Week 5
Week 5
Topic
Lecture 21: Vulnerability Scanning using NMAP
NPTEL
1
2/17/2022
• The detailed guidelines to use NMAP scripts are available with official website:
https://nmap.org/book/man-nse.html
• All the scripts related to particular keyword can be obtained as:
nmap --script “keyword-*”
NPTEL
• You can find all the scripts by typing the following commands in Kali Linux
command prompt:
ls –al /usr/share/namap/scripts
2
2/17/2022
NPTEL
Vulnerability Scanning
3
2/17/2022
-ssh-brute is used to crack credential of ssh service; smb-brute is used to crack user
credential; smb-os-discovery is used to identify the OS of the target system; http-slowloris-check script is
used to check if the webserver is vulnerable to DoS attack without actually launching a DoS attack, http-
Slowloris script is used to launch Slowloris attack. There is no script with name http-dos-attack.
NPTEL
4
2/17/2022
Topic
Lecture 22: Security Scanning and Proxy Preparation
NPTEL
5
2/17/2022
11
NPTEL
NESSUS (contd.)
12
6
2/17/2022
13
NPTEL
Proxy Preparation
• After collecting all the necessary information for mounting an attack, we also
need to prepare proxy such that the attacker is hidden from the victim system.
• Proxy servers can be used for:
• Work as an intermediary for connecting with victim system.
• To hide the source IP address so that an attack can be mounted without any legal corollary.
• To mask the actual source of attack by impersonating a fake source address of the proxy.
14
7
2/17/2022
proxy chain
1. dynamic chain - if one proxy server is not responding it will get forwarded to the other proxy server
2. strict chain - if proxy server is down, our packet will not reach the target.
3. round robin chain - proxy is chosen alternatively
4. random chain - random proxy servers are chosen
MACCHANGER
macchanger -(some tag) "device" tags can be
1. -s is show current and permemnant MAC address
2. -r assign random address
3. -p is to reset mac address to original
15
NPTEL
16
8
2/17/2022
Topic
Lecture 23: System Hacking
NPTEL
9
2/17/2022
19
NPTEL
20
10
2/17/2022
• Tools used:
• john the ripper, hydra, hashcat, crunch, etc.
21
NPTEL
ftp, ssh, telnet, login - used to control remotely the target systems
1. telnet "{ipaddr}"
2. ssh "{ipaddr}" -l "{username}" or ssh "username"@"ipaddr"
22
11
2/17/2022
• An attacker can gain access to the network using a non-admin user account, and
the next step would be to gain administrative privileges.
• Attacker performs privilege escalation attack.
• Takes advantages of design flaws, programming errors, bugs, and configuration oversights in
the OS and software application to gain administrative access to the network.
• These privileges allows attacker to view critical/sensitive information, delete files, or install
malicious programs such as viruses, Trojans, worms, etc.
23
NPTEL
24
12
2/17/2022
User enumeration refers to collecting details of user and there privilege. It can also give
details for password rules, however it cannot generate password for respective users. For enumeration
we can use tools such as enum4linux, rpcclient. We can also use an nmap scrip smb-enum-users for user
enumeration. Hydra and Crunch are used for password cracking.
25
NPTEL
26
13
2/17/2022
27
NPTEL
28
14
2/17/2022
Topic
Lecture 24: Malware, Trojans, Virus and Worms
NPTEL
Malware
Trojan
Virus and Worms
Ransomware
15
2/17/2022
Malware
• Malicious software that damages or disables computer systems and gives limited
or full control to the malware creator for the purpose of theft or fraud.
• Examples of Malware:
• Trojan Horse and Backdoor
• Rootkit get you root privileges
• Ransomware demands money
• Adware
• Virus and Worms
• Spyware
• Botnet
31
NPTEL
32
16
2/17/2022
Trojan
• A program where malicious code is contained inside apparently harmless code or
data in such a way that it can get control and cause damage.
• They get activated upon users' certain predefined actions.
• Indications of a Trojan attack include abnormal system and network activities
such as disabling of antivirus, redirection to unknown pages, etc.
• Trojans create a covert communication channel between victim computer and
attacker for transferring sensitive data.
33
NPTEL
34
17
2/17/2022
• Virus Characteristics:
• Stages of infecting other program
• Transforms itself
• Encrypts itself
• Alters data
• Corrupts files and programs
35
NPTEL
36
18
2/17/2022
Ransomware
• It is a type of a malware that restricts access to the computer system's files and
folders, and demands an online ransom payment to the malware creator(s) in
order to remove the restrictions.
• Quite common nowadays.
37
NPTEL
38
19
2/17/2022
nmap --script http-malware-host "ipaddr" -> shows if host appears to be affected with any malware
39
NPTEL
Virus
• To test antivirus:
X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRU-TEST-FILE!$H+H*
• Turn off internet connection
@Echo off
Ipconfig /release
• Turn on internet connection
@Echo off
Ipconfig /renew
40
20
2/17/2022
Virus
Description for popup windows
41
NPTEL
42
21
2/17/2022
Topic
Lecture 25: Miscellaneous Attacks
NPTEL
22
2/17/2022
Packet Sniffing
45
NPTEL
• Promiscuous Mode: The tool turns the NIC of a system to the promiscuous mode
so that it listens to all the data transmitted on its segment.
• Decode Information: A sniffer can constantly monitor all the network traffic to a
computer through the NIC by decoding the information encapsulated in the data
packet.
46
23
2/17/2022
Types of Sniffing:
• Passive Sniffing: It means sniffing through a hub, where traffic is sent to all ports.
It involves only monitoring of the packets sent by others without sending any
additional data packets in the network traffic.
• In a network that use hubs to connect systems, all hosts can see all traffic -- attacker can
easily capture traffic going through the hub.
• Hub usage is outdated today -- Most modern networks use switches.
• Active Sniffing: This is used to sniff a switch-based network.
• Involves ARP packets into the network to flood the switch's CAM table.
• CAM keeps track of which host is connected to which port.
47
NPTEL
Vulnerable Protocols
48
24
2/17/2022
MAC Attack
• Each switch has a fixed size dynamic Content Addressable Memory (CAM) table.
• The table stores MAC addresses available on ports with their associated VLAN parameters.
• Once the table on the switch is full, additional ARP request traffic will flood every port on the
switch (like a hub).
• This will change the behavior of the switch to reset to its learning mode.
• This attack will also fill the CAM tables of adjacent switches.
• MAC Flooding
• Involves flooding of CAM table with fake MAC address and IP pairs until it is full.
49
NPTEL
50
25
2/17/2022
ARP Spoofing
ARP stands for Address Resolution Protocol, a communication protocol that matches a given IP address to a
physical machine's MAC address
51
NPTEL
ARP Poisoning
• Using fake ARP messages, an attacker can divert all communications between two
machines so that all traffic is exchanged via his/her PC.
• The threats of ARP poisoning include:
• Packet Sniffing, Session Hijacking, VoIP Call Tapping, Manipulating Data, Man-in-the-Middle
Attack, Data Interception, Connection Hijacking and Resetting, Steal Passwords, DoS Attack
• ARP Poisoning Tools:
• Cain & Abel and WinArpAttacker
52
26
2/17/2022
arp -a (for all the entries in arp table) local gateway is always used to send poackets
To access all information related to ARP, arp command is used, -a option is used to see
all arp entries, -s option is used to create new arp entry, -i option is used to specify a particular network
interface, -d option is used to delete an arp entry.
53
NPTEL
54
27