SlideShare a Scribd company logo
1 of 18
Cyber Security
CHAPTER 1:SYSTEMS VULNERABILITY SCANNING (PART 1)
Created By: Dholakiya Mohit
1
Index
 What is Vulnerability?
 Overview of Vulnerability Scanning
 Open Port/Service Identification
 Banner/Version Check
 Traffic Probe
 Vulnerability Probe
 Vulnerability Examples
 Conclusion
2
What is Vulnerability?
 Vulnerability is nothing but a loophole from where we can find a door to
step into any of the sites, software, network, etc.
 This topic itself has it’s own fanbase in the world
 Vulnerability is found everywhere in one or different form
 These vulnerabilities can be found by many ways mostly all of them comes
under Vulnerability assessment(VA).
 Also another one is through Penetration Testing(PT).
3
Overview of Vulnerability Scanning
 Firstly, question comes to mind what is Vulnerability scanning and why we
need Vulnerability scanning…..
 Vulnerability scanning is nothing but to scan the whole computer system or
network or software and gain the knowledge about all the possible ways
from where they can be hacked.
 It is obvious that we need this scanning because we want more security for
our technological surroundings.
 Mostly Vulnerabilities are scanned through software based which are
known as Vulnerabilities Scanners.
4
Cont…
 Vulnerability Scanner:
 A vulnerability scanner can assess a variety of vulnerabilities across information
systems
 (including computers, network systems, operating systems, and software
applications)
 that may have originated from a vendor, system administration activities, or
general day to-day user activities
 Three of them are created, generated or added to the system without the
permission of the user unknowingly.
5
Cont…
 Benefits:
 This helps to detect the problems at the early stage only from both the
perspective internal and external easily. For example vulnerability present in the
network
 A new device connected to the system can be easily categorized to rogue
machines if it is such malicious.
 Moreover it can give all the information about the device such as IP address,
device name, operating system version, security patch level version,etc.
6
Open Port/Service Identification
 Open Port are the available ports from where the required packets are
send.
 From all the available ports some ports are kept always open because
some of the packets are to be sent and received compulsorily.
 So from here the attacking, hacking, cracking, etc. terms comes into the
market.
 Information about these ports are taken by the hackers and further used to
probe the place where they found the open port.
 Based on the response type a hacker or attacker knows whether the port
is used or not, open or closed.
7
Cont…
 Examples of ports
 Physical - USB,Serial
 Virtual - 1 – 65535
 http:// - 80
 https:// - 443
 ftp - 21
 smtp - simple mail transfer protocol - 25
 pop - post office protocol - 110
8
Banner/Version Check
 -sV (Version detection)
 -allports(Don’t exclude any ports from version
detection)
 -version-intensity<intensity>(set version scan intensity)
 -version-all(try every single probe)
 -version-trace(trace version scan activity)
9
Traffic Probe
 High Speed Traffic Processing
 Network Traffic Measurement
 Network Intrusion Detection
10
High Speed Traffic Processing
 Total amount od data created or replicated was over 1 zettabyte which
means 1021 bytes which is 143 GB for each of the 7 billion people on planet
 FPGA cards are still used in applications which perform in depth analysis,
patter matching, and low latency operations
11
Network Traffic Measurement
1. Full packet Trace
2. Flow statistics provide information from Internet Protocol(IP)
3. Volume Statistics are provided by most network appliances for network
management
12
Network Intrusion Detection
 Signature based approach inspects the evaluated content
 Anomaly- based detection
 Stateful protocol analysis
13
Vulnerability Probe
 Some security bugs can’t be identified without sending a payload that
exploits a suspected vulnerability
 An easy to understand example of a vulnerability probe is an HTML
injection check for a web application.
 Imagine a web app that has a search box for users to find text within its
pages.
14
Vulnerability Examples
 Missing data encryption
 OS command injection
 SQL injection
 Buffer overflow
 Missing authentication for critical function
 Missing authorization
 Unrestricted upload of dangerous file types
 Reliance on untrusted inputs in a security decision
15
Cont…
 Cross-site scripting and forgery
 Download of codes without integrity checks
 Use of broken algorithms
 URL redirection to untrusted sites
 Path traversal
 Bugs
 Weak passwords
 Software that is already infected with virus
16
Conclusion or Warning
 Please carefully review the relevant terms and conditions before
registering on any website ,as well as downloading and installing any
software.
 In addition, please note that running any of the network scan may lead
you to too many inherent risks from scanner tools.
 Example given : denial od service scans, you may unknowingly lead to the
crashing of vulnerable server
 It is necessary to plan and perform the scanning carefully with the prior
arrangement or notification, such as management approval for legal
clearance.
 Never scan any network that is not your own.
17
18

