SlideShare a Scribd company logo
1 of 25
Download to read offline
1
1
Part 2  Access Control 1Security+ Guide to Network Security Fundamentals, Third Edition
1
11
1 1 tohttps://github.com/syaifulahdan/
INFORMATION SECURITY
Security Tools I
 Nmap
 Nessus
 Wireshark
 Snort
 Netcat
 Metasploit Framework
 Hping2
 Kismet
 tcpdump
 Cain & Able
 John the Ripper
 Ettercap
 Nikto
 The Basics
 SSH
 THC Hidra
 Paros Proxy
 dsniff
 Netstumbler
 THC Amap
 FGI LANguard
 Aircrack
 Superscan
 Netfilter
Presentation By: MadHat Unspecific (madhat@unspecific.com)
Content By: Fyodor (fyodor@insecure.org) & nmap-hackers
2
2
Part 2  Access Control 2Security+ Guide to Network Security Fundamentals, Third Edition
2
22
2 2 tohttps://github.com/syaifulahdan/
The Real #1 Nmap
• After the tremendously successful 2000 and 2003 security tools
surveys, Insecure.Org is delighted to release this 2006 survey. I
(Fyodor) asked users from the nmap-hackers mailing list to share their
favorite tools, and 3,243 people responded. This allowed me to expand
the list to 100 tools, and even subdivide them into categories. Anyone
in the security field would be well advised to go over the list and
investigate tools they are unfamiliar with. I discovered several powerful
new tools this way. I also point newbies to this site whenever they write
me saying “I don't know where to start”.Respondents were allowed to
list open source or commercial tools on any platform. Commercial tools
are noted as such in the list below. No votes for the Nmap Security
Scanner were counted because the survey was taken on a Nmap
mailing list. This audience also biases the list slightly toward “attack”
hacking tools rather than defensive ones.
3
3
Part 2  Access Control 3Security+ Guide to Network Security Fundamentals, Third Edition
3
33
3 3 tohttps://github.com/syaifulahdan/
#1 Nessus
• Nessus is the best free network vulnerability scanner available,
and the best to run on UNIX at any price. It is constantly
updated, with more than 11,000 plugins for the free (but
registration and EULA-acceptance required) feed. Key features
include remote and local (authenticated) security checks, a
client/server architecture with a GTK graphical interface, and an
embedded scripting language for writing your own plugins or
understanding the existing ones. Nessus 3 is now closed source,
but is still free-of-cost unless you want the very newest plugins.
4
4
Part 2  Access Control 4Security+ Guide to Network Security Fundamentals, Third Edition
4
44
4 4 tohttps://github.com/syaifulahdan/
#2 Wireshark
• Wireshark (known as Ethereal until a trademark dispute in
Summer 2006) is a fantastic open source network protocol
analyzer for Unix and Windows. It allows you to examine data
from a live network or from a capture file on disk. You can
interactively browse the capture data, delving down into just the
level of packet detail you need. Wireshark has several powerful
features, including a rich display filter language and the ability to
view the reconstructed stream of a TCP session. It also supports
hundreds of protocols and media types. One word of caution is
that Ethereal has suffered from dozens of remotely exploitable
security holes, so stay up-to-date and be wary of running it on
untrusted or hostile networks (such as security conferences).
5
5
Part 2  Access Control 5Security+ Guide to Network Security Fundamentals, Third Edition
5
55
5 5 tohttps://github.com/syaifulahdan/
#3 Snort
• This lightweight network intrusion detection and
prevention system excels at traffic analysis and
packet logging on IP networks. Through protocol
analysis, content searching, and various pre-
processors, Snort detects thousands of worms,
vulnerability exploit attempts, port scans, and other
suspicious behavior. Snort uses a flexible rule-based
language to describe traffic that it should collect or
pass, and a modular detection engine.
6
6
Part 2  Access Control 6Security+ Guide to Network Security Fundamentals, Third Edition
6
66
6 6 tohttps://github.com/syaifulahdan/
#4 NetCat
• This simple utility reads and writes data across TCP or UDP network
connections. It is designed to be a reliable back-end tool that can be
used directly or easily driven by other programs and scripts. At the
same time, it is a feature-rich network debugging and exploration tool,
since it can create almost any kind of connection you would need,
including port binding to accept incoming connections. The original
Netcat was released by Hobbit in 1995, but it hasn't been maintained
despite its immense popularity. The flexibility and usefulness of this tool
have prompted people to write other implementations. One is Socat,
which extends Netcat to support many other socket types, SSL
encryption, SOCKS proxies, and more. There is also Chris Gibson's
Ncat, which offers even more features while remaining portable and
compact. Other takes on Netcat include OpenBSD's nc, Cryptcat,
Netcat6, PNetcat, SBD, and so-called GNU Netcat.
7
7
Part 2  Access Control 7Security+ Guide to Network Security Fundamentals, Third Edition
7
77
7 7 tohttps://github.com/syaifulahdan/
#5 Metasploit Framework
• Metasploit took the security world by storm when it was released in
2004. No other new tool even broke into the top 15 of this list, yet
Metasploit comes in at #5, ahead of many well-loved tools that have
been developed for more than a decade. It is an advanced open-source
platform for developing, testing, and using exploit code. The extensible
model through which payloads, encoders, no-op generators, and
exploits can be integrated has made it possible to use the Metasploit
Framework as an outlet for cutting-edge exploitation research. It ships
with hundreds of exploits, as you can see in their online exploit building
demo. This makes writing your own exploits easier, and it certainly
beats scouring the darkest corners of the Internet for illicit shellcode of
dubious quality. Similar professional exploitation tools, such as Core
Impact and Canvas already existed for wealthy users on all sides of the
