■ Available
for UNIX
and
Windows
■ Easy to use
Maltego
Using E-mail Addresses
■ E-mail addresses help you retrieve
even more information than the
previous commands
■ Find e-mail address format
• Guess other employees’ e-mail accounts
■ Tool to find corporate employee
information
• Groups.google.com
Using HTTP Basics
■ HTTP operates on port 80
■ Use HTTP language to pull
information from a Web server
■ Basic understanding of HTTP is
beneficial for security testers
■ Return codes
• Reveal information about server OS
Using HTTP Basics (continued)
■ HTTP methods
• GET / HTTP/1.1. is the most basic
method
• Can determine information about server
OS from the server’s generated output
Using Telnet as a Browser
■ Use Windows
• If Telnet is not installed, use Control
Panel, Programs and Features, Add/
Remove Windows Components
■ telnet samsclass.info 80
■ Press Ctrl+]
■ Set localecho
■ Press Enter twice
Using the OPTIONS Method
Using the GET Method
Other Methods of Gathering
Information
■ Cookies
■ Web bugs
Detecting Cookies and Web Bugs
■ Cookie
• Text file generated by a Web server
• Stored on a user’s browser
• Information sent back to Web server
when user returns
• Used to customize Web pages
• Some cookies store personal information
■ Security issue
Viewing Cookies
■ In Firefox
■ Tools, Options
■ Privacy tab
■ Show Cookies
Detecting Cookies and Web Bugs
(continued)
■ Web bug
• 1-pixel x 1-pixel image file (usually
transparent)
• Referenced in an <IMG> tag
• Usually works with a cookie
• Purpose similar to that of spyware and
adware
• Comes from third-party companies
specializing in data collection
Ghostery
■ Firefox & Chrome extension to reveal Web bugs
■ Count of trackers appears in status bar
• Link Ch 4j
Using Domain Name Service (DNS)
Zone Transfers
■ DNS
• Resolves host names to IP addresses
• People prefer using URLs to IP addresses
■ Zone Transfer tools
• Dig
• Host
Primary DNS Server
■ Determining company’s primary DNS
server
• Look for the Start of Authority (SOA)
record
• Shows zones or IP addresses
Using dig to find the SOA
■ dig soa mit.edu
■ Shows three
servers, with IP
addresses
■ This is a start at
mapping the MIT
network
Using (DNS) Zone Transfers
■ Zone Transfer
• Enables you to see all hosts on a
network
• Gives you organization’s network
diagram
■ MIT has protected their network – zone
transfers no longer work
■ dig @BITSY.mit.edu mit.edu axfr
■ Command fails now
Blocking Zone Transfers
• See link Ch 4e
Introduction to Social Engineering
■ Older than computers
■ Targets the human component of a
network
■ Goals
• Obtain confidential information
(passwords)
• Obtain personal information
■ Link Ch 4l
■ Link Ch 4m
HB Gary Federal Hacked
■ Link Ch 4n
Tactics
• Persuasion
• Intimidation
• Coercion
• Extortion/blackmailing
Introduction to Social Engineering
(continued)
■ The biggest security threat to networks
■ Most difficult to protect against
■ Main idea:
• “Why to crack a password when you can
simply ask for it?”
• Users divulge their passwords to IT
personnel
Social Engineer Studies Human
Behavior
• Recognize personality traits
• Understand how to read body language
Introduction to Social Engineering
(continued)
■ Techniques
• Urgency
• Quid pro quo
• Status quo
• Kindness
• Position
Preventing Social Engineering
■ Train user not to reveal any
information to outsiders
■ Verify caller identity
• Ask questions
• Call back to confirm
■ Security drills
DEF CON Social Engineering Contest
■ Link Ch 4k
The Art of Shoulder Surfing
■ Shoulder surfer
• Reads what users enter on keyboards
■ Logon names
■ Passwords
■ PINs
Tools for Shoulder Surfing
■ Binoculars or telescopes or cameras
in cell phones
■ Knowledge of key positions and
typing techniques
■ Knowledge of popular letter
substitutions
• s equals $, a equals @
The Art of Shoulder Surfing
(continued)
■ Prevention
• Avoid typing when someone is nearby
• Avoid typing when someone nearby is
talking on cell phone
• Computer monitors should face away
from door or cubicle entryway
• Immediately change password if you
suspect someone is observing you
Dumpster Diving
■ Attacker finds information in victim’s
trash
• Discarded computer manuals
■ Notes or passwords written in them
• Telephone directories
• Calendars with schedules
• Financial reports
• Interoffice memos
• Company policy
• Utility bills
• Resumes of employees
The Art of Dumpster Diving (continued)
■ Prevention
• Educate your users about dumpster
diving
• Proper trash disposal
• Use “disk shredder” software to erase
disks before discarding them
■ Software writes random bits
■ Done at least seven times
• Discard computer manuals offsite
• Shred documents before disposal
Piggybacking
■ Trailing closely behind an employee
cleared to enter restricted areas
■ How it works:
• Watch authorized personnel enter an area
• Quickly join them at security entrance
• Exploit the desire of other to be polite
and helpful
• Attacker wears a fake badge or security
card
Piggybacking Prevention
• Use turnstiles
• Train personnel to notify the presence of
strangers
• Do not hold secured doors for anyone
■ Even for people you know
• All employees must use secure cards
Phishing
■ Deceptive emails or text messages
■ Can take money, passwords, or install
malware on your computer

