SlideShare una empresa de Scribd logo
1 de 6
Descargar para leer sin conexión
IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308
_______________________________________________________________________________________
Volume: 03 Issue: 07 | Jul-2014, Available @ http://www.ijret.org 408
AN OVERVIEW OF NETWORK PENETRATION TESTING
Chaitra N. Shivayogimath1
1
PG Student, Dept. of ECE, AMC Engineering College, Bangalore, Karnataka, India
Abstract
Penetration testing is a well known method for actively evaluating and assessing the security of a network or an information sys-
tem by simulating an attack from an attacker’s perspective. A penetration tester must necessarily follow certain methodology so
as to successfully identify the threats faced by an organization’s network or information assets from a hacker and reduce an or-
ganization’s IT security costs by providing a better return on security investments. This paper gives an overview of methodology
of penetration testing and the tools used.
Keywords - Network Penetration Testing, Hacker, Vulnerability, Exploit, Security.
--------------------------------------------------------------------***------------------------------------------------------------------
1. INTRODUCTION
Penetration testing is a well known method for actively
evaluating and assessing the security of a network or an in-
formation system by simulating an attack from an attacker‟s
perspective. A penetration tester must necessarily follow
certain methodology so as to successfully identify the threats
faced by an organization‟s network or information assets
from a hacker and reduce an organization‟s IT security costs
by providing a better return on security investments. This
paper gives an overview of methodology of penetration test-
ing and the tools used.
This authorized attempt to evaluate the security of a network
or an infrastructure by safely attempting to exploit the vul-
nerabilities helps in finding the loop holes in the network.
These loopholes may allow an attacker to intrude and exploit
the vulnerabilities.
Penetration tests can have serious consequences for the net-
work on which they are run. If it is being badly conducted it
can cause congestion and systems crashing. In the worst case
scenario, it can result in the exactly the thing it is intended to
prevent. This is the compromise of the systems by unauthor-
ized intruders. It is therefore vital to have consent from the
management of an organization before conducting a penetra-
tion test on its systems or network. [4]
1.1 Necessity of Network Penetration Test
1. The IT infrastructure is becoming more complex
and wider. The internal networks have been given
access over the internet to the legitimate users
along with the user credentials and the privilege
level, of course located outside the firewall. This
increases the surface of attack. Such infrastructure
needs to be assessed regularly for security threats.
2. Identification of what type of resources are exposed
to the outer world, determining the security risk in-
volved in it, detecting the possible types of attacks
and preventing those attacks.
1.2 Benefits of Penetration Testing
1. Proactive identification of the criticality of the vul-
nerabilities and false positives given by the auto-
mated scanners. This helps in prioritizing the reme-
dy action, whether the vulnerability is to be patched
immediately or not based on the criticality.
2. Penetration testing helps complying the audit regu-
latory standards like PCI DSS, HIPAA and GLBA.
This avoids the huge fines for non-compliance.
3. A security breach may cost heavily to an organiza-
tion. There may be a network downtime leading to
a heavy business loss. Penetration testing helps in
avoiding these financial falls by identifying and ad-
dressing the risks. [4]
Depending on the needs, there are two types of penetration
testing.
1. External Penetration Test – This test shows what a
hacker can see into the network and exploits the
vulnerabilities seen over the internet. Here the
threat is from an external network from internet.
This test is performed over the internet, bypassing
the firewall.
2. Internal Penetration Test – This test shows risks
from within the network. For example, what threat
an internal disgruntled employee can pose to the
network. This test is performed by connecting to
the internal LAN.
Depending on the knowledge, there are three types of pene-
tration testing, Black box, White box and Gray box. [6]
1. Black Box – This test is carried out with zero
knowledge about the network. The tester is required
to acquire knowledge using penetration testing
tools or social engineering techniques. The publicly
available information over internet may be used by
the penetration tester.
2. White Box – This test is called complete know-
ledge testing. Testers are given full information
about the target network. The information can be
the host IP addresses, Domains owned by the com-
IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308
_______________________________________________________________________________________
Volume: 03 Issue: 07 | Jul-2014, Available @ http://www.ijret.org 409
pany, Applications and their versions, Network di-
agrams, security defenses like IPS or IDS in the
network.
3. Gray Box – The tester simulates an inside em-
ployee. The tester is given an account on the inter-
nal network and standard access to the network.
This test assesses internal threats from employees
within the company.
2. STEPS IN PENETRATION TESTING METH-
ODOLOGY
2.1 Preparation for a Network Penetration Test
To carry out an exhaustive penetration testing and make it a
success, there should be a proper goal defined for a penetra-
tion tester. A meeting between the penetration tester and the
organization which requires a penetration test must be held.
The meeting should clearly define the scope and the goal of
the test. The network Diagram must be provided to the Pen
tester* in case of a white box penetration testing to identify
all the critical devices which require penetration testing to be
done, this is not required in case of a black box test.
Another important agenda of the meeting should be the time
window and the duration of the test. The organization must
clearly define the time window which may be its non-
business hours. This is to ensure that the Pen tester is not
interrupted and also the business of the organization is unaf-
fected. Due to the unusual traffic usage by the pen test may
cause network congestion or may bring down the network
by crashing the systems. For instance, a Denial –Of- Service
test carried out on an online payment gateway may cause the
disruption in the network and causing inconvenience to the
customers thereby incurring loss to the organization.
Pen tester should make sure that any information or data
obtained during the test should be either destroyed or kept
confidential. This is a very important precaution to be taken.
The organization can sue the pen testers otherwise.
2.2 The Important Steps followed in an Exhaustive
Penetration Testing
2.2.1 Reconnaissance or Information Gathering
This is a very important step a Pen tester must follow. After
the pre planning and the goal definition, the pen tester must
gather as much information as possible about the target net-
work. Important to note, this is the case when it is a black
box testing and when the organization has not provided any
information to the tester.
A Pen tester must gather information from an attacker‟s per-
spective. Anything that is useful to attackers is necessary to
be collected:
 Network Diagrams
 IP Addresses
 Domain names
 Device type
 Applications and their versions.
 Security defenses such as IDS, IPS.
To gather this information we look into:
a. Google & Social or professional networking web-
sites
b. Monster.com
c. IP Registries
d. DNS Registrars
e. The Company‟s website.
2.2.1.1 Google & Social or Professional Networking
Websites:
Search with the keyword along with the company name. The
relevant information from the search results can be selected.
For instance, search with the keyword „ASA firewall‟ with
the company name „Demo Bank‟. A LinkedIn profile of an
employee working at Demo Bank can be obtained as the
search result. By this we can get to know that Demo bank‟s
network comprises of ASA Firewall. Resumes of the em-
ployees give out lot of information.
2.2.1.2 Monster.com:
Lot of information can be obtained from the Job Sites.
Search with the company name and the list of search results
appear, which gives information regarding the network de-
vices or the applications using which the company‟s network
infrastructure is built.
2.2.1.3 IP Registries:
When the IP Addresses are not provided by the organization,
the Pen tester has to find out the block of IP addresses be-
longing to the organization. IP Address registries help us in
finding them.
 ARIN – American Registry for Internet Numbers.
US Region.
 RIPE - Réseaux IP Européens. Is a collaborative fo-
rum open to all parties interested in wide area IP
networks in Europe.
 APNIC – Asia Pacific Network Information Centre.
Asia Pacific region.
For instance, to find the block of IP addresses belonging to
Google. Enter the key word Google in
http://whois.arin.net/ui. [1][5]
2.2.1.4 DNS Registrars:
Use the Whois.net or any other whois databases to find all
the sub domains. Nslookup is another windows tool to find
the IP addresses associated with the given domain name, to
find the name server and for zone transfers. An example is
as shown in the screenshot below.
IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308
_______________________________________________________________________________________
Volume: 03 Issue: 07 | Jul-2014, Available @ http://www.ijret.org 410
Fig 1- NSLookup
The table below summarizes the tools required for this
phase.
Table 1: Reconnaisance
Techniques
Open
Source
search
Name, admin,
IPaddresses,
name servers
DNS Zone
transfer
Tools
Google
search en-
gine
Whois
ARIN
APNIC
Nslookup ls
–d
Dig deeper
Sam spade
2.2.2 Scanning [1]:
Scanning is a method for bulk target assessment. To dis-
cover the live IP addresses in the network, to discover the
open ports on the machines, to fingerprint the services and to
detect the vulnerabilities which is done by the vulnerability
scanners.
2.2.2.1 Live IP Discovery:
There are various tools for scanning a network like Nmap,
Hping2, and Netcat. Nmap is most popular and favorite tool
of Pen testers. Nmap is available for both Linux and Win-
