SlideShare ist ein Scribd-Unternehmen logo
1 von 47
Downloaden Sie, um offline zu lesen
Hands-On Ethical
Hacking and
Network Defense
Chapter 6
Enumeration
Updated 3-3-18
Objectives
• Describe the enumeration step of security
testing
• Enumerate Microsoft OS targets
• Enumerate *NIX OS targets
Introduction to Enumeration
• Enumeration extracts information about:
• Resources or shares on the network
• Network topology and architecture
• Usernames or groups assigned on the network
• Information about users and recent logon times
• Before enumeration, you use Port scanning and
footprinting
• To Determine OS being used
• Intrusive process
NBTscan
• NBT (NetBIOS over TCP/IP)
• is the Windows networking protocol
• used for shared folders and printers
• NBTscan
• Tool for enumerating Microsoft OSs
Enumerating Microsoft Operating
Systems
• Study OS history
• Knowing your target makes your job easier
• Many attacks that work for older
Windows OSs still work with newer
versions
Windows 95
• The first Windows version that did not start
with DOS
• Still used the DOS kernel to some extent
• Introduced the Registry database to replace
Win.ini, Autoexec.bat, and other text files
• Introduced Plug and Play and ActiveX
• Used FAT16 file system
Windows 98 and ME
• More Stable than Win 95
• Used FAT32 file system
• Win ME introduced System Restore
• Win 95, 98, and ME are collectively called
"Win 9x"
• They run Windows 98
• Use plaintext passwords
• Research from Billy K Rios, published
2-11-14
Windows NT 3.51 Server/Workstation
• No dependence on DOS kernel
• Domains and Domain Controllers
• NTFS File System to replace FAT16 and
FAT32
• Much more secure and stable than Win9x
• Many companies still use Win NT Server
Domain Controllers
• Win NT 4.0 was an upgrade
Windows 2000 Server/Professional
• Upgrade of Win NT
• Active Directory
• Powerful database storing information about
all objects in a network
• Users, printers, servers, etc.
• Based on Novell's Novell Directory Services
• Enumerating this system would include
enumerating Active Directory
Windows XP Professional
• Much more secure, especially after Service
Pack 2
– Windows File Protection
– Data Execution Prevention
– Windows Firewall
• Link Ch 6n
Windows Server 2003
• Much more secure, especially after
Service Pack 1
• Network services are closed by default
• Internet Explorer security set higher
14
Windows Vista
• User Account Control
• Users log in with low privileges for most tasks
• BitLocker Drive Encryption
• Address Space Layout Randomization
(ASLR)
• Download Process Explorer (link Ch 3e)
• View, Show Lower Pane
• View, Lower Pane View, DLLS
• View, Select Columns, DLL tab, Base
Address
• Select explorer.exe and find ntdll.dll
• Reboot to see base address change
ASLR Demo
17
Windows Server 2008
• User Account Control
• BitLocker Drive Encryption
• ASLR
• Network Access Protection
• Granular levels of network access based on a clients
level of compliance with policy
• Server Core
• Small, stripped-down server, like Linux
• Hyper-V
• Virtual Machines
18
Windows 7
• XP Mode
• A virtual machine running Win XP
• User Account Control was refined and
made easier to use
Windows 8
• Built-in antivirus
• SmartScreen protects against phishing and
social engineering by using a URL and
application reputation system
• Windows 8 secure boot using EFI on ARM
prevents rootkits
Windows Server 2012
• Authentication Silos to reduce the risk of
pass-the-hash attacks
• DNSSEC which will someday make DNS
resolutions more secure
Windows 10
• Brings back the Start button