More Related Content

What's hot

CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection Systems
Sam Bowne
 
Ch 3: Network and Computer Attacks
Ch 3: Network and Computer AttacksCh 3: Network and Computer Attacks
Ch 3: Network and Computer Attacks
Sam Bowne
 
Ch 6: Enumeration
Ch 6: EnumerationCh 6: Enumeration
Ch 6: Enumeration
Sam Bowne
 
Security tools
Security toolsSecurity tools
Dealing with legacy code
Dealing with legacy codeDealing with legacy code
Dealing with legacy code
G Prachi
 
Ch08 Microsoft Operating System Vulnerabilities
Ch08 Microsoft Operating System VulnerabilitiesCh08 Microsoft Operating System Vulnerabilities
Ch08 Microsoft Operating System Vulnerabilities
phanleson
 
Network defenses
Network defensesNetwork defenses
Network defenses
G Prachi
 
BAIT1003 Chapter 11
BAIT1003 Chapter 11BAIT1003 Chapter 11
BAIT1003 Chapter 11
limsh
 
Ceh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoorsCeh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoors
Vi Tính Hoàng Nam
 
Firewall Design and Implementation
Firewall Design and ImplementationFirewall Design and Implementation
Firewall Design and Implementation
ajeet singh
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
hibaehed
 
Exploiting appliances presentation v1.1-vids-removed
Exploiting appliances   presentation  v1.1-vids-removedExploiting appliances   presentation  v1.1-vids-removed
Exploiting appliances presentation v1.1-vids-removed
NCC Group
 
Ceh v5 module 05 system hacking
Ceh v5 module 05 system hackingCeh v5 module 05 system hacking
Ceh v5 module 05 system hacking
Vi Tính Hoàng Nam
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
ClubHack
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
amiable_indian
 
Cs8792 cns - unit v
Cs8792   cns - unit vCs8792   cns - unit v
Cs8792 cns - unit v
ArthyR3
 
Dncybersecurity
DncybersecurityDncybersecurity
Dncybersecurity
Anne Starr
 
Ceh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hackingCeh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hacking
Vi Tính Hoàng Nam
 
Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)
Wail Hassan
 
Module 20 (buffer overflows)
Module 20 (buffer overflows)Module 20 (buffer overflows)
Module 20 (buffer overflows)
Wail Hassan
 

What's hot (20)

CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection Systems
 
Ch 3: Network and Computer Attacks
Ch 3: Network and Computer AttacksCh 3: Network and Computer Attacks
Ch 3: Network and Computer Attacks
 
Ch 6: Enumeration
Ch 6: EnumerationCh 6: Enumeration
Ch 6: Enumeration
 
Security tools
Security toolsSecurity tools
Security tools
 
Dealing with legacy code
Dealing with legacy codeDealing with legacy code
Dealing with legacy code
 
Ch08 Microsoft Operating System Vulnerabilities
Ch08 Microsoft Operating System VulnerabilitiesCh08 Microsoft Operating System Vulnerabilities
Ch08 Microsoft Operating System Vulnerabilities
 
Network defenses
Network defensesNetwork defenses
Network defenses
 
BAIT1003 Chapter 11
BAIT1003 Chapter 11BAIT1003 Chapter 11
BAIT1003 Chapter 11
 
Ceh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoorsCeh v5 module 06 trojans and backdoors
Ceh v5 module 06 trojans and backdoors
 
Firewall Design and Implementation
Firewall Design and ImplementationFirewall Design and Implementation
Firewall Design and Implementation
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
 
Exploiting appliances presentation v1.1-vids-removed
Exploiting appliances   presentation  v1.1-vids-removedExploiting appliances   presentation  v1.1-vids-removed
Exploiting appliances presentation v1.1-vids-removed
 
Ceh v5 module 05 system hacking
Ceh v5 module 05 system hackingCeh v5 module 05 system hacking
Ceh v5 module 05 system hacking
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
 
Cs8792 cns - unit v
Cs8792   cns - unit vCs8792   cns - unit v
Cs8792 cns - unit v
 
Dncybersecurity
DncybersecurityDncybersecurity
Dncybersecurity
 
Ceh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hackingCeh v5 module 01 introduction to ethical hacking
Ceh v5 module 01 introduction to ethical hacking
 
Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)Module 19 (evading ids, firewalls and honeypots)
Module 19 (evading ids, firewalls and honeypots)
 
Module 20 (buffer overflows)
Module 20 (buffer overflows)Module 20 (buffer overflows)
Module 20 (buffer overflows)
 

Viewers also liked

Ethical hacking Chapter 3 - Network and Computer Attacks - Eric Vanderburg
Ethical hacking   Chapter 3 - Network and Computer Attacks - Eric VanderburgEthical hacking   Chapter 3 - Network and Computer Attacks - Eric Vanderburg
Ethical hacking Chapter 3 - Network and Computer Attacks - Eric Vanderburg
Eric Vanderburg
 