dows. Download the command-line utility for Nmap from
[8] and run the required commands for Live IP discovery
from the command prompt.
The four basic approaches for live IP discovery are:
 Ping each IP for a response (ICMP)
 Send SYN packets to popular ports
 Send SYN packets to all 64K ports
 Send SYN packets to a few specific ports
ICMP Ping Scan:
This involves sending ICMP Echo request to each IP ad-
dress. If an ICMP Echo response is obtained, then the IP is
live. This scan is performed by the usage of the nmap com-
mand:
Nmap –sP <IP_RANGE>
Here –sP is the nmap switch for ping scan.
But, most of the firewalls block ICMP packets. This scan
fails if the above said condition prevails.
Popular Ports SYN Scan:
This scan sends SYN packets to only 1024 popular ports.
SYN packets will not be blocked by a firewall unlike ICMP
ping packets, so this scan is reliable than Ping scan. Usually
there will be at least one popular port listening for services
on a host. Hence this scan helps in identifying a live host
accurately than Ping scan. This scan is performed by the
usage of the nmap command:
Nmap –sS –P0 <IP_RANGE>
Here –sS switch performs the task of sending SYN packets
to the target host.
The -P0 tells nmap to treat IP as live even without an ICMP
response.
All Ports SYN Scan:
Similar to Popular ports SYN scan, the SYN packets are
probed but, for all the 64000 ports. This scan takes longer
time than the popular ports scan. Optimizing of the scan
should be done by including the maximum round trip time
switch. This reduces the time taken to wait for the response
for the SYN packet. This scan results in higher accuracy.
Certain hosts with obscure ports missed in the popular ports
scan will be identified in this scan. This scan is performed
by the usage of the nmap command along with optimization:
Nmap –sS –p1-65535 –P0 –max-rtt-timeout <time>
<IP_RANGE>
Specific Ports SYN Scan:
SYN packets are probed to specific ports required to scan.
While scanning the web application servers we know that
port 80 & 443 are commonly used ports to listen services on
a web application server. This scan is performed by the us-
age of the nmap command along with optimization:
Nmap –sS –p80,443 –P0 <IP_RANGE>
Out of the above mentioned scans, all ports SYN scan along
with timing optimization is preferred and efficient.
UDP scan may be also performed to make sure that all live
hosts are discovered which are listening only over UDP
ports. But this takes really longer time and hence not pre-
ferred often.
IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308
_______________________________________________________________________________________
Volume: 03 Issue: 07 | Jul-2014, Available @ http://www.ijret.org 411
Nmap deduces if a port is open or closed by studying the
response to different types of packets. For TCP ports a SYN
packet is sent and for UDP a zero byte packet is sent. The
table below shows the response from different states of
ports. [5]
Table 2: Ports status
TCP UDP
Open SYN-ACK Silence
Closed
RST or
none
ICMP port
unreachable
OS and Service Fingerprinting:
OS detection is to be done to know the OS running on the
target host, by which known vulnerabilities can be exploited.
This is done using the Nmap command:
Nmap –O <IP_RANGE>
15-16 special packets are sent and the responses are com-
pared against the nmap‟s database. The nmap database has
over 1500 operating systems.
The packets sent by nmap for OS Finger printing are:
 13 TCP packets – 10 for open ports and 3 for
closed ports.
 1 UDP packet for a closed port.
 2 ICMP Packets.
Frequently OS fingerprinting fails due to the firewall that
drops the packets. Windows fingerprinting is too global and
not accurate.
Service fingerprinting is performed to determine the proto-
col running on the port, the brand of the server and the ver-
sion of the server.
Nmap performs this by using the switch –sV
Nmap –sV –P0 <IP_RANGE>
Combining all these scan types and switches in nmap, the
best command to finger print service and OS :
Nmap –sS –sV –O –P0 –p1-65535 –max-rtt-timeout<time>
<IP_RANGE>
2.2.2.2 Vulnerability Scanning:
Once the list of Live IP Addresses is obtained, vulnerability
scanning should be scheduled. There are various vulnerabil-
ity scanners available free and commercially. Nessus is one
of the best open source tools for testing potential vulnerabili-
ties. Qualys guard is a commercial vulnerability scanner. [1]
The vulnerability scanners have their own database which is
updated periodically with new vulnerabilities found.
Download Nessus from [9].
The Nessus project was originally started by Mr. Renaud
Darison [5].
As information about new vulnerabilities is discovered and
released into the public domain, Tenable's research staff
designs programs ("plugins") that enable Nessus to detect
their presence. The plugins contain vulnerability informa-
tion, the algorithm to test for the presence of the security
issue, and a set of remediation actions. An activation code is
necessary for online plugin update. We can choose offline
plugin update as well, which does not require the purchase
of an activation code.
These plugins are written in a special scripting language
called “NASL” which is supported by the Nessus engine [7].
NASL stands for Nessus Attack Scripting Language. Basi-
cally, plugins are security checks written in NASL. It is a
very „easy to write‟ scripting language.
The screenshots below show the procedure for nessus scan.
Fig 2. Nessus Login screen
Fig 3. Scheduling a scan
IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308
_______________________________________________________________________________________
Volume: 03 Issue: 07 | Jul-2014, Available @ http://www.ijret.org 412
Appropriate policy is to be selected based on the type of
scan (Internal or external). The report generated can be
downloaded to the local system from which the scan is pre-
formed.
Fig 4. Nessus Scan Policy
Apart from the vulnerability scanners, Nmap has the vulner-
ability scan switch. The following command is to be exe-
cuted to run the nmap vulnerability scan:
nmap -sS -sV -P0 -O -p1-65535 -A -v --max-rate 500 --
reason -iL <inputfile.txt> >> <outputfile.txt>
The –A switch performs an aggressive vulnerability scan on
the target hosts.
The table below summarizes the tools required for this
phase. [5]
Table 3: Scanning
Tech-
niques
Ping
sweep
TCP/UD
P port
scan
OS De-
tection
Vulnerabil-
ity Scan
Tools
Nmap
Fping
icmpe-
num
Nmap
Super-
scan
fscan
Nmap
Queso
Nessus
Qualys
Nikto
Nmap
2.2.3 Enumeration
In this step the Pen tester actively tries to obtain user names,
network share information and application version informa-
tion of running services. This step is most intrusive scanning
since the Pen tester tries to enumerate the valid user ac-
counts and shares information. The table below lists the
enumeration tools and techniques. [5]
Table 4: Enumeration
Techniques
List User Ac-
counts
List File
shares
Identify ap-
plications
Tools
Null sessions
DumpACL
Sid2usre on-
SiteAdmin
Show
amount
NAT
Banner grab-
bing by tel-
net, netcat or
rpcinfo
The reported vulnerabilities have to be tested manually and
confirmed since the vulnerabilities reported by the scanners
may be false positives at times.
There are various tools for testing the vulnerabilities asso-
ciated with each port. This leads to an extensive penetration
testing.
The risk ratings for the findings are assigned as per the
owasp risk rating methodology which is given in [10].
3. CONCLUSIONS
A network can never be completely secure. A Pen tester
should have the knowledge of how a hacker will work to
penetrate the network by finding new loop holes and vulne-
rabilities. There are zero-day attacks which come up every
day. The network should be fully patched with the latest OS
and the patches for the software installed. Penetration test
should be regularly performed. Every quarterly is a recom-
mended duration of time for an ideal pen test. [3]
Amidst various constraints such as lack of time and impro-
per definition of scope of the project, penetration tester has
to carry out the test to the best of the efficiency by making
use of the tools well. It is better to have small automation
scripts for time consuming tasks.
4. FUTURE SCOPE
Hackers are finding more and different ways everyday to
penetrate through the network. There are Zero-day attacks
which need lot of time and new tools to be discovered to
safe guard the network. There is a requirement to develop
new penetration testing tools, than relying on the existing
old ones. New methodologies and processes are to be dis-
covered and implemented to make the penetration testing
more exhaustive.
REFERENCES
[1]. Timothy P. Layton, Sr. “Penetration Studies – A Tech-
nical Overview”. URL: http://www.sans.org/reading-
room/whitepapers/testing/penetration-studies-technical-
overview-267
[2]. SANS Institute InfoSec Reading Room ” Penetration
Testing: The Third Party Hacker ” URL:
http://www.sans.org/reading-
room/whitepapers/testing/penetration-testing-third-party-
hacker-264
IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308
_______________________________________________________________________________________
Volume: 03 Issue: 07 | Jul-2014, Available @ http://www.ijret.org 413
[3]. Dave Burrows GIAC Security Essentials Certification
(GSEC) Version 1.3 “Penetration 101 – Introduction to be-
coming a Penetration Tester”
URL: http://www.sans.org/reading-
room/whitepapers/testing/penetration-101-introduction-
penetration-tester-266
[4]. Chan Tuck Wai “Conducting a Penetration Test on an
Organization”
[5]. C. Edward Chow “Penetrate Testing”.
http://www.coursehero.com/file/2835086/penetrateTest/
[6]. Anand Sudula, SSA Global Technologies “ Penetration
Testing”.
http://www.docstoc.com/docs/36432625/Penetration-
Testing-Penetration-Testing-Anand-Sudula-CISA-CISSP-
SSA-Global-Technologies
[7]. Hemil Shah “Writing NASL Scripts” URL:
http://www.infosecwriters.com/text_resources/pdf/NASL_H
Shah.pdf
[8]. Nmap download URL: http://www.nmap.org
[9]. Nessus download URL:
http://www.tenable.com/products/nessus
[10]. Owasp URL:
https://www.owasp.org/index.php/OWASP_Risk_Rating_M
ethodology
BIOGRAPHIE
Chaitra N. Shivayogimath completed her
Bachelor of Engineering from BMS Insti-
tute of Technology, Karnataka India in
2011.She is Pursuing Master in Technol-
ogy at AMC Engineering College, Banga-
lore, India.She has been certified CE|HV7,
by the EC-Council. Her areas of interest are Network Pene-
tration testing, Vulnarability Assessment, Wireless Net-
works, Computer Networks.