ethical spectrum.
8
8
Part 2  Access Control 8Security+ Guide to Network Security Fundamentals, Third Edition
8
88
8 8 tohttps://github.com/syaifulahdan/
#6 Hping2
• This handy little utility assembles and sends custom ICMP, UDP,
or TCP packets and then displays any replies. It was inspired by
the ping command, but offers far more control over the probes
sent. It also has a handy traceroute mode and supports IP
fragmentation. This tool is particularly useful when trying to
traceroute/ping/probe hosts behind a firewall that blocks
attempts using the standard utilities. This often allows you to
map out firewall rulesets. It is also great for learning more about
TCP/IP and experimenting with IP protocols.
9
9
Part 2  Access Control 9Security+ Guide to Network Security Fundamentals, Third Edition
9
99
9 9 tohttps://github.com/syaifulahdan/
#7 Kismet
• Kismet is an console (ncurses) based 802.11 layer2 wireless
network detector, sniffer, and intrusion detection system. It
identifies networks by passively sniffing (as opposed to more
active tools such as NetStumbler), and can even decloak hidden
(non-beaconing) networks if they are in use. It can automatically
detect network IP blocks by sniffing TCP, UDP, ARP, and DHCP
packets, log traffic in Wireshark/TCPDump compatible format,
and even plot detected networks and estimated ranges on
downloaded maps. As you might expect, this tool is commonly
used for wardriving. Oh, and also warwalking, warflying, and
warskating, ...
10
10
Part 2  Access Control 10Security+ Guide to Network Security Fundamentals, Third Edition
10
1010
10 10 tohttps://github.com/syaifulahdan/
#8 tcpdump
• Tcpdump is the IP sniffer we all used before Ethereal
(Wireshark) came on the scene, and many of us continue to use
it frequently. It may not have the bells and whistles (such as a
pretty GUI or parsing logic for hundreds of application protocols)
that Wireshark has, but it does the job well and with fewer
security holes. It also requires fewer system resources. While it
doesn't receive new features often, it is actively maintained to fix
bugs and portability problems. It is great for tracking down
network problems or monitoring activity. There is a separate
Windows port named WinDump. TCPDump is the source of the
Libpcap/WinPcap packet capture library, which is used by Nmap
among many other tools.
11
11
Part 2  Access Control 11Security+ Guide to Network Security Fundamentals, Third Edition
11
1111
11 11 tohttps://github.com/syaifulahdan/
#9 Cain & Able
• UNIX users often smugly assert that the best free security tools
support their platform first, and Windows ports are often an
afterthought. They are usually right, but Cain & Abel is a glaring
exception. This Windows-only password recovery tool handles
an enormous variety of tasks. It can recover passwords by
sniffing the network, cracking encrypted passwords using
Dictionary, Brute-Force and Cryptanalysis attacks, recording
VoIP conversations, decoding scrambled passwords, revealing
password boxes, uncovering cached passwords and analyzing
routing protocols. It is also well documented.
12
12
Part 2  Access Control 12Security+ Guide to Network Security Fundamentals, Third Edition
12
1212
12 12 tohttps://github.com/syaifulahdan/
#10 John the Ripper
• John the Ripper is a fast password cracker, currently
available for many flavors of Unix (11 are officially
supported, not counting different architectures), DOS,
Win32, BeOS, and OpenVMS. Its primary purpose is
to detect weak Unix passwords. It supports several
crypt(3) password hash types which are most
commonly found on various Unix flavors, as well as
Kerberos AFS and Windows NT/2000/XP LM hashes.
Several other hash types are added with contributed
patches.
13
13
Part 2  Access Control 13Security+ Guide to Network Security Fundamentals, Third Edition
13
1313
13 13 tohttps://github.com/syaifulahdan/
#11 Ettercap
• Ettercap is a terminal-based network sniffer/interceptor/logger
for ethernet LANs. It supports active and passive dissection of
many protocols (even ciphered ones, like ssh and https). Data
injection in an established connection and filtering on the fly is
also possible, keeping the connection synchronized. Many
sniffing modes were implemented to give you a powerful and
complete sniffing suite. Plugins are supported. It has the ability
to check whether you are in a switched LAN or not, and to use
OS fingerprints (active or passive) to let you know the geometry
of the LAN.
14
14
Part 2  Access Control 14Security+ Guide to Network Security Fundamentals, Third Edition
14
1414
14 14 tohttps://github.com/syaifulahdan/
#12 Nikto
• Nikto is an open source (GPL) web server scanner which
performs comprehensive tests against web servers for multiple
items, including over 3200 potentially dangerous files/CGIs,
versions on over 625 servers, and version specific problems on
over 230 servers. Scan items and plugins are frequently
updated and can be automatically updated (if desired). It uses
Whisker/libwhisker for much of its underlying functionality. It is a
great tool, but the value is limited by its infrequent updates. The
newest and most critical vulnerabilities are often not detected.
15
15
Part 2  Access Control 15Security+ Guide to Network Security Fundamentals, Third Edition
15
1515
15 15 tohttps://github.com/syaifulahdan/
#13 The Basics
• Ping/telnet/dig/traceroute/whois/netstat : While there
are many whiz-bang high-tech tools out there to
assist in security auditing, don't forget about the
basics! Everyone should be very familiar with these
tools as they come with most operating systems
(except that Windows omits whois and uses the
name tracert). They can be very handy in a pinch,
although for more advanced usage you may be better
off with Hping2 and Netcat.
16
16
Part 2  Access Control 16Security+ Guide to Network Security Fundamentals, Third Edition
16
1616
16 16 tohttps://github.com/syaifulahdan/
#14 SSH
• SSH (Secure Shell) is the now ubiquitous program for logging