CNIT 123: Ch 1 Ethical Hacking Overview
CNIT 123: Ch 1 Ethical Hacking OverviewCNIT 123: Ch 1 Ethical Hacking Overview
CNIT 123: Ch 1 Ethical Hacking Overview
Sam Bowne
 
Ch 10: Hacking Web Servers
Ch 10: Hacking Web ServersCh 10: Hacking Web Servers
Ch 10: Hacking Web Servers
Sam Bowne
 
CISSP Prep: Ch 5. Communication and Network Security (Part 1)
CISSP Prep: Ch 5. Communication and Network Security (Part 1)CISSP Prep: Ch 5. Communication and Network Security (Part 1)
CISSP Prep: Ch 5. Communication and Network Security (Part 1)
Sam Bowne
 
CISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset SecurityCISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset Security
Sam Bowne
 
Ch 12: Cryptography
Ch 12: CryptographyCh 12: Cryptography
Ch 12: Cryptography
Sam Bowne
 
CNIT 126 7: Analyzing Malicious Windows Programs
CNIT 126 7: Analyzing Malicious Windows ProgramsCNIT 126 7: Analyzing Malicious Windows Programs
CNIT 126 7: Analyzing Malicious Windows Programs
Sam Bowne
 
Ch 11: Hacking Wireless Networks
Ch 11: Hacking Wireless NetworksCh 11: Hacking Wireless Networks
Ch 11: Hacking Wireless Networks
Sam Bowne
 
CNIT 128 5: Mobile malware
CNIT 128 5: Mobile malwareCNIT 128 5: Mobile malware
CNIT 128 5: Mobile malware
Sam Bowne
 
Computer hacking
Computer hackingComputer hacking
Computer hacking
shreyas dani
 
Ethical hacking Chapter 5 - Physical Information Gathering - Eric Vanderburg
Ethical hacking   Chapter 5 - Physical Information Gathering - Eric VanderburgEthical hacking   Chapter 5 - Physical Information Gathering - Eric Vanderburg
Ethical hacking Chapter 5 - Physical Information Gathering - Eric Vanderburg
Eric Vanderburg
 
CNIT 140: Flashing Firmware
CNIT 140: Flashing FirmwareCNIT 140: Flashing Firmware
CNIT 140: Flashing Firmware
Sam Bowne
 
CISSP Prep: Ch 4. Security Engineering (Part 2)
CISSP Prep: Ch 4. Security Engineering (Part 2)CISSP Prep: Ch 4. Security Engineering (Part 2)
CISSP Prep: Ch 4. Security Engineering (Part 2)
Sam Bowne
 
CISSP Prep: Ch 9. Software Development Security
CISSP Prep: Ch 9. Software Development SecurityCISSP Prep: Ch 9. Software Development Security
CISSP Prep: Ch 9. Software Development Security
Sam Bowne
 
cv emad 2015
cv emad 2015cv emad 2015
cv emad 2015
emad alhadad
 
كيف تحمي نفسك من البرمجيات الخبيثة
كيف تحمي نفسك من البرمجيات الخبيثةكيف تحمي نفسك من البرمجيات الخبيثة
كيف تحمي نفسك من البرمجيات الخبيثة
Softex Software House
 
internet
internetinternet
CISSP Prep: Ch 6. Identity and Access Management
CISSP Prep: Ch 6. Identity and Access ManagementCISSP Prep: Ch 6. Identity and Access Management
CISSP Prep: Ch 6. Identity and Access Management
Sam Bowne
 
RPKI (Resource Public Key Infrastructure)
RPKI (Resource Public Key Infrastructure)RPKI (Resource Public Key Infrastructure)
RPKI (Resource Public Key Infrastructure)
Fakrul Alam
 

Viewers also liked (20)

Ethical hacking Chapter 3 - Network and Computer Attacks - Eric Vanderburg
Ethical hacking   Chapter 3 - Network and Computer Attacks - Eric VanderburgEthical hacking   Chapter 3 - Network and Computer Attacks - Eric Vanderburg
Ethical hacking Chapter 3 - Network and Computer Attacks - Eric Vanderburg
 
CNIT 123: Ch 1 Ethical Hacking Overview
CNIT 123: Ch 1 Ethical Hacking OverviewCNIT 123: Ch 1 Ethical Hacking Overview
CNIT 123: Ch 1 Ethical Hacking Overview
 
Ch 10: Hacking Web Servers
Ch 10: Hacking Web ServersCh 10: Hacking Web Servers
Ch 10: Hacking Web Servers
 
CISSP Prep: Ch 5. Communication and Network Security (Part 1)
CISSP Prep: Ch 5. Communication and Network Security (Part 1)CISSP Prep: Ch 5. Communication and Network Security (Part 1)
CISSP Prep: Ch 5. Communication and Network Security (Part 1)
 
CISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset SecurityCISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset Security
 
Ch 12: Cryptography
Ch 12: CryptographyCh 12: Cryptography
Ch 12: Cryptography
 
CNIT 126 7: Analyzing Malicious Windows Programs
CNIT 126 7: Analyzing Malicious Windows ProgramsCNIT 126 7: Analyzing Malicious Windows Programs
CNIT 126 7: Analyzing Malicious Windows Programs
 