• Forced automatic updates
• Device Guard allows only trusted apps to
run
• Credential Guard uses virtualization to
protect access tokens from theft
• Reducing the risk of pass-the-hash
attacks
Windows Server 2016
• Windows Containers
• Like little virtual machines
• Can isolate services from one another
NetBIOS Basics
• Network Basic Input Output System
(NetBIOS)
• Programming interface
• Allows computer communication over a LAN
• Used to share files and printers
NetBIOS names
• Computer names on Windows systems
• Limit of 16 characters
• Last character identifies type of service
running
• Must be unique on a network
NetBIOS Suffixes
• For complete list, see link Ch 6h
NetBIOS Null Sessions
• Null session
• Unauthenticated connection to a Windows computer
• Does not use logon and passwords values
• Around for over a decade
• Still present on Windows XP
• Disabled on Server 2003
• Absent entirely in Vista and later versions
• A large vulnerability
• See links Ch 6a-f
Null Session Information
• Using these NULL connections allows
you to gather the following information
from the host:
• List of users and groups
• List of machines
• List of shares
• Users and host SIDs (Security Identifiers)
• From brown.edu (link Ch 6b)
NetBIOS Enumeration Tools
• Nbtstat command
• Powerful enumeration tool included with the
Microsoft OS
• Displays NetBIOS table
NetBIOS Enumeration Tools
• Net view command
• Shows whether there are any shared
resources on a network host
NetBIOS Enumeration Tools
(continued)
• Net use command
• Used to connect to a computer with shared
folders or files
Additional Enumeration Tools
• Windows tools included with Kali
• Smb4K, enum4linux
• DumpSec
• Hyena
• Nessus and OpenVAS
Using Windows Enumeration Tools
• In Kali: enum4linux
• Used to enumerate Windows computers in a
network
• Image from https://i0.wp.com/hackercool.com/wp-content/uploads/2016/07/enum4linux1.png
DumpSec
• Enumeration tool for Windows systems
• Produced by Foundstone, Inc.
• Allows user to connect to a server and
“dump”:
• Permissions for shares
• Permissions for printers
• Permissions for the Registry
• Users in column or table format
• Policies
• Rights
• Services
Hyena
• Excellent GUI product for managing and
securing Windows OSs
• Shows shares and user logon names for
Windows servers and domain controllers
• Displays graphical representation of:
• Microsoft Terminal Services
• Microsoft Windows Network
• Web Client Network
• Find User/Group
Figure 6-8 The Hyena interface
Nessus
• " the industry’s
most widely
deployed
• vulnerability
assessment
solution"
OpenVAS
• OpenVAS
• Operates in client/server mode
• Open-source descendent of Nessus
• Popular tool for identifying vulnerabilities
Enumerating the *nix Operating
System
• Several variations
• Solaris and OpenSolaris
• HP-UX
• Mac OS X and OpenDarwin
• AIX
• BSD UNIX
• FreeBSD
• OpenBSD
• NetBSD
• Linux, including several distributions
Enumerating the *nix Operating
System
• Simple Network Management Protocol
(SNMP)
• Enables remote administration of
servers, routers, switches, firewalls, and
other devices
• Can be used on Windows and Linux
snmpwalk in Kali
• Image from reydes.com
UNIX Enumeration
• Finger utility
• Most popular enumeration tool for security
testers
• Finds out who is logged in to a *nix system
• Determines who was running a process
• Nessus
• Another important *nix enumeration tool
Figure 6-25 Using the Finger command
Nessus Scanning Linux
• Image from tenable.com
Fast Scanning Tools
• netdiscover - ARP scanner
Sparta
CNIT 123: 6: Enumeration

