SlideShare ist ein Scribd-Unternehmen logo
1 von 14
SARDAR PATEL COLLEGE OF
ENGINEERING,BAKROL
Cyber Security
Subject code : (2150002)
BRANCH :- I.T
Group Members
Name Enrollment No.
Mukul Sahu 161240116024
Devanand Kshirsagar Maruti 161240116020
Isha Kasar 161240116014
Network Reconnaissance
 Network reconnaissance is a term for testing for
potential vulnerabilities in a computer network. This
may be a legitimate activity by the network
owner/operator, seeking to protect it or to enforce its
acceptable use policy. It also may be a precursor to
external attacks on the network.
 There are two tools for it:-
1. Nmap
2. THC-Amap
Nmap
 Nmap (Network Mapper) is a security scanner, used to
discover hosts and services on a computer network, thus building
a "map" of the network.
 To accomplish its goal, Nmap sends specially crafted packets to
the target host(s) and then analyzes the responses.
 The software provides a number of features for probing
computer networks, including host discovery and service
and operating-system detection.
THC-Amap
 Amap is a great tool for determining what application is
listening on a given port.
 In other words it is a scanner that identifies
applications/services installed on a remote machine.
 Their database isn't as large as what Nmap uses for
its version detection feature, but it is definitely worth trying
for a 2nd opinion or if Nmap fails to detect a service.
 Amap even knows how to parse Nmap output files and it can
be used to confirm or complete a Nmap analysis.
Network Sniffing
 Process of capturing, decoding, and analyzing network traffic is called
network sniffing.
 Network sniffing is a tool that can help you locate network
problems by allowing you to capture and view packet level
data on your network. The Colasoft Capsa Network sniffer is a
powerful network analyser
 A packet sniffer is a software application that uses a network
adapter card in promiscuous mode to capture all network
packets
EXAMPLE OF NETWORK
SNIFFERS
 TcpDump
 winDump
 Wireshark
 Ettercap
 Hping
 Kismet
TcpDump
 TcpDump is a common packet analyzer that runs under
the command line.
 It allows the user to display TCP/IP and other packets
being transmitted or received over a network to which
the computer is attached.
 TcpDump is free software and it works on most Unix-
like operating systems.
WinDump
 WinDump is the Windows version of tcpdump, the
command line network analyzer for UNIX.
 WinDump is fully compatible with tcpdump and can be
used to watch, diagnose and save to disk network traffic
according to various complex rules.
 It can run under Windows 95, 98, ME, NT, 2000, XP,
2003 and Vista.
Wireshark
 Wireshark is a free and open source packet analyzer.
 It is used for network troubleshooting, analysis, software
and communications protocol development, and education.
 Originally named Ethereal, the project was renamed Wireshark
in May 2006 due to trademark issues.
 Wireshark is very similar to tcpdump, but has a graphical front-
end, plus some integrated sorting and filtering options.
Ettercap
 Ettercap is a free and open source network security tool for man-
in-the-middle attacks on LAN.
 It can be used for computer network protocol analysis
and security auditing.
 It runs on various Unix-like operating
systems including Linux, Mac OS X, BSD and Solaris, and
on Microsoft Windows.
 It is capable of intercepting traffic on a network segment,
capturing passwords, and conducting active
eavesdropping against a number of common protocols.
Hping
 Hping is a free packet generator and analyzer for
the TCP/IP protocol.
 It is a one type of a tester for network security. It is one of
the tools for security auditing and testing of firewalls and
networks.
 The new version of hping, hping3, is scriptable using
the Tcl language and implements an engine for string based,
human readable description of TCP/IP packets, so that the
programmer can write scripts related to low level TCP/IP
packet manipulation and analysis in very short time.
Kismet
 Kismet is a network detector, packet sniffer,
and intrusion detection system for 802.11 wireless
LANs.
 Kismet will work with any wireless card which
supports raw monitoring mode, and can
sniff 802.11a, 802.11b, 802.11g, and 802.11n traffic.
 The program runs
under Linux, FreeBSD, NetBSD, OpenBSD, and Mac
OS X.
 Kismet is used in a number of commercial and open
source projects and it is distributed with Kali Linux.
Injection
 Injection refers to the process of interfering with an
established
network connection, by means of constructing
packets to appear
as if they are part of the normal communication
stream.

Weitere ähnliche Inhalte

Was ist angesagt?

