Pages

Friday 6 September 2013

Introduction To Network Mapping

Network Mapping In Simple terms means connecting Networks physically.Network mapping discovers all the devices on the network and their connectivity with that Network.

Let us Know Discuss about Network Mapping and actually ways of Network Mapping
1.Identify Live Hosts
2.Determine running Services
.TCP Port Scanning
.UDP Port Scanning
.Banner Grabbing
.ARP Discovery
3.Identify Perimeter Network (Router / Firewalls)‏
.Tracerouting
.Scan Default Firewall/Router Ports
.Perform FIN/ACK Scan
.Map Router / Firewall Rule-Base
4.Passive OS Guessing
5.Active OS Guessing
.TCP/IP Stack Fingerprinting
.HTTP Packet Analysis
.ICMP Packet Analysis
.Telnet Handshake Analysis
6.Host Enumeration
.Systems Enumeration

Identify Live Hosts:-
In this we discuss various tools which are used to detect Live Hosts Over the Network .
Here,Project Scope will restrict scan spectrum.
Tools Used for Identifying Live Hosts.
1.ping
2.nmap
3.hping
3.traceroute
4.tpctraceroute

ping as we all know is a pc network tool used to test whether a particular host is reachable across an IP network.

Nmap or Network Mapper is a security scanner tool used to discover Host and services on a computer network, thus creating a "map" of the network. To complete its goal, Nmap sends specially crafted packets to the target host and then analyzes the responses.
Some Of Features Of Nmap are:-
1.Host discovery - Identifying hosts on a network. For example, listing the hosts that respond to pings or have a particular port open.
2.Port scanning - Enumerating the open ports on target hosts.
3.Version detection - Interrogating network services on remote devices to determine application name and version number.
4.OS detection - Determining the operating system and hardware characteristics of network devices.
5.Scriptable interaction with the target - using Nmap Scripting Engine (NSE) and Lua programming language.(Lightweight Scripting Language written in ANSI C)
6.Nmap can provide further information on targets, including reverse DNS names, device types, and MAC addresses.
Typical uses of Nmap:
1.Auditing the security of a device by identifying the network connections which can be made to it.
2.Identifying open ports on a target host in preparation for auditing.
3.Network inventory, network mapping, maintenance and asset management.
4.Auditing the security of a network by identifying new servers.

hping is a free packet generator and analyzer for the TCP/IP protocol. Hping is one of the de facto tools for security auditing and testing of firewalls and networks, and was used to exploit the idle scan scanning technique, and now implemented in the Nmap Security Scanner. The Version hping3, is scriptable using the Tcl language and implements an engine for string based, human readable description of TCP/IP packets, so that the programmer can write scripts related to low level TCP/IP packet manipulation and analysis in very short time.
Like most tools used in computer security, hping is useful to both system administrators and hackers.




Thursday 5 September 2013

Controls Assessment and Scheduling

Controls Assessment and Scheduling in Networks include steps or phases. Some of these are:-
1.Information Gathering.
2.Network Mapping.
3.Vulnerability Identification.
4.Penetration.
5.Gaining Access & Escalation
6.Enumerating Further.
7.Compromise Remote Users/Sites.
8.Maintaining Sites.
9.Covering Tracks.
We will Know discuss all of above One by One.

Information Gathering 

Following are the steps followed during Information Gathering Phase.
1.Locate the target Web presence.
2.Examine the target using search engines.
3.Search Web groups.
4.Search employee personal Web sites.
5.Search Security & Exchange Commission and finance sites.
6.Search uptime statistics sites.
7.Search system/network survey sites.
8.Search on P2P networks.
9.Search on Internet Relay Chat (IRC).
10.Search job databases.
11.Search newsgroups (NNTP).
12.Gain information from domain registrar.
13.Check for reverse DNS lookup presence.
14.Check more DNS information.
15.Check Spam database lookup.
16.Check to change WHOIS information.
Tools used for purpose of Information Gathering:
Firefox
Dogpile.com
Alexa.org
Archive.org