SlideShare a Scribd company logo
Network Scanning Phases and Supporting Tools
Joseph Bugeja
Information Security Manager/Architect
November 24, 2013
Scanning Phase Goals
• Overall: Learn more about targets and find
openings by interacting with the target environment
–

Determine network addresses of live hosts,
firewalls, routers, etc. in the network

–

Determine network topology of target environment

–

Determine operating system types of discovered
hosts

–

Determine open ports and network sevices in target
environment

–

Determine list of potential vulnerabilities

–

Do these in a manner that minimizes risk of
impairing host or service
Scan Types
• Network Sweeping
–

Send a series of probe packets to identify live hosts
at IP addresses in the target network

• Network Tracing
–

Determine network topology and draw a map

• Port Scanning
–

Determine listening TCP and UDP ports on target
systems

• OS Fingerprinting
–

Determine the target operating system type based
on network behaviour
Scan Types
• Version Scanning
–

Determine the version of services and protocols
spoken by open TCP and UDP ports

• Vulnerability Scanning
–

Determine a list of potential vulnerabilities
(misconfigurations, unpatched services, etc.) in the
target environment
Scanning Tip: While Scanning Run a
Sniffer
• Whenever you run a scan, run a sniffer so that you
can monitor network activity
–

You do not have to capture all packets in the file
system
•

–

That would likely require huge storage space

Instead, display them on the screen so you can
visualize what is happening in the scan

• Which sniffer to use?
–
–

Any sniffer that shows packet headers will do, but
you want something small, flexible and fast
tcpdump is ideal for this purpose
Scanning Tip: Use TCPDump
• Free, open source sniffer
–
–

www.tcpdump.org
Ported to Windows as WinDump at
www.winpcap.org/windump/default.htm

• Supports various filtering rules
• While testing, you will likely have it display all
packets leaving from and coming to your scanning
machine
• But, for specific issues, you may need to focus on
specific packets
• Often, just running tcpdump with no special options
while scanning provides the information you need
$ sudo tcpdump
Network Sweep Tools
• Angry IP
–
–

www.angryip.org
GUI-based tool for Windows
•
•
•
•

Ping sweep (via ICMP Echo Request)
TCP port scan
Gets MAC address for systems on same subnet
NetBIOS name and workgroup gathering

• ICMPQuery
–
–

www.angio.net/security/icmpquery.c
Command-line tool for Linux/UNIX
•

•

Sends ICMP Timestamp (Type 13) and Address
Mask Request (Type 17) messages to identify
live hosts
Useful for identifying hosts in a network that has
firewalls which block ICMP Echo Request
Network Sweep Tools
• HPing
–

Inspired by ping, but goes much further
•
•

–
–
–

Free at www.hping.org, runs on Linux, *BSD,
Windows and MacOS X
The latest version, Hping3, supports TCL scripting
By default, sends TCP packets with no control bits
set to target port 0 continuously, once per second
•

–

Originally Hping, then Hping2...latest is Hping3
From man page: “Send (almost) arbirary TCP/IP
packets to networks hosts”

Possibly getting RESETs back

Example: # hping3 10.10.10.20
Network Tracing Tools
• Traceroute
–
–
–
–

Discovers the route that packets take between two
systems
Helps a tester construct network architecture
diagrams
Included in most operating systems
Sends packets to target with varying TTLs in the IP
Header

• Layer Four Traceroute (LFT)
–
Free at http://pwhois.org/lft
–
Runs on Linux and Unix
–
Supports a variety of Layer Four options for
tracerouting
Network Tracing Tools
• 3D Traceroute
–
–

Runs on Widows, free at www.d3tr.de
Graphical traceroute using ICMP Echo Request,
updated/animated in real-time

• Web-Based Traceroute Services
–
Instead of tracerouting from your address to the
target, various websites allow you to traceroute
from them to the target
–
Very useful in seeing if you are being shunned
during a test!
Port Scanning Tools
• Nmap
–