Más contenido relacionado

La actualidad más candente

Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Yuval Sinay, CISSP, C|CISO
 
IRJET- Review on Intrusion Detection System using Recurrent Neural Network wi...
IRJET- Review on Intrusion Detection System using Recurrent Neural Network wi...IRJET- Review on Intrusion Detection System using Recurrent Neural Network wi...
IRJET- Review on Intrusion Detection System using Recurrent Neural Network wi...IRJET Journal
 
Network Vulnerability and Patching
Network Vulnerability and PatchingNetwork Vulnerability and Patching
Network Vulnerability and PatchingEmmanuel Udeagha B.
 
Optimized Intrusion Detection System using Deep Learning Algorithm
Optimized Intrusion Detection System using Deep Learning AlgorithmOptimized Intrusion Detection System using Deep Learning Algorithm
Optimized Intrusion Detection System using Deep Learning Algorithmijtsrd
 
Penetration and hacking training brief
Penetration and hacking training briefPenetration and hacking training brief
Penetration and hacking training briefBill Nelson
 
Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)mmubashirkhan
 
INTRUSION DETECTION SYSTEM CLASSIFICATION USING DIFFERENT MACHINE LEARNING AL...
INTRUSION DETECTION SYSTEM CLASSIFICATION USING DIFFERENT MACHINE LEARNING AL...INTRUSION DETECTION SYSTEM CLASSIFICATION USING DIFFERENT MACHINE LEARNING AL...
INTRUSION DETECTION SYSTEM CLASSIFICATION USING DIFFERENT MACHINE LEARNING AL...ijcsit
 
Security Attack Analysis for Finding and Stopping Network Attacks
Security Attack Analysis for Finding and Stopping Network AttacksSecurity Attack Analysis for Finding and Stopping Network Attacks
Security Attack Analysis for Finding and Stopping Network AttacksSavvius, Inc
 
BASICS OF ETHICAL HACKING
BASICS OF ETHICAL HACKINGBASICS OF ETHICAL HACKING
BASICS OF ETHICAL HACKINGDrm Kapoor
 
Survey of Clustering Based Detection using IDS Technique
Survey of Clustering Based Detection using   IDS Technique Survey of Clustering Based Detection using   IDS Technique
Survey of Clustering Based Detection using IDS Technique IRJET Journal
 
System and web security
System and web securitySystem and web security
System and web securitychirag patil
 
Detection of Rogue Access Point in WLAN using Hopfield Neural Network
Detection of Rogue Access Point in WLAN using Hopfield Neural Network  Detection of Rogue Access Point in WLAN using Hopfield Neural Network
Detection of Rogue Access Point in WLAN using Hopfield Neural Network IJECEIAES
 
Current Studies On Intrusion Detection System, Genetic Algorithm And Fuzzy Logic
Current Studies On Intrusion Detection System, Genetic Algorithm And Fuzzy LogicCurrent Studies On Intrusion Detection System, Genetic Algorithm And Fuzzy Logic
Current Studies On Intrusion Detection System, Genetic Algorithm And Fuzzy Logicijdpsjournal
 
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...Luigi Delgrosso
 
Advanced Persistent Threat
Advanced Persistent ThreatAdvanced Persistent Threat
Advanced Persistent ThreatAmmar WK
 
Module 2 (footprinting)
Module 2 (footprinting)Module 2 (footprinting)
Module 2 (footprinting)Wail Hassan
 
IRJET- Impact of Ethical Hacking on Business and Governments
IRJET-  	  Impact of Ethical Hacking on Business and GovernmentsIRJET-  	  Impact of Ethical Hacking on Business and Governments
IRJET- Impact of Ethical Hacking on Business and GovernmentsIRJET Journal
 
Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismGlobal Micro Solutions
 

La actualidad más candente (20)

Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)
 
Es34887891
Es34887891Es34887891
Es34887891
 
IRJET- Review on Intrusion Detection System using Recurrent Neural Network wi...
IRJET- Review on Intrusion Detection System using Recurrent Neural Network wi...IRJET- Review on Intrusion Detection System using Recurrent Neural Network wi...
IRJET- Review on Intrusion Detection System using Recurrent Neural Network wi...
 
Network Vulnerability and Patching
Network Vulnerability and PatchingNetwork Vulnerability and Patching
Network Vulnerability and Patching
 
Optimized Intrusion Detection System using Deep Learning Algorithm
Optimized Intrusion Detection System using Deep Learning AlgorithmOptimized Intrusion Detection System using Deep Learning Algorithm
Optimized Intrusion Detection System using Deep Learning Algorithm
 
Penetration and hacking training brief
Penetration and hacking training briefPenetration and hacking training brief
Penetration and hacking training brief
 
Bt33430435
Bt33430435Bt33430435
Bt33430435
 
Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)
 
INTRUSION DETECTION SYSTEM CLASSIFICATION USING DIFFERENT MACHINE LEARNING AL...
INTRUSION DETECTION SYSTEM CLASSIFICATION USING DIFFERENT MACHINE LEARNING AL...INTRUSION DETECTION SYSTEM CLASSIFICATION USING DIFFERENT MACHINE LEARNING AL...
INTRUSION DETECTION SYSTEM CLASSIFICATION USING DIFFERENT MACHINE LEARNING AL...
 
Security Attack Analysis for Finding and Stopping Network Attacks
Security Attack Analysis for Finding and Stopping Network AttacksSecurity Attack Analysis for Finding and Stopping Network Attacks
Security Attack Analysis for Finding and Stopping Network Attacks
 
BASICS OF ETHICAL HACKING
BASICS OF ETHICAL HACKINGBASICS OF ETHICAL HACKING
BASICS OF ETHICAL HACKING
 
Survey of Clustering Based Detection using IDS Technique
Survey of Clustering Based Detection using   IDS Technique Survey of Clustering Based Detection using   IDS Technique
Survey of Clustering Based Detection using IDS Technique
 
System and web security
System and web securitySystem and web security
System and web security
 
Detection of Rogue Access Point in WLAN using Hopfield Neural Network
Detection of Rogue Access Point in WLAN using Hopfield Neural Network  Detection of Rogue Access Point in WLAN using Hopfield Neural Network
Detection of Rogue Access Point in WLAN using Hopfield Neural Network
 
Current Studies On Intrusion Detection System, Genetic Algorithm And Fuzzy Logic
Current Studies On Intrusion Detection System, Genetic Algorithm And Fuzzy LogicCurrent Studies On Intrusion Detection System, Genetic Algorithm And Fuzzy Logic
Current Studies On Intrusion Detection System, Genetic Algorithm And Fuzzy Logic
 
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...
 
Advanced Persistent Threat
Advanced Persistent ThreatAdvanced Persistent Threat
Advanced Persistent Threat
 
Module 2 (footprinting)
Module 2 (footprinting)Module 2 (footprinting)
Module 2 (footprinting)
 
IRJET- Impact of Ethical Hacking on Business and Governments
IRJET-  	  Impact of Ethical Hacking on Business and GovernmentsIRJET-  	  Impact of Ethical Hacking on Business and Governments
IRJET- Impact of Ethical Hacking on Business and Governments
 
Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivism
 

Destacado

Understanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationUnderstanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationPECB
 
Performance analysis of various parameters by comparison of conventional pitc...
Performance analysis of various parameters by comparison of conventional pitc...Performance analysis of various parameters by comparison of conventional pitc...
Performance analysis of various parameters by comparison of conventional pitc...eSAT Publishing House
 
Design of machining fixture for turbine rotor blade
Design of machining fixture for turbine rotor bladeDesign of machining fixture for turbine rotor blade
Design of machining fixture for turbine rotor bladeeSAT Publishing House
 
On preemptive resume versus non preemtive disciplines relevant to monopoly se...
On preemptive resume versus non preemtive disciplines relevant to monopoly se...On preemptive resume versus non preemtive disciplines relevant to monopoly se...
On preemptive resume versus non preemtive disciplines relevant to monopoly se...eSAT Publishing House
 