Weitere ähnliche Inhalte

Was ist angesagt?

Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
Marco Morana
 

Was ist angesagt? (20)

NMap
NMapNMap
NMap
 
Nessus Software
Nessus SoftwareNessus Software
Nessus Software
 
Kali Linux Installation - VMware
Kali Linux Installation - VMwareKali Linux Installation - VMware
Kali Linux Installation - VMware
 
Ceh v5 module 04 enumeration
Ceh v5 module 04 enumerationCeh v5 module 04 enumeration
Ceh v5 module 04 enumeration
 
Ch 10: Hacking Web Servers
Ch 10: Hacking Web ServersCh 10: Hacking Web Servers
Ch 10: Hacking Web Servers
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Web application vulnerabilities
Web application vulnerabilitiesWeb application vulnerabilities
Web application vulnerabilities
 
Network scanning
Network scanningNetwork scanning
Network scanning
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 
CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Security Threats at OSI layers
Security Threats at OSI layersSecurity Threats at OSI layers
Security Threats at OSI layers
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
 
Android Hacking
Android HackingAndroid Hacking
Android Hacking
 
Whitman_Ch02.pptx
Whitman_Ch02.pptxWhitman_Ch02.pptx
Whitman_Ch02.pptx
 
Understanding NMAP
Understanding NMAPUnderstanding NMAP
Understanding NMAP
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
CNIT 123 8: Desktop and Server OS Vulnerabilities
CNIT 123 8: Desktop and Server OS VulnerabilitiesCNIT 123 8: Desktop and Server OS Vulnerabilities
CNIT 123 8: Desktop and Server OS Vulnerabilities
 

Ähnlich wie CNIT 123: 6: Enumeration

CompTIASecPLUS-Part1 Unlimited Edition- Edited.pptx
CompTIASecPLUS-Part1 Unlimited Edition- Edited.pptxCompTIASecPLUS-Part1 Unlimited Edition- Edited.pptx
CompTIASecPLUS-Part1 Unlimited Edition- Edited.pptx
mohedkhadar60
 
Chapter08 -- network operating systems and windows server 2003-based networking
Chapter08  -- network operating systems and windows server 2003-based networkingChapter08  -- network operating systems and windows server 2003-based networking
Chapter08 -- network operating systems and windows server 2003-based networking
Raja Waseem Akhtar
 

Ähnlich wie CNIT 123: 6: Enumeration (20)

CNIT 123: Ch 6: Enumeration
CNIT 123: Ch 6: EnumerationCNIT 123: Ch 6: Enumeration
CNIT 123: Ch 6: Enumeration
 
Security tools
Security toolsSecurity tools
Security tools
 
Ch 6: Enumeration
Ch 6: EnumerationCh 6: Enumeration
Ch 6: Enumeration
 
CNIT 123: 8: Desktop and Server OS Vulnerabilites
CNIT 123: 8: Desktop and Server OS VulnerabilitesCNIT 123: 8: Desktop and Server OS Vulnerabilites
CNIT 123: 8: Desktop and Server OS Vulnerabilites
 
UNIT 5-UNDERSTANDING THE OPERATION OF A NETWORK.pptx
UNIT 5-UNDERSTANDING THE OPERATION OF A NETWORK.pptxUNIT 5-UNDERSTANDING THE OPERATION OF A NETWORK.pptx
UNIT 5-UNDERSTANDING THE OPERATION OF A NETWORK.pptx
 
Ch 8: Desktop and Server OS Vulnerabilites
Ch 8: Desktop and Server OS VulnerabilitesCh 8: Desktop and Server OS Vulnerabilites
Ch 8: Desktop and Server OS Vulnerabilites
 
CNIT 121: 10 Enterprise Services
CNIT 121: 10 Enterprise ServicesCNIT 121: 10 Enterprise Services
CNIT 121: 10 Enterprise Services
 
CNIT 152: 10 Enterprise Services
CNIT 152: 10 Enterprise ServicesCNIT 152: 10 Enterprise Services
CNIT 152: 10 Enterprise Services
 
CNIT 152: 12b Windows Registry
CNIT 152: 12b Windows RegistryCNIT 152: 12b Windows Registry
CNIT 152: 12b Windows Registry
 
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
 
CNIT 123 Ch 8: OS Vulnerabilities
CNIT 123 Ch 8: OS VulnerabilitiesCNIT 123 Ch 8: OS Vulnerabilities
CNIT 123 Ch 8: OS Vulnerabilities
 
CNIT 152: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 152: 12 Investigating Windows Systems (Part 2 of 3)CNIT 152: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 152: 12 Investigating Windows Systems (Part 2 of 3)
 
itft_system admin
itft_system adminitft_system admin
itft_system admin
 
Network operating system
Network operating systemNetwork operating system
Network operating system
 
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
 
CompTIASecPLUS-Part1 Unlimited Edition- Edited.pptx
CompTIASecPLUS-Part1 Unlimited Edition- Edited.pptxCompTIASecPLUS-Part1 Unlimited Edition- Edited.pptx
CompTIASecPLUS-Part1 Unlimited Edition- Edited.pptx
 
CNIT 152 10 Enterprise Service
CNIT 152 10 Enterprise ServiceCNIT 152 10 Enterprise Service
CNIT 152 10 Enterprise Service
 