Written and maintained by Fyodor
•

–

–

Very popular, located at www.insecure.org

Has been extended into a general-purpose
vulnerability
scanner
via
Nmap
Scripting
Engine(NSE)
Run with --packet-trace to display summary of each
packet before it is sent, with output that includes:
•
•
•
•
•
•
•

Nmap calls to the OS
SENT/RCVD
Protocol (TCP/UDP)
Source IP:Port and Dest IP:Port
Control Bits
TTL
Other header information
OS Fingerprinting Tools
• Nmap
–

–

Attempts to determine the operating system of
target by sending various packet types and
measures the response
Different systems have different protocol behaviour
that we can trigger and measure remotely

• Xprobe2
–
ofirarkin.wordpress.com/xprobe
–
Based on Ofir Arkin ICMP fingerprinting research
–
Applies fuzzy logic to calculate the probabilities of
its operating system type
• P0f2
–
–

Supports passive OS fingerprinting
Free
Version Scanning Tools
• Nmap
–

Version scan invoked with -sV
- Or use -A to for OS fingerprinting and version
scan (i.e, -A = -sV + -O)

• THC Amap
–
Free from http://freeworld.thc.org/thc-amap
–
Amap can do a port scan itself or it can be provided
with the output file from Nmap
–
It sends triggers to each open port
–
It looks for defined responses
–
A useful second opinion to the Nmap version scan
Vulnerability Scanning Tools
• Nmap Scripting Engine (NSE)
–
–

Scripts are written in the Lua programming
language
May some day rival Nessus and NASL as a general
purpose, free, open source vulnerability scanner

• Nessus Vulnerability Scanner
–

Maintained and distributed by Tenable Network
Security
•

–
–
–

www.nessus.org

Free download
Plugins measure flaws in target environment
As new vulnerabilities are discovered, Tenable
personnel release plugins
Vulnerability Scanning Tools
• Commercial Solutions
– SAINT
– Retina Network Security Scanner
– Lumension PatchLink Scanner
– BiDiBLAH
– CORE Impact
• Scanning Services/Appliances
– Foundscan
– Qualys
• Free Solutions
– SARA
– SuperScan
Thank You!

Thanks for Listening!
Joseph Bugeja
bugejajoseph@yahoo.com

More Related Content

What's hot

Nmap commands
Nmap commandsNmap commands
Nmap commands
Kailash Kumar
 
N map presentation
N map presentationN map presentation
N map presentation
ulirraptor
 
Network scanning
Network scanningNetwork scanning
Network scanning
oceanofwebs
 
Network analysis Using Wireshark Lesson 11: TCP and UDP Analysis
Network analysis Using Wireshark Lesson 11: TCP and UDP AnalysisNetwork analysis Using Wireshark Lesson 11: TCP and UDP Analysis
Network analysis Using Wireshark Lesson 11: TCP and UDP Analysis
Yoram Orzach
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap
OWASP Delhi
 
Network scanning
Network scanningNetwork scanning
Network scanning
MD SAQUIB KHAN
 
Nmap 9 truth "Nothing to say any more"
Nmap 9 truth "Nothing to say  any more"Nmap 9 truth "Nothing to say  any more"
Nmap 9 truth "Nothing to say any more"
abend_cve_9999_0001
 
VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )
Kashyap Mandaliya
 
NMAP
NMAPNMAP
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N NessusUtkarsh Verma
 
Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social Engineering
Sam Bowne
 
Module 3 Scanning
Module 3   ScanningModule 3   Scanning
Module 3 Scanningleminhvuong
 
Nmap Hacking Guide
Nmap Hacking GuideNmap Hacking Guide
Nmap Hacking Guide
Aryan G
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
Scott Sutherland
 
Nmap
NmapNmap
Detection of Phishing Websites
Detection of Phishing Websites Detection of Phishing Websites
Detection of Phishing Websites
Nikhil Soni
 
Snort
SnortSnort

What's hot (20)

Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Nmap commands
Nmap commandsNmap commands
Nmap commands
 