Geopolymer concrete an eco friendly construction material
Geopolymer concrete an eco friendly construction materialGeopolymer concrete an eco friendly construction material
Geopolymer concrete an eco friendly construction materialeSAT Publishing House
 
User search goal inference and feedback session using fast generalized – fuzz...
User search goal inference and feedback session using fast generalized – fuzz...User search goal inference and feedback session using fast generalized – fuzz...
User search goal inference and feedback session using fast generalized – fuzz...eSAT Publishing House
 
Signal classification of second order cyclostationarity signals using bt scld...
Signal classification of second order cyclostationarity signals using bt scld...Signal classification of second order cyclostationarity signals using bt scld...
Signal classification of second order cyclostationarity signals using bt scld...eSAT Publishing House
 
Novel model for rural housing development
Novel model for rural housing developmentNovel model for rural housing development
Novel model for rural housing developmenteSAT Publishing House
 
Investigation of mechanical properties on vinylester based bio composite with...
Investigation of mechanical properties on vinylester based bio composite with...Investigation of mechanical properties on vinylester based bio composite with...
Investigation of mechanical properties on vinylester based bio composite with...eSAT Publishing House
 
Applications of matlab in optimization of bridge
Applications of matlab in optimization of bridgeApplications of matlab in optimization of bridge
Applications of matlab in optimization of bridgeeSAT Publishing House
 
Cloud storage limit monitoring measures
Cloud storage limit monitoring measuresCloud storage limit monitoring measures
Cloud storage limit monitoring measureseSAT Publishing House
 
Background differencing algorithm for moving object detection using system ge...
Background differencing algorithm for moving object detection using system ge...Background differencing algorithm for moving object detection using system ge...
Background differencing algorithm for moving object detection using system ge...eSAT Publishing House
 
Iterative qr decompostion channel estimation for
Iterative qr decompostion channel estimation forIterative qr decompostion channel estimation for
Iterative qr decompostion channel estimation foreSAT Publishing House
 
Temperature analysis of lna with improved linearity for rf receiver
Temperature analysis of lna with improved linearity for rf receiverTemperature analysis of lna with improved linearity for rf receiver
Temperature analysis of lna with improved linearity for rf receivereSAT Publishing House
 
Enhancement of qos in multihop wireless networks by delivering cbr using lb a...
Enhancement of qos in multihop wireless networks by delivering cbr using lb a...Enhancement of qos in multihop wireless networks by delivering cbr using lb a...
Enhancement of qos in multihop wireless networks by delivering cbr using lb a...eSAT Publishing House
 
Studies on pyrolysis of spent engine oil in a quartz load cell
Studies on pyrolysis of spent engine oil in a quartz load cellStudies on pyrolysis of spent engine oil in a quartz load cell
Studies on pyrolysis of spent engine oil in a quartz load celleSAT Publishing House
 
Spatio temporal modeling of snow flake crystals using packard’s cellular auto...
Spatio temporal modeling of snow flake crystals using packard’s cellular auto...Spatio temporal modeling of snow flake crystals using packard’s cellular auto...
Spatio temporal modeling of snow flake crystals using packard’s cellular auto...eSAT Publishing House
 
Web phish detection (an evolutionary approach)
Web phish detection (an evolutionary approach)Web phish detection (an evolutionary approach)
Web phish detection (an evolutionary approach)eSAT Publishing House
 
Cost effective and efficient industrial tank cleaning process
Cost effective and efficient industrial tank cleaning processCost effective and efficient industrial tank cleaning process
Cost effective and efficient industrial tank cleaning processeSAT Publishing House
 
Elevating forensic investigation system for file clustering
Elevating forensic investigation system for file clusteringElevating forensic investigation system for file clustering
Elevating forensic investigation system for file clusteringeSAT Publishing House
 

Destacado (20)

Understanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationUnderstanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for Organization
 
Performance analysis of various parameters by comparison of conventional pitc...
Performance analysis of various parameters by comparison of conventional pitc...Performance analysis of various parameters by comparison of conventional pitc...
Performance analysis of various parameters by comparison of conventional pitc...
 
Design of machining fixture for turbine rotor blade
Design of machining fixture for turbine rotor bladeDesign of machining fixture for turbine rotor blade
Design of machining fixture for turbine rotor blade
 
On preemptive resume versus non preemtive disciplines relevant to monopoly se...
On preemptive resume versus non preemtive disciplines relevant to monopoly se...On preemptive resume versus non preemtive disciplines relevant to monopoly se...
On preemptive resume versus non preemtive disciplines relevant to monopoly se...
 
Geopolymer concrete an eco friendly construction material
Geopolymer concrete an eco friendly construction materialGeopolymer concrete an eco friendly construction material
Geopolymer concrete an eco friendly construction material
 
User search goal inference and feedback session using fast generalized – fuzz...
User search goal inference and feedback session using fast generalized – fuzz...User search goal inference and feedback session using fast generalized – fuzz...
User search goal inference and feedback session using fast generalized – fuzz...
 
Signal classification of second order cyclostationarity signals using bt scld...
Signal classification of second order cyclostationarity signals using bt scld...Signal classification of second order cyclostationarity signals using bt scld...
Signal classification of second order cyclostationarity signals using bt scld...
 
Novel model for rural housing development
Novel model for rural housing developmentNovel model for rural housing development
Novel model for rural housing development
 
Investigation of mechanical properties on vinylester based bio composite with...
Investigation of mechanical properties on vinylester based bio composite with...Investigation of mechanical properties on vinylester based bio composite with...
Investigation of mechanical properties on vinylester based bio composite with...
 
Applications of matlab in optimization of bridge
Applications of matlab in optimization of bridgeApplications of matlab in optimization of bridge
Applications of matlab in optimization of bridge
 
Cloud storage limit monitoring measures
Cloud storage limit monitoring measuresCloud storage limit monitoring measures
Cloud storage limit monitoring measures
 
Background differencing algorithm for moving object detection using system ge...
Background differencing algorithm for moving object detection using system ge...Background differencing algorithm for moving object detection using system ge...
Background differencing algorithm for moving object detection using system ge...
 
Iterative qr decompostion channel estimation for
Iterative qr decompostion channel estimation forIterative qr decompostion channel estimation for
Iterative qr decompostion channel estimation for
 
Temperature analysis of lna with improved linearity for rf receiver
Temperature analysis of lna with improved linearity for rf receiverTemperature analysis of lna with improved linearity for rf receiver
Temperature analysis of lna with improved linearity for rf receiver
 
Enhancement of qos in multihop wireless networks by delivering cbr using lb a...
Enhancement of qos in multihop wireless networks by delivering cbr using lb a...Enhancement of qos in multihop wireless networks by delivering cbr using lb a...
Enhancement of qos in multihop wireless networks by delivering cbr using lb a...
 
Studies on pyrolysis of spent engine oil in a quartz load cell
Studies on pyrolysis of spent engine oil in a quartz load cellStudies on pyrolysis of spent engine oil in a quartz load cell
Studies on pyrolysis of spent engine oil in a quartz load cell
 
Spatio temporal modeling of snow flake crystals using packard’s cellular auto...
Spatio temporal modeling of snow flake crystals using packard’s cellular auto...Spatio temporal modeling of snow flake crystals using packard’s cellular auto...
Spatio temporal modeling of snow flake crystals using packard’s cellular auto...
 
Web phish detection (an evolutionary approach)
Web phish detection (an evolutionary approach)Web phish detection (an evolutionary approach)
Web phish detection (an evolutionary approach)
 
Cost effective and efficient industrial tank cleaning process
Cost effective and efficient industrial tank cleaning processCost effective and efficient industrial tank cleaning process
Cost effective and efficient industrial tank cleaning process
 
Elevating forensic investigation system for file clustering
Elevating forensic investigation system for file clusteringElevating forensic investigation system for file clustering
Elevating forensic investigation system for file clustering
 

Similar a An overview of network penetration testing

Demystifying Penetration Testing: A Comprehensive Guide for Security Enhancement
Demystifying Penetration Testing: A Comprehensive Guide for Security EnhancementDemystifying Penetration Testing: A Comprehensive Guide for Security Enhancement
Demystifying Penetration Testing: A Comprehensive Guide for Security Enhancementcyberprosocial
 
Penentration testing
Penentration testingPenentration testing
Penentration testingtahreemsaleem
 
Security protection On banking systems using ethical hacking.
Security protection  On banking systems using  ethical hacking.Security protection  On banking systems using  ethical hacking.
Security protection On banking systems using ethical hacking.Rishabh Gupta
 
The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.Expeed Software
 
A Study on Data Mining Based Intrusion Detection System
A Study on Data Mining Based Intrusion Detection SystemA Study on Data Mining Based Intrusion Detection System
A Study on Data Mining Based Intrusion Detection SystemAM Publications
 
What is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfWhat is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfElanusTechnologies
 
Network Security_4th Module_Dr. Shivashankar
Network Security_4th Module_Dr. ShivashankarNetwork Security_4th Module_Dr. Shivashankar
Network Security_4th Module_Dr. ShivashankarDr. Shivashankar
 