Ch 11: Hacking Wireless Networks
Ch 11: Hacking Wireless NetworksCh 11: Hacking Wireless Networks
Ch 11: Hacking Wireless Networks
 
CNIT 128 5: Mobile malware
CNIT 128 5: Mobile malwareCNIT 128 5: Mobile malware
CNIT 128 5: Mobile malware
 
Computer hacking
Computer hackingComputer hacking
Computer hacking
 
Ethical hacking Chapter 5 - Physical Information Gathering - Eric Vanderburg
Ethical hacking   Chapter 5 - Physical Information Gathering - Eric VanderburgEthical hacking   Chapter 5 - Physical Information Gathering - Eric Vanderburg
Ethical hacking Chapter 5 - Physical Information Gathering - Eric Vanderburg
 
CNIT 140: Flashing Firmware
CNIT 140: Flashing FirmwareCNIT 140: Flashing Firmware
CNIT 140: Flashing Firmware
 
CISSP Prep: Ch 4. Security Engineering (Part 2)
CISSP Prep: Ch 4. Security Engineering (Part 2)CISSP Prep: Ch 4. Security Engineering (Part 2)
CISSP Prep: Ch 4. Security Engineering (Part 2)
 
CISSP Prep: Ch 9. Software Development Security
CISSP Prep: Ch 9. Software Development SecurityCISSP Prep: Ch 9. Software Development Security
CISSP Prep: Ch 9. Software Development Security
 
cv emad 2015
cv emad 2015cv emad 2015
cv emad 2015
 
كيف تحمي نفسك من البرمجيات الخبيثة
كيف تحمي نفسك من البرمجيات الخبيثةكيف تحمي نفسك من البرمجيات الخبيثة
كيف تحمي نفسك من البرمجيات الخبيثة
 
internet
internetinternet
internet
 
رشيد222
رشيد222رشيد222
رشيد222
 
CISSP Prep: Ch 6. Identity and Access Management
CISSP Prep: Ch 6. Identity and Access ManagementCISSP Prep: Ch 6. Identity and Access Management
CISSP Prep: Ch 6. Identity and Access Management
 
RPKI (Resource Public Key Infrastructure)
RPKI (Resource Public Key Infrastructure)RPKI (Resource Public Key Infrastructure)
RPKI (Resource Public Key Infrastructure)
 

Similar to CNIT 123: Ch 4: Footprinting and Social Engineering

Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social Engineering
Sam Bowne
 
Foot printing as phase of Hacking in cybersecurity
Foot printing as phase of Hacking in cybersecurityFoot printing as phase of Hacking in cybersecurity
Foot printing as phase of Hacking in cybersecurity
AliAlwesabi
 
Dafgjgghhghfhjgghjhgy06-Footprinting.pptx
Dafgjgghhghfhjgghjhgy06-Footprinting.pptxDafgjgghhghfhjgghjhgy06-Footprinting.pptx
Dafgjgghhghfhjgghjhgy06-Footprinting.pptx
AlfredObia1
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and Defense
Andrew McNicol
 
hacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxhacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptx
sconalbg
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
Sam Bowne
 
Ch04 Footprinting and Social Engineering
Ch04 Footprinting and Social EngineeringCh04 Footprinting and Social Engineering
Ch04 Footprinting and Social Engineering
phanleson
 
CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident Preparation
Sam Bowne
 
Chapter 2 for cyber security examination.pptx
Chapter 2 for cyber security examination.pptxChapter 2 for cyber security examination.pptx
Chapter 2 for cyber security examination.pptx
MahdiHasanSowrav
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
Sam Bowne
 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident Preparation
Sam Bowne
 
Reconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awarenessReconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awareness
Leon Teale
 
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence AnalysisDistributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
Jason Trost
 
CNIT 152 12 Investigating Windows Systems (Part 2)
CNIT 152 12 Investigating Windows Systems (Part 2)CNIT 152 12 Investigating Windows Systems (Part 2)
CNIT 152 12 Investigating Windows Systems (Part 2)
Sam Bowne
 
Subdomain Enumeration
Subdomain EnumerationSubdomain Enumeration
Subdomain Enumeration
AkshayPandurangi
 
Practical Malware Analysis Ch 14: Malware-Focused Network Signatures
Practical Malware Analysis Ch 14: Malware-Focused Network SignaturesPractical Malware Analysis Ch 14: Malware-Focused Network Signatures
Practical Malware Analysis Ch 14: Malware-Focused Network Signatures
Sam Bowne
 
Malicious Domain Profiling
Malicious Domain Profiling Malicious Domain Profiling
Malicious Domain Profiling
E Hacking
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
EC-Council
 
Computer forensics and its role
Computer forensics and its roleComputer forensics and its role
Computer forensics and its role
Sudeshna Basak
 
CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis Methodology
Sam Bowne
 

Similar to CNIT 123: Ch 4: Footprinting and Social Engineering (20)

Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social Engineering
 
Foot printing as phase of Hacking in cybersecurity
Foot printing as phase of Hacking in cybersecurityFoot printing as phase of Hacking in cybersecurity
Foot printing as phase of Hacking in cybersecurity
 
Dafgjgghhghfhjgghjhgy06-Footprinting.pptx
Dafgjgghhghfhjgghjhgy06-Footprinting.pptxDafgjgghhghfhjgghjhgy06-Footprinting.pptx
Dafgjgghhghfhjgghjhgy06-Footprinting.pptx
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and Defense
 
hacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptxhacking techniques and intrusion techniques useful in OSINT.pptx
hacking techniques and intrusion techniques useful in OSINT.pptx
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
Ch04 Footprinting and Social Engineering
Ch04 Footprinting and Social EngineeringCh04 Footprinting and Social Engineering
Ch04 Footprinting and Social Engineering
 
CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident Preparation
 
Chapter 2 for cyber security examination.pptx
Chapter 2 for cyber security examination.pptxChapter 2 for cyber security examination.pptx
Chapter 2 for cyber security examination.pptx
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident Preparation
 
Reconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awarenessReconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awareness
 
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence AnalysisDistributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
 
CNIT 152 12 Investigating Windows Systems (Part 2)
CNIT 152 12 Investigating Windows Systems (Part 2)CNIT 152 12 Investigating Windows Systems (Part 2)
CNIT 152 12 Investigating Windows Systems (Part 2)
 
Subdomain Enumeration
Subdomain EnumerationSubdomain Enumeration
Subdomain Enumeration
 
Practical Malware Analysis Ch 14: Malware-Focused Network Signatures
Practical Malware Analysis Ch 14: Malware-Focused Network SignaturesPractical Malware Analysis Ch 14: Malware-Focused Network Signatures
Practical Malware Analysis Ch 14: Malware-Focused Network Signatures
 
Malicious Domain Profiling
Malicious Domain Profiling Malicious Domain Profiling
Malicious Domain Profiling
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 
Computer forensics and its role
Computer forensics and its roleComputer forensics and its role
Computer forensics and its role
 
CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis Methodology
 

More from Sam Bowne

Cyberwar
CyberwarCyberwar
Cyberwar
Sam Bowne
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
Sam Bowne
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
Sam Bowne
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
Sam Bowne
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
Sam Bowne
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
Sam Bowne
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
Sam Bowne
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
Sam Bowne
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
Sam Bowne
 
10 RSA
10 RSA10 RSA
10 RSA
Sam Bowne
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
Sam Bowne
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
Sam Bowne
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
Sam Bowne
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
Sam Bowne
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
Sam Bowne
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
Sam Bowne
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
Sam Bowne
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
Sam Bowne
 
4. Block Ciphers
4. Block Ciphers 4. Block Ciphers
4. Block Ciphers
Sam Bowne
 
6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)
Sam Bowne
 

More from Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 
4. Block Ciphers
4. Block Ciphers 4. Block Ciphers
4. Block Ciphers
 
6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)
 

Recently uploaded

Simple-Present-Tense xxxxxxxxxxxxxxxxxxx
Simple-Present-Tense xxxxxxxxxxxxxxxxxxxSimple-Present-Tense xxxxxxxxxxxxxxxxxxx
Simple-Present-Tense xxxxxxxxxxxxxxxxxxx
RandolphRadicy
 
Electric Fetus - Record Store Scavenger Hunt
Electric Fetus - Record Store Scavenger HuntElectric Fetus - Record Store Scavenger Hunt
Electric Fetus - Record Store Scavenger Hunt
RamseyBerglund
 
BIOLOGY NATIONAL EXAMINATION COUNCIL (NECO) 2024 PRACTICAL MANUAL.pptx
BIOLOGY NATIONAL EXAMINATION COUNCIL (NECO) 2024 PRACTICAL MANUAL.pptxBIOLOGY NATIONAL EXAMINATION COUNCIL (NECO) 2024 PRACTICAL MANUAL.pptx
BIOLOGY NATIONAL EXAMINATION COUNCIL (NECO) 2024 PRACTICAL MANUAL.pptx
RidwanHassanYusuf
 
Accounting for Restricted Grants When and How To Record Properly
Accounting for Restricted Grants  When and How To Record ProperlyAccounting for Restricted Grants  When and How To Record Properly
Accounting for Restricted Grants When and How To Record Properly
TechSoup
 
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
EduSkills OECD
 
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...
Nguyen Thanh Tu Collection
 
Geography as a Discipline Chapter 1 __ Class 11 Geography NCERT _ Class Notes...
Geography as a Discipline Chapter 1 __ Class 11 Geography NCERT _ Class Notes...Geography as a Discipline Chapter 1 __ Class 11 Geography NCERT _ Class Notes...
Geography as a Discipline Chapter 1 __ Class 11 Geography NCERT _ Class Notes...
ImMuslim
 
Data Structure using C by Dr. K Adisesha .ppsx
Data Structure using C by Dr. K Adisesha .ppsxData Structure using C by Dr. K Adisesha .ppsx
Data Structure using C by Dr. K Adisesha .ppsx
Prof. Dr. K. Adisesha
 
