SlideShare une entreprise Scribd logo
1  sur  195
The Fundamentals of Hacking: An  03r!3vv Jen Johnson Miria Grunick
Five Phases of an Attack ,[object Object],[object Object],[object Object],[object Object],[object Object]
Phase 1: Reconnaissance ,[object Object],[object Object],[object Object]
Low-Technology Reconnaissance ,[object Object]
Low-Technology Reconnaissance ,[object Object]
Low-Technology Reconnaissance ,[object Object]
Searching the Web ,[object Object]
Searching the Web ,[object Object],[object Object]
Whois Databases ,[object Object],[object Object]
Whois Databases ,[object Object],[object Object]
American Registry for Internet Numbers (ARIN) ,[object Object],[object Object],[object Object],[object Object]
Domain Name System (DNS) ,[object Object],[object Object]
DNS ,[object Object],[object Object]
DNS ,[object Object],[object Object],[object Object],[object Object],[object Object]
General Reconnaissance Tools ,[object Object],[object Object],[object Object]
Web-Based Reconnaissance Tools ,[object Object],[object Object]
Web-Based Reconnaissance Tools ,[object Object],[object Object],[object Object]
Phase 2: Scanning The premise of scanning is to probe as many ports as possible, keeping track of open and useful ports that would be receptive to hacking. Scanners send multiple packets over a communication medium then listen and record each response. The following are techniques for inspecting ports and protocols.
War Dialing ,[object Object],[object Object],[object Object]
FIN Probe ,[object Object],[object Object]
Network Mapping ,[object Object],[object Object]
Network Mapping ,[object Object],[object Object]
Tracerouting
Network Mapping ,[object Object],[object Object],[object Object],[object Object]
Screenshot of Cheops
How Cheops Works ,[object Object],[object Object]
Scanning Involves 3 Steps ,[object Object],[object Object],[object Object]
TCP Port Scanning ,[object Object],[object Object]
Stealth Port Scanning ,[object Object],[object Object]
[object Object],[object Object],[object Object],[object Object]
WWW HTTP 80/tcp www-http Domain Name Server 53/udp domain Telnet 23/tcp telnet SSH Remote Login Protocol 22/tcp ssh File Transfer (control) 21/tcp ftp File Transfer (default) 20/udp ftp-data Echo 7/tcp echo
Non Standard Ports X Window System 6000-6063/tcp X11 Yahoo! Messenger 5010 yahoo RaDIUS authentication protocol 1812/udp Radius Microsoft Windows Internet Name Service 1512/tcp wins
Stealth Scanning Includes Some/All of the Following ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Fragmented Packets ,[object Object]
[object Object]
TCP Fragmenting ,[object Object]
[object Object]
[object Object],[object Object],[object Object],[object Object],[object Object]
Using TCP Fragmenting - FragRouter ,[object Object],[object Object],[object Object],[object Object]
SYN Scanning ,[object Object],[object Object],[object Object],[object Object]
A demonstration of this technique is necessary to show a half open transaction:  ,[object Object],[object Object],[object Object]
[object Object],[object Object]
Inversely, a closed port will respond with RST|ACK.  ,[object Object],[object Object],[object Object]
FIN Scanning ,[object Object]
[object Object],[object Object],[object Object]
This is the negotiation for open/closed port recognition  ,[object Object],[object Object],[object Object]
RST Reply  ,[object Object],[object Object],[object Object],[object Object]
[object Object]
Reverse Ident Scanning ,[object Object],[object Object]
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
FTP Bounce
Background ,[object Object],[object Object],[object Object]
Problem ,[object Object]
 
How To Use FTP Bounce Attacks
Port Scanning ,[object Object],[object Object]
Bypassing Basic Packet Filtering Devices  ,[object Object],[object Object]
[object Object],[object Object],[object Object]
Bypassing Dynamic Packet Filtering Devices  ,[object Object],[object Object],[object Object],[object Object],[object Object]
[object Object],[object Object],[object Object]
Scanning Packages Available Commercially ,[object Object],[object Object],[object Object],[object Object]
CyberCop ,[object Object]
JAKAL ,[object Object]
NetRecon ,[object Object],[object Object]
Nmap ,[object Object],[object Object],[object Object]
Scan Types Supported by Nmap
Sends a TCP FIN to each port. Reset indicates port is closed. -sF TCP FIN Only sends the initial SYN and awaits the SYN-ACK response. -sS TCP SYN Completes the 3-way handshake with each scanned port. -sT TCP Connect Summary of Characteristics Command-Line Option Type of Scan
Similar to ACK, but focuses on TCP Window size to determine if ports are open or closed. -sW Window Sends packet with the ACK code bit set to each target port. -sA TCP ACK Sends packets with no code bits set. Reset indicates port is closed. -sN Null Sends packet with the FIN, URG and PUSH code bits set. Reset indicates port is closed. -sX TCP Xmas Tree
Scans RPC services using all discovered to open TCP/UDP ports on the target to send RPC Null commands. -sR RPC Scanning Sends ICMP echo request packets to every machine on target network.  -sP Ping Sends a UDP packet to target ports to determine if a UDP service is listening. -sU UDP Scanning Bounces a TCP scan off of an FTP server, obscuring the originator of the scan. -b FTP Bounce
Determining Firewall Filter Rules ,[object Object],[object Object],[object Object],[object Object]
How Firewalk Works ,[object Object],[object Object],[object Object],[object Object],[object Object]
Vulnerability Scanning ,[object Object],[object Object]
Vulnerability Scanner
Nessus ,[object Object],[object Object],[object Object]
Port, Socket & Service Vulnerability Penetrations ,[object Object],[object Object]
Operating System Fingerprinting with Nmap
TCP ISN Sampling ,[object Object],[object Object]
Don’t Fragment Bit ,[object Object],[object Object]
TCP Initial Window ,[object Object],[object Object]
TCP Option ,[object Object],[object Object],[object Object]
SYN Flood Resistance ,[object Object],[object Object],[object Object],[object Object]
 