A Study on Data Mining Based Intrusion Detection System
A Study on Data Mining Based Intrusion Detection SystemA Study on Data Mining Based Intrusion Detection System
A Study on Data Mining Based Intrusion Detection SystemAM Publications
 
IRJET-Ethical Hacking
IRJET-Ethical HackingIRJET-Ethical Hacking
IRJET-Ethical HackingIRJET Journal
 
inforamtion security full notes unit 1.ppt
inforamtion security full notes unit 1.pptinforamtion security full notes unit 1.ppt
inforamtion security full notes unit 1.pptit160320737038
 
Security Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdfSecurity Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdfAmeliaJonas2
 
IRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET- Penetration Testing using Metasploit Framework: An Ethical ApproachIRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET- Penetration Testing using Metasploit Framework: An Ethical ApproachIRJET Journal
 
M.Tech. IDS Lecture-Mid Term.pptx
M.Tech. IDS        Lecture-Mid Term.pptxM.Tech. IDS        Lecture-Mid Term.pptx
M.Tech. IDS Lecture-Mid Term.pptxpawandeoli1
 
M.Tech. IDS Lecture by graphic era university
M.Tech. IDS Lecture by graphic era universityM.Tech. IDS Lecture by graphic era university
M.Tech. IDS Lecture by graphic era universitypheonix4
 

Similar a An overview of network penetration testing (20)

Demystifying Penetration Testing: A Comprehensive Guide for Security Enhancement
Demystifying Penetration Testing: A Comprehensive Guide for Security EnhancementDemystifying Penetration Testing: A Comprehensive Guide for Security Enhancement
Demystifying Penetration Testing: A Comprehensive Guide for Security Enhancement
 
What are the 3 Phases of Penetration Testing
What are the 3 Phases of Penetration TestingWhat are the 3 Phases of Penetration Testing
What are the 3 Phases of Penetration Testing
 
What are the 3 Phases of Penetration Testing.pdf
What are the 3 Phases of Penetration Testing.pdfWhat are the 3 Phases of Penetration Testing.pdf
What are the 3 Phases of Penetration Testing.pdf
 
Network Penetration Testing Service
Network Penetration Testing ServiceNetwork Penetration Testing Service
Network Penetration Testing Service
 
Penentration testing
Penentration testingPenentration testing
Penentration testing
 
Security protection On banking systems using ethical hacking.
Security protection  On banking systems using  ethical hacking.Security protection  On banking systems using  ethical hacking.
Security protection On banking systems using ethical hacking.
 
The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.
 
A Study on Data Mining Based Intrusion Detection System
A Study on Data Mining Based Intrusion Detection SystemA Study on Data Mining Based Intrusion Detection System
A Study on Data Mining Based Intrusion Detection System
 
What is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfWhat is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdf
 
Network Security_4th Module_Dr. Shivashankar
Network Security_4th Module_Dr. ShivashankarNetwork Security_4th Module_Dr. Shivashankar
Network Security_4th Module_Dr. Shivashankar
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
A Study on Data Mining Based Intrusion Detection System
A Study on Data Mining Based Intrusion Detection SystemA Study on Data Mining Based Intrusion Detection System
A Study on Data Mining Based Intrusion Detection System
 
ANS_Ch_05_Handouts.pdf
ANS_Ch_05_Handouts.pdfANS_Ch_05_Handouts.pdf
ANS_Ch_05_Handouts.pdf
 
ANS_Ch_05_Handouts.pdf
ANS_Ch_05_Handouts.pdfANS_Ch_05_Handouts.pdf
ANS_Ch_05_Handouts.pdf
 
IRJET-Ethical Hacking
IRJET-Ethical HackingIRJET-Ethical Hacking
IRJET-Ethical Hacking
 
inforamtion security full notes unit 1.ppt
inforamtion security full notes unit 1.pptinforamtion security full notes unit 1.ppt
inforamtion security full notes unit 1.ppt
 
Security Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdfSecurity Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdf
 
IRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET- Penetration Testing using Metasploit Framework: An Ethical ApproachIRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
 
M.Tech. IDS Lecture-Mid Term.pptx
M.Tech. IDS        Lecture-Mid Term.pptxM.Tech. IDS        Lecture-Mid Term.pptx
M.Tech. IDS Lecture-Mid Term.pptx
 
M.Tech. IDS Lecture by graphic era university
M.Tech. IDS Lecture by graphic era universityM.Tech. IDS Lecture by graphic era university
M.Tech. IDS Lecture by graphic era university
 

Más de eSAT Publishing House

Likely impacts of hudhud on the environment of visakhapatnam
Likely impacts of hudhud on the environment of visakhapatnamLikely impacts of hudhud on the environment of visakhapatnam
Likely impacts of hudhud on the environment of visakhapatnameSAT Publishing House
 
Impact of flood disaster in a drought prone area – case study of alampur vill...
Impact of flood disaster in a drought prone area – case study of alampur vill...Impact of flood disaster in a drought prone area – case study of alampur vill...
Impact of flood disaster in a drought prone area – case study of alampur vill...eSAT Publishing House
 
Hudhud cyclone – a severe disaster in visakhapatnam
Hudhud cyclone – a severe disaster in visakhapatnamHudhud cyclone – a severe disaster in visakhapatnam
Hudhud cyclone – a severe disaster in visakhapatnameSAT Publishing House
 
Groundwater investigation using geophysical methods a case study of pydibhim...
Groundwater investigation using geophysical methods  a case study of pydibhim...Groundwater investigation using geophysical methods  a case study of pydibhim...
Groundwater investigation using geophysical methods a case study of pydibhim...eSAT Publishing House
 
Flood related disasters concerned to urban flooding in bangalore, india
Flood related disasters concerned to urban flooding in bangalore, indiaFlood related disasters concerned to urban flooding in bangalore, india
Flood related disasters concerned to urban flooding in bangalore, indiaeSAT Publishing House
 
Enhancing post disaster recovery by optimal infrastructure capacity building
Enhancing post disaster recovery by optimal infrastructure capacity buildingEnhancing post disaster recovery by optimal infrastructure capacity building
Enhancing post disaster recovery by optimal infrastructure capacity buildingeSAT Publishing House
 
Effect of lintel and lintel band on the global performance of reinforced conc...
Effect of lintel and lintel band on the global performance of reinforced conc...Effect of lintel and lintel band on the global performance of reinforced conc...
Effect of lintel and lintel band on the global performance of reinforced conc...eSAT Publishing House
 
Wind damage to trees in the gitam university campus at visakhapatnam by cyclo...
Wind damage to trees in the gitam university campus at visakhapatnam by cyclo...Wind damage to trees in the gitam university campus at visakhapatnam by cyclo...
Wind damage to trees in the gitam university campus at visakhapatnam by cyclo...eSAT Publishing House
 
Wind damage to buildings, infrastrucuture and landscape elements along the be...
Wind damage to buildings, infrastrucuture and landscape elements along the be...Wind damage to buildings, infrastrucuture and landscape elements along the be...
Wind damage to buildings, infrastrucuture and landscape elements along the be...eSAT Publishing House
 
Shear strength of rc deep beam panels – a review
Shear strength of rc deep beam panels – a reviewShear strength of rc deep beam panels – a review
Shear strength of rc deep beam panels – a revieweSAT Publishing House
 
Role of voluntary teams of professional engineers in dissater management – ex...
Role of voluntary teams of professional engineers in dissater management – ex...Role of voluntary teams of professional engineers in dissater management – ex...
Role of voluntary teams of professional engineers in dissater management – ex...eSAT Publishing House
 
Risk analysis and environmental hazard management
Risk analysis and environmental hazard managementRisk analysis and environmental hazard management
Risk analysis and environmental hazard managementeSAT Publishing House
 
Review study on performance of seismically tested repaired shear walls
Review study on performance of seismically tested repaired shear wallsReview study on performance of seismically tested repaired shear walls
Review study on performance of seismically tested repaired shear wallseSAT Publishing House
 
Monitoring and assessment of air quality with reference to dust particles (pm...
Monitoring and assessment of air quality with reference to dust particles (pm...Monitoring and assessment of air quality with reference to dust particles (pm...
Monitoring and assessment of air quality with reference to dust particles (pm...eSAT Publishing House
 
Low cost wireless sensor networks and smartphone applications for disaster ma...
Low cost wireless sensor networks and smartphone applications for disaster ma...Low cost wireless sensor networks and smartphone applications for disaster ma...
Low cost wireless sensor networks and smartphone applications for disaster ma...eSAT Publishing House
 
Coastal zones – seismic vulnerability an analysis from east coast of india
Coastal zones – seismic vulnerability an analysis from east coast of indiaCoastal zones – seismic vulnerability an analysis from east coast of india
Coastal zones – seismic vulnerability an analysis from east coast of indiaeSAT Publishing House
 