into or executing commands on a remote machine. It provides
secure encrypted communications between two untrusted hosts
over an insecure network, replacing the hideously insecure
telnet/rlogin/rsh alternatives. Most UNIX users run the open
source OpenSSH server and client. Windows users often prefer
the free PuTTY client, which is also available for many mobile
devices. Other Windows users prefer the nice terminal-based
port of OpenSSH that comes with Cygwin. Dozens of other free
and proprietary clients exist.
17
17
Part 2  Access Control 17Security+ Guide to Network Security Fundamentals, Third Edition
17
1717
17 17 tohttps://github.com/syaifulahdan/
#15 THC Hydra
• When you need to brute force crack a remote
authentication service, Hydra is often the tool of
choice. It can perform rapid dictionary attacks against
more then 30 protocols, including TELNET, FTP,
HTTP, HTTPS, HTTP-PROXY, SMB, SMBNT, MS-
SQL, MYSQL, REXEC, RSH, RLOGIN, CVS, SNMP,
SMTP-AUTH, SOCKS5, VNC, POP3, IMAP, NNTP,
PCNFS, ICQ, SAP/R3, LDAP2, LDAP3, Postgres,
Teamspeak, Cisco auth, Cisco enable, LDAP2, Cisco
AAA (incorporated in telnet module).
18
18
Part 2  Access Control 18Security+ Guide to Network Security Fundamentals, Third Edition
18
1818
18 18 tohttps://github.com/syaifulahdan/
#16 Paros Proxy
• A Java based web proxy for assessing web
application vulnerability. It supports
editing/viewing HTTP/HTTPS messages on-
the-fly to change items such as cookies and
form fields. It includes a web traffic recorder,
web spider, hash calculator, and a scanner for
testing common web application attacks such
as SQL injection and cross-site scripting.
19
19
Part 2  Access Control 19Security+ Guide to Network Security Fundamentals, Third Edition
19
1919
19 19 tohttps://github.com/syaifulahdan/
#17 dsniff
• This popular and well-engineered suite by Dug Song includes
many tools. dsniff, filesnarf, mailsnarf, msgsnarf, urlsnarf, and
webspy passively monitor a network for interesting data
(passwords, e-mail, files, etc.). arpspoof, dnsspoof, and macof
facilitate the interception of network traffic normally unavailable
to an attacker (e.g, due to layer-2 switching). sshmitm and
webmitm implement active monkey-in-the-middle attacks
against redirected ssh and https sessions by exploiting weak
bindings in ad-hoc PKI. A separately maintained partial Windows
port is available here. Overall, this is a great toolset. It handles
pretty much all of your password sniffing needs.
20
20
Part 2  Access Control 20Security+ Guide to Network Security Fundamentals, Third Edition
20
2020
20 20 tohttps://github.com/syaifulahdan/
#18 NetStumbler
• Netstumbler is the best known Windows tool
for finding open wireless access points
("wardriving"). They also distribute a WinCE
version for PDAs and such named
Ministumbler. The tool is currently free but
Windows-only and no source code is
provided. It uses a more active approach to
finding WAPs than passive sniffers such as
Kismet or KisMAC.
21
21
Part 2  Access Control 21Security+ Guide to Network Security Fundamentals, Third Edition
21
2121
21 21 tohttps://github.com/syaifulahdan/
#19 THC Amap
• Amap is a great tool for determining what
application is listening on a given port. Their
database isn't as large as what Nmap uses
for its version detection feature, but it is
definitely worth trying for a 2nd opinion or if
Nmap fails to detect a service. Amap even
knows how to parse Nmap output files.
22
22
Part 2  Access Control 22Security+ Guide to Network Security Fundamentals, Third Edition
22
2222
22 22 tohttps://github.com/syaifulahdan/
#20 GFI LANguard
• GFI LANguard scans IP networks to detect what machines are
running. Then it tries to discern the host OS and what
applications are running. I also tries to collect Windows
machine's service pack level, missing security patches, wireless
access points, USB devices, open shares, open ports,
services/applications active on the computer, key registry entries,
weak passwords, users and groups, and more. Scan results are
saved to an HTML report, which can be customized/queried. It
also includes a patch manager which detects and installs
missing patches. A free trial version is available, though it only
works for up to 30 days.
23
23
Part 2  Access Control 23Security+ Guide to Network Security Fundamentals, Third Edition
23
2323
23 23 tohttps://github.com/syaifulahdan/
#21 Aircrack
• Aircrack is a suite of tools for 802.11a/b/g WEP and
WPA cracking. It can recover a 40 through 512-bit
WEP key once enough encrypted packets have been
gathered. It can also attack WPA 1 or 2 networks
using advanced cryptographic methods or by brute
force. The suite includes airodump (an 802.11 packet
capture program), aireplay (an 802.11 packet
injection program), aircrack (static WEP and WPA-
PSK cracking), and airdecap (decrypts WEP/WPA
capture files).
24
24
Part 2  Access Control 24Security+ Guide to Network Security Fundamentals, Third Edition
24
2424
24 24 tohttps://github.com/syaifulahdan/
#22 Superscan
• SuperScan is a free Windows-only
closed-source TCP/UDP port scanner
by Foundstone. It includes a variety of
additional networking tools such as ping,
traceroute, http head, and whois.
25
25
Part 2  Access Control 25Security+ Guide to Network Security Fundamentals, Third Edition
25
2525
25 25 tohttps://github.com/syaifulahdan/
#23 Netfilter
• Netfilter is a powerful packet filter implemented in the standard
Linux kernel. The userspace iptables tool is used for
configuration. It now supports packet filtering (stateless or
stateful), all kinds of network address and port translation
(NAT/NAPT), and multiple API layers for 3rd party extensions. It
includes many different modules for handling unruly protocols
such as FTP. For other UNIX platforms, see Openbsd PF
(OpenBSD specific), or IP Filter. Many personal firewalls are
available for Windows (Tiny,Zone Alarm, Norton, Kerio, ...),
though none made this list. Microsoft included a very basic
firewall in Windows XP SP2, and will nag you incessantly until
you install it.