Tcp header/IP Header/Authentication header
Tcp header/IP Header/Authentication headerTcp header/IP Header/Authentication header
Tcp header/IP Header/Authentication headerFaizan Shaikh
 
Wireshark
WiresharkWireshark
Wiresharkbtohara
 
Ccna(routing &and switching)
Ccna(routing &and switching)Ccna(routing &and switching)
Ccna(routing &and switching)Shweta Kumari
 
VIRTUAL LANS (VLANS).pptx
VIRTUAL LANS (VLANS).pptxVIRTUAL LANS (VLANS).pptx
VIRTUAL LANS (VLANS).pptxKISHOYIANKISH
 
Routing Information Protocol
Routing Information ProtocolRouting Information Protocol
Routing Information ProtocolKashif Latif
 
Wireshark course, Ch 03: Capture and display filters
Wireshark course, Ch 03: Capture and display filtersWireshark course, Ch 03: Capture and display filters
Wireshark course, Ch 03: Capture and display filtersYoram Orzach
 
Wireshark network analysing software
Wireshark network analysing softwareWireshark network analysing software
Wireshark network analysing softwaredharmesh nakum
 
QOS (Quality of Services) - Computer Networks
 QOS (Quality of Services) - Computer Networks QOS (Quality of Services) - Computer Networks
QOS (Quality of Services) - Computer NetworksIIIT Manipur
 
Workshop Wireshark
Workshop Wireshark Workshop Wireshark
Workshop Wireshark Fabio Rosa
 
RPL - Routing Protocol for Low Power and Lossy Networks
RPL - Routing Protocol for Low Power and Lossy NetworksRPL - Routing Protocol for Low Power and Lossy Networks
RPL - Routing Protocol for Low Power and Lossy NetworksPradeep Kumar TS
 

Was ist angesagt? (20)

Wireshark
WiresharkWireshark
Wireshark
 
Tcp header/IP Header/Authentication header
Tcp header/IP Header/Authentication headerTcp header/IP Header/Authentication header
Tcp header/IP Header/Authentication header
 
Framing Protocols
Framing ProtocolsFraming Protocols
Framing Protocols
 
Wireshark
WiresharkWireshark
Wireshark
 
Wireshark
WiresharkWireshark
Wireshark
 
Ccna(routing &and switching)
Ccna(routing &and switching)Ccna(routing &and switching)
Ccna(routing &and switching)
 
Packet sniffers
Packet sniffers Packet sniffers
Packet sniffers
 
Wireshark
WiresharkWireshark
Wireshark
 
ARP
ARPARP
ARP
 
VIRTUAL LANS (VLANS).pptx
VIRTUAL LANS (VLANS).pptxVIRTUAL LANS (VLANS).pptx
VIRTUAL LANS (VLANS).pptx
 
Forouzan ppp
Forouzan pppForouzan ppp
Forouzan ppp
 
Wireshark
Wireshark Wireshark
Wireshark
 
Overlay network
Overlay networkOverlay network
Overlay network
 
Routing Information Protocol
Routing Information ProtocolRouting Information Protocol
Routing Information Protocol
 
Wireshark course, Ch 03: Capture and display filters
Wireshark course, Ch 03: Capture and display filtersWireshark course, Ch 03: Capture and display filters
Wireshark course, Ch 03: Capture and display filters
 
Wireshark network analysing software
Wireshark network analysing softwareWireshark network analysing software
Wireshark network analysing software
 
IPv6
IPv6IPv6
IPv6
 
QOS (Quality of Services) - Computer Networks
 QOS (Quality of Services) - Computer Networks QOS (Quality of Services) - Computer Networks
QOS (Quality of Services) - Computer Networks
 
Workshop Wireshark
Workshop Wireshark Workshop Wireshark
Workshop Wireshark
 
RPL - Routing Protocol for Low Power and Lossy Networks
RPL - Routing Protocol for Low Power and Lossy NetworksRPL - Routing Protocol for Low Power and Lossy Networks
RPL - Routing Protocol for Low Power and Lossy Networks
 

Ähnlich wie Nmap & Network sniffing

For your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and laFor your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and laShainaBoling829
 
Network Protocol Analyzer
Network Protocol AnalyzerNetwork Protocol Analyzer
Network Protocol AnalyzerSourav Roy
 
