Podcast
Questions and Answers
What is a banner in the context of network security?
What is a banner in the context of network security?
Which of the following protocols typically have banners?
Which of the following protocols typically have banners?
What is the primary purpose of banner grabbing?
What is the primary purpose of banner grabbing?
Which of the following tools is known as the 'Swiss Army Knife' of networking?
Which of the following tools is known as the 'Swiss Army Knife' of networking?
Signup and view all the answers
Which of the following tools is used for passive network traffic analysis?
Which of the following tools is used for passive network traffic analysis?
Signup and view all the answers
What is a common misinterpretation of the term 'threat'?
What is a common misinterpretation of the term 'threat'?
Signup and view all the answers
What are the three main components of a security problem as mentioned in the text?
What are the three main components of a security problem as mentioned in the text?
Signup and view all the answers
Which of the following is NOT mentioned as a characteristic of the concept of 'threats'?
Which of the following is NOT mentioned as a characteristic of the concept of 'threats'?
Signup and view all the answers
Based on the text, what is the primary purpose of threat modelling?
Based on the text, what is the primary purpose of threat modelling?
Signup and view all the answers
Which of the following is a key feature of the Microsoft Security Development Lifecycle (SDL) Threat Modelling Tool?
Which of the following is a key feature of the Microsoft Security Development Lifecycle (SDL) Threat Modelling Tool?
Signup and view all the answers
What is a key challenge mentioned in the text regarding the use of MS SDL Threat Modelling?
What is a key challenge mentioned in the text regarding the use of MS SDL Threat Modelling?
Signup and view all the answers
What is the purpose of the lab activity described in the text?
What is the purpose of the lab activity described in the text?
Signup and view all the answers
What is emphasized as a crucial element in understanding security, based on the text?
What is emphasized as a crucial element in understanding security, based on the text?
Signup and view all the answers
What is the primary goal of intelligence gathering during a penetration test?
What is the primary goal of intelligence gathering during a penetration test?
Signup and view all the answers
Which of the following is NOT a benefit of active information gathering during a penetration test?
Which of the following is NOT a benefit of active information gathering during a penetration test?
Signup and view all the answers
Which of the following is an example of passive information gathering in the context of OSINT?
Which of the following is an example of passive information gathering in the context of OSINT?
Signup and view all the answers
What is the main difference between semi-passive and active information gathering?
What is the main difference between semi-passive and active information gathering?
Signup and view all the answers
Which of the following is a potential disadvantage of using passive information gathering techniques?
Which of the following is a potential disadvantage of using passive information gathering techniques?
Signup and view all the answers
In the context of penetration testing, what is the purpose of threat modelling?
In the context of penetration testing, what is the purpose of threat modelling?
Signup and view all the answers
What type of information gathering is most likely to be detected by the target organization?
What type of information gathering is most likely to be detected by the target organization?
Signup and view all the answers
Which of the following is NOT a phase in the penetration testing framework?
Which of the following is NOT a phase in the penetration testing framework?
Signup and view all the answers
Which of the following is NOT a recommended countermeasure against active information gathering?
Which of the following is NOT a recommended countermeasure against active information gathering?
Signup and view all the answers
Which of the following is NOT a countermeasure against passive information gathering?
Which of the following is NOT a countermeasure against passive information gathering?
Signup and view all the answers
What does 'telnet example.com 21' attempt to do?
What does 'telnet example.com 21' attempt to do?
Signup and view all the answers
What is the main purpose of threat modeling?
What is the main purpose of threat modeling?
Signup and view all the answers
What is the primary purpose of banner grabbing in network security?
What is the primary purpose of banner grabbing in network security?
Signup and view all the answers
Which of the following is a tool commonly used for active information gathering?
Which of the following is a tool commonly used for active information gathering?
Signup and view all the answers
Which of the following is NOT a step in the penetration testing framework outlined in the text?
Which of the following is NOT a step in the penetration testing framework outlined in the text?
Signup and view all the answers
Which of these is NOT a point of entry for an attacker?
Which of these is NOT a point of entry for an attacker?