More Related Content

What's hot

What's hot (20)

Cryptography and Information Security
Cryptography and Information SecurityCryptography and Information Security
Cryptography and Information Security
 
Chapter 1 Introduction of Cryptography and Network security
Chapter 1 Introduction of Cryptography and Network security Chapter 1 Introduction of Cryptography and Network security
Chapter 1 Introduction of Cryptography and Network security
 
Symmetric encryption
Symmetric encryptionSymmetric encryption
Symmetric encryption
 
2. Stream Ciphers
2. Stream Ciphers2. Stream Ciphers
2. Stream Ciphers
 
symmetric key encryption algorithms
 symmetric key encryption algorithms symmetric key encryption algorithms
symmetric key encryption algorithms
 
DNSSEC Validation Tutorial
DNSSEC Validation TutorialDNSSEC Validation Tutorial
DNSSEC Validation Tutorial
 
Cryptography ppt
Cryptography pptCryptography ppt
Cryptography ppt
 
Diffie-hellman algorithm
Diffie-hellman algorithmDiffie-hellman algorithm
Diffie-hellman algorithm
 
Netcat
NetcatNetcat
Netcat
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux ppt
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Secure Socket Layer
Secure Socket LayerSecure Socket Layer
Secure Socket Layer
 
Packet sniffing & ARP Poisoning
 Packet sniffing & ARP Poisoning  Packet sniffing & ARP Poisoning
Packet sniffing & ARP Poisoning
 
Port Scanning
Port ScanningPort Scanning
Port Scanning
 
VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )
 
SSH - Secure Shell
SSH - Secure ShellSSH - Secure Shell
SSH - Secure Shell
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port Scanning
 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
 
Diffiehellman
DiffiehellmanDiffiehellman
Diffiehellman
 
MAC-Message Authentication Codes
MAC-Message Authentication CodesMAC-Message Authentication Codes
MAC-Message Authentication Codes
 

Similar to Chapter 7 security tools i

Chapter 8 security tools ii
Chapter 8   security tools iiChapter 8   security tools ii
Chapter 8 security tools iiSyaiful Ahdan
 
BackTrack5 - Linux
BackTrack5 - LinuxBackTrack5 - Linux
BackTrack5 - Linuxmariuszantal
 
packet-sniffing-switched-environment-244
packet-sniffing-switched-environment-244packet-sniffing-switched-environment-244
packet-sniffing-switched-environment-244Tom King
 
Module 7 (sniffers)
Module 7 (sniffers)Module 7 (sniffers)
Module 7 (sniffers)Wail Hassan
 
For your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and laFor your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and laShainaBoling829
 
Nmap & Network sniffing
Nmap & Network sniffingNmap & Network sniffing
Nmap & Network sniffingMukul Sahu
 
An overview of unix rootkits
An overview of unix rootkitsAn overview of unix rootkits
An overview of unix rootkitsUltraUploader
 
Network Monitoring with Wireshark
Network Monitoring with WiresharkNetwork Monitoring with Wireshark
Network Monitoring with WiresharkSiddharth Coontoor
 
J_McConnell_LabReconnaissance
J_McConnell_LabReconnaissanceJ_McConnell_LabReconnaissance
J_McConnell_LabReconnaissanceJuanita McConnell
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.pptshreyng
 
Tools.pptx
Tools.pptxTools.pptx
Tools.pptxImXaib
 

Similar to Chapter 7 security tools i (20)

Sectools
SectoolsSectools
Sectools
 
aaa
aaaaaa
aaa
 
Chapter 8 security tools ii
Chapter 8   security tools iiChapter 8   security tools ii
Chapter 8 security tools ii
 
BackTrack5 - Linux
BackTrack5 - LinuxBackTrack5 - Linux
BackTrack5 - Linux
 
packet-sniffing-switched-environment-244
packet-sniffing-switched-environment-244packet-sniffing-switched-environment-244
packet-sniffing-switched-environment-244
 
Module 7 (sniffers)
Module 7 (sniffers)Module 7 (sniffers)
Module 7 (sniffers)
 
For your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and laFor your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and la
 
Nmap & Network sniffing
Nmap & Network sniffingNmap & Network sniffing
Nmap & Network sniffing
 
Hacking
Hacking Hacking
Hacking
 
An overview of unix rootkits
An overview of unix rootkitsAn overview of unix rootkits
An overview of unix rootkits
 
Network Monitoring with Wireshark
Network Monitoring with WiresharkNetwork Monitoring with Wireshark
Network Monitoring with Wireshark
 
G3t R00t at IUT
G3t R00t at IUTG3t R00t at IUT
G3t R00t at IUT
 
Firewalls
FirewallsFirewalls
Firewalls
 
J_McConnell_LabReconnaissance
J_McConnell_LabReconnaissanceJ_McConnell_LabReconnaissance
J_McConnell_LabReconnaissance
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.ppt
 
Tools.pptx
Tools.pptxTools.pptx
Tools.pptx
 
Wireshark
WiresharkWireshark
Wireshark
 
Assingment 5 - ENSA
Assingment 5 - ENSAAssingment 5 - ENSA
Assingment 5 - ENSA
 
Network monitoring tools
Network monitoring toolsNetwork monitoring tools
Network monitoring tools
 
Firewalls
FirewallsFirewalls
Firewalls
 

More from Syaiful Ahdan

Sertifikat EC00202128391
 Sertifikat EC00202128391 Sertifikat EC00202128391
Sertifikat EC00202128391Syaiful Ahdan
 