Random Clipart
Pre-Phase 3 Understanding Filters, Firewalls and the IDS
Packet Filter ,[object Object],[object Object],[object Object]
Example ,[object Object],[object Object],[object Object]
Enhanced Version Stateful Filter
Stateful Filter ,[object Object],[object Object],[object Object]
Downside ,[object Object]
Proxy Firewall
[object Object],[object Object],[object Object]
Enhanced Version Application Proxy Gateway
Application Proxy Gateway ,[object Object],[object Object],[object Object]
Application Gateways look at data on the application layer of the protocol stack and serve as proxies for outside users. Thus, outside users never really have a direct connection to anything beyond the proxy gateway.
Implementing a Backdoor Method 4 Actions Take Place ,[object Object],[object Object],[object Object]
[object Object],[object Object],[object Object]
Intrusion Detection System
Scanning Intrusion Detection Systems ,[object Object],[object Object]
Signature Recognition ,[object Object],[object Object]
How does a NIDS match signatures with incoming traffic?  ,[object Object]
[object Object]
[object Object]
Other countermeasures besides IDS  ,[object Object]
Authentication ,[object Object],[object Object]
Virtual Private Networks ,[object Object],[object Object],[object Object]
IDS Setup Locations
[object Object],[object Object]
[object Object],[object Object]
Phase 3 Penetration
Stack Based Overflow Attack ,[object Object],[object Object],[object Object]
[object Object],[object Object],[object Object],[object Object],[object Object]
[object Object],[object Object],[object Object],[object Object]
[object Object],[object Object],[object Object]
Password Attacks ,[object Object],[object Object]
[object Object],[object Object]
[object Object],[object Object],[object Object]
Web Application Attacks ,[object Object],[object Object],[object Object]
[object Object]
Undermining Web Application Session Tracking ,[object Object],[object Object],[object Object]
[object Object],[object Object]
SQL Piggybacking ,[object Object],[object Object],[object Object]
[object Object],[object Object],[object Object],[object Object],[object Object]
Sniffing ,[object Object],[object Object]
Passive Sniffing ,[object Object],[object Object],[object Object],[object Object]
[object Object]
Active Sniffing ,[object Object],[object Object],[object Object]
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Spoofing ARP Messages
Other Methods of Redirecting Traffic ,[object Object],[object Object],[object Object],[object Object],[object Object]
Spoofing DNS
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Sniffing HTTPS
[object Object],[object Object]
Is your machine running a sniffer? ,[object Object],[object Object],[object Object]
How to avoid packet sniffers altogether ,[object Object]
Detecting other sniffers on the network ,[object Object],[object Object],[object Object],[object Object]
IP Address Spoofing ,[object Object],[object Object],[object Object]
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Undermining UNIX  r- Commands
[object Object]
Session Hijacking ,[object Object]
[object Object],[object Object]
[object Object],[object Object],[object Object],[object Object]
 
Netcat – The Networking Swiss Army Knife ,[object Object],[object Object],[object Object]
[object Object],[object Object]
Denial-of-Service (DoS) Attacks ,[object Object],[object Object]
Stopping Local Services ,[object Object],[object Object],[object Object]
[object Object],[object Object]
Locally Exhausting Resources ,[object Object],[object Object]
[object Object],[object Object],[object Object]
Remotely Stopping Services ,[object Object],[object Object],[object Object]
Remotely Exhausting Resources ,[object Object],[object Object],[object Object]
[object Object]
[object Object],[object Object]
Phase 4:  Maintaining Access
Backdoor Kits ,[object Object],[object Object]
Backdoor Kit Selection ,[object Object],[object Object],[object Object],[object Object]
Trojan Horses ,[object Object],[object Object],[object Object]
Trojan Horse Backdoor Tools Back Orifice
Back Orifice Remote Administration System which allows an intruder to control a computer across a TCP/IP connection using a simple console or GUI application. Gives its user more control of the target computer than the person at the actual keyboard has.
Back Orifice Server Functionality ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Controls and Abilities ,[object Object],[object Object],[object Object]
[object Object],[object Object]
[object Object],[object Object],[object Object],[object Object]
NetCat ,[object Object],[object Object],[object Object]
It provides access to the following main features:  ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Port-Scanning  ,[object Object],[object Object],[object Object]
Traditional Root Kits
Root Kits ,[object Object],[object Object],[object Object],[object Object]
/bin/login Replacement ,[object Object],[object Object],[object Object]
Detecting Backdoors: Example ,[object Object],[object Object],[object Object]
Sniffers ,[object Object],[object Object]
Hidden Sniffers ,[object Object],[object Object],[object Object]
Kernel-Level Rootkit ,[object Object],[object Object],[object Object]
Subverting the kernel ,[object Object],[object Object],[object Object],[object Object],[object Object]
Atypical Methods to Subvert the Kernel ,[object Object]
Detecting Kernel Rootkits  ,[object Object],[object Object],[object Object],[object Object]
Programs ,[object Object],[object Object],[object Object],[object Object]
CheckIDT ,[object Object]
Check-ps ,[object Object]
Phase 5 Covering Tracks and Hiding
Altering Event Logs ,[object Object],[object Object],[object Object]
[object Object],[object Object],[object Object],[object Object],[object Object]
Creating Hidden Files and Directories ,[object Object]
[object Object]
Covert Channels ,[object Object],[object Object]
Tunneling ,[object Object],[object Object]
[object Object]
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Using the TCP and IP Headers to Carry Data ,[object Object],[object Object],[object Object]
 