Signup and view all the answers
Which type of disclosure provides the most time for a vendor to fix a vulnerability before it is publicly known?
Which type of disclosure provides the most time for a vendor to fix a vulnerability before it is publicly known?
Signup and view all the answers
What is the primary difference between passive and active information gathering?
What is the primary difference between passive and active information gathering?
Signup and view all the answers
What is the key difference between a threat and a vulnerability?
What is the key difference between a threat and a vulnerability?
Signup and view all the answers
Which of the following is an example of information gathered through passive reconnaissance?
Which of the following is an example of information gathered through passive reconnaissance?
Signup and view all the answers
Which of these is NOT a common source of information used for threat modeling?
Which of these is NOT a common source of information used for threat modeling?
Signup and view all the answers
What is the significance of using anonymous identities in countermeasures against passive information gathering?
What is the significance of using anonymous identities in countermeasures against passive information gathering?
Signup and view all the answers
According to the Common Criteria, what is a threat?
According to the Common Criteria, what is a threat?
Signup and view all the answers
Which type of Nmap scan can identify hosts that are up and running?
Which type of Nmap scan can identify hosts that are up and running?
Signup and view all the answers
Flashcards
Banner Grabbing
Banner Grabbing
The act of obtaining information from a service by connecting to it and reading the banner message returned.
Service versus Port Numbers
Service versus Port Numbers
Using service details is more reliable than relying solely on port numbers for identifying services.
Telnet
Telnet
A tool that connects to a port and retrieves the banner of a service, useful for banner grabbing.
Netcat (nc)
Netcat (nc)
Signup and view all the flashcards
Nmap
Nmap
Signup and view all the flashcards
OSINT
OSINT
Signup and view all the flashcards
Active Information Gathering
Active Information Gathering
Signup and view all the flashcards
Passive Information Gathering
Passive Information Gathering
Signup and view all the flashcards
Semi-Passive Information Gathering
Semi-Passive Information Gathering
Signup and view all the flashcards
Information Gathering
Information Gathering
Signup and view all the flashcards
Threat Modelling
Threat Modelling
Signup and view all the flashcards
Vulnerability Analysis
Vulnerability Analysis
Signup and view all the flashcards
Penetration Testing Framework
Penetration Testing Framework
Signup and view all the flashcards
Threat Definition
Threat Definition
Signup and view all the flashcards
Threat Types
Threat Types
Signup and view all the flashcards
Vulnerability
Vulnerability
Signup and view all the flashcards
Asset
Asset
Signup and view all the flashcards
Ambiguity in Threats
Ambiguity in Threats
Signup and view all the flashcards
Potential for Harm
Potential for Harm
Signup and view all the flashcards
MS SDL Threat Modelling Tool
MS SDL Threat Modelling Tool
Signup and view all the flashcards
Telnet Command
Telnet Command
Signup and view all the flashcards
Countermeasures
Countermeasures
Signup and view all the flashcards
Responsible Disclosure
Responsible Disclosure
Signup and view all the flashcards
Threat
Threat
Signup and view all the flashcards
Log Analysis
Log Analysis
Signup and view all the flashcards
Postmortem Analysis
Postmortem Analysis
Signup and view all the flashcards
Scanning Types
Scanning Types
Signup and view all the flashcards
Study Notes
Ethical Hacking and Penetration Testing - Lecture 3
- Lecture Topic: Target Scanning (Active Information Gathering) and Threat Modelling
- Lecture Outline:
- OSINT Types Recap
- Active Information Gathering
- Target Scanning and Tools
- Banner Grabbing and Tools
- Threats Overview
- Threat Modelling
Penetration Testing Framework
- Framework Outline:
- Pre-engagement Interactions
- Information Gathering
- Threat Modelling
- Vulnerability Analysis
- Exploitation of Weaknesses
- Post Exploitation
- Reporting
Information Gathering
- Definition: Information Gathering, also known as Intelligence Gathering, is the act of reconnaissance against a target to collect as much information as possible. This gathered information is used in subsequent penetrating phases, such as target scanning and vulnerability assessment, and exploitation.
- Importance: The more information gathered in this phase, the more attack vectors become available in the future.