More Related Content

What's hot

Core Impact Pro R1-Release Overview
Core Impact Pro R1-Release OverviewCore Impact Pro R1-Release Overview
Core Impact Pro R1-Release OverviewCore Security
 
Penetration testing overview
Penetration testing overviewPenetration testing overview
Penetration testing overviewSupriya G
 
Penetration testing in wireless network
Penetration testing in wireless networkPenetration testing in wireless network
Penetration testing in wireless networkHadi Fadlallah
 
The Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best PracticesThe Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best PracticesKellep Charles
 
Web Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing MethodologyWeb Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing MethodologyWebsecurify
 
Owasp security testing methodlogies –part2
Owasp security testing methodlogies –part2Owasp security testing methodlogies –part2
Owasp security testing methodlogies –part2robin_bene
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationChris Gates
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingAmine SAIGHI
 
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Security Innovation
 
Explore Security Testing
Explore Security TestingExplore Security Testing
Explore Security Testingshwetaupadhyay
 
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)FFRI, Inc.
 
Web application vulnerability assessment
Web application vulnerability assessmentWeb application vulnerability assessment
Web application vulnerability assessmentRavikumar Paghdal
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK frameworkBhushan Gurav
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGEr Vivek Rana
 
Presentation on vulnerability analysis
Presentation on vulnerability analysisPresentation on vulnerability analysis
Presentation on vulnerability analysisAsif Anik
 
Networking and penetration testing
Networking and penetration testingNetworking and penetration testing
Networking and penetration testingMohit Belwal
 
Penetration testing
Penetration testingPenetration testing
Penetration testingNameen Singh
 
Ethical Hacking &amp; Penetration Testing
Ethical  Hacking &amp;  Penetration  TestingEthical  Hacking &amp;  Penetration  Testing
Ethical Hacking &amp; Penetration TestingWon Ju Jub
 

What's hot (20)

Core Impact Pro R1-Release Overview
Core Impact Pro R1-Release OverviewCore Impact Pro R1-Release Overview
Core Impact Pro R1-Release Overview
 
Penetration testing overview
Penetration testing overviewPenetration testing overview
Penetration testing overview
 
Penetration testing in wireless network
Penetration testing in wireless networkPenetration testing in wireless network
Penetration testing in wireless network
 
The Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best PracticesThe Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best Practices
 
Web Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing MethodologyWeb Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing Methodology
 
Owasp security testing methodlogies –part2
Owasp security testing methodlogies –part2Owasp security testing methodlogies –part2
Owasp security testing methodlogies –part2
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing Presentation
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
 
Explore Security Testing
Explore Security TestingExplore Security Testing
Explore Security Testing
 
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
 
Web application vulnerability assessment
Web application vulnerability assessmentWeb application vulnerability assessment
Web application vulnerability assessment
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTING
 
Security-testing presentation
Security-testing presentationSecurity-testing presentation
Security-testing presentation
 
Presentation on vulnerability analysis
Presentation on vulnerability analysisPresentation on vulnerability analysis
Presentation on vulnerability analysis
 
Networking and penetration testing
Networking and penetration testingNetworking and penetration testing
Networking and penetration testing
 
Penetration testing
Penetration testingPenetration testing
Penetration testing
 
penetration testing
penetration testingpenetration testing
penetration testing
 
Ethical Hacking &amp; Penetration Testing
Ethical  Hacking &amp;  Penetration  TestingEthical  Hacking &amp;  Penetration  Testing
Ethical Hacking &amp; Penetration Testing
 