 
 
 

Contenu connexe

Tendances

Module 4 Enumeration
Module 4   EnumerationModule 4   Enumeration
Module 4 Enumerationleminhvuong
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware AnalysisAndrew McNicol
 
Metasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner ClassMetasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner ClassGeorgia Weidman
 
Vulnerability, exploit to metasploit
Vulnerability, exploit to metasploitVulnerability, exploit to metasploit
Vulnerability, exploit to metasploitTiago Henriques
 
Module 8 System Hacking
Module 8   System HackingModule 8   System Hacking
Module 8 System Hackingleminhvuong
 
Basic Linux Security
Basic Linux SecurityBasic Linux Security
Basic Linux Securitypankaj009
 
Ethical hacking Chapter 6 - Port Scanning - Eric Vanderburg
Ethical hacking   Chapter 6 - Port Scanning - Eric VanderburgEthical hacking   Chapter 6 - Port Scanning - Eric Vanderburg
Ethical hacking Chapter 6 - Port Scanning - Eric VanderburgEric Vanderburg
 
Threats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxThreats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxAmitesh Bharti
 
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili SaghafiComputer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili SaghafiProfessor Lili Saghafi
 
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"Lane Huff
 
Metasploit for Web Workshop
Metasploit for Web WorkshopMetasploit for Web Workshop
Metasploit for Web WorkshopDennis Maldonado
 
Module 2 Foot Printing
Module 2   Foot PrintingModule 2   Foot Printing
Module 2 Foot Printingleminhvuong
 
Security & ethical hacking
Security & ethical hackingSecurity & ethical hacking
Security & ethical hackingAmanpreet Singh
 

Tendances (20)

Module 4 Enumeration
Module 4   EnumerationModule 4   Enumeration
Module 4 Enumeration
 
Chapter 3 footprinting
Chapter 3 footprintingChapter 3 footprinting
Chapter 3 footprinting
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware Analysis
 
Intro To Hacking
Intro To HackingIntro To Hacking
Intro To Hacking
 
XST
XSTXST
XST
 
Penetration Testing Boot CAMP
Penetration Testing Boot CAMPPenetration Testing Boot CAMP
Penetration Testing Boot CAMP
 
Metasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner ClassMetasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner Class
 
DDoS attacks
DDoS attacksDDoS attacks
DDoS attacks
 
Vulnerability, exploit to metasploit
Vulnerability, exploit to metasploitVulnerability, exploit to metasploit
Vulnerability, exploit to metasploit
 
Module 8 System Hacking
Module 8   System HackingModule 8   System Hacking
Module 8 System Hacking
 
Security Onion Advance
Security Onion AdvanceSecurity Onion Advance
Security Onion Advance
 
Basic Linux Security
Basic Linux SecurityBasic Linux Security
Basic Linux Security
 
Ethical hacking Chapter 6 - Port Scanning - Eric Vanderburg
Ethical hacking   Chapter 6 - Port Scanning - Eric VanderburgEthical hacking   Chapter 6 - Port Scanning - Eric Vanderburg
Ethical hacking Chapter 6 - Port Scanning - Eric Vanderburg
 
Threats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxThreats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in Linux
 
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili SaghafiComputer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
 
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"
 
What is DDoS ?
What is DDoS ?What is DDoS ?
What is DDoS ?
 
Metasploit for Web Workshop
Metasploit for Web WorkshopMetasploit for Web Workshop
Metasploit for Web Workshop
 
Module 2 Foot Printing
Module 2   Foot PrintingModule 2   Foot Printing
Module 2 Foot Printing
 
Security & ethical hacking
Security & ethical hackingSecurity & ethical hacking
Security & ethical hacking
 

En vedette

2012 State of Mobile Survey Global Key Findings
2012 State of Mobile Survey Global Key Findings2012 State of Mobile Survey Global Key Findings
2012 State of Mobile Survey Global Key FindingsSymantec
 
The Hackers Dictionary
The Hackers DictionaryThe Hackers Dictionary
The Hackers Dictionaryalanocu
 
Ce Hv6 Module 42 Hacking Database Servers
Ce Hv6 Module 42 Hacking Database ServersCe Hv6 Module 42 Hacking Database Servers
Ce Hv6 Module 42 Hacking Database ServersKislaychd
 
Ce Hv6 Module 44 Internet Content Filtering Techniques
Ce Hv6 Module 44 Internet Content Filtering TechniquesCe Hv6 Module 44 Internet Content Filtering Techniques
Ce Hv6 Module 44 Internet Content Filtering TechniquesKislaychd
 
Ce Hv6 Module 43 Cyber Warfare Hacking Al Qaida And Terrorism
Ce Hv6 Module 43 Cyber Warfare  Hacking Al Qaida And TerrorismCe Hv6 Module 43 Cyber Warfare  Hacking Al Qaida And Terrorism
Ce Hv6 Module 43 Cyber Warfare Hacking Al Qaida And TerrorismKislaychd
 
Waterhole Attack
Waterhole AttackWaterhole Attack
Waterhole AttackSymantec
 
TH3 Professional Developper google hacking
TH3 Professional Developper google hackingTH3 Professional Developper google hacking
TH3 Professional Developper google hackingth3prodevelopper
 
Ce hv6 module 14 denial of service TH3 professional security
Ce hv6 module 14 denial of service TH3 professional securityCe hv6 module 14 denial of service TH3 professional security
Ce hv6 module 14 denial of service TH3 professional securitydefquon
 
55 best linux tips, tricks and command lines
55 best linux tips, tricks and command lines55 best linux tips, tricks and command lines
55 best linux tips, tricks and command linesArif Wahyudi
 