A REVIEW ON NMAP AND ITS FEATURES
A REVIEW ON NMAP AND ITS FEATURESA REVIEW ON NMAP AND ITS FEATURES
A REVIEW ON NMAP AND ITS FEATURESIRJET Journal
 
Chapter 12
Chapter 12Chapter 12
Chapter 12cclay3
 
Chapter 7 security tools i
Chapter 7   security tools iChapter 7   security tools i
Chapter 7 security tools iSyaiful Ahdan
 
Module 7 (sniffers)
Module 7 (sniffers)Module 7 (sniffers)
Module 7 (sniffers)Wail Hassan
 
BackTrack5 - Linux
BackTrack5 - LinuxBackTrack5 - Linux
BackTrack5 - Linuxmariuszantal
 
Network Monitoring with Wireshark
Network Monitoring with WiresharkNetwork Monitoring with Wireshark
Network Monitoring with WiresharkSiddharth Coontoor
 
ISC 3523 Research Methods.docx
ISC 3523 Research Methods.docxISC 3523 Research Methods.docx
ISC 3523 Research Methods.docxstirlingvwriters
 
packet-sniffing-switched-environment-244
packet-sniffing-switched-environment-244packet-sniffing-switched-environment-244
packet-sniffing-switched-environment-244Tom King
 
ANALYZING NETWORK PERFORMANCE PARAMETERS USING WIRESHARK
ANALYZING NETWORK PERFORMANCE PARAMETERS USING WIRESHARKANALYZING NETWORK PERFORMANCE PARAMETERS USING WIRESHARK
ANALYZING NETWORK PERFORMANCE PARAMETERS USING WIRESHARKIJNSA Journal
 
Network monotoring
Network monotoringNetwork monotoring
Network monotoringProgrammer
 
Ethical Hacking - sniffing
Ethical Hacking - sniffingEthical Hacking - sniffing
Ethical Hacking - sniffingBhavya Chawla
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayKaren Oliver
 
Tools.pptx
Tools.pptxTools.pptx
Tools.pptxImXaib
 

Ähnlich wie Nmap & Network sniffing (20)

For your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and laFor your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and la
 
Network Protocol Analyzer
Network Protocol AnalyzerNetwork Protocol Analyzer
Network Protocol Analyzer
 
Security tools
Security  toolsSecurity  tools
Security tools
 
Sectools
SectoolsSectools
Sectools
 
aaa
aaaaaa
aaa
 
A REVIEW ON NMAP AND ITS FEATURES
A REVIEW ON NMAP AND ITS FEATURESA REVIEW ON NMAP AND ITS FEATURES
A REVIEW ON NMAP AND ITS FEATURES
 
Chapter 12
Chapter 12Chapter 12
Chapter 12
 
Chapter 7 security tools i
Chapter 7   security tools iChapter 7   security tools i
Chapter 7 security tools i
 
Module 7 (sniffers)
Module 7 (sniffers)Module 7 (sniffers)
Module 7 (sniffers)
 
Contents namp
Contents nampContents namp
Contents namp
 
Contents namp
Contents nampContents namp
Contents namp
 
BackTrack5 - Linux
BackTrack5 - LinuxBackTrack5 - Linux
BackTrack5 - Linux
 
Network Monitoring with Wireshark
Network Monitoring with WiresharkNetwork Monitoring with Wireshark
Network Monitoring with Wireshark
 
ISC 3523 Research Methods.docx
ISC 3523 Research Methods.docxISC 3523 Research Methods.docx
ISC 3523 Research Methods.docx
 
packet-sniffing-switched-environment-244
packet-sniffing-switched-environment-244packet-sniffing-switched-environment-244
packet-sniffing-switched-environment-244
 
ANALYZING NETWORK PERFORMANCE PARAMETERS USING WIRESHARK
ANALYZING NETWORK PERFORMANCE PARAMETERS USING WIRESHARKANALYZING NETWORK PERFORMANCE PARAMETERS USING WIRESHARK
ANALYZING NETWORK PERFORMANCE PARAMETERS USING WIRESHARK
 
Network monotoring
Network monotoringNetwork monotoring
Network monotoring
 
Ethical Hacking - sniffing
Ethical Hacking - sniffingEthical Hacking - sniffing
Ethical Hacking - sniffing
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain Essay
 