Can fracture mechanics predict damage due disaster of structures
Can fracture mechanics predict damage due disaster of structuresCan fracture mechanics predict damage due disaster of structures
Can fracture mechanics predict damage due disaster of structureseSAT Publishing House
 
Assessment of seismic susceptibility of rc buildings
Assessment of seismic susceptibility of rc buildingsAssessment of seismic susceptibility of rc buildings
Assessment of seismic susceptibility of rc buildingseSAT Publishing House
 
A geophysical insight of earthquake occurred on 21 st may 2014 off paradip, b...
A geophysical insight of earthquake occurred on 21 st may 2014 off paradip, b...A geophysical insight of earthquake occurred on 21 st may 2014 off paradip, b...
A geophysical insight of earthquake occurred on 21 st may 2014 off paradip, b...eSAT Publishing House
 
Effect of hudhud cyclone on the development of visakhapatnam as smart and gre...
Effect of hudhud cyclone on the development of visakhapatnam as smart and gre...Effect of hudhud cyclone on the development of visakhapatnam as smart and gre...
Effect of hudhud cyclone on the development of visakhapatnam as smart and gre...eSAT Publishing House
 

Más de eSAT Publishing House (20)

Likely impacts of hudhud on the environment of visakhapatnam
Likely impacts of hudhud on the environment of visakhapatnamLikely impacts of hudhud on the environment of visakhapatnam
Likely impacts of hudhud on the environment of visakhapatnam
 
Impact of flood disaster in a drought prone area – case study of alampur vill...
Impact of flood disaster in a drought prone area – case study of alampur vill...Impact of flood disaster in a drought prone area – case study of alampur vill...
Impact of flood disaster in a drought prone area – case study of alampur vill...
 
Hudhud cyclone – a severe disaster in visakhapatnam
Hudhud cyclone – a severe disaster in visakhapatnamHudhud cyclone – a severe disaster in visakhapatnam
Hudhud cyclone – a severe disaster in visakhapatnam
 
Groundwater investigation using geophysical methods a case study of pydibhim...
Groundwater investigation using geophysical methods  a case study of pydibhim...Groundwater investigation using geophysical methods  a case study of pydibhim...
Groundwater investigation using geophysical methods a case study of pydibhim...
 
Flood related disasters concerned to urban flooding in bangalore, india
Flood related disasters concerned to urban flooding in bangalore, indiaFlood related disasters concerned to urban flooding in bangalore, india
Flood related disasters concerned to urban flooding in bangalore, india
 
Enhancing post disaster recovery by optimal infrastructure capacity building
Enhancing post disaster recovery by optimal infrastructure capacity buildingEnhancing post disaster recovery by optimal infrastructure capacity building
Enhancing post disaster recovery by optimal infrastructure capacity building
 
Effect of lintel and lintel band on the global performance of reinforced conc...
Effect of lintel and lintel band on the global performance of reinforced conc...Effect of lintel and lintel band on the global performance of reinforced conc...
Effect of lintel and lintel band on the global performance of reinforced conc...
 
Wind damage to trees in the gitam university campus at visakhapatnam by cyclo...
Wind damage to trees in the gitam university campus at visakhapatnam by cyclo...Wind damage to trees in the gitam university campus at visakhapatnam by cyclo...
Wind damage to trees in the gitam university campus at visakhapatnam by cyclo...
 
Wind damage to buildings, infrastrucuture and landscape elements along the be...
Wind damage to buildings, infrastrucuture and landscape elements along the be...Wind damage to buildings, infrastrucuture and landscape elements along the be...
Wind damage to buildings, infrastrucuture and landscape elements along the be...
 
Shear strength of rc deep beam panels – a review
Shear strength of rc deep beam panels – a reviewShear strength of rc deep beam panels – a review
Shear strength of rc deep beam panels – a review
 
Role of voluntary teams of professional engineers in dissater management – ex...
Role of voluntary teams of professional engineers in dissater management – ex...Role of voluntary teams of professional engineers in dissater management – ex...
Role of voluntary teams of professional engineers in dissater management – ex...
 
Risk analysis and environmental hazard management
Risk analysis and environmental hazard managementRisk analysis and environmental hazard management
Risk analysis and environmental hazard management
 
Review study on performance of seismically tested repaired shear walls
Review study on performance of seismically tested repaired shear wallsReview study on performance of seismically tested repaired shear walls
Review study on performance of seismically tested repaired shear walls
 
Monitoring and assessment of air quality with reference to dust particles (pm...
Monitoring and assessment of air quality with reference to dust particles (pm...Monitoring and assessment of air quality with reference to dust particles (pm...
Monitoring and assessment of air quality with reference to dust particles (pm...
 
Low cost wireless sensor networks and smartphone applications for disaster ma...
Low cost wireless sensor networks and smartphone applications for disaster ma...Low cost wireless sensor networks and smartphone applications for disaster ma...
Low cost wireless sensor networks and smartphone applications for disaster ma...
 
Coastal zones – seismic vulnerability an analysis from east coast of india
Coastal zones – seismic vulnerability an analysis from east coast of indiaCoastal zones – seismic vulnerability an analysis from east coast of india
Coastal zones – seismic vulnerability an analysis from east coast of india
 
Can fracture mechanics predict damage due disaster of structures
Can fracture mechanics predict damage due disaster of structuresCan fracture mechanics predict damage due disaster of structures
Can fracture mechanics predict damage due disaster of structures
 
Assessment of seismic susceptibility of rc buildings
Assessment of seismic susceptibility of rc buildingsAssessment of seismic susceptibility of rc buildings
Assessment of seismic susceptibility of rc buildings
 
A geophysical insight of earthquake occurred on 21 st may 2014 off paradip, b...
A geophysical insight of earthquake occurred on 21 st may 2014 off paradip, b...A geophysical insight of earthquake occurred on 21 st may 2014 off paradip, b...
A geophysical insight of earthquake occurred on 21 st may 2014 off paradip, b...
 
Effect of hudhud cyclone on the development of visakhapatnam as smart and gre...
Effect of hudhud cyclone on the development of visakhapatnam as smart and gre...Effect of hudhud cyclone on the development of visakhapatnam as smart and gre...
Effect of hudhud cyclone on the development of visakhapatnam as smart and gre...
 

Último

Introduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECHIntroduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECHC Sai Kiran
 
Class 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm SystemClass 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm Systemirfanmechengr
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
Vishratwadi & Ghorpadi Bridge Tender documents
Vishratwadi & Ghorpadi Bridge Tender documentsVishratwadi & Ghorpadi Bridge Tender documents
Vishratwadi & Ghorpadi Bridge Tender documentsSachinPawar510423
 
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgUnit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgsaravananr517913
 
welding defects observed during the welding
welding defects observed during the weldingwelding defects observed during the welding
welding defects observed during the weldingMuhammadUzairLiaqat
 
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfCCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfAsst.prof M.Gokilavani
 
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor CatchersTechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catcherssdickerson1
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfAsst.prof M.Gokilavani
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...VICTOR MAESTRE RAMIREZ
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerAnamika Sarkar
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEINFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEroselinkalist12
 
Arduino_CSE ece ppt for working and principal of arduino.ppt
Arduino_CSE ece ppt for working and principal of arduino.pptArduino_CSE ece ppt for working and principal of arduino.ppt
Arduino_CSE ece ppt for working and principal of arduino.pptSAURABHKUMAR892774
 
Introduction-To-Agricultural-Surveillance-Rover.pptx
Introduction-To-Agricultural-Surveillance-Rover.pptxIntroduction-To-Agricultural-Surveillance-Rover.pptx
Introduction-To-Agricultural-Surveillance-Rover.pptxk795866
 
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)Dr SOUNDIRARAJ N
 

Último (20)

Introduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECHIntroduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECH
 
Class 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm SystemClass 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm System
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
Vishratwadi & Ghorpadi Bridge Tender documents
Vishratwadi & Ghorpadi Bridge Tender documentsVishratwadi & Ghorpadi Bridge Tender documents
Vishratwadi & Ghorpadi Bridge Tender documents
 
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgUnit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
 
welding defects observed during the welding
welding defects observed during the weldingwelding defects observed during the welding
welding defects observed during the welding
 
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfCCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
 
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor CatchersTechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
 
POWER SYSTEMS-1 Complete notes examples
POWER SYSTEMS-1 Complete notes  examplesPOWER SYSTEMS-1 Complete notes  examples
POWER SYSTEMS-1 Complete notes examples
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEINFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
 
Arduino_CSE ece ppt for working and principal of arduino.ppt
Arduino_CSE ece ppt for working and principal of arduino.pptArduino_CSE ece ppt for working and principal of arduino.ppt
Arduino_CSE ece ppt for working and principal of arduino.ppt
 
Introduction-To-Agricultural-Surveillance-Rover.pptx
Introduction-To-Agricultural-Surveillance-Rover.pptxIntroduction-To-Agricultural-Surveillance-Rover.pptx
Introduction-To-Agricultural-Surveillance-Rover.pptx
 