W982 05092004
W982 05092004W982 05092004
W982 05092004
 
Chapter08 -- network operating systems and windows server 2003-based networking
Chapter08  -- network operating systems and windows server 2003-based networkingChapter08  -- network operating systems and windows server 2003-based networking
Chapter08 -- network operating systems and windows server 2003-based networking
 
CNIT 152 12 Investigating Windows Systems (Part 2)
CNIT 152 12 Investigating Windows Systems (Part 2)CNIT 152 12 Investigating Windows Systems (Part 2)
CNIT 152 12 Investigating Windows Systems (Part 2)
 

Mehr von Sam Bowne

Mehr von Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 

Kürzlich hochgeladen

1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
QucHHunhnh
 
Making and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdfMaking and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdf
Chris Hunter
 
Gardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch LetterGardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch Letter
MateoGardella
 

Kürzlich hochgeladen (20)

Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docx
 
Making and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdfMaking and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdf
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docx
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdf
 
fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writing
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptx
 
Advance Mobile Application Development class 07
Advance Mobile Application Development class 07Advance Mobile Application Development class 07
Advance Mobile Application Development class 07
 
Gardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch LetterGardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch Letter
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 

CNIT 123: 6: Enumeration

  • 1. Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration Updated 3-3-18
  • 2. Objectives • Describe the enumeration step of security testing • Enumerate Microsoft OS targets • Enumerate *NIX OS targets
  • 3. Introduction to Enumeration • Enumeration extracts information about: • Resources or shares on the network • Network topology and architecture • Usernames or groups assigned on the network • Information about users and recent logon times • Before enumeration, you use Port scanning and footprinting • To Determine OS being used • Intrusive process
  • 4. NBTscan • NBT (NetBIOS over TCP/IP) • is the Windows networking protocol • used for shared folders and printers • NBTscan • Tool for enumerating Microsoft OSs
  • 5. Enumerating Microsoft Operating Systems • Study OS history • Knowing your target makes your job easier • Many attacks that work for older Windows OSs still work with newer versions
  • 6. Windows 95 • The first Windows version that did not start with DOS • Still used the DOS kernel to some extent • Introduced the Registry database to replace Win.ini, Autoexec.bat, and other text files • Introduced Plug and Play and ActiveX • Used FAT16 file system
  • 7. Windows 98 and ME • More Stable than Win 95 • Used FAT32 file system • Win ME introduced System Restore • Win 95, 98, and ME are collectively called "Win 9x"
  • 8. • They run Windows 98 • Use plaintext passwords • Research from Billy K Rios, published 2-11-14
  • 9. Windows NT 3.51 Server/Workstation • No dependence on DOS kernel • Domains and Domain Controllers • NTFS File System to replace FAT16 and FAT32 • Much more secure and stable than Win9x • Many companies still use Win NT Server Domain Controllers • Win NT 4.0 was an upgrade
  • 10. Windows 2000 Server/Professional • Upgrade of Win NT • Active Directory • Powerful database storing information about all objects in a network • Users, printers, servers, etc. • Based on Novell's Novell Directory Services • Enumerating this system would include enumerating Active Directory
  • 11. Windows XP Professional • Much more secure, especially after Service Pack 2 – Windows File Protection – Data Execution Prevention – Windows Firewall
  • 13. Windows Server 2003 • Much more secure, especially after Service Pack 1 • Network services are closed by default • Internet Explorer security set higher
  • 14. 14 Windows Vista • User Account Control • Users log in with low privileges for most tasks • BitLocker Drive Encryption • Address Space Layout Randomization (ASLR)
  • 15. • Download Process Explorer (link Ch 3e) • View, Show Lower Pane • View, Lower Pane View, DLLS • View, Select Columns, DLL tab, Base Address • Select explorer.exe and find ntdll.dll • Reboot to see base address change ASLR Demo