CIS 4200-02 Group 1 Final Project Report (1).pdf
CIS 4200-02 Group 1 Final Project Report (1).pdfCIS 4200-02 Group 1 Final Project Report (1).pdf
CIS 4200-02 Group 1 Final Project Report (1).pdf
blueshagoo1
 
HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.
deepaannamalai16
 
Bossa N’ Roll Records by Ismael Vazquez.
Bossa N’ Roll Records by Ismael Vazquez.Bossa N’ Roll Records by Ismael Vazquez.
Bossa N’ Roll Records by Ismael Vazquez.
IsmaelVazquez38
 
Observational Learning
Observational Learning Observational Learning
Observational Learning
sanamushtaq922
 
KHUSWANT SINGH.pptx ALL YOU NEED TO KNOW ABOUT KHUSHWANT SINGH
KHUSWANT SINGH.pptx ALL YOU NEED TO KNOW ABOUT KHUSHWANT SINGHKHUSWANT SINGH.pptx ALL YOU NEED TO KNOW ABOUT KHUSHWANT SINGH
KHUSWANT SINGH.pptx ALL YOU NEED TO KNOW ABOUT KHUSHWANT SINGH
shreyassri1208
 
SWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptxSWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptx
zuzanka
 
Bonku-Babus-Friend by Sathyajith Ray (9)
Bonku-Babus-Friend by Sathyajith Ray  (9)Bonku-Babus-Friend by Sathyajith Ray  (9)
Bonku-Babus-Friend by Sathyajith Ray (9)
nitinpv4ai
 
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) CurriculumPhilippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
MJDuyan
 
How to Setup Default Value for a Field in Odoo 17
How to Setup Default Value for a Field in Odoo 17How to Setup Default Value for a Field in Odoo 17
How to Setup Default Value for a Field in Odoo 17
Celine George
 
A Free 200-Page eBook ~ Brain and Mind Exercise.pptx
A Free 200-Page eBook ~ Brain and Mind Exercise.pptxA Free 200-Page eBook ~ Brain and Mind Exercise.pptx
A Free 200-Page eBook ~ Brain and Mind Exercise.pptx
OH TEIK BIN
 
CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...
CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...
CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...
Nguyen Thanh Tu Collection
 
220711130088 Sumi Basak Virtual University EPC 3.pptx
220711130088 Sumi Basak Virtual University EPC 3.pptx220711130088 Sumi Basak Virtual University EPC 3.pptx
220711130088 Sumi Basak Virtual University EPC 3.pptx
Kalna College
 

Recently uploaded (20)

Simple-Present-Tense xxxxxxxxxxxxxxxxxxx
Simple-Present-Tense xxxxxxxxxxxxxxxxxxxSimple-Present-Tense xxxxxxxxxxxxxxxxxxx
Simple-Present-Tense xxxxxxxxxxxxxxxxxxx
 
Electric Fetus - Record Store Scavenger Hunt
Electric Fetus - Record Store Scavenger HuntElectric Fetus - Record Store Scavenger Hunt
Electric Fetus - Record Store Scavenger Hunt
 
BIOLOGY NATIONAL EXAMINATION COUNCIL (NECO) 2024 PRACTICAL MANUAL.pptx
BIOLOGY NATIONAL EXAMINATION COUNCIL (NECO) 2024 PRACTICAL MANUAL.pptxBIOLOGY NATIONAL EXAMINATION COUNCIL (NECO) 2024 PRACTICAL MANUAL.pptx
BIOLOGY NATIONAL EXAMINATION COUNCIL (NECO) 2024 PRACTICAL MANUAL.pptx
 
Accounting for Restricted Grants When and How To Record Properly
Accounting for Restricted Grants  When and How To Record ProperlyAccounting for Restricted Grants  When and How To Record Properly
Accounting for Restricted Grants When and How To Record Properly
 
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
Andreas Schleicher presents PISA 2022 Volume III - Creative Thinking - 18 Jun...
 
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...
 
Geography as a Discipline Chapter 1 __ Class 11 Geography NCERT _ Class Notes...
Geography as a Discipline Chapter 1 __ Class 11 Geography NCERT _ Class Notes...Geography as a Discipline Chapter 1 __ Class 11 Geography NCERT _ Class Notes...
Geography as a Discipline Chapter 1 __ Class 11 Geography NCERT _ Class Notes...
 
Data Structure using C by Dr. K Adisesha .ppsx
Data Structure using C by Dr. K Adisesha .ppsxData Structure using C by Dr. K Adisesha .ppsx
Data Structure using C by Dr. K Adisesha .ppsx
 
CIS 4200-02 Group 1 Final Project Report (1).pdf
CIS 4200-02 Group 1 Final Project Report (1).pdfCIS 4200-02 Group 1 Final Project Report (1).pdf
CIS 4200-02 Group 1 Final Project Report (1).pdf
 
HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.
 
Bossa N’ Roll Records by Ismael Vazquez.
Bossa N’ Roll Records by Ismael Vazquez.Bossa N’ Roll Records by Ismael Vazquez.
Bossa N’ Roll Records by Ismael Vazquez.
 