Tools.pptx
Tools.pptxTools.pptx
Tools.pptx
 

Kürzlich hochgeladen

Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfCionsystems
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionSolGuruz
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackVICTOR MAESTRE RAMIREZ
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideChristina Lin
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfkalichargn70th171
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfjoe51371421
 

Kürzlich hochgeladen (20)

Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdf
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStack
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
Exploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the ProcessExploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the Process
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdf
 

Nmap & Network sniffing

  • 1. SARDAR PATEL COLLEGE OF ENGINEERING,BAKROL Cyber Security Subject code : (2150002)
  • 2. BRANCH :- I.T Group Members Name Enrollment No. Mukul Sahu 161240116024 Devanand Kshirsagar Maruti 161240116020 Isha Kasar 161240116014
  • 3. Network Reconnaissance  Network reconnaissance is a term for testing for potential vulnerabilities in a computer network. This may be a legitimate activity by the network owner/operator, seeking to protect it or to enforce its acceptable use policy. It also may be a precursor to external attacks on the network.  There are two tools for it:- 1. Nmap 2. THC-Amap
  • 4. Nmap  Nmap (Network Mapper) is a security scanner, used to discover hosts and services on a computer network, thus building a "map" of the network.  To accomplish its goal, Nmap sends specially crafted packets to the target host(s) and then analyzes the responses.  The software provides a number of features for probing computer networks, including host discovery and service and operating-system detection.
  • 5. THC-Amap  Amap is a great tool for determining what application is listening on a given port.  In other words it is a scanner that identifies applications/services installed on a remote machine.  Their database isn't as large as what Nmap uses for its version detection feature, but it is definitely worth trying for a 2nd opinion or if Nmap fails to detect a service.  Amap even knows how to parse Nmap output files and it can be used to confirm or complete a Nmap analysis.
  • 6. Network Sniffing  Process of capturing, decoding, and analyzing network traffic is called network sniffing.  Network sniffing is a tool that can help you locate network problems by allowing you to capture and view packet level data on your network. The Colasoft Capsa Network sniffer is a powerful network analyser  A packet sniffer is a software application that uses a network adapter card in promiscuous mode to capture all network packets
  • 7. EXAMPLE OF NETWORK SNIFFERS  TcpDump  winDump  Wireshark  Ettercap  Hping  Kismet
  • 8. TcpDump  TcpDump is a common packet analyzer that runs under the command line.  It allows the user to display TCP/IP and other packets being transmitted or received over a network to which the computer is attached.  TcpDump is free software and it works on most Unix- like operating systems.
  • 9. WinDump  WinDump is the Windows version of tcpdump, the command line network analyzer for UNIX.  WinDump is fully compatible with tcpdump and can be used to watch, diagnose and save to disk network traffic according to various complex rules.  It can run under Windows 95, 98, ME, NT, 2000, XP, 2003 and Vista.
  • 10. Wireshark  Wireshark is a free and open source packet analyzer.  It is used for network troubleshooting, analysis, software and communications protocol development, and education.  Originally named Ethereal, the project was renamed Wireshark in May 2006 due to trademark issues.  Wireshark is very similar to tcpdump, but has a graphical front- end, plus some integrated sorting and filtering options.
  • 11. Ettercap  Ettercap is a free and open source network security tool for man- in-the-middle attacks on LAN.  It can be used for computer network protocol analysis and security auditing.  It runs on various Unix-like operating systems including Linux, Mac OS X, BSD and Solaris, and on Microsoft Windows.  It is capable of intercepting traffic on a network segment, capturing passwords, and conducting active eavesdropping against a number of common protocols.
  • 12. Hping  Hping is a free packet generator and analyzer for the TCP/IP protocol.  It is a one type of a tester for network security. It is one of the tools for security auditing and testing of firewalls and networks.  The new version of hping, hping3, is scriptable using the Tcl language and implements an engine for string based, human readable description of TCP/IP packets, so that the programmer can write scripts related to low level TCP/IP packet manipulation and analysis in very short time.
  • 13. Kismet  Kismet is a network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs.  Kismet will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a, 802.11b, 802.11g, and 802.11n traffic.  The program runs under Linux, FreeBSD, NetBSD, OpenBSD, and Mac OS X.  Kismet is used in a number of commercial and open source projects and it is distributed with Kali Linux.
  • 14. Injection  Injection refers to the process of interfering with an established network connection, by means of constructing packets to appear as if they are part of the normal communication stream.