N map presentation
N map presentationN map presentation
N map presentation
 
Network scanning
Network scanningNetwork scanning
Network scanning
 
Network analysis Using Wireshark Lesson 11: TCP and UDP Analysis
Network analysis Using Wireshark Lesson 11: TCP and UDP AnalysisNetwork analysis Using Wireshark Lesson 11: TCP and UDP Analysis
Network analysis Using Wireshark Lesson 11: TCP and UDP Analysis
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
 
Network scanning
Network scanningNetwork scanning
Network scanning
 
Nmap 9 truth "Nothing to say any more"
Nmap 9 truth "Nothing to say  any more"Nmap 9 truth "Nothing to say  any more"
Nmap 9 truth "Nothing to say any more"
 
VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )
 
NMAP
NMAPNMAP
NMAP
 
Packet sniffers
Packet sniffersPacket sniffers
Packet sniffers
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N Nessus
 
Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social Engineering
 
Module 3 Scanning
Module 3   ScanningModule 3   Scanning
Module 3 Scanning
 
Nmap Hacking Guide
Nmap Hacking GuideNmap Hacking Guide
Nmap Hacking Guide
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
Nmap
NmapNmap
Nmap
 
Detection of Phishing Websites
Detection of Phishing Websites Detection of Phishing Websites
Detection of Phishing Websites
 
Snort
SnortSnort
Snort
 

Viewers also liked

Wi fi in arabic
Wi fi in arabicWi fi in arabic
Wi fi in arabic
hasan_399_81
 
Ce hv7 module 03 scanning networks
Ce hv7 module 03 scanning networksCe hv7 module 03 scanning networks
Ce hv7 module 03 scanning networksZuleima Parada
 
Scan tool basics
Scan tool basicsScan tool basics
Scan tool basics
gustavus diagnosis
 
تعليم محادثة اللغة الانجليزية
تعليم محادثة اللغة الانجليزيةتعليم محادثة اللغة الانجليزية
تعليم محادثة اللغة الانجليزية
egylearn
 
Policy Round table 2: Climate Change and Food Security
Policy Round table 2: Climate Change and Food Security Policy Round table 2: Climate Change and Food Security
Policy Round table 2: Climate Change and Food Security
FAO
 
Introduction to security
Introduction to securityIntroduction to security
Introduction to security
Mostafa Elgamala
 
Elebda3.net 4395
Elebda3.net 4395Elebda3.net 4395
Elebda3.net 4395Riadh Briki
 
Faculty of Engineering - Tanta University- Programmong world
Faculty of Engineering - Tanta University- Programmong worldFaculty of Engineering - Tanta University- Programmong world
Faculty of Engineering - Tanta University- Programmong world
Mostafa Elgamala
 
Cisco network security Chapter7
Cisco network security Chapter7Cisco network security Chapter7
Cisco network security Chapter7
Khalid Al-wajeh
 
Introduction to security
Introduction to securityIntroduction to security
Introduction to security
Mostafa Elgamala
 
Cloud Computing الحوسبة السحابية
Cloud Computing الحوسبة السحابيةCloud Computing الحوسبة السحابية
Cloud Computing الحوسبة السحابية
IT.Amna Khdoum
 
PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)
Will Schroeder
 
Port scanning
Port scanningPort scanning
Port scanning
Hemanth Pasumarthi
 
Scanner presentation
Scanner presentationScanner presentation
Scanner presentationAniket Menon
 
Skimming & Scanning
Skimming & ScanningSkimming & Scanning
Skimming & Scanning
Unggul DJatmika
 

Viewers also liked (18)

Wi fi in arabic
Wi fi in arabicWi fi in arabic
Wi fi in arabic
 
Ce hv7 module 03 scanning networks
Ce hv7 module 03 scanning networksCe hv7 module 03 scanning networks
Ce hv7 module 03 scanning networks
 
Scan tool basics
Scan tool basicsScan tool basics
Scan tool basics
 
تعليم محادثة اللغة الانجليزية
تعليم محادثة اللغة الانجليزيةتعليم محادثة اللغة الانجليزية
تعليم محادثة اللغة الانجليزية
 