Observational Learning
Observational Learning Observational Learning
Observational Learning
 
KHUSWANT SINGH.pptx ALL YOU NEED TO KNOW ABOUT KHUSHWANT SINGH
KHUSWANT SINGH.pptx ALL YOU NEED TO KNOW ABOUT KHUSHWANT SINGHKHUSWANT SINGH.pptx ALL YOU NEED TO KNOW ABOUT KHUSHWANT SINGH
KHUSWANT SINGH.pptx ALL YOU NEED TO KNOW ABOUT KHUSHWANT SINGH
 
SWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptxSWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptx
 
Bonku-Babus-Friend by Sathyajith Ray (9)
Bonku-Babus-Friend by Sathyajith Ray  (9)Bonku-Babus-Friend by Sathyajith Ray  (9)
Bonku-Babus-Friend by Sathyajith Ray (9)
 
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) CurriculumPhilippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
 
How to Setup Default Value for a Field in Odoo 17
How to Setup Default Value for a Field in Odoo 17How to Setup Default Value for a Field in Odoo 17
How to Setup Default Value for a Field in Odoo 17
 
A Free 200-Page eBook ~ Brain and Mind Exercise.pptx
A Free 200-Page eBook ~ Brain and Mind Exercise.pptxA Free 200-Page eBook ~ Brain and Mind Exercise.pptx
A Free 200-Page eBook ~ Brain and Mind Exercise.pptx
 
CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...
CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...
CHUYÊN ĐỀ ÔN TẬP VÀ PHÁT TRIỂN CÂU HỎI TRONG ĐỀ MINH HỌA THI TỐT NGHIỆP THPT ...
 
220711130088 Sumi Basak Virtual University EPC 3.pptx
220711130088 Sumi Basak Virtual University EPC 3.pptx220711130088 Sumi Basak Virtual University EPC 3.pptx
220711130088 Sumi Basak Virtual University EPC 3.pptx
 