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
 

An overview of network penetration testing

  • 1. IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308 _______________________________________________________________________________________ Volume: 03 Issue: 07 | Jul-2014, Available @ http://www.ijret.org 408 AN OVERVIEW OF NETWORK PENETRATION TESTING Chaitra N. Shivayogimath1 1 PG Student, Dept. of ECE, AMC Engineering College, Bangalore, Karnataka, India Abstract Penetration testing is a well known method for actively evaluating and assessing the security of a network or an information sys- tem by simulating an attack from an attacker’s perspective. A penetration tester must necessarily follow certain methodology so as to successfully identify the threats faced by an organization’s network or information assets from a hacker and reduce an or- ganization’s IT security costs by providing a better return on security investments. This paper gives an overview of methodology of penetration testing and the tools used. Keywords - Network Penetration Testing, Hacker, Vulnerability, Exploit, Security. --------------------------------------------------------------------***------------------------------------------------------------------ 1. INTRODUCTION Penetration testing is a well known method for actively evaluating and assessing the security of a network or an in- formation system by simulating an attack from an attacker‟s perspective. A penetration tester must necessarily follow certain methodology so as to successfully identify the threats faced by an organization‟s network or information assets from a hacker and reduce an organization‟s IT security costs by providing a better return on security investments. This paper gives an overview of methodology of penetration test- ing and the tools used. This authorized attempt to evaluate the security of a network or an infrastructure by safely attempting to exploit the vul- nerabilities helps in finding the loop holes in the network. These loopholes may allow an attacker to intrude and exploit the vulnerabilities. Penetration tests can have serious consequences for the net- work on which they are run. If it is being badly conducted it can cause congestion and systems crashing. In the worst case scenario, it can result in the exactly the thing it is intended to prevent. This is the compromise of the systems by unauthor- ized intruders. It is therefore vital to have consent from the management of an organization before conducting a penetra- tion test on its systems or network. [4] 1.1 Necessity of Network Penetration Test 1. The IT infrastructure is becoming more complex and wider. The internal networks have been given access over the internet to the legitimate users along with the user credentials and the privilege level, of course located outside the firewall. This increases the surface of attack. Such infrastructure needs to be assessed regularly for security threats. 2. Identification of what type of resources are exposed to the outer world, determining the security risk in- volved in it, detecting the possible types of attacks and preventing those attacks. 1.2 Benefits of Penetration Testing 1. Proactive identification of the criticality of the vul- nerabilities and false positives given by the auto- mated scanners. This helps in prioritizing the reme- dy action, whether the vulnerability is to be patched immediately or not based on the criticality. 2. Penetration testing helps complying the audit regu- latory standards like PCI DSS, HIPAA and GLBA. This avoids the huge fines for non-compliance. 3. A security breach may cost heavily to an organiza- tion. There may be a network downtime leading to a heavy business loss. Penetration testing helps in avoiding these financial falls by identifying and ad- dressing the risks. [4] Depending on the needs, there are two types of penetration testing. 1. External Penetration Test – This test shows what a hacker can see into the network and exploits the vulnerabilities seen over the internet. Here the threat is from an external network from internet. This test is performed over the internet, bypassing the firewall. 2. Internal Penetration Test – This test shows risks from within the network. For example, what threat an internal disgruntled employee can pose to the network. This test is performed by connecting to the internal LAN. Depending on the knowledge, there are three types of pene- tration testing, Black box, White box and Gray box. [6] 1. Black Box – This test is carried out with zero knowledge about the network. The tester is required to acquire knowledge using penetration testing tools or social engineering techniques. The publicly available information over internet may be used by the penetration tester. 2. White Box – This test is called complete know- ledge testing. Testers are given full information about the target network. The information can be the host IP addresses, Domains owned by the com-
  • 2. IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308 _______________________________________________________________________________________ Volume: 03 Issue: 07 | Jul-2014, Available @ http://www.ijret.org 409 pany, Applications and their versions, Network di- agrams, security defenses like IPS or IDS in the network. 3. Gray Box – The tester simulates an inside em- ployee. The tester is given an account on the inter- nal network and standard access to the network. This test assesses internal threats from employees within the company. 2. STEPS IN PENETRATION TESTING METH- ODOLOGY 2.1 Preparation for a Network Penetration Test To carry out an exhaustive penetration testing and make it a success, there should be a proper goal defined for a penetra- tion tester. A meeting between the penetration tester and the organization which requires a penetration test must be held. The meeting should clearly define the scope and the goal of the test. The network Diagram must be provided to the Pen tester* in case of a white box penetration testing to identify all the critical devices which require penetration testing to be done, this is not required in case of a black box test. Another important agenda of the meeting should be the time window and the duration of the test. The organization must clearly define the time window which may be its non- business hours. This is to ensure that the Pen tester is not interrupted and also the business of the organization is unaf- fected. Due to the unusual traffic usage by the pen test may cause network congestion or may bring down the network by crashing the systems. For instance, a Denial –Of- Service test carried out on an online payment gateway may cause the disruption in the network and causing inconvenience to the customers thereby incurring loss to the organization. Pen tester should make sure that any information or data obtained during the test should be either destroyed or kept confidential. This is a very important precaution to be taken. The organization can sue the pen testers otherwise. 2.2 The Important Steps followed in an Exhaustive Penetration Testing 2.2.1 Reconnaissance or Information Gathering This is a very important step a Pen tester must follow. After the pre planning and the goal definition, the pen tester must gather as much information as possible about the target net- work. Important to note, this is the case when it is a black box testing and when the organization has not provided any information to the tester. A Pen tester must gather information from an attacker‟s per- spective. Anything that is useful to attackers is necessary to be collected:  Network Diagrams  IP Addresses  Domain names  Device type  Applications and their versions.  Security defenses such as IDS, IPS. To gather this information we look into: a. Google & Social or professional networking web- sites b. Monster.com c. IP Registries d. DNS Registrars e. The Company‟s website. 2.2.1.1 Google & Social or Professional Networking Websites: Search with the keyword along with the company name. The relevant information from the search results can be selected. For instance, search with the keyword „ASA firewall‟ with the company name „Demo Bank‟. A LinkedIn profile of an employee working at Demo Bank can be obtained as the search result. By this we can get to know that Demo bank‟s network comprises of ASA Firewall. Resumes of the em- ployees give out lot of information. 2.2.1.2 Monster.com: Lot of information can be obtained from the Job Sites. Search with the company name and the list of search results appear, which gives information regarding the network de- vices or the applications using which the company‟s network infrastructure is built. 2.2.1.3 IP Registries: When the IP Addresses are not provided by the organization, the Pen tester has to find out the block of IP addresses be- longing to the organization. IP Address registries help us in finding them.  ARIN – American Registry for Internet Numbers. US Region.  RIPE - Réseaux IP Européens. Is a collaborative fo- rum open to all parties interested in wide area IP networks in Europe.  APNIC – Asia Pacific Network Information Centre. Asia Pacific region. For instance, to find the block of IP addresses belonging to Google. Enter the key word Google in http://whois.arin.net/ui. [1][5] 2.2.1.4 DNS Registrars: Use the Whois.net or any other whois databases to find all the sub domains. Nslookup is another windows tool to find the IP addresses associated with the given domain name, to find the name server and for zone transfers. An example is as shown in the screenshot below.