SP2JPB - Aplikasi Sistem Pelayanan Pemesanan Jasa Perbaikan Pada Bengkel Alam...
SP2JPB - Aplikasi Sistem Pelayanan Pemesanan Jasa Perbaikan Pada Bengkel Alam...SP2JPB - Aplikasi Sistem Pelayanan Pemesanan Jasa Perbaikan Pada Bengkel Alam...
SP2JPB - Aplikasi Sistem Pelayanan Pemesanan Jasa Perbaikan Pada Bengkel Alam...Syaiful Ahdan
 
Sertifikat ec00202059774
Sertifikat ec00202059774Sertifikat ec00202059774
Sertifikat ec00202059774Syaiful Ahdan
 
Sertifikat ec00202059775
Sertifikat ec00202059775Sertifikat ec00202059775
Sertifikat ec00202059775Syaiful Ahdan
 
Sertifikat EC00202045078
Sertifikat EC00202045078Sertifikat EC00202045078
Sertifikat EC00202045078Syaiful Ahdan
 
Sertifikat EC00202044723
 Sertifikat EC00202044723 Sertifikat EC00202044723
Sertifikat EC00202044723Syaiful Ahdan
 
Sertifikat EC00202023523
Sertifikat EC00202023523Sertifikat EC00202023523
Sertifikat EC00202023523Syaiful Ahdan
 
Sertifikat EC00201826309
Sertifikat EC00201826309Sertifikat EC00201826309
Sertifikat EC00201826309Syaiful Ahdan
 
Sertifikat EC00202023149
Sertifikat EC00202023149Sertifikat EC00202023149
Sertifikat EC00202023149Syaiful Ahdan
 
Sertifikat EC00202022868
Sertifikat EC00202022868Sertifikat EC00202022868
Sertifikat EC00202022868Syaiful Ahdan
 
Sertifikat EC00202021343
Sertifikat EC00202021343Sertifikat EC00202021343
Sertifikat EC00202021343Syaiful Ahdan
 
Sertifikat EC00202022755
Sertifikat EC00202022755Sertifikat EC00202022755
Sertifikat EC00202022755Syaiful Ahdan
 
Sertifikat EC00201987196
Sertifikat EC00201987196Sertifikat EC00201987196
Sertifikat EC00201987196Syaiful Ahdan
 
Sertifikat EC00201856484
Sertifikat EC00201856484Sertifikat EC00201856484
Sertifikat EC00201856484Syaiful Ahdan
 
Sertifikat EC00201856352
Sertifikat EC00201856352Sertifikat EC00201856352
Sertifikat EC00201856352Syaiful Ahdan
 
Sertifikat EC00201856994
Sertifikat EC00201856994Sertifikat EC00201856994
Sertifikat EC00201856994Syaiful Ahdan
 
Sertifikat EC00201856895
Sertifikat EC00201856895Sertifikat EC00201856895
Sertifikat EC00201856895Syaiful Ahdan
 
Meeting 2 introdcution network administrator
Meeting 2   introdcution network administratorMeeting 2   introdcution network administrator
Meeting 2 introdcution network administratorSyaiful Ahdan
 

More from Syaiful Ahdan (20)

Sertifikat EC00202128391
 Sertifikat EC00202128391 Sertifikat EC00202128391
Sertifikat EC00202128391
 
SP2JPB - Aplikasi Sistem Pelayanan Pemesanan Jasa Perbaikan Pada Bengkel Alam...
SP2JPB - Aplikasi Sistem Pelayanan Pemesanan Jasa Perbaikan Pada Bengkel Alam...SP2JPB - Aplikasi Sistem Pelayanan Pemesanan Jasa Perbaikan Pada Bengkel Alam...
SP2JPB - Aplikasi Sistem Pelayanan Pemesanan Jasa Perbaikan Pada Bengkel Alam...
 
Sertifikat ec00202059774
Sertifikat ec00202059774Sertifikat ec00202059774
Sertifikat ec00202059774
 
Sertifikat ec00202059775
Sertifikat ec00202059775Sertifikat ec00202059775
Sertifikat ec00202059775
 
Sertifikat EC00202045078
Sertifikat EC00202045078Sertifikat EC00202045078
Sertifikat EC00202045078
 
Sertifikat EC00202044723
 Sertifikat EC00202044723 Sertifikat EC00202044723
Sertifikat EC00202044723
 
Sertifikat EC00202023523
Sertifikat EC00202023523Sertifikat EC00202023523
Sertifikat EC00202023523
 
Sertifikat EC00201826309
Sertifikat EC00201826309Sertifikat EC00201826309
Sertifikat EC00201826309
 
Sertifikat EC00202023149
Sertifikat EC00202023149Sertifikat EC00202023149
Sertifikat EC00202023149
 
Sertifikat EC00202022868
Sertifikat EC00202022868Sertifikat EC00202022868
Sertifikat EC00202022868
 
Sertifikat EC00202021343
Sertifikat EC00202021343Sertifikat EC00202021343
Sertifikat EC00202021343
 
Sertifikat EC00202022755
Sertifikat EC00202022755Sertifikat EC00202022755
Sertifikat EC00202022755
 
Sertifikat EC00201987196
Sertifikat EC00201987196Sertifikat EC00201987196
Sertifikat EC00201987196
 
Sertifikat EC00201856484
Sertifikat EC00201856484Sertifikat EC00201856484
Sertifikat EC00201856484
 
Sertifikat EC00201856352
Sertifikat EC00201856352Sertifikat EC00201856352
Sertifikat EC00201856352
 
Sertifikat EC00201856994
Sertifikat EC00201856994Sertifikat EC00201856994
Sertifikat EC00201856994
 
Sertifikat EC00201856895
Sertifikat EC00201856895Sertifikat EC00201856895
Sertifikat EC00201856895
 
Meeting 2 introdcution network administrator
Meeting 2   introdcution network administratorMeeting 2   introdcution network administrator
Meeting 2 introdcution network administrator
 