Mesin pembuat sandal hotel surabaya
Mesin pembuat sandal hotel surabayaMesin pembuat sandal hotel surabaya
Mesin pembuat sandal hotel surabayaSandal Hotel Balazha
 
Buku Hijau : Panduan Konfigurasi ClearOS 5.2 (revisi-2012)
Buku Hijau : Panduan Konfigurasi ClearOS 5.2 (revisi-2012)Buku Hijau : Panduan Konfigurasi ClearOS 5.2 (revisi-2012)
Buku Hijau : Panduan Konfigurasi ClearOS 5.2 (revisi-2012)PT. Jawara Data Nusantara
 
Expansión población
Expansión poblaciónExpansión población
Expansión poblaciónSantiagoag010
 
Symantec Mobile Security Whitepaper June 2011
Symantec Mobile Security Whitepaper June 2011Symantec Mobile Security Whitepaper June 2011
Symantec Mobile Security Whitepaper June 2011Symantec
 
Monitoring Jaringan Komputer dan Server di GNS3
Monitoring Jaringan Komputer dan Server di GNS3Monitoring Jaringan Komputer dan Server di GNS3
Monitoring Jaringan Komputer dan Server di GNS3Jumroh Arrasid
 
Kelompok 9-2110165007-2110165027-2110165029
Kelompok 9-2110165007-2110165027-2110165029Kelompok 9-2110165007-2110165027-2110165029
Kelompok 9-2110165007-2110165027-2110165029ramasatriaf
 
Laporan pendahuluan keamanan jaringan 1
Laporan pendahuluan keamanan jaringan 1Laporan pendahuluan keamanan jaringan 1
Laporan pendahuluan keamanan jaringan 1ramasatriaf
 
Cyber Security Seminar, MEA 2015, IGN Mantra
Cyber Security Seminar, MEA 2015, IGN MantraCyber Security Seminar, MEA 2015, IGN Mantra
Cyber Security Seminar, MEA 2015, IGN MantraIGN MANTRA
 

En vedette (20)

2012 State of Mobile Survey Global Key Findings
2012 State of Mobile Survey Global Key Findings2012 State of Mobile Survey Global Key Findings
2012 State of Mobile Survey Global Key Findings
 
The Hackers Dictionary
The Hackers DictionaryThe Hackers Dictionary
The Hackers Dictionary
 
Ce Hv6 Module 42 Hacking Database Servers
Ce Hv6 Module 42 Hacking Database ServersCe Hv6 Module 42 Hacking Database Servers
Ce Hv6 Module 42 Hacking Database Servers
 
Ce Hv6 Module 44 Internet Content Filtering Techniques
Ce Hv6 Module 44 Internet Content Filtering TechniquesCe Hv6 Module 44 Internet Content Filtering Techniques
Ce Hv6 Module 44 Internet Content Filtering Techniques
 
Ce Hv6 Module 43 Cyber Warfare Hacking Al Qaida And Terrorism
Ce Hv6 Module 43 Cyber Warfare  Hacking Al Qaida And TerrorismCe Hv6 Module 43 Cyber Warfare  Hacking Al Qaida And Terrorism
Ce Hv6 Module 43 Cyber Warfare Hacking Al Qaida And Terrorism
 
prova
provaprova
prova
 
Waterhole Attack
Waterhole AttackWaterhole Attack
Waterhole Attack
 
TH3 Professional Developper google hacking
TH3 Professional Developper google hackingTH3 Professional Developper google hacking
TH3 Professional Developper google hacking
 
Ce hv6 module 14 denial of service TH3 professional security
Ce hv6 module 14 denial of service TH3 professional securityCe hv6 module 14 denial of service TH3 professional security
Ce hv6 module 14 denial of service TH3 professional security
 
It copy
It   copyIt   copy
It copy
 
Tugas komjar10
Tugas komjar10Tugas komjar10
Tugas komjar10
 
55 best linux tips, tricks and command lines
55 best linux tips, tricks and command lines55 best linux tips, tricks and command lines
55 best linux tips, tricks and command lines
 
Mesin pembuat sandal hotel surabaya
Mesin pembuat sandal hotel surabayaMesin pembuat sandal hotel surabaya
Mesin pembuat sandal hotel surabaya
 
Buku Hijau : Panduan Konfigurasi ClearOS 5.2 (revisi-2012)
Buku Hijau : Panduan Konfigurasi ClearOS 5.2 (revisi-2012)Buku Hijau : Panduan Konfigurasi ClearOS 5.2 (revisi-2012)
Buku Hijau : Panduan Konfigurasi ClearOS 5.2 (revisi-2012)
 
Expansión población
Expansión poblaciónExpansión población
Expansión población
 
Symantec Mobile Security Whitepaper June 2011
Symantec Mobile Security Whitepaper June 2011Symantec Mobile Security Whitepaper June 2011
Symantec Mobile Security Whitepaper June 2011
 
Monitoring Jaringan Komputer dan Server di GNS3
Monitoring Jaringan Komputer dan Server di GNS3Monitoring Jaringan Komputer dan Server di GNS3
Monitoring Jaringan Komputer dan Server di GNS3
 
Kelompok 9-2110165007-2110165027-2110165029
Kelompok 9-2110165007-2110165027-2110165029Kelompok 9-2110165007-2110165027-2110165029
Kelompok 9-2110165007-2110165027-2110165029
 
Laporan pendahuluan keamanan jaringan 1
Laporan pendahuluan keamanan jaringan 1Laporan pendahuluan keamanan jaringan 1
Laporan pendahuluan keamanan jaringan 1
 
Cyber Security Seminar, MEA 2015, IGN Mantra
Cyber Security Seminar, MEA 2015, IGN MantraCyber Security Seminar, MEA 2015, IGN Mantra
Cyber Security Seminar, MEA 2015, IGN Mantra
 

