Cover image for Hack I.T. : security through penetration testing
Title:
Hack I.T. : security through penetration testing
Personal Author:
Publication Information:
Boston, Mass. : Addison-Wesley, 2002
Physical Description:
1 CD-ROM ; 12 cm
ISBN:
9780201719567
General Note:
Also available in printed version : QA76.9.A25 K534 2003

Available:*

Library
Item Barcode
Call Number
Material Type
Item Category 1
Status
Searching...
30000010062962 CP 4319 Computer File Accompanies Open Access Book Compact Disc Accompanies Open Access Book
Searching...

On Order

Summary

Summary

With carefully structured method targets, this course introduces only the most important French vocabulary and grammar and gets you speaking straight away. The learning programme aims to take only 35 minutes a day for six weeks and has fewer than 400 words to be learnt. The grammar has been pared down to the bare bones and is explained in simple English so you will not get bogged down by unnecessarily complicated structures that you will not need.


Author Notes

T.J. Klevinsky is part of Ernst & Young s Security and Technology Solutions practice, where he coordinates attack and penetration exercises for Fortune 500 corporations worldwide. He is also an instructor for the Ernst & Young s Extreme Hacking course. Additionally, T.J. is an instructor with SANS, where he teaches the course Contemporary Hacking Tools and Penetration Testing, a survey of recent security related software tools.

Scott Laliberte, CISSP, CISM, MBA, is a leader of Protiviti's Global Information Security Practice. He has extensive experience in the areas of information systems security, network operations, incident response, and e-commerce, and has served clients in many industries, including healthcare, life sciences, financial services, manufacturing, and other industries. Scott has led many security engagements, including attack and penetration studies, Web application security reviews, systems vulnerability assessments, wireless security reviews, and security systems implementation. In addition, he has led a number of incident response projects, which help organizations identify, stop, and recover from security incidents and attacks. He has spoken on information security topics for a variety of audiences and industries, including MIS Training Institute (MISTI), National Association of Financial Services Auditors (NAFSA), ISACA, IIA, and HCCA. He has been quoted as a security expert in the Financial Times, Securities Industries News, and elsewhere, and has authored numerous information security articles for a variety of publications.

Ajay Gupta, CISSP, founder and president of Gsecurity, is an expert on cyber security, secure architecture, and information privacy. Gsecurity provides cyber security and data privacy services to federal, state, and local governments, as well as commercial clients in the educational, financial, and health-care sectors.




Excerpts

Excerpts

Why write a book about hacking? The question is really whether a book about the techniques and tools used to break into a network would be beneficial to the information security community. We, the authors, believe that penetration testing is a valuable and effective means of identifying security holes and weaknesses in a network and computing environment. Understanding how others will try to break into a network offers considerable insight into the common pitfalls and misconfigurations that make networks vulnerable. This insight is essential to creating a comprehensive network security structure. Some may argue that providing this penetration-testing information gives script kiddies and hackers ammunition to better attack systems. However, script kiddies and hackers already have access to this information or have the time to find it--most of the material presented in this book is available from a variety of sources on the Internet. The problem is that the system and security administrators defending against attacks do not have the time or resources to research the sites necessary to compile this information. We decided to write this book to provide defenders with the information hackers already have. A hacker has to find only one hole to gain unauthorized access. The security group defending against the hackers needs to find all the holes to prevent unauthorized access. There is no tried-and-true training that can make everyone a security expert, but there are some baseline principles, skills, and tools that must be mastered to become proficient in this field. Our goal is to provide you with those skills in a manner that helps you to understand the structure and tools used and to begin developing your own style of penetration testing.The process described in this book is not the only way to perform a penetration test. We continue to evolve our own methodology to respond to new technologies and threats. This process has worked well for us in the past and continues to be a successful way to evaluate and test network security. Audience This book is intended for the security administrators, systems administrators, technology auditors, and other authorized representatives of companies that want to legitimately test their security posture and intrusion detection or incident response capabilities. In addition, other individuals who need to assess systems and network security may find the tools and techniques described in this book useful. It is designed as a beginner's book for enhancing network security through penetration testing. No previous knowledge of penetration testing is required, but an understanding of networking, TCP/IP, Windows NT/2000, network security, and UNIX is needed to be able to execute a penetration test. A word of caution: Although this book details the processes and tools for performing a penetration test, it does not describe how to do this without alerting network security devices. Many of these techniques will be detected and should not be performed without the written consent of the owners of the target systems. We intend for this book to be not a how-to hack manual but rather a framework for performing a systematic network security review. Intrusion detection mechanisms on most networks today have become very sophisticated and, if configured properly, can be used to track anyone practicing these techniques on a network. How to Use This Book The managers of an ever-growing number of companies are beginning to see information security as an issue requiring attention, showing how much of a threat they truly believe exists. In any case, whether you work as part of the security department of a large corporation or as a system administrator with security as part of your job description, knowing how to get into your network is one of the best ways to secure it. The first part of this book (Chapters 1-4) explains the roles and responsibilities of a penetrati Excerpted from Hack I. T.: Security Through Penetration Testing by T. J. Klevinsky, Scott Laliberte, Ajaya K. Gupta All rights reserved by the original copyright owners. Excerpts are provided for display purposes only and may not be reproduced, reprinted or distributed without the written permission of the publisher.