Pertemuan 5
Pertemuan 5Pertemuan 5
Pertemuan 5
 
Pertemuan 4
Pertemuan 4Pertemuan 4
Pertemuan 4
 

Recently uploaded

ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.MaryamAhmad92
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docxPoojaSen20
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.pptRamjanShidvankar
 
Food Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-II
Food Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-IIFood Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-II
Food Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-IIShubhangi Sonawane
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxAreebaZafar22
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxVishalSingh1417
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphThiyagu K
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701bronxfugly43
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...Nguyen Thanh Tu Collection
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxVishalSingh1417
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17Celine George
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibitjbellavia9
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.christianmathematics
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDThiyagu K
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docxPoojaSen20
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfAdmir Softic
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxRamakrishna Reddy Bijjam
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...christianmathematics
 

Recently uploaded (20)

ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docx
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
Food Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-II
Food Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-IIFood Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-II
Food Chain and Food Web (Ecosystem) EVS, B. Pharmacy 1st Year, Sem-II
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptx
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibit
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docx
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 

Chapter 7 security tools i

  • 1. 1 1 Part 2  Access Control 1Security+ Guide to Network Security Fundamentals, Third Edition 1 11 1 1 tohttps://github.com/syaifulahdan/ INFORMATION SECURITY Security Tools I  Nmap  Nessus  Wireshark  Snort  Netcat  Metasploit Framework  Hping2  Kismet  tcpdump  Cain & Able  John the Ripper  Ettercap  Nikto  The Basics  SSH  THC Hidra  Paros Proxy  dsniff  Netstumbler  THC Amap  FGI LANguard  Aircrack  Superscan  Netfilter Presentation By: MadHat Unspecific (madhat@unspecific.com) Content By: Fyodor (fyodor@insecure.org) & nmap-hackers
  • 2. 2 2 Part 2  Access Control 2Security+ Guide to Network Security Fundamentals, Third Edition 2 22 2 2 tohttps://github.com/syaifulahdan/ The Real #1 Nmap • After the tremendously successful 2000 and 2003 security tools surveys, Insecure.Org is delighted to release this 2006 survey. I (Fyodor) asked users from the nmap-hackers mailing list to share their favorite tools, and 3,243 people responded. This allowed me to expand the list to 100 tools, and even subdivide them into categories. Anyone in the security field would be well advised to go over the list and investigate tools they are unfamiliar with. I discovered several powerful new tools this way. I also point newbies to this site whenever they write me saying “I don't know where to start”.Respondents were allowed to list open source or commercial tools on any platform. Commercial tools are noted as such in the list below. No votes for the Nmap Security Scanner were counted because the survey was taken on a Nmap mailing list. This audience also biases the list slightly toward “attack” hacking tools rather than defensive ones.
  • 3. 3 3 Part 2  Access Control 3Security+ Guide to Network Security Fundamentals, Third Edition 3 33 3 3 tohttps://github.com/syaifulahdan/ #1 Nessus • Nessus is the best free network vulnerability scanner available, and the best to run on UNIX at any price. It is constantly updated, with more than 11,000 plugins for the free (but registration and EULA-acceptance required) feed. Key features include remote and local (authenticated) security checks, a client/server architecture with a GTK graphical interface, and an embedded scripting language for writing your own plugins or understanding the existing ones. Nessus 3 is now closed source, but is still free-of-cost unless you want the very newest plugins.
  • 4. 4 4 Part 2  Access Control 4Security+ Guide to Network Security Fundamentals, Third Edition 4 44 4 4 tohttps://github.com/syaifulahdan/ #2 Wireshark • Wireshark (known as Ethereal until a trademark dispute in Summer 2006) is a fantastic open source network protocol analyzer for Unix and Windows. It allows you to examine data from a live network or from a capture file on disk. You can interactively browse the capture data, delving down into just the level of packet detail you need. Wireshark has several powerful features, including a rich display filter language and the ability to view the reconstructed stream of a TCP session. It also supports hundreds of protocols and media types. One word of caution is that Ethereal has suffered from dozens of remotely exploitable security holes, so stay up-to-date and be wary of running it on untrusted or hostile networks (such as security conferences).
  • 5. 5 5 Part 2  Access Control 5Security+ Guide to Network Security Fundamentals, Third Edition 5 55 5 5 tohttps://github.com/syaifulahdan/ #3 Snort • This lightweight network intrusion detection and prevention system excels at traffic analysis and packet logging on IP networks. Through protocol analysis, content searching, and various pre- processors, Snort detects thousands of worms, vulnerability exploit attempts, port scans, and other suspicious behavior. Snort uses a flexible rule-based language to describe traffic that it should collect or pass, and a modular detection engine.
  • 6. 6 6 Part 2  Access Control 6Security+ Guide to Network Security Fundamentals, Third Edition 6 66 6 6 tohttps://github.com/syaifulahdan/ #4 NetCat • This simple utility reads and writes data across TCP or UDP network connections. It is designed to be a reliable back-end tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need, including port binding to accept incoming connections. The original Netcat was released by Hobbit in 1995, but it hasn't been maintained despite its immense popularity. The flexibility and usefulness of this tool have prompted people to write other implementations. One is Socat, which extends Netcat to support many other socket types, SSL encryption, SOCKS proxies, and more. There is also Chris Gibson's Ncat, which offers even more features while remaining portable and compact. Other takes on Netcat include OpenBSD's nc, Cryptcat, Netcat6, PNetcat, SBD, and so-called GNU Netcat.