Similaire à Hacking Fundamentals - Jen Johnson , Miria Grunick

Module 5 Sniffers
Module 5  SniffersModule 5  Sniffers
Module 5 Sniffersleminhvuong
 
Reconnaissance & Scanning
Reconnaissance & ScanningReconnaissance & Scanning
Reconnaissance & Scanningamiable_indian
 
Modul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptModul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptcemporku
 
modul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdfmodul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdftehkotak4
 
Footprinting LAB SETUP GUIDE.pdf
Footprinting LAB SETUP GUIDE.pdfFootprinting LAB SETUP GUIDE.pdf
Footprinting LAB SETUP GUIDE.pdfsdfghj21
 
Open source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysisOpen source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysisGTKlondike
 
Hacking 1224807880385377-9
Hacking 1224807880385377-9Hacking 1224807880385377-9
Hacking 1224807880385377-9Geoff Pesimo
 
For your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and laFor your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and laShainaBoling829
 
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri
 
Network And Application Layer Attacks
Network And Application Layer AttacksNetwork And Application Layer Attacks
Network And Application Layer AttacksArun Modi
 
Reconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awarenessReconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awarenessLeon Teale
 
CTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messengerCTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messengerMigin Vincent
 
CTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messengerCTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messengerCTM360
 

Similaire à Hacking Fundamentals - Jen Johnson , Miria Grunick (20)

Module 5 Sniffers
Module 5  SniffersModule 5  Sniffers
Module 5 Sniffers
 
Hacking
HackingHacking
Hacking
 
Hacking
HackingHacking
Hacking
 
Reconnaissance & Scanning
Reconnaissance & ScanningReconnaissance & Scanning
Reconnaissance & Scanning
 
Modul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptModul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.ppt
 
modul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdfmodul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdf
 
Hacking In Detail
Hacking In DetailHacking In Detail
Hacking In Detail
 
Footprinting LAB SETUP GUIDE.pdf
Footprinting LAB SETUP GUIDE.pdfFootprinting LAB SETUP GUIDE.pdf
Footprinting LAB SETUP GUIDE.pdf
 
Open source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysisOpen source network forensics and advanced pcap analysis
Open source network forensics and advanced pcap analysis
 
Hacking tutorial
Hacking tutorialHacking tutorial
Hacking tutorial
 
ch01.ppt
ch01.pptch01.ppt
ch01.ppt
 
Hacking 1224807880385377-9
Hacking 1224807880385377-9Hacking 1224807880385377-9
Hacking 1224807880385377-9
 
footscan.PPT
footscan.PPTfootscan.PPT
footscan.PPT
 
For your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and laFor your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and la
 
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
 
Network And Application Layer Attacks
Network And Application Layer AttacksNetwork And Application Layer Attacks
Network And Application Layer Attacks
 
Reconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awarenessReconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awareness
 
CTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messengerCTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messenger
 
CTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messengerCTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messenger
 
Cn file
Cn fileCn file
Cn file
 

Plus de amiable_indian

Phishing As Tragedy of the Commons
Phishing As Tragedy of the CommonsPhishing As Tragedy of the Commons
Phishing As Tragedy of the Commonsamiable_indian
 
Cisco IOS Attack & Defense - The State of the Art
Cisco IOS Attack & Defense - The State of the Art Cisco IOS Attack & Defense - The State of the Art
Cisco IOS Attack & Defense - The State of the Art amiable_indian
 
Secrets of Top Pentesters
Secrets of Top PentestersSecrets of Top Pentesters
Secrets of Top Pentestersamiable_indian
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Securityamiable_indian
 
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...amiable_indian
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CDamiable_indian
 
Reverse Engineering for exploit writers
Reverse Engineering for exploit writersReverse Engineering for exploit writers
Reverse Engineering for exploit writersamiable_indian
 
State of Cyber Law in India
State of Cyber Law in IndiaState of Cyber Law in India
State of Cyber Law in Indiaamiable_indian
 
AntiSpam - Understanding the good, the bad and the ugly
AntiSpam - Understanding the good, the bad and the uglyAntiSpam - Understanding the good, the bad and the ugly
AntiSpam - Understanding the good, the bad and the uglyamiable_indian
 
Reverse Engineering v/s Secure Coding
Reverse Engineering v/s Secure CodingReverse Engineering v/s Secure Coding
Reverse Engineering v/s Secure Codingamiable_indian
 
Network Vulnerability Assessments: Lessons Learned
Network Vulnerability Assessments: Lessons LearnedNetwork Vulnerability Assessments: Lessons Learned
Network Vulnerability Assessments: Lessons Learnedamiable_indian
 
Economic offenses through Credit Card Frauds Dissected
Economic offenses through Credit Card Frauds DissectedEconomic offenses through Credit Card Frauds Dissected
Economic offenses through Credit Card Frauds Dissectedamiable_indian
 
Immune IT: Moving from Security to Immunity
Immune IT: Moving from Security to ImmunityImmune IT: Moving from Security to Immunity
Immune IT: Moving from Security to Immunityamiable_indian
 
Reverse Engineering for exploit writers
Reverse Engineering for exploit writersReverse Engineering for exploit writers
Reverse Engineering for exploit writersamiable_indian
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecuritiesamiable_indian
 
Web Exploit Finder Presentation
Web Exploit Finder PresentationWeb Exploit Finder Presentation
Web Exploit Finder Presentationamiable_indian
 
Network Security Data Visualization
Network Security Data VisualizationNetwork Security Data Visualization
Network Security Data Visualizationamiable_indian
 
Enhancing Computer Security via End-to-End Communication Visualization
Enhancing Computer Security via End-to-End Communication Visualization Enhancing Computer Security via End-to-End Communication Visualization
Enhancing Computer Security via End-to-End Communication Visualization amiable_indian
 