Table of Contents

Prefacep. xv
Introductionp. xxi
Chapter 1 Hacking Todayp. 1
Chapter 2 Defining the Hackerp. 9
2.1 Hacker Skill Levelsp. 10
2.2 Information Security Consultantsp. 13
2.3 Hacker Mythsp. 14
2.4 Information Security Mythsp. 15
Chapter 3 Penetration for Hirep. 19
3.1 Ramifications of Penetration Testingp. 20
3.2 Requirements for a Freelance Consultantp. 21
3.3 Announced vs. Unannounced Penetration Testingp. 25
Chapter 4 Where the Exposures Liep. 29
4.1 Application Holesp. 32
4.2 Berkeley Internet Name Domain (BIND) Implementationsp. 32
4.3 Common Gateway Interface (CGI)p. 33
4.4 Clear Text Servicesp. 33
4.5 Default Accountsp. 34
4.6 Domain Name Service (DNS)p. 34
4.7 File Permissionsp. 35
4.8 FTP and telnetp. 35
4.9 ICMPp. 36
4.10 IMAP and POPp. 37
4.11 Modemsp. 37
4.12 Lack of Monitoring and Intrusion Detectionp. 38
4.13 Network Architecturep. 38
4.14 Network File System (NFS)p. 40
4.15 NT Ports 135-139p. 40
4.16 NT Null Connectionp. 40
4.17 Poor Passwords and User IDsp. 41
4.18 Remote Administration Servicesp. 43
4.19 Remote Procedure Call (RPC)p. 43
4.20 sendmailp. 44
4.21 Services Started by Defaultp. 44
4.22 Simple Mail Transport Protocol (SMTP)p. 45
4.23 Simple Network Management Protocol (SNMP) Community Stringsp. 45
4.24 Viruses and Hidden Codep. 46
4.25 Web Server Sample Filesp. 47
4.26 Web Server General Vulnerabilitiesp. 48
4.27 Monitoring Vulnerabilitiesp. 48
Chapter 5 Internet Penetrationp. 51
5.1 Network Enumeration/Discoveryp. 52
5.2 Vulnerability Analysisp. 59
5.3 Exploitationp. 65
Case Study: Dual-Homed Hostsp. 68
Chapter 6 Dial-In Penetrationp. 71
6.1 War Dialingp. 71
6.2 War Dialing Methodp. 72
6.3 Gathering Numbersp. 75
6.4 Precautionary Methodsp. 77
6.5 War Dialing Toolsp. 78
Case Study: War Dialingp. 87
Chapter 7 Internal Penetration Testingp. 91
7.1 Scenariosp. 92
7.2 Network Discoveryp. 93
7.3 NT Enumerationp. 99
7.4 UNIXp. 102
7.5 Searching for Exploitsp. 104
7.6 Sniffingp. 105
7.7 Remotely Installing a Hacker Tool Kitp. 107
7.8 Vulnerability Scanningp. 108
Case Study: Snoop the User Desktopp. 109
Chapter 8 Social Engineeringp. 113
8.1 The Telephonep. 114
8.2 Dumpster Divingp. 120
8.3 Desktop Informationp. 121
8.4 Common Countermeasuresp. 123
Chapter 9 UNIX Methodsp. 125
9.1 UNIX Servicesp. 127
9.2 Buffer Overflow Attacksp. 136
9.3 File Permissionsp. 137
9.4 Applicationsp. 140
9.5 Misconfigurationsp. 145
9.6 UNIX Toolsp. 146
Case Study: UNIX Penetrationp. 154
Chapter 10 The Tool Kitp. 157
10.1 Hardwarep. 158
10.2 Softwarep. 159
10.3 VMwarep. 161
Chapter 11 Automated Vulnerability Scannersp. 165
11.1 Definitionp. 165
11.2 Testing Usep. 166
11.3 Shortfallsp. 166
11.4 Network-Based and Host-Based Scannersp. 168
11.5 Toolsp. 169
11.6 Network-Based Scannersp. 171
11.7 Host-Based Scannersp. 181
11.8 Pentasafe VigilEntp. 184
11.9 Conclusionp. 186
Chapter 12 Discovery Toolsp. 187
12.1 WS_Ping ProPackp. 187
12.2 NetScanToolsp. 198