  • 7. 7 7 Part 2  Access Control 7Security+ Guide to Network Security Fundamentals, Third Edition 7 77 7 7 tohttps://github.com/syaifulahdan/ #5 Metasploit Framework • Metasploit took the security world by storm when it was released in 2004. No other new tool even broke into the top 15 of this list, yet Metasploit comes in at #5, ahead of many well-loved tools that have been developed for more than a decade. It is an advanced open-source platform for developing, testing, and using exploit code. The extensible model through which payloads, encoders, no-op generators, and exploits can be integrated has made it possible to use the Metasploit Framework as an outlet for cutting-edge exploitation research. It ships with hundreds of exploits, as you can see in their online exploit building demo. This makes writing your own exploits easier, and it certainly beats scouring the darkest corners of the Internet for illicit shellcode of dubious quality. Similar professional exploitation tools, such as Core Impact and Canvas already existed for wealthy users on all sides of the ethical spectrum.
  • 8. 8 8 Part 2  Access Control 8Security+ Guide to Network Security Fundamentals, Third Edition 8 88 8 8 tohttps://github.com/syaifulahdan/ #6 Hping2 • This handy little utility assembles and sends custom ICMP, UDP, or TCP packets and then displays any replies. It was inspired by the ping command, but offers far more control over the probes sent. It also has a handy traceroute mode and supports IP fragmentation. This tool is particularly useful when trying to traceroute/ping/probe hosts behind a firewall that blocks attempts using the standard utilities. This often allows you to map out firewall rulesets. It is also great for learning more about TCP/IP and experimenting with IP protocols.
  • 9. 9 9 Part 2  Access Control 9Security+ Guide to Network Security Fundamentals, Third Edition 9 99 9 9 tohttps://github.com/syaifulahdan/ #7 Kismet • Kismet is an console (ncurses) based 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. It identifies networks by passively sniffing (as opposed to more active tools such as NetStumbler), and can even decloak hidden (non-beaconing) networks if they are in use. It can automatically detect network IP blocks by sniffing TCP, UDP, ARP, and DHCP packets, log traffic in Wireshark/TCPDump compatible format, and even plot detected networks and estimated ranges on downloaded maps. As you might expect, this tool is commonly used for wardriving. Oh, and also warwalking, warflying, and warskating, ...
  • 10. 10 10 Part 2  Access Control 10Security+ Guide to Network Security Fundamentals, Third Edition 10 1010 10 10 tohttps://github.com/syaifulahdan/ #8 tcpdump • Tcpdump is the IP sniffer we all used before Ethereal (Wireshark) came on the scene, and many of us continue to use it frequently. It may not have the bells and whistles (such as a pretty GUI or parsing logic for hundreds of application protocols) that Wireshark has, but it does the job well and with fewer security holes. It also requires fewer system resources. While it doesn't receive new features often, it is actively maintained to fix bugs and portability problems. It is great for tracking down network problems or monitoring activity. There is a separate Windows port named WinDump. TCPDump is the source of the Libpcap/WinPcap packet capture library, which is used by Nmap among many other tools.
  • 11. 11 11 Part 2  Access Control 11Security+ Guide to Network Security Fundamentals, Third Edition 11 1111 11 11 tohttps://github.com/syaifulahdan/ #9 Cain & Able • UNIX users often smugly assert that the best free security tools support their platform first, and Windows ports are often an afterthought. They are usually right, but Cain & Abel is a glaring exception. This Windows-only password recovery tool handles an enormous variety of tasks. It can recover passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols. It is also well documented.
  • 12. 12 12 Part 2  Access Control 12Security+ Guide to Network Security Fundamentals, Third Edition 12 1212 12 12 tohttps://github.com/syaifulahdan/ #10 John the Ripper • John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types which are most commonly found on various Unix flavors, as well as Kerberos AFS and Windows NT/2000/XP LM hashes. Several other hash types are added with contributed patches.
  • 13. 13 13 Part 2  Access Control 13Security+ Guide to Network Security Fundamentals, Third Edition 13 1313 13 13 tohttps://github.com/syaifulahdan/ #11 Ettercap • Ettercap is a terminal-based network sniffer/interceptor/logger for ethernet LANs. It supports active and passive dissection of many protocols (even ciphered ones, like ssh and https). Data injection in an established connection and filtering on the fly is also possible, keeping the connection synchronized. Many sniffing modes were implemented to give you a powerful and complete sniffing suite. Plugins are supported. It has the ability to check whether you are in a switched LAN or not, and to use OS fingerprints (active or passive) to let you know the geometry of the LAN.
  • 14. 14 14 Part 2  Access Control 14Security+ Guide to Network Security Fundamentals, Third Edition 14 1414 14 14 tohttps://github.com/syaifulahdan/ #12 Nikto • Nikto is an open source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 3200 potentially dangerous files/CGIs, versions on over 625 servers, and version specific problems on over 230 servers. Scan items and plugins are frequently updated and can be automatically updated (if desired). It uses Whisker/libwhisker for much of its underlying functionality. It is a great tool, but the value is limited by its infrequent updates. The newest and most critical vulnerabilities are often not detected.
  • 15. 15 15 Part 2  Access Control 15Security+ Guide to Network Security Fundamentals, Third Edition 15 1515 15 15 tohttps://github.com/syaifulahdan/ #13 The Basics • Ping/telnet/dig/traceroute/whois/netstat : While there are many whiz-bang high-tech tools out there to assist in security auditing, don't forget about the basics! Everyone should be very familiar with these tools as they come with most operating systems (except that Windows omits whois and uses the name tracert). They can be very handy in a pinch, although for more advanced usage you may be better off with Hping2 and Netcat.