Top Network Vulnerabilities Over Time
Top Network Vulnerabilities Over TimeTop Network Vulnerabilities Over Time
Top Network Vulnerabilities Over Timeamiable_indian
 
What are the Business Security Metrics?
What are the Business Security Metrics? What are the Business Security Metrics?
What are the Business Security Metrics? amiable_indian
 

Plus de amiable_indian (20)

Phishing As Tragedy of the Commons
Phishing As Tragedy of the CommonsPhishing As Tragedy of the Commons
Phishing As Tragedy of the Commons
 
Cisco IOS Attack & Defense - The State of the Art
Cisco IOS Attack & Defense - The State of the Art Cisco IOS Attack & Defense - The State of the Art
Cisco IOS Attack & Defense - The State of the Art
 
Secrets of Top Pentesters
Secrets of Top PentestersSecrets of Top Pentesters
Secrets of Top Pentesters
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA's and...
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
 
Reverse Engineering for exploit writers
Reverse Engineering for exploit writersReverse Engineering for exploit writers
Reverse Engineering for exploit writers
 
State of Cyber Law in India
State of Cyber Law in IndiaState of Cyber Law in India
State of Cyber Law in India
 
AntiSpam - Understanding the good, the bad and the ugly
AntiSpam - Understanding the good, the bad and the uglyAntiSpam - Understanding the good, the bad and the ugly
AntiSpam - Understanding the good, the bad and the ugly
 
Reverse Engineering v/s Secure Coding
Reverse Engineering v/s Secure CodingReverse Engineering v/s Secure Coding
Reverse Engineering v/s Secure Coding
 
Network Vulnerability Assessments: Lessons Learned
Network Vulnerability Assessments: Lessons LearnedNetwork Vulnerability Assessments: Lessons Learned
Network Vulnerability Assessments: Lessons Learned
 
Economic offenses through Credit Card Frauds Dissected
Economic offenses through Credit Card Frauds DissectedEconomic offenses through Credit Card Frauds Dissected
Economic offenses through Credit Card Frauds Dissected
 
Immune IT: Moving from Security to Immunity
Immune IT: Moving from Security to ImmunityImmune IT: Moving from Security to Immunity
Immune IT: Moving from Security to Immunity
 
Reverse Engineering for exploit writers
Reverse Engineering for exploit writersReverse Engineering for exploit writers
Reverse Engineering for exploit writers
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
 
Web Exploit Finder Presentation
Web Exploit Finder PresentationWeb Exploit Finder Presentation
Web Exploit Finder Presentation
 
Network Security Data Visualization
Network Security Data VisualizationNetwork Security Data Visualization
Network Security Data Visualization
 
Enhancing Computer Security via End-to-End Communication Visualization
Enhancing Computer Security via End-to-End Communication Visualization Enhancing Computer Security via End-to-End Communication Visualization
Enhancing Computer Security via End-to-End Communication Visualization
 
Top Network Vulnerabilities Over Time
Top Network Vulnerabilities Over TimeTop Network Vulnerabilities Over Time
Top Network Vulnerabilities Over Time
 
What are the Business Security Metrics?
What are the Business Security Metrics? What are the Business Security Metrics?
What are the Business Security Metrics?
 

Dernier

Supercharge Your eCommerce Stores-acowebs
Supercharge Your eCommerce Stores-acowebsSupercharge Your eCommerce Stores-acowebs
Supercharge Your eCommerce Stores-acowebsGOKUL JS
 
BAILMENT & PLEDGE business law notes.pptx
BAILMENT & PLEDGE business law notes.pptxBAILMENT & PLEDGE business law notes.pptx
BAILMENT & PLEDGE business law notes.pptxran17april2001
 
Send Files | Sendbig.comSend Files | Sendbig.com
Send Files | Sendbig.comSend Files | Sendbig.comSend Files | Sendbig.comSend Files | Sendbig.com
Send Files | Sendbig.comSend Files | Sendbig.comSendBig4
 
Memorándum de Entendimiento (MoU) entre Codelco y SQM
Memorándum de Entendimiento (MoU) entre Codelco y SQMMemorándum de Entendimiento (MoU) entre Codelco y SQM
Memorándum de Entendimiento (MoU) entre Codelco y SQMVoces Mineras
 
Excvation Safety for safety officers reference
Excvation Safety for safety officers referenceExcvation Safety for safety officers reference
Excvation Safety for safety officers referencessuser2c065e
 
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptxThe-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptxmbikashkanyari
 
Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...Peter Ward
 
WSMM Media and Entertainment Feb_March_Final.pdf
WSMM Media and Entertainment Feb_March_Final.pdfWSMM Media and Entertainment Feb_March_Final.pdf
WSMM Media and Entertainment Feb_March_Final.pdfJamesConcepcion7
 
Appkodes Tinder Clone Script with Customisable Solutions.pptx
Appkodes Tinder Clone Script with Customisable Solutions.pptxAppkodes Tinder Clone Script with Customisable Solutions.pptx
Appkodes Tinder Clone Script with Customisable Solutions.pptxappkodes
 
Darshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdfDarshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdfShashank Mehta
 
APRIL2024_UKRAINE_xml_0000000000000 .pdf
APRIL2024_UKRAINE_xml_0000000000000 .pdfAPRIL2024_UKRAINE_xml_0000000000000 .pdf
APRIL2024_UKRAINE_xml_0000000000000 .pdfRbc Rbcua
 
Healthcare Feb. & Mar. Healthcare Newsletter
Healthcare Feb. & Mar. Healthcare NewsletterHealthcare Feb. & Mar. Healthcare Newsletter
Healthcare Feb. & Mar. Healthcare NewsletterJamesConcepcion7
 