  • 3. IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308 _______________________________________________________________________________________ Volume: 03 Issue: 07 | Jul-2014, Available @ http://www.ijret.org 410 Fig 1- NSLookup The table below summarizes the tools required for this phase. Table 1: Reconnaisance Techniques Open Source search Name, admin, IPaddresses, name servers DNS Zone transfer Tools Google search en- gine Whois ARIN APNIC Nslookup ls –d Dig deeper Sam spade 2.2.2 Scanning [1]: Scanning is a method for bulk target assessment. To dis- cover the live IP addresses in the network, to discover the open ports on the machines, to fingerprint the services and to detect the vulnerabilities which is done by the vulnerability scanners. 2.2.2.1 Live IP Discovery: There are various tools for scanning a network like Nmap, Hping2, and Netcat. Nmap is most popular and favorite tool of Pen testers. Nmap is available for both Linux and Win- dows. Download the command-line utility for Nmap from [8] and run the required commands for Live IP discovery from the command prompt. The four basic approaches for live IP discovery are:  Ping each IP for a response (ICMP)  Send SYN packets to popular ports  Send SYN packets to all 64K ports  Send SYN packets to a few specific ports ICMP Ping Scan: This involves sending ICMP Echo request to each IP ad- dress. If an ICMP Echo response is obtained, then the IP is live. This scan is performed by the usage of the nmap com- mand: Nmap –sP <IP_RANGE> Here –sP is the nmap switch for ping scan. But, most of the firewalls block ICMP packets. This scan fails if the above said condition prevails. Popular Ports SYN Scan: This scan sends SYN packets to only 1024 popular ports. SYN packets will not be blocked by a firewall unlike ICMP ping packets, so this scan is reliable than Ping scan. Usually there will be at least one popular port listening for services on a host. Hence this scan helps in identifying a live host accurately than Ping scan. This scan is performed by the usage of the nmap command: Nmap –sS –P0 <IP_RANGE> Here –sS switch performs the task of sending SYN packets to the target host. The -P0 tells nmap to treat IP as live even without an ICMP response. All Ports SYN Scan: Similar to Popular ports SYN scan, the SYN packets are probed but, for all the 64000 ports. This scan takes longer time than the popular ports scan. Optimizing of the scan should be done by including the maximum round trip time switch. This reduces the time taken to wait for the response for the SYN packet. This scan results in higher accuracy. Certain hosts with obscure ports missed in the popular ports scan will be identified in this scan. This scan is performed by the usage of the nmap command along with optimization: Nmap –sS –p1-65535 –P0 –max-rtt-timeout <time> <IP_RANGE> Specific Ports SYN Scan: SYN packets are probed to specific ports required to scan. While scanning the web application servers we know that port 80 & 443 are commonly used ports to listen services on a web application server. This scan is performed by the us- age of the nmap command along with optimization: Nmap –sS –p80,443 –P0 <IP_RANGE> Out of the above mentioned scans, all ports SYN scan along with timing optimization is preferred and efficient. UDP scan may be also performed to make sure that all live hosts are discovered which are listening only over UDP ports. But this takes really longer time and hence not pre- ferred often.
  • 4. IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308 _______________________________________________________________________________________ Volume: 03 Issue: 07 | Jul-2014, Available @ http://www.ijret.org 411 Nmap deduces if a port is open or closed by studying the response to different types of packets. For TCP ports a SYN packet is sent and for UDP a zero byte packet is sent. The table below shows the response from different states of ports. [5] Table 2: Ports status TCP UDP Open SYN-ACK Silence Closed RST or none ICMP port unreachable OS and Service Fingerprinting: OS detection is to be done to know the OS running on the target host, by which known vulnerabilities can be exploited. This is done using the Nmap command: Nmap –O <IP_RANGE> 15-16 special packets are sent and the responses are com- pared against the nmap‟s database. The nmap database has over 1500 operating systems. The packets sent by nmap for OS Finger printing are:  13 TCP packets – 10 for open ports and 3 for closed ports.  1 UDP packet for a closed port.  2 ICMP Packets. Frequently OS fingerprinting fails due to the firewall that drops the packets. Windows fingerprinting is too global and not accurate. Service fingerprinting is performed to determine the proto- col running on the port, the brand of the server and the ver- sion of the server. Nmap performs this by using the switch –sV Nmap –sV –P0 <IP_RANGE> Combining all these scan types and switches in nmap, the best command to finger print service and OS : Nmap –sS –sV –O –P0 –p1-65535 –max-rtt-timeout<time> <IP_RANGE> 2.2.2.2 Vulnerability Scanning: Once the list of Live IP Addresses is obtained, vulnerability scanning should be scheduled. There are various vulnerabil- ity scanners available free and commercially. Nessus is one of the best open source tools for testing potential vulnerabili- ties. Qualys guard is a commercial vulnerability scanner. [1] The vulnerability scanners have their own database which is updated periodically with new vulnerabilities found. Download Nessus from [9]. The Nessus project was originally started by Mr. Renaud Darison [5]. As information about new vulnerabilities is discovered and released into the public domain, Tenable's research staff designs programs ("plugins") that enable Nessus to detect their presence. The plugins contain vulnerability informa- tion, the algorithm to test for the presence of the security issue, and a set of remediation actions. An activation code is necessary for online plugin update. We can choose offline plugin update as well, which does not require the purchase of an activation code. These plugins are written in a special scripting language called “NASL” which is supported by the Nessus engine [7]. NASL stands for Nessus Attack Scripting Language. Basi- cally, plugins are security checks written in NASL. It is a very „easy to write‟ scripting language. The screenshots below show the procedure for nessus scan. Fig 2. Nessus Login screen Fig 3. Scheduling a scan
  • 5. IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308 _______________________________________________________________________________________ Volume: 03 Issue: 07 | Jul-2014, Available @ http://www.ijret.org 412 Appropriate policy is to be selected based on the type of scan (Internal or external). The report generated can be downloaded to the local system from which the scan is pre- formed. Fig 4. Nessus Scan Policy Apart from the vulnerability scanners, Nmap has the vulner- ability scan switch. The following command is to be exe- cuted to run the nmap vulnerability scan: nmap -sS -sV -P0 -O -p1-65535 -A -v --max-rate 500 -- reason -iL <inputfile.txt> >> <outputfile.txt> The –A switch performs an aggressive vulnerability scan on the target hosts. The table below summarizes the tools required for this phase. [5] Table 3: Scanning Tech- niques Ping sweep TCP/UD P port scan OS De- tection Vulnerabil- ity Scan Tools Nmap Fping icmpe- num Nmap Super- scan fscan Nmap Queso Nessus Qualys Nikto Nmap 2.2.3 Enumeration In this step the Pen tester actively tries to obtain user names, network share information and application version informa- tion of running services. This step is most intrusive scanning since the Pen tester tries to enumerate the valid user ac- counts and shares information. The table below lists the enumeration tools and techniques. [5] Table 4: Enumeration Techniques List User Ac- counts List File shares Identify ap- plications Tools Null sessions DumpACL Sid2usre on- SiteAdmin Show amount NAT Banner grab- bing by tel- net, netcat or rpcinfo The reported vulnerabilities have to be tested manually and confirmed since the vulnerabilities reported by the scanners may be false positives at times. There are various tools for testing the vulnerabilities asso- ciated with each port. This leads to an extensive penetration testing. The risk ratings for the findings are assigned as per the owasp risk rating methodology which is given in [10]. 3. CONCLUSIONS A network can never be completely secure. A Pen tester should have the knowledge of how a hacker will work to penetrate the network by finding new loop holes and vulne- rabilities. There are zero-day attacks which come up every day. The network should be fully patched with the latest OS and the patches for the software installed. Penetration test should be regularly performed. Every quarterly is a recom- mended duration of time for an ideal pen test. [3] Amidst various constraints such as lack of time and impro- per definition of scope of the project, penetration tester has to carry out the test to the best of the efficiency by making use of the tools well. It is better to have small automation scripts for time consuming tasks. 4. FUTURE SCOPE Hackers are finding more and different ways everyday to penetrate through the network. There are Zero-day attacks which need lot of time and new tools to be discovered to safe guard the network. There is a requirement to develop new penetration testing tools, than relying on the existing old ones. New methodologies and processes are to be dis- covered and implemented to make the penetration testing more exhaustive. REFERENCES [1]. Timothy P. Layton, Sr. “Penetration Studies – A Tech- nical Overview”. URL: http://www.sans.org/reading- room/whitepapers/testing/penetration-studies-technical- overview-267 [2]. SANS Institute InfoSec Reading Room ” Penetration Testing: The Third Party Hacker ” URL: http://www.sans.org/reading- room/whitepapers/testing/penetration-testing-third-party- hacker-264
  • 6. IJRET: International Journal of Research in Engineering and Technology eISSN: 2319-1163 | pISSN: 2321-7308 _______________________________________________________________________________________ Volume: 03 Issue: 07 | Jul-2014, Available @ http://www.ijret.org 413 [3]. Dave Burrows GIAC Security Essentials Certification (GSEC) Version 1.3 “Penetration 101 – Introduction to be- coming a Penetration Tester” URL: http://www.sans.org/reading- room/whitepapers/testing/penetration-101-introduction- penetration-tester-266 [4]. Chan Tuck Wai “Conducting a Penetration Test on an Organization” [5]. C. Edward Chow “Penetrate Testing”. http://www.coursehero.com/file/2835086/penetrateTest/ [6]. Anand Sudula, SSA Global Technologies “ Penetration Testing”. http://www.docstoc.com/docs/36432625/Penetration- Testing-Penetration-Testing-Anand-Sudula-CISA-CISSP- SSA-Global-Technologies [7]. Hemil Shah “Writing NASL Scripts” URL: http://www.infosecwriters.com/text_resources/pdf/NASL_H Shah.pdf [8]. Nmap download URL: http://www.nmap.org [9]. Nessus download URL: http://www.tenable.com/products/nessus [10]. Owasp URL: https://www.owasp.org/index.php/OWASP_Risk_Rating_M ethodology BIOGRAPHIE Chaitra N. Shivayogimath completed her Bachelor of Engineering from BMS Insti- tute of Technology, Karnataka India in 2011.She is Pursuing Master in Technol- ogy at AMC Engineering College, Banga- lore, India.She has been certified CE|HV7, by the EC-Council. Her areas of interest are Network Pene- tration testing, Vulnarability Assessment, Wireless Net- works, Computer Networks.