  • 16. 16 16 Part 2  Access Control 16Security+ Guide to Network Security Fundamentals, Third Edition 16 1616 16 16 tohttps://github.com/syaifulahdan/ #14 SSH • SSH (Secure Shell) is the now ubiquitous program for logging into or executing commands on a remote machine. It provides secure encrypted communications between two untrusted hosts over an insecure network, replacing the hideously insecure telnet/rlogin/rsh alternatives. Most UNIX users run the open source OpenSSH server and client. Windows users often prefer the free PuTTY client, which is also available for many mobile devices. Other Windows users prefer the nice terminal-based port of OpenSSH that comes with Cygwin. Dozens of other free and proprietary clients exist.
  • 17. 17 17 Part 2  Access Control 17Security+ Guide to Network Security Fundamentals, Third Edition 17 1717 17 17 tohttps://github.com/syaifulahdan/ #15 THC Hydra • When you need to brute force crack a remote authentication service, Hydra is often the tool of choice. It can perform rapid dictionary attacks against more then 30 protocols, including TELNET, FTP, HTTP, HTTPS, HTTP-PROXY, SMB, SMBNT, MS- SQL, MYSQL, REXEC, RSH, RLOGIN, CVS, SNMP, SMTP-AUTH, SOCKS5, VNC, POP3, IMAP, NNTP, PCNFS, ICQ, SAP/R3, LDAP2, LDAP3, Postgres, Teamspeak, Cisco auth, Cisco enable, LDAP2, Cisco AAA (incorporated in telnet module).
  • 18. 18 18 Part 2  Access Control 18Security+ Guide to Network Security Fundamentals, Third Edition 18 1818 18 18 tohttps://github.com/syaifulahdan/ #16 Paros Proxy • A Java based web proxy for assessing web application vulnerability. It supports editing/viewing HTTP/HTTPS messages on- the-fly to change items such as cookies and form fields. It includes a web traffic recorder, web spider, hash calculator, and a scanner for testing common web application attacks such as SQL injection and cross-site scripting.
  • 19. 19 19 Part 2  Access Control 19Security+ Guide to Network Security Fundamentals, Third Edition 19 1919 19 19 tohttps://github.com/syaifulahdan/ #17 dsniff • This popular and well-engineered suite by Dug Song includes many tools. dsniff, filesnarf, mailsnarf, msgsnarf, urlsnarf, and webspy passively monitor a network for interesting data (passwords, e-mail, files, etc.). arpspoof, dnsspoof, and macof facilitate the interception of network traffic normally unavailable to an attacker (e.g, due to layer-2 switching). sshmitm and webmitm implement active monkey-in-the-middle attacks against redirected ssh and https sessions by exploiting weak bindings in ad-hoc PKI. A separately maintained partial Windows port is available here. Overall, this is a great toolset. It handles pretty much all of your password sniffing needs.
  • 20. 20 20 Part 2  Access Control 20Security+ Guide to Network Security Fundamentals, Third Edition 20 2020 20 20 tohttps://github.com/syaifulahdan/ #18 NetStumbler • Netstumbler is the best known Windows tool for finding open wireless access points ("wardriving"). They also distribute a WinCE version for PDAs and such named Ministumbler. The tool is currently free but Windows-only and no source code is provided. It uses a more active approach to finding WAPs than passive sniffers such as Kismet or KisMAC.
  • 21. 21 21 Part 2  Access Control 21Security+ Guide to Network Security Fundamentals, Third Edition 21 2121 21 21 tohttps://github.com/syaifulahdan/ #19 THC Amap • Amap is a great tool for determining what application is listening on a given port. Their database isn't as large as what Nmap uses for its version detection feature, but it is definitely worth trying for a 2nd opinion or if Nmap fails to detect a service. Amap even knows how to parse Nmap output files.
  • 22. 22 22 Part 2  Access Control 22Security+ Guide to Network Security Fundamentals, Third Edition 22 2222 22 22 tohttps://github.com/syaifulahdan/ #20 GFI LANguard • GFI LANguard scans IP networks to detect what machines are running. Then it tries to discern the host OS and what applications are running. I also tries to collect Windows machine's service pack level, missing security patches, wireless access points, USB devices, open shares, open ports, services/applications active on the computer, key registry entries, weak passwords, users and groups, and more. Scan results are saved to an HTML report, which can be customized/queried. It also includes a patch manager which detects and installs missing patches. A free trial version is available, though it only works for up to 30 days.
  • 23. 23 23 Part 2  Access Control 23Security+ Guide to Network Security Fundamentals, Third Edition 23 2323 23 23 tohttps://github.com/syaifulahdan/ #21 Aircrack • Aircrack is a suite of tools for 802.11a/b/g WEP and WPA cracking. It can recover a 40 through 512-bit WEP key once enough encrypted packets have been gathered. It can also attack WPA 1 or 2 networks using advanced cryptographic methods or by brute force. The suite includes airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA- PSK cracking), and airdecap (decrypts WEP/WPA capture files).
  • 24. 24 24 Part 2  Access Control 24Security+ Guide to Network Security Fundamentals, Third Edition 24 2424 24 24 tohttps://github.com/syaifulahdan/ #22 Superscan • SuperScan is a free Windows-only closed-source TCP/UDP port scanner by Foundstone. It includes a variety of additional networking tools such as ping, traceroute, http head, and whois.
  • 25. 25 25 Part 2  Access Control 25Security+ Guide to Network Security Fundamentals, Third Edition 25 2525 25 25 tohttps://github.com/syaifulahdan/ #23 Netfilter • Netfilter is a powerful packet filter implemented in the standard Linux kernel. The userspace iptables tool is used for configuration. It now supports packet filtering (stateless or stateful), all kinds of network address and port translation (NAT/NAPT), and multiple API layers for 3rd party extensions. It includes many different modules for handling unruly protocols such as FTP. For other UNIX platforms, see Openbsd PF (OpenBSD specific), or IP Filter. Many personal firewalls are available for Windows (Tiny,Zone Alarm, Norton, Kerio, ...), though none made this list. Microsoft included a very basic firewall in Windows XP SP2, and will nag you incessantly until you install it.