Policy Round table 2: Climate Change and Food Security
Policy Round table 2: Climate Change and Food Security Policy Round table 2: Climate Change and Food Security
Policy Round table 2: Climate Change and Food Security
 
Scanning Techniques
Scanning TechniquesScanning Techniques
Scanning Techniques
 
Introduction to security
Introduction to securityIntroduction to security
Introduction to security
 
Elebda3.net 4395
Elebda3.net 4395Elebda3.net 4395
Elebda3.net 4395
 
Faculty of Engineering - Tanta University- Programmong world
Faculty of Engineering - Tanta University- Programmong worldFaculty of Engineering - Tanta University- Programmong world
Faculty of Engineering - Tanta University- Programmong world
 
IT
ITIT
IT
 
Cisco network security Chapter7
Cisco network security Chapter7Cisco network security Chapter7
Cisco network security Chapter7
 
Introduction to security
Introduction to securityIntroduction to security
Introduction to security
 
Cloud Computing الحوسبة السحابية
Cloud Computing الحوسبة السحابيةCloud Computing الحوسبة السحابية
Cloud Computing الحوسبة السحابية
 
PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)
 
Port scanning
Port scanningPort scanning
Port scanning
 
Scanner presentation
Scanner presentationScanner presentation
Scanner presentation
 
Penetration Testing Boot CAMP
Penetration Testing Boot CAMPPenetration Testing Boot CAMP
Penetration Testing Boot CAMP
 
Skimming & Scanning
Skimming & ScanningSkimming & Scanning
Skimming & Scanning
 

Similar to Network Scanning Phases and Supporting Tools

Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration Testing
Mohammed Adam
 
Chapter 3 footprinting
Chapter 3 footprintingChapter 3 footprinting
Chapter 3 footprinting
Setia Juli Irzal Ismail
 
Network scan
Network scanNetwork scan
Network scan
penetration Tester
 
Modul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptModul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.ppt
cemporku
 
modul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdfmodul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdf
tehkotak4
 
An Toan Thong Tin.pptx
An Toan Thong Tin.pptxAn Toan Thong Tin.pptx
An Toan Thong Tin.pptx
VuongPhm
 
Scanning and Enumeration in Cyber Security.pptx
Scanning and Enumeration in Cyber Security.pptxScanning and Enumeration in Cyber Security.pptx
Scanning and Enumeration in Cyber Security.pptx
MahdiHasanSowrav
 
Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...
Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...
Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...
Boston Institute of Analytics
 
lecture5.pptx
lecture5.pptxlecture5.pptx
lecture5.pptx
Llobarro2
 
NMAP1.ppt
NMAP1.pptNMAP1.ppt
NMAP1.ppt
DakshKhurana15
 
Namp
Namp Namp
Ceh v5 module 03 scanning
Ceh v5 module 03 scanningCeh v5 module 03 scanning
Ceh v5 module 03 scanning
Vi Tính Hoàng Nam
 
Detecting Reconnaissance Through Packet Forensics by Shashank Nigam
Detecting Reconnaissance Through Packet Forensics by Shashank NigamDetecting Reconnaissance Through Packet Forensics by Shashank Nigam
Detecting Reconnaissance Through Packet Forensics by Shashank Nigam
OWASP Delhi
 
Packet Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferencePacket Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing Conference
Cengage Learning
 
Nmap and metasploitable
Nmap and metasploitableNmap and metasploitable
Nmap and metasploitable
Mohammed Akbar Shariff
 
Penetration Testing Services Technical Description Cyber51
Penetration Testing Services Technical Description Cyber51Penetration Testing Services Technical Description Cyber51
Penetration Testing Services Technical Description Cyber51
martinvoelk
 
ManageEngine OpUtils Technical Overview
ManageEngine OpUtils Technical OverviewManageEngine OpUtils Technical Overview
ManageEngine OpUtils Technical Overview
ManageEngine, Zoho Corporation
 
DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101
dc612
 
Footprinting tools for security auditors
Footprinting tools for security auditorsFootprinting tools for security auditors
Footprinting tools for security auditors
Jose Manuel Ortega Candel
 
ch11.ppt
ch11.pptch11.ppt
ch11.ppt
contactatkmdp
 

Similar to Network Scanning Phases and Supporting Tools (20)

Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration Testing
 
Chapter 3 footprinting
Chapter 3 footprintingChapter 3 footprinting
Chapter 3 footprinting
 
Network scan
Network scanNetwork scan
Network scan
 
Modul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptModul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.ppt
 
modul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdfmodul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdf
 
An Toan Thong Tin.pptx
An Toan Thong Tin.pptxAn Toan Thong Tin.pptx
An Toan Thong Tin.pptx
 
Scanning and Enumeration in Cyber Security.pptx
Scanning and Enumeration in Cyber Security.pptxScanning and Enumeration in Cyber Security.pptx
Scanning and Enumeration in Cyber Security.pptx
 
Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...
Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...
Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...
 
lecture5.pptx
lecture5.pptxlecture5.pptx
lecture5.pptx
 
NMAP1.ppt
NMAP1.pptNMAP1.ppt
NMAP1.ppt
 
Namp
Namp Namp
Namp
 
Ceh v5 module 03 scanning
Ceh v5 module 03 scanningCeh v5 module 03 scanning
Ceh v5 module 03 scanning
 
Detecting Reconnaissance Through Packet Forensics by Shashank Nigam
Detecting Reconnaissance Through Packet Forensics by Shashank NigamDetecting Reconnaissance Through Packet Forensics by Shashank Nigam
Detecting Reconnaissance Through Packet Forensics by Shashank Nigam
 
Packet Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferencePacket Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing Conference
 
Nmap and metasploitable
Nmap and metasploitableNmap and metasploitable
Nmap and metasploitable
 
Penetration Testing Services Technical Description Cyber51
Penetration Testing Services Technical Description Cyber51Penetration Testing Services Technical Description Cyber51
Penetration Testing Services Technical Description Cyber51
 
ManageEngine OpUtils Technical Overview
ManageEngine OpUtils Technical OverviewManageEngine OpUtils Technical Overview
ManageEngine OpUtils Technical Overview
 
DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101
 
Footprinting tools for security auditors
Footprinting tools for security auditorsFootprinting tools for security auditors
Footprinting tools for security auditors
 
ch11.ppt
ch11.pptch11.ppt
ch11.ppt
 

Recently uploaded

FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 

Recently uploaded (20)

FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 

Network Scanning Phases and Supporting Tools

  • 1. Network Scanning Phases and Supporting Tools Joseph Bugeja Information Security Manager/Architect November 24, 2013
  • 2. Scanning Phase Goals • Overall: Learn more about targets and find openings by interacting with the target environment – Determine network addresses of live hosts, firewalls, routers, etc. in the network – Determine network topology of target environment – Determine operating system types of discovered hosts – Determine open ports and network sevices in target environment – Determine list of potential vulnerabilities – Do these in a manner that minimizes risk of impairing host or service
  • 3. Scan Types • Network Sweeping – Send a series of probe packets to identify live hosts at IP addresses in the target network • Network Tracing – Determine network topology and draw a map • Port Scanning – Determine listening TCP and UDP ports on target systems • OS Fingerprinting – Determine the target operating system type based on network behaviour
  • 4. Scan Types • Version Scanning – Determine the version of services and protocols spoken by open TCP and UDP ports • Vulnerability Scanning – Determine a list of potential vulnerabilities (misconfigurations, unpatched services, etc.) in the target environment
  • 5. Scanning Tip: While Scanning Run a Sniffer • Whenever you run a scan, run a sniffer so that you can monitor network activity – You do not have to capture all packets in the file system • – That would likely require huge storage space Instead, display them on the screen so you can visualize what is happening in the scan • Which sniffer to use? – – Any sniffer that shows packet headers will do, but you want something small, flexible and fast tcpdump is ideal for this purpose
  • 6. Scanning Tip: Use TCPDump • Free, open source sniffer – – www.tcpdump.org Ported to Windows as WinDump at www.winpcap.org/windump/default.htm • Supports various filtering rules • While testing, you will likely have it display all packets leaving from and coming to your scanning machine • But, for specific issues, you may need to focus on specific packets • Often, just running tcpdump with no special options while scanning provides the information you need $ sudo tcpdump
  • 7. Network Sweep Tools • Angry IP – – www.angryip.org GUI-based tool for Windows • • • • Ping sweep (via ICMP Echo Request) TCP port scan Gets MAC address for systems on same subnet NetBIOS name and workgroup gathering • ICMPQuery – – www.angio.net/security/icmpquery.c Command-line tool for Linux/UNIX • • Sends ICMP Timestamp (Type 13) and Address Mask Request (Type 17) messages to identify live hosts Useful for identifying hosts in a network that has firewalls which block ICMP Echo Request
  • 8. Network Sweep Tools • HPing – Inspired by ping, but goes much further • • – – – Free at www.hping.org, runs on Linux, *BSD, Windows and MacOS X The latest version, Hping3, supports TCL scripting By default, sends TCP packets with no control bits set to target port 0 continuously, once per second • – Originally Hping, then Hping2...latest is Hping3 From man page: “Send (almost) arbirary TCP/IP packets to networks hosts” Possibly getting RESETs back Example: # hping3 10.10.10.20
  • 9. Network Tracing Tools • Traceroute – – – – Discovers the route that packets take between two systems Helps a tester construct network architecture diagrams Included in most operating systems Sends packets to target with varying TTLs in the IP Header • Layer Four Traceroute (LFT) – Free at http://pwhois.org/lft – Runs on Linux and Unix – Supports a variety of Layer Four options for tracerouting
  • 10. Network Tracing Tools • 3D Traceroute – – Runs on Widows, free at www.d3tr.de Graphical traceroute using ICMP Echo Request, updated/animated in real-time • Web-Based Traceroute Services – Instead of tracerouting from your address to the target, various websites allow you to traceroute from them to the target – Very useful in seeing if you are being shunned during a test!
  • 11. Port Scanning Tools • Nmap – Written and maintained by Fyodor • – – Very popular, located at www.insecure.org Has been extended into a general-purpose vulnerability scanner via Nmap Scripting Engine(NSE) Run with --packet-trace to display summary of each packet before it is sent, with output that includes: • • • • • • • Nmap calls to the OS SENT/RCVD Protocol (TCP/UDP) Source IP:Port and Dest IP:Port Control Bits TTL Other header information
  • 12. OS Fingerprinting Tools • Nmap – – Attempts to determine the operating system of target by sending various packet types and measures the response Different systems have different protocol behaviour that we can trigger and measure remotely • Xprobe2 – ofirarkin.wordpress.com/xprobe – Based on Ofir Arkin ICMP fingerprinting research – Applies fuzzy logic to calculate the probabilities of its operating system type • P0f2 – – Supports passive OS fingerprinting Free
  • 13. Version Scanning Tools • Nmap – Version scan invoked with -sV - Or use -A to for OS fingerprinting and version scan (i.e, -A = -sV + -O) • THC Amap – Free from http://freeworld.thc.org/thc-amap – Amap can do a port scan itself or it can be provided with the output file from Nmap – It sends triggers to each open port – It looks for defined responses – A useful second opinion to the Nmap version scan
  • 14. Vulnerability Scanning Tools • Nmap Scripting Engine (NSE) – – Scripts are written in the Lua programming language May some day rival Nessus and NASL as a general purpose, free, open source vulnerability scanner • Nessus Vulnerability Scanner – Maintained and distributed by Tenable Network Security • – – – www.nessus.org Free download Plugins measure flaws in target environment As new vulnerabilities are discovered, Tenable personnel release plugins
  • 15. Vulnerability Scanning Tools • Commercial Solutions – SAINT – Retina Network Security Scanner – Lumension PatchLink Scanner – BiDiBLAH – CORE Impact • Scanning Services/Appliances – Foundscan – Qualys • Free Solutions – SARA – SuperScan
  • 16. Thank You! Thanks for Listening! Joseph Bugeja bugejajoseph@yahoo.com