Similar to Vulnerability

Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingNezar Alazzabi
 
The Security Of Information Security
The Security Of Information SecurityThe Security Of Information Security
The Security Of Information SecurityRachel Phillips
 
Cyber security tutorial1
Cyber security tutorial1Cyber security tutorial1
Cyber security tutorial1sweta dargad
 
Overview of Vulnerability Scanning.pptx
Overview of Vulnerability Scanning.pptxOverview of Vulnerability Scanning.pptx
Overview of Vulnerability Scanning.pptxAjayKumar73315
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentationgaurav96raj
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayKaren Oliver
 
Nt2580 Unit 7 Chapter 12
Nt2580 Unit 7 Chapter 12Nt2580 Unit 7 Chapter 12
Nt2580 Unit 7 Chapter 12Laura Arrigo
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.pptshreyng
 
Security Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptxSecurity Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptxAmardeepKumar621436
 
Top 25 SOC Analyst interview questions.pdf
Top 25 SOC Analyst interview questions.pdfTop 25 SOC Analyst interview questions.pdf
Top 25 SOC Analyst interview questions.pdfinfosec train
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CDamiable_indian
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008ClubHack
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008ClubHack
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerShivamSharma909
 

Similar to Vulnerability (20)

Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Net Defender
Net DefenderNet Defender
Net Defender
 
Netdefender
NetdefenderNetdefender
Netdefender
 
The Security Of Information Security
The Security Of Information SecurityThe Security Of Information Security
The Security Of Information Security
 
Cyber security tutorial1
Cyber security tutorial1Cyber security tutorial1
Cyber security tutorial1
 
Overview of Vulnerability Scanning.pptx
Overview of Vulnerability Scanning.pptxOverview of Vulnerability Scanning.pptx
Overview of Vulnerability Scanning.pptx
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain Essay
 
Nt2580 Unit 7 Chapter 12
Nt2580 Unit 7 Chapter 12Nt2580 Unit 7 Chapter 12
Nt2580 Unit 7 Chapter 12
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.ppt
 
Sembang2 Keselamatan It 2004
Sembang2 Keselamatan It 2004Sembang2 Keselamatan It 2004
Sembang2 Keselamatan It 2004
 
Firewall
FirewallFirewall
Firewall
 
Open port vulnerability
Open port vulnerabilityOpen port vulnerability
Open port vulnerability
 
UNIT-4.docx
UNIT-4.docxUNIT-4.docx
UNIT-4.docx
 
Security Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptxSecurity Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptx
 
Top 25 SOC Analyst interview questions.pdf
Top 25 SOC Analyst interview questions.pdfTop 25 SOC Analyst interview questions.pdf
Top 25 SOC Analyst interview questions.pdf
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answer
 

Recently uploaded

Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGAPNIC
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024APNIC
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Servicesexy call girls service in goa
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...SofiyaSharma5
 
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...tanu pandey
 
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 
On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024APNIC
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Sheetaleventcompany
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxellan12
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...Neha Pandey
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebJames Anderson
 
AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsThierry TROUIN ☁
 
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.soniya singh
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersDamian Radcliffe
 

Recently uploaded (20)

Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOG
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
 