CNIT 123: Ch 4: Footprinting and Social Engineering

  • 1. Hands-On Ethical Hacking and Network Defense Chapter 4 Footprinting and Social Engineering Last modified 9-8-16
  • 2. Objectives ■ Use Web tools for footprinting ■ Conduct competitive intelligence ■ Describe DNS zone transfers ■ Identify the types of social engineering
  • 3. Using Web Tools for Footprinting ■ “Case the joint” • Look over the location • Find weakness in security systems • Types of locks, alarms ■ In computer jargon, this is called footprinting • Discover information about ■ The organization ■ Its network
  • 4. Table 4-1 Summary of Web tools
  • 6. Table 4-1 Summary of Web tools (cont’d.)
  • 7. Conducting Competitive Intelligence ■ Numerous resources to find information legally ■ Competitive Intelligence • Gathering information using technology ■ Identify methods others can use to find information about your organization ■ Limit amount of information company makes public
  • 8. Analyzing a Company’s Web Site ■ Web pages are an easy source of information ■ Many tools available ■ BurpSuite • Powerful proxy for all platforms (uses Java) • https://portswigger.net/burp/
  • 9. Burp Configuration ■ "Proxy" tab, "Intercept" sub-tab • Adjust to "Intercept is off" ■ "Proxy" tab, "Options" sub-tab • Start running on port 8080
  • 10. Proxy Settings in Firefox ■ At top right, click "3 bars" icon, then the Gear icon ■ In "Advanced", on the "Network" tab, click "Settings”
  • 11. Surf an Insecure Site like aol.com ■ "HTTP History" tab shows each request and response
  • 12. Surf a Secure Site like samsclass.info ■ Browser detects Burp's MITM attack and warns you
  • 14. Other Proxy Functions ▪ Intercept & Modify Requests ▪ Can exploit poorly-made shopping sites ▪ Spider ▪ Finds all the pages in a site ▪ Saves a local copy of them ▪ Scan for vulnerabilities ▪ Get authorization first
  • 15. Other Proxies ■ Zed Attack Proxy from OWASP • Can scan for vulnerabilities ■ Tamper Data • Firefox plug-in for easy interception and alteration of requests ■ Chrome Developer Tools • Click 3-bars, "More Tools", "Developer Tools" • Allows you to examine requests and responses
  • 16. Timeline ■ Shows requests & responses even for secure sites
  • 17. Using Other Footprinting Tools ■ Whois • Commonly used tool • Gathers IP address and domain information • Attackers can also use it ■ Host command • Can look up one IP address, or the whole DNS Zone file ■ All the servers in the domain
  • 18. ARIN Whois from Linux ■ host mit.edu ■ nc whois.arin.net ■ 18.7.22.69 ■ This shows registration information for the domain
  • 19. Sam Spade ■ GUI tool ■ Available for UNIX and Windows ■ Easy to use
  • 21.
  • 22. Using E-mail Addresses ■ E-mail addresses help you retrieve even more information than the previous commands ■ Find e-mail address format • Guess other employees’ e-mail accounts ■ Tool to find corporate employee information • Groups.google.com
  • 23. Using HTTP Basics ■ HTTP operates on port 80 ■ Use HTTP language to pull information from a Web server ■ Basic understanding of HTTP is beneficial for security testers ■ Return codes • Reveal information about server OS
  • 24.
  • 25.
  • 26. Using HTTP Basics (continued) ■ HTTP methods • GET / HTTP/1.1. is the most basic method • Can determine information about server OS from the server’s generated output
  • 27.
  • 28. Using Telnet as a Browser ■ Use Windows • If Telnet is not installed, use Control Panel, Programs and Features, Add/ Remove Windows Components ■ telnet samsclass.info 80 ■ Press Ctrl+] ■ Set localecho ■ Press Enter twice
  • 30. Using the GET Method
  • 31. Other Methods of Gathering Information ■ Cookies ■ Web bugs
  • 32. Detecting Cookies and Web Bugs ■ Cookie • Text file generated by a Web server • Stored on a user’s browser • Information sent back to Web server when user returns • Used to customize Web pages • Some cookies store personal information ■ Security issue
  • 33. Viewing Cookies ■ In Firefox ■ Tools, Options ■ Privacy tab ■ Show Cookies
  • 34. Detecting Cookies and Web Bugs (continued) ■ Web bug • 1-pixel x 1-pixel image file (usually transparent) • Referenced in an <IMG> tag • Usually works with a cookie • Purpose similar to that of spyware and adware • Comes from third-party companies specializing in data collection
  • 35. Ghostery ■ Firefox & Chrome extension to reveal Web bugs ■ Count of trackers appears in status bar • Link Ch 4j
  • 36. Using Domain Name Service (DNS) Zone Transfers ■ DNS • Resolves host names to IP addresses • People prefer using URLs to IP addresses ■ Zone Transfer tools • Dig • Host
  • 37. Primary DNS Server ■ Determining company’s primary DNS server • Look for the Start of Authority (SOA) record • Shows zones or IP addresses
  • 38. Using dig to find the SOA ■ dig soa mit.edu ■ Shows three servers, with IP addresses ■ This is a start at mapping the MIT network
  • 39. Using (DNS) Zone Transfers ■ Zone Transfer • Enables you to see all hosts on a network • Gives you organization’s network diagram ■ MIT has protected their network – zone transfers no longer work ■ dig @BITSY.mit.edu mit.edu axfr ■ Command fails now
  • 40. Blocking Zone Transfers • See link Ch 4e
  • 41. Introduction to Social Engineering ■ Older than computers ■ Targets the human component of a network ■ Goals • Obtain confidential information (passwords) • Obtain personal information
  • 44. HB Gary Federal Hacked ■ Link Ch 4n
  • 45.
  • 46. Tactics • Persuasion • Intimidation • Coercion • Extortion/blackmailing
  • 47. Introduction to Social Engineering (continued) ■ The biggest security threat to networks ■ Most difficult to protect against ■ Main idea: • “Why to crack a password when you can simply ask for it?” • Users divulge their passwords to IT personnel
  • 48. Social Engineer Studies Human Behavior • Recognize personality traits • Understand how to read body language
  • 49. Introduction to Social Engineering (continued) ■ Techniques • Urgency • Quid pro quo • Status quo • Kindness • Position
  • 50. Preventing Social Engineering ■ Train user not to reveal any information to outsiders ■ Verify caller identity • Ask questions • Call back to confirm ■ Security drills
  • 51.
  • 52.
  • 53.
  • 54. DEF CON Social Engineering Contest ■ Link Ch 4k
  • 55. The Art of Shoulder Surfing ■ Shoulder surfer • Reads what users enter on keyboards ■ Logon names ■ Passwords ■ PINs
  • 56. Tools for Shoulder Surfing ■ Binoculars or telescopes or cameras in cell phones ■ Knowledge of key positions and typing techniques ■ Knowledge of popular letter substitutions • s equals $, a equals @
  • 57. The Art of Shoulder Surfing (continued) ■ Prevention • Avoid typing when someone is nearby • Avoid typing when someone nearby is talking on cell phone • Computer monitors should face away from door or cubicle entryway • Immediately change password if you suspect someone is observing you
  • 58. Dumpster Diving ■ Attacker finds information in victim’s trash • Discarded computer manuals ■ Notes or passwords written in them • Telephone directories • Calendars with schedules • Financial reports • Interoffice memos • Company policy • Utility bills • Resumes of employees
  • 59. The Art of Dumpster Diving (continued) ■ Prevention • Educate your users about dumpster diving • Proper trash disposal • Use “disk shredder” software to erase disks before discarding them ■ Software writes random bits ■ Done at least seven times • Discard computer manuals offsite • Shred documents before disposal
  • 60. Piggybacking ■ Trailing closely behind an employee cleared to enter restricted areas ■ How it works: • Watch authorized personnel enter an area • Quickly join them at security entrance • Exploit the desire of other to be polite and helpful • Attacker wears a fake badge or security card
  • 61. Piggybacking Prevention • Use turnstiles • Train personnel to notify the presence of strangers • Do not hold secured doors for anyone ■ Even for people you know • All employees must use secure cards
  • 62. Phishing ■ Deceptive emails or text messages ■ Can take money, passwords, or install malware on your computer