Onemonitar Android Spy App Features: Explore Advanced Monitoring Capabilities
Onemonitar Android Spy App Features: Explore Advanced Monitoring CapabilitiesOnemonitar Android Spy App Features: Explore Advanced Monitoring Capabilities
Onemonitar Android Spy App Features: Explore Advanced Monitoring CapabilitiesOne Monitar
 
digital marketing , introduction of digital marketing
digital marketing , introduction of digital marketingdigital marketing , introduction of digital marketing
digital marketing , introduction of digital marketingrajputmeenakshi733
 
Effective Strategies for Maximizing Your Profit When Selling Gold Jewelry
Effective Strategies for Maximizing Your Profit When Selling Gold JewelryEffective Strategies for Maximizing Your Profit When Selling Gold Jewelry
Effective Strategies for Maximizing Your Profit When Selling Gold JewelryWhittensFineJewelry1
 
Jewish Resources in the Family Resource Centre
Jewish Resources in the Family Resource CentreJewish Resources in the Family Resource Centre
Jewish Resources in the Family Resource CentreNZSG
 
1911 Gold Corporate Presentation Apr 2024.pdf
1911 Gold Corporate Presentation Apr 2024.pdf1911 Gold Corporate Presentation Apr 2024.pdf
1911 Gold Corporate Presentation Apr 2024.pdfShaun Heinrichs
 
Technical Leaders - Working with the Management Team
Technical Leaders - Working with the Management TeamTechnical Leaders - Working with the Management Team
Technical Leaders - Working with the Management TeamArik Fletcher
 
NAB Show Exhibitor List 2024 - Exhibitors Data
NAB Show Exhibitor List 2024 - Exhibitors DataNAB Show Exhibitor List 2024 - Exhibitors Data
NAB Show Exhibitor List 2024 - Exhibitors DataExhibitors Data
 

Dernier (20)

Supercharge Your eCommerce Stores-acowebs
Supercharge Your eCommerce Stores-acowebsSupercharge Your eCommerce Stores-acowebs
Supercharge Your eCommerce Stores-acowebs
 
BAILMENT & PLEDGE business law notes.pptx
BAILMENT & PLEDGE business law notes.pptxBAILMENT & PLEDGE business law notes.pptx
BAILMENT & PLEDGE business law notes.pptx
 
Send Files | Sendbig.comSend Files | Sendbig.com
Send Files | Sendbig.comSend Files | Sendbig.comSend Files | Sendbig.comSend Files | Sendbig.com
Send Files | Sendbig.comSend Files | Sendbig.com
 
Memorándum de Entendimiento (MoU) entre Codelco y SQM
Memorándum de Entendimiento (MoU) entre Codelco y SQMMemorándum de Entendimiento (MoU) entre Codelco y SQM
Memorándum de Entendimiento (MoU) entre Codelco y SQM
 
Excvation Safety for safety officers reference
Excvation Safety for safety officers referenceExcvation Safety for safety officers reference
Excvation Safety for safety officers reference
 
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptxThe-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
The-Ethical-issues-ghhhhhhhhjof-Byjus.pptx
 
The Bizz Quiz-E-Summit-E-Cell-IITPatna.pptx
The Bizz Quiz-E-Summit-E-Cell-IITPatna.pptxThe Bizz Quiz-E-Summit-E-Cell-IITPatna.pptx
The Bizz Quiz-E-Summit-E-Cell-IITPatna.pptx
 
Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...
 
WSMM Media and Entertainment Feb_March_Final.pdf
WSMM Media and Entertainment Feb_March_Final.pdfWSMM Media and Entertainment Feb_March_Final.pdf
WSMM Media and Entertainment Feb_March_Final.pdf
 
Appkodes Tinder Clone Script with Customisable Solutions.pptx
Appkodes Tinder Clone Script with Customisable Solutions.pptxAppkodes Tinder Clone Script with Customisable Solutions.pptx
Appkodes Tinder Clone Script with Customisable Solutions.pptx
 
Darshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdfDarshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdf
 
APRIL2024_UKRAINE_xml_0000000000000 .pdf
APRIL2024_UKRAINE_xml_0000000000000 .pdfAPRIL2024_UKRAINE_xml_0000000000000 .pdf
APRIL2024_UKRAINE_xml_0000000000000 .pdf
 
Healthcare Feb. & Mar. Healthcare Newsletter
Healthcare Feb. & Mar. Healthcare NewsletterHealthcare Feb. & Mar. Healthcare Newsletter
Healthcare Feb. & Mar. Healthcare Newsletter
 
Onemonitar Android Spy App Features: Explore Advanced Monitoring Capabilities
Onemonitar Android Spy App Features: Explore Advanced Monitoring CapabilitiesOnemonitar Android Spy App Features: Explore Advanced Monitoring Capabilities
Onemonitar Android Spy App Features: Explore Advanced Monitoring Capabilities
 
digital marketing , introduction of digital marketing
digital marketing , introduction of digital marketingdigital marketing , introduction of digital marketing
digital marketing , introduction of digital marketing
 
Effective Strategies for Maximizing Your Profit When Selling Gold Jewelry
Effective Strategies for Maximizing Your Profit When Selling Gold JewelryEffective Strategies for Maximizing Your Profit When Selling Gold Jewelry
Effective Strategies for Maximizing Your Profit When Selling Gold Jewelry
 
Jewish Resources in the Family Resource Centre
Jewish Resources in the Family Resource CentreJewish Resources in the Family Resource Centre
Jewish Resources in the Family Resource Centre
 
1911 Gold Corporate Presentation Apr 2024.pdf
1911 Gold Corporate Presentation Apr 2024.pdf1911 Gold Corporate Presentation Apr 2024.pdf
1911 Gold Corporate Presentation Apr 2024.pdf
 