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
 
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
 
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
 
AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with Flows
 
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
 
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
 

Vulnerability

  • 1. Cyber Security CHAPTER 1:SYSTEMS VULNERABILITY SCANNING (PART 1) Created By: Dholakiya Mohit 1
  • 2. Index  What is Vulnerability?  Overview of Vulnerability Scanning  Open Port/Service Identification  Banner/Version Check  Traffic Probe  Vulnerability Probe  Vulnerability Examples  Conclusion 2
  • 3. What is Vulnerability?  Vulnerability is nothing but a loophole from where we can find a door to step into any of the sites, software, network, etc.  This topic itself has it’s own fanbase in the world  Vulnerability is found everywhere in one or different form  These vulnerabilities can be found by many ways mostly all of them comes under Vulnerability assessment(VA).  Also another one is through Penetration Testing(PT). 3
  • 4. Overview of Vulnerability Scanning  Firstly, question comes to mind what is Vulnerability scanning and why we need Vulnerability scanning…..  Vulnerability scanning is nothing but to scan the whole computer system or network or software and gain the knowledge about all the possible ways from where they can be hacked.  It is obvious that we need this scanning because we want more security for our technological surroundings.  Mostly Vulnerabilities are scanned through software based which are known as Vulnerabilities Scanners. 4
  • 5. Cont…  Vulnerability Scanner:  A vulnerability scanner can assess a variety of vulnerabilities across information systems  (including computers, network systems, operating systems, and software applications)  that may have originated from a vendor, system administration activities, or general day to-day user activities  Three of them are created, generated or added to the system without the permission of the user unknowingly. 5
  • 6. Cont…  Benefits:  This helps to detect the problems at the early stage only from both the perspective internal and external easily. For example vulnerability present in the network  A new device connected to the system can be easily categorized to rogue machines if it is such malicious.  Moreover it can give all the information about the device such as IP address, device name, operating system version, security patch level version,etc. 6
  • 7. Open Port/Service Identification  Open Port are the available ports from where the required packets are send.  From all the available ports some ports are kept always open because some of the packets are to be sent and received compulsorily.  So from here the attacking, hacking, cracking, etc. terms comes into the market.  Information about these ports are taken by the hackers and further used to probe the place where they found the open port.  Based on the response type a hacker or attacker knows whether the port is used or not, open or closed. 7
  • 8. Cont…  Examples of ports  Physical - USB,Serial  Virtual - 1 – 65535  http:// - 80  https:// - 443  ftp - 21  smtp - simple mail transfer protocol - 25  pop - post office protocol - 110 8
  • 9. Banner/Version Check  -sV (Version detection)  -allports(Don’t exclude any ports from version detection)  -version-intensity<intensity>(set version scan intensity)  -version-all(try every single probe)  -version-trace(trace version scan activity) 9
  • 10. Traffic Probe  High Speed Traffic Processing  Network Traffic Measurement  Network Intrusion Detection 10
  • 11. High Speed Traffic Processing  Total amount od data created or replicated was over 1 zettabyte which means 1021 bytes which is 143 GB for each of the 7 billion people on planet  FPGA cards are still used in applications which perform in depth analysis, patter matching, and low latency operations 11
  • 12. Network Traffic Measurement 1. Full packet Trace 2. Flow statistics provide information from Internet Protocol(IP) 3. Volume Statistics are provided by most network appliances for network management 12
  • 13. Network Intrusion Detection  Signature based approach inspects the evaluated content  Anomaly- based detection  Stateful protocol analysis 13
  • 14. Vulnerability Probe  Some security bugs can’t be identified without sending a payload that exploits a suspected vulnerability  An easy to understand example of a vulnerability probe is an HTML injection check for a web application.  Imagine a web app that has a search box for users to find text within its pages. 14
  • 15. Vulnerability Examples  Missing data encryption  OS command injection  SQL injection  Buffer overflow  Missing authentication for critical function  Missing authorization  Unrestricted upload of dangerous file types  Reliance on untrusted inputs in a security decision 15
  • 16. Cont…  Cross-site scripting and forgery  Download of codes without integrity checks  Use of broken algorithms  URL redirection to untrusted sites  Path traversal  Bugs  Weak passwords  Software that is already infected with virus 16
  • 17. Conclusion or Warning  Please carefully review the relevant terms and conditions before registering on any website ,as well as downloading and installing any software.  In addition, please note that running any of the network scan may lead you to too many inherent risks from scanner tools.  Example given : denial od service scans, you may unknowingly lead to the crashing of vulnerable server  It is necessary to plan and perform the scanning carefully with the prior arrangement or notification, such as management approval for legal clearance.  Never scan any network that is not your own. 17
  • 18. 18