OSINT (Open Source Intelligence) Forms
-
Forms: OSINT comes in three forms: Passive, Semi-Passive, and Active.
-
Passive OSINT: This form is useful when the target should not detect the information gathering activities. It gathers information from previously archived and stored data. It is challenging to perform because it doesn't involve sending any traffic to the target. The information may be out of date or incorrect.
- Example: Google searches using Google Dorks.
-
Semi-Passive OSINT: This form aims to profile a target using methods that mimic normal internet traffic and behavior. Information is gathered by querying published name servers. The focus is on metadata from publicly available documents. It is semi-passive because no traffic is directly sent to the target and it collects information similar to normal internet activity.
- Example: WHOIS Database
-
Active OSINT: Active information gathering is visible to the target as suspicious or malicious behavior. This phase involves mapping network infrastructure, enumerating services, looking for unpublished directories, files, and servers.
- Example Tools: Ping, Traceroute, Nmap, Banner Grabbing.
Target Scanning
- Methods: Scanning a target system with a goal of identifying active hosts, ports open on those machines, the operating system of the target machine.
- Host Discovery
- Port Scanning
- Operating System Discovery
Scanners
- Examples:
- Nmap (GUI-based is Zenmap)
- Netcat
- Superscan (part of Foundstone)
- Angry IP Scanner
- Scan Types:
- Ping Sweep (discovers live hosts)
- TCP Port Scan
- UDP Port Scan
- Operating System Discovery
Banner Grabbing
- Definition: Banner grabbing is a technique used to gather information about running services by connecting to a service and reading the banner (response or message).
- Key Data Gathered: Service, Software, Version, OS Version, Protocols (HTTP, FTP, SMTP, etc).
- Tools:
- Telnet
- Netcat
- Nmap
Countermeasures
-
Passive Information Gathering:
- Review public information sources
- Check for metadata before publication
- Use anonymous identities
- Consider private domain registration
- Watch out for online archiving
- Educate staff about security
-
Active Information Gathering:
- Think about network topology and make it difficult to scan (network segmentation)
- Disable unnecessary services
- Employ a firewall
- Setup Network Intrusion systems
- Remove Banners
- Application logs and Network Traffic analysis
- Distinguish abnormal from normal behavior
- Run test scans to determine what is visible
Threat Modelling
-
Definition: Understanding threats, vulnerabilities, and assets to devise strategies.
-
Framework:
- Pre-engagement Interactions
- Information Gathering
- Threat Modelling
- Vulnerability Analysis
- Exploitation (of Weaknesses)
- Post Exploitation
- Reporting
-
Approaches:
- Attacker-focused
- Software-focused
- Asset-focused
-
Techniques:
- Fault tree analysis
- Attack trees
- Misuse cases
- Threat trees
- Security use cases
Microsoft (MS) Security Development Lifecycle (SDL) Threat Modeling
-
Description: A method to model threats associated with software.
- Describe the system
- Create a checklist
- Assess impact and create countermeasures
-
Tools: The MS SDL system provides a Tool for easier implementation of threat modelling by using a standard notation to visualize components.
Responsible Disclosure
- Definition: A method for vulnerability reporting where the vulnerability is reported to the vendor before publicly disclosing.
- Benefits: Gives the vendor time to respond; avoids unnecessary harm
- Reward: Sometimes organizations reward those who report vulnerabilities.
Labs and Coursework
- Week 3 Lab: Active Information Gathering using Nmap
- Tools: Kali Linux and Metasploitable VMs
- Coursework: Required (formative feedback in future lab sessions).
Reading List
- URLs related to intelligence gathering, active footprinting, and social-engineering resources are provided.
Next Week
- Topic: Vulnerability assessment
- Coursework: Formative feedback in future lab sessions are required.
Studying That Suits You
Use AI to generate personalized quizzes and flashcards to suit your learning preferences.
Related Documents
Description
Test your understanding of essential network security concepts with this quiz. Explore key terms like banners, threat modeling, and the tools used for network traffic analysis. Enhance your knowledge about the primary goals and challenges within the realm of cybersecurity.