Technical Leaders - Working with the Management Team
Technical Leaders - Working with the Management TeamTechnical Leaders - Working with the Management Team
Technical Leaders - Working with the Management Team
 
NAB Show Exhibitor List 2024 - Exhibitors Data
NAB Show Exhibitor List 2024 - Exhibitors DataNAB Show Exhibitor List 2024 - Exhibitors Data
NAB Show Exhibitor List 2024 - Exhibitors Data
 

Hacking Fundamentals - Jen Johnson , Miria Grunick

  • 1. The Fundamentals of Hacking: An 03r!3vv Jen Johnson Miria Grunick
  • 2.
  • 3.
  • 4.
  • 5.
  • 6.
  • 7.
  • 8.
  • 9.
  • 10.
  • 11.
  • 12.
  • 13.
  • 14.
  • 15.
  • 16.
  • 17.
  • 18. Phase 2: Scanning The premise of scanning is to probe as many ports as possible, keeping track of open and useful ports that would be receptive to hacking. Scanners send multiple packets over a communication medium then listen and record each response. The following are techniques for inspecting ports and protocols.
  • 19.
  • 20.
  • 21.
  • 22.
  • 24.
  • 26.
  • 27.
  • 28.
  • 29.
  • 30.
  • 31. WWW HTTP 80/tcp www-http Domain Name Server 53/udp domain Telnet 23/tcp telnet SSH Remote Login Protocol 22/tcp ssh File Transfer (control) 21/tcp ftp File Transfer (default) 20/udp ftp-data Echo 7/tcp echo
  • 32. Non Standard Ports X Window System 6000-6063/tcp X11 Yahoo! Messenger 5010 yahoo RaDIUS authentication protocol 1812/udp Radius Microsoft Windows Internet Name Service 1512/tcp wins
  • 33.
  • 34.
  • 35.
  • 36.
  • 37.
  • 38.
  • 39.
  • 40.
  • 41.
  • 42.
  • 43.
  • 44.
  • 45.
  • 46.
  • 47.
  • 48.
  • 49.
  • 50.
  • 52.
  • 53.
  • 54.  
  • 55. How To Use FTP Bounce Attacks
  • 56.
  • 57.
  • 58.
  • 59.
  • 60.
  • 61.
  • 62.
  • 63.
  • 64.
  • 65.
  • 67. Sends a TCP FIN to each port. Reset indicates port is closed. -sF TCP FIN Only sends the initial SYN and awaits the SYN-ACK response. -sS TCP SYN Completes the 3-way handshake with each scanned port. -sT TCP Connect Summary of Characteristics Command-Line Option Type of Scan
  • 68. Similar to ACK, but focuses on TCP Window size to determine if ports are open or closed. -sW Window Sends packet with the ACK code bit set to each target port. -sA TCP ACK Sends packets with no code bits set. Reset indicates port is closed. -sN Null Sends packet with the FIN, URG and PUSH code bits set. Reset indicates port is closed. -sX TCP Xmas Tree
  • 69. Scans RPC services using all discovered to open TCP/UDP ports on the target to send RPC Null commands. -sR RPC Scanning Sends ICMP echo request packets to every machine on target network. -sP Ping Sends a UDP packet to target ports to determine if a UDP service is listening. -sU UDP Scanning Bounces a TCP scan off of an FTP server, obscuring the originator of the scan. -b FTP Bounce
  • 70.
  • 71.
  • 72.
  • 74.
  • 75.
  • 77.
  • 78.
  • 79.
  • 80.
  • 81.
  • 82.  
  • 84. Pre-Phase 3 Understanding Filters, Firewalls and the IDS
  • 85.
  • 86.
  • 88.
  • 89.
  • 91.
  • 93.
  • 94. Application Gateways look at data on the application layer of the protocol stack and serve as proxies for outside users. Thus, outside users never really have a direct connection to anything beyond the proxy gateway.
  • 95.
  • 96.
  • 98.
  • 99.
  • 100.
  • 101.
  • 102.
  • 103.
  • 104.
  • 105.
  • 107.
  • 108.
  • 110.
  • 111.
  • 112.
  • 113.
  • 114.
  • 115.
  • 116.
  • 117.
  • 118.
  • 119.
  • 120.
  • 121.
  • 122.
  • 123.
  • 124.
  • 125.
  • 126.
  • 127.
  • 129.
  • 131.
  • 133.
  • 134.
  • 135.
  • 136.
  • 137.
  • 138.
  • 139. Undermining UNIX r- Commands
  • 140.
  • 141.
  • 142.
  • 143.
  • 144.  
  • 145.
  • 146.
  • 147.
  • 148.
  • 149.
  • 150.
  • 151.
  • 152.
  • 153.
  • 154.
  • 155.
  • 156. Phase 4: Maintaining Access
  • 157.
  • 158.
  • 159.
  • 160. Trojan Horse Backdoor Tools Back Orifice
  • 161. Back Orifice Remote Administration System which allows an intruder to control a computer across a TCP/IP connection using a simple console or GUI application. Gives its user more control of the target computer than the person at the actual keyboard has.
  • 162.
  • 163.
  • 164.
  • 165.
  • 166.
  • 167.
  • 168.
  • 170.
  • 171.
  • 172.
  • 173.
  • 174.
  • 175.
  • 176.
  • 177.
  • 178.
  • 179.
  • 180.
  • 181.
  • 182. Phase 5 Covering Tracks and Hiding
  • 183.
  • 184.
  • 185.
  • 186.
  • 187.
  • 188.
  • 189.
  • 190.
  • 191.
  • 192.  
  • 193.  
  • 194.  
  • 195.