  • 16.
  • 17. 17 Windows Server 2008 • User Account Control • BitLocker Drive Encryption • ASLR • Network Access Protection • Granular levels of network access based on a clients level of compliance with policy • Server Core • Small, stripped-down server, like Linux • Hyper-V • Virtual Machines
  • 18. 18 Windows 7 • XP Mode • A virtual machine running Win XP • User Account Control was refined and made easier to use
  • 19. Windows 8 • Built-in antivirus • SmartScreen protects against phishing and social engineering by using a URL and application reputation system • Windows 8 secure boot using EFI on ARM prevents rootkits
  • 20. Windows Server 2012 • Authentication Silos to reduce the risk of pass-the-hash attacks • DNSSEC which will someday make DNS resolutions more secure
  • 21. Windows 10 • Brings back the Start button • Forced automatic updates • Device Guard allows only trusted apps to run • Credential Guard uses virtualization to protect access tokens from theft • Reducing the risk of pass-the-hash attacks
  • 22. Windows Server 2016 • Windows Containers • Like little virtual machines • Can isolate services from one another
  • 23.
  • 24. NetBIOS Basics • Network Basic Input Output System (NetBIOS) • Programming interface • Allows computer communication over a LAN • Used to share files and printers
  • 25. NetBIOS names • Computer names on Windows systems • Limit of 16 characters • Last character identifies type of service running • Must be unique on a network
  • 26. NetBIOS Suffixes • For complete list, see link Ch 6h
  • 27. NetBIOS Null Sessions • Null session • Unauthenticated connection to a Windows computer • Does not use logon and passwords values • Around for over a decade • Still present on Windows XP • Disabled on Server 2003 • Absent entirely in Vista and later versions • A large vulnerability • See links Ch 6a-f
  • 28. Null Session Information • Using these NULL connections allows you to gather the following information from the host: • List of users and groups • List of machines • List of shares • Users and host SIDs (Security Identifiers) • From brown.edu (link Ch 6b)
  • 29. NetBIOS Enumeration Tools • Nbtstat command • Powerful enumeration tool included with the Microsoft OS • Displays NetBIOS table
  • 30. NetBIOS Enumeration Tools • Net view command • Shows whether there are any shared resources on a network host
  • 31. NetBIOS Enumeration Tools (continued) • Net use command • Used to connect to a computer with shared folders or files
  • 32. Additional Enumeration Tools • Windows tools included with Kali • Smb4K, enum4linux • DumpSec • Hyena • Nessus and OpenVAS
  • 33. Using Windows Enumeration Tools • In Kali: enum4linux • Used to enumerate Windows computers in a network • Image from https://i0.wp.com/hackercool.com/wp-content/uploads/2016/07/enum4linux1.png
  • 34. DumpSec • Enumeration tool for Windows systems • Produced by Foundstone, Inc. • Allows user to connect to a server and “dump”: • Permissions for shares • Permissions for printers • Permissions for the Registry • Users in column or table format • Policies • Rights • Services
  • 35. Hyena • Excellent GUI product for managing and securing Windows OSs • Shows shares and user logon names for Windows servers and domain controllers • Displays graphical representation of: • Microsoft Terminal Services • Microsoft Windows Network • Web Client Network • Find User/Group
  • 36. Figure 6-8 The Hyena interface
  • 37. Nessus • " the industry’s most widely deployed • vulnerability assessment solution"
  • 38. OpenVAS • OpenVAS • Operates in client/server mode • Open-source descendent of Nessus • Popular tool for identifying vulnerabilities
  • 39. Enumerating the *nix Operating System • Several variations • Solaris and OpenSolaris • HP-UX • Mac OS X and OpenDarwin • AIX • BSD UNIX • FreeBSD • OpenBSD • NetBSD • Linux, including several distributions
  • 40. Enumerating the *nix Operating System • Simple Network Management Protocol (SNMP) • Enables remote administration of servers, routers, switches, firewalls, and other devices • Can be used on Windows and Linux
  • 41. snmpwalk in Kali • Image from reydes.com
  • 42. UNIX Enumeration • Finger utility • Most popular enumeration tool for security testers • Finds out who is logged in to a *nix system • Determines who was running a process • Nessus • Another important *nix enumeration tool
  • 43. Figure 6-25 Using the Finger command
  • 44. Nessus Scanning Linux • Image from tenable.com
  • 45. Fast Scanning Tools • netdiscover - ARP scanner