12.3 Sam Spadep. 207
12.4 Rhino9 Pingerp. 221
12.5 VisualRoutep. 223
12.6 Nmapp. 226
12.7 What's runningp. 228
Chapter 13 Port Scannersp. 229
13.1 Nmapp. 229
13.2 7th Sphere Port Scannerp. 237
13.3 Strobep. 238
13.4 SuperScanp. 239
Chapter 14 Sniffersp. 243
14.1 Dsniffp. 244
14.2 Linsniffp. 246
14.3 Tcpdumpp. 247
14.4 BUTTSnifferp. 248
14.5 SessionWall-3 (Now eTrust Intrusion Detection)p. 249
14.6 AntiSniffp. 251
Chapter 15 Password Crackersp. 255
15.1 LOphtCrackp. 255
15.2 pwdump2p. 263
15.3 John the Ripperp. 264
15.4 Cainp. 266
15.5 ShowPassp. 267
Chapter 16 Windows NT Toolsp. 271
16.1 Net Usep. 271
16.2 Null Connectionp. 272
16.3 Net Viewp. 273
16.4 Nltestp. 275
16.5 Nbtstatp. 276
16.6 epdumpp. 277
16.7 Netdomp. 278
16.8 Getmacp. 279
16.9 Local Administratorsp. 280
16.10 Global ("Domain Admins")p. 280
16.11 Usrstatp. 281
16.12 DumpSecp. 282
16.13 user2Sid/sid2Userp. 286
16.14 NetBIOS Auditing Tool (NAT)p. 287
16.15 SMBGrindp. 289
16.16 Srvcheckp. 291
16.17 Srvinfop. 291
16.18 AuditPolp. 292
16.19 Regdmpp. 293
16.20 Somarsoft DumpRegp. 295
16.21 Remotep. 297
16.22 Netcatp. 298
16.23 SCp. 300
16.24 ATp. 301
16.25 FPipep. 302
Case Study: Weak Passwordsp. 304
Case Study: Internal Penetration to Windowsp. 310
Chapter 17 Web-Testing Toolsp. 315
17.1 Whiskerp. 316
17.2 SiteScanp. 318
17.3 THC Happy Browserp. 319
17.4 wwwhackp. 320
17.5 Web Crackerp. 322
17.6 Brutusp. 323
Case Study: Compaq Management Agents Vulnerabilityp. 325
Chapter 18 Remote Controlp. 329
18.1 pcAnywherep. 330
18.2 Virtual Network Computingp. 335
18.3 NetBusp. 338
18.4 Back Orifice 2000p. 344
Chapter 19 Intrusion Detection Systemsp. 347
19.1 Definitionp. 347
19.2 IDS Evasionp. 350
19.3 Pitfallsp. 356
19.4 Traits of Effective IDSsp. 356
19.5 IDS Selectionp. 362
Chapter 20 Firewallsp. 369
20.1 Definitionp. 369
20.2 Monitoringp. 370
20.3 Configurationp. 372
20.4 Change Controlp. 372
20.5 Firewall Typesp. 373
20.6 Network Address Translationp. 375
20.7 Evasive Techniquesp. 376
20.8 Firewalls and Virtual Private Networksp. 379
Case Study: Internet Information Server Exploit--MDACp. 380
Chapter 21 Denial-of-Service Attacksp. 383
21.1 Resource Exhaustion Attacksp. 386
21.2 Port Floodingp. 390
21.3 SYN Floodingp. 391
21.4 IP Fragmentation Attacksp. 393
21.5 Distributed Denial-of-Service Attacksp. 396
21.6 Application-Based DoS Attacksp. 405
21.7 Concatenated DoS Toolsp. 412
21.8 Summaryp. 416
Chapter 22 Wrapping It Upp. 419
22.1 Countermeasuresp. 420
22.2 Keeping Currentp. 423
Chapter 23 Future Trendsp. 433
23.1 Authenticationp. 433
23.2 Encryptionp. 437
23.3 Public Key Infrastructurep. 438
23.4 Distributed Systemsp. 438
23.5 Forensicsp. 439
23.6 Government Regulationp. 440
23.7 Hacking Techniquesp. 441
23.8 Countermeasuresp. 442
23.9 Cyber-Crime Insurancep. 442
Appendix A CD-ROM Contentsp. 445
Appendix B The Twenty Most Critical Internet Security Vulnerabilities--The Experts' Consensusp. 451
Indexp. 497