16.2 Student Guide: Network Discovery and Vulnerability Flashcards

1
Q

What are the 5 phases of engagement?

A
  1. Active and passive reconnaissance
  2. Scanning and enumeration
  3. Gaining access
    4 . Maintaining access
  4. Covering your tracks
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

_______ and _______ are essential to the early stages of an engagement.

A

Network discovery and vulnerability scanning are essential to the early stages of an engagement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Network discovery and vulnerability scanning are essential to the early stages of an engagement. With the proper tools, we can complete the following tasks: (4)

A

**Network mapping:** Using host discovery, we can identify network devices like servers, switches, and routers, and how how they’re physically interconnected.

**Service discovery:** Allows us to identify which services are running on which hosts, such as DNS, mail, or web servers.

**OS detection:** Also known as OS fingerprinting, lets us detect which operating system is running on a networked device, such as OS name, vendor, software versions, and estimated device uptime.

**Security auditing:** The discovery process of finding OS versions and apps running on hosts to determine the depth of vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

How might an attacker benefit from knowing what version of service is running on a host?

A

An attacker can research all documented vulnerabilities for the specific application services and versions running on a host or server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

______, _______, is a free, open-source tool used for network discovery and vulnerability scanning.

A

**Nmap**, short for Network Mapper, is a free, open-source tool used for network discovery and vulnerability scanning.

Nmap is useful for identifying devices running on a network, discovering hosts, services, open ports, and IP addresses, and detecting security risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are the most common Nmap functions? (6)

A
  • Ping scans
  • Port scans
  • Host scans
  • OS fingerprinting
  • Top port scans
  • Outputting scan results to files
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is the command to perform a TCP connect scan with Nmap?

A

nmap -sT [target IP]

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is the command to perform a service and version detection scan with Nmap?

A

nmap -sV [target IP]

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What web service vulnerability is associated with

Apache httpd 2.2.8 ((Ubuntu) DAV/2)

A

One possible vulnerability is CVE-2016-4975 (possible CRLF injection), which allows HTTP response splitting attacks for sites that use mod_userdir

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What vulnerability is associated with Google VSFTPD v2.3.4?

A

VSFTPD v2.3.4 is vulnerable to backdoor command execution, which presents a threat to organizations running this particular version of software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Knowing the web server type and version number allows an attacker to __________.

A

Knowing the web server type and version number allows an attacker to compile a list of potential vulnerabilities to exploit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Most malicious actors will not choose to use what type of Nmap scan?

A

TCP full-connect (nmap -sT) scans are aggressive and noisy and will, in most cases, generate alarms on the targeted network that alert the target to your presence. Attackers prefer to use the SYN half-connect scan, which we’ll cover next.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

The _______ allows users to write and share scripts that automate a variety of networking tasks.

A

The Nmap Scripting Engine (NSE) allows users to write and share scripts that automate a variety of networking tasks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

You can use NSE scripting for any of the following tasks: (8)

A
  • DNS enumeration
  • Brute force attack
  • OS fingerprinting
  • Banner grabbing
  • Vulnerability detection
  • Vulnerability exploitation
  • Backdoor identification
  • Malware discovery
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

While NSE scripts can serve multiple functions, most exist to _________.

A

While NSE scripts can serve multiple functions, most exist to gather information on a target.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Where are .nse scripts stored?

A

.nse scripts are stored in the /usr/share/nmap/scripts` directory.

17
Q

Display all of the currently installed NSE scripts by running what command?

A

ls /usr/share/nmap/scripts

18
Q

While we can run scans directly on the command line, we can use Nmap with a free open-source GUI option called _____.

A

While we can run scans directly on the command line, we can use Nmap with a free open-source GUI option called **Zenmap**.

19
Q

True or False:

Zenmap works with Nmap to make it more user-friendly. For example, Zenmap displays Nmap output in a convenient GUI display. It can also:

  • Customize display options.
  • Provide summaries about a single host or a network scan.
  • Generate topology maps of discovered networks.
A

True

20
Q

What are the benefits of Zenamp? (3)

A

Comparison: Zenmap can compare changes between system scans run at different times and differences between hosts.

Convenience and discoverability: While Nmap’s hundreds of options can be overwhelming for beginners, Zenmap’s simple interface helps beginners learn and understand how to perform Nmap scans.

Repeatability: Zenmap has command profiles that make it easy to run scans more than once. You can also use preinstalled shell scripts to perform common tasks.

21
Q

Define each component of the following command:

nmap -T4 -F –script ftp-vsftpd-backdoor 192.168.0.10

A
  • T4: Adjusts the speed of the scan. Ranging from 0-5, 4 is a fast and aggressive timing option.
  • F: Indicates a fast scan by only scanning the 100 most common ports.

–script: Runs a scripted scan.

  • ftp-vsftpd-backdoor`: Indicates which scripted scan to run.
  • 192.168.0.10`: IP address of host that will be scanned.
22
Q

Although NSE has its advantages, it also has disadvantages when compared to vulnerability scanners:(4)

A
  • NSE is not fully comprehensive, meaning many vulnerabilities are not covered.
  • NSE cannot perform a large number of scans simultaneously.
  • NSE is most efficient when performing single host scans.
  • NSE is most useful when doing basic information gathering or enumeration activities.
23
Q

Vulnerability testing often gets confused with penetration testing. What are the differences:

A

Vulnerability scanning identifies systems that have known vulnerabilities

  • Scans use a database of known vulnerabilities.
  • Vulnerabilities are rated based on the severity level.
  • Vulnerabilities are given a Common Vulnerability Scoring System (CVSS) score.

Penetration testing attempts to identify weaknesses that can be exploited, such as:

  • Specific system configurations
  • Organizational processes and practices
24
Q

______ is one of many vulnerability scanners available today. It is used to perform vulnerability assessments and penetration tests, in addition to malicious attacks. What are other popular vulnerability scanners?

A

**Nessus** is one of many vulnerability scanners available today. It is used to perform vulnerability assessments and penetration tests, in addition to malicious attacks.

Other popular vulnerability scanners:

**OpenVAS**: A fully featured, freely available open-source vulnerability scanner sharing many of the same capabilities as Nessus. It comes preinstalled with Kali Linux.

**Nexpose**: A vulnerability scanner developed by Rapid7 that comes fully integrated with Metasploit. It’s sold as a stand-alone software package that can also be used as a managed service or private cloud deployment.

25
Q

A vulnerability scanner, such as Nessus, is an application that identifies vulnerabilities and creates inventory of all interconnected systems. These include the following: (8)

A
  1. Servers
  2. Desktops
  3. Laptops
  4. Virtual machines
  5. Containers
  6. Firewalls
  7. Switches
  8. Printers
26
Q

The ___________ is a source of exploit information that grades each vulnerability based on its severity level.

A

The **National Vulnerability Database** (NVD) is a source of exploit information that grades each vulnerability based on its severity level.

- For example, if you google NIST CVE-2016-0800, you will find the nvd.nist.gov webpage, which provides details, references, and a score of 5.9.

  • Severity levels are scored using the Common Vulnerability Scoring System (CVSS).

Numerical scores are translated into qualitative categories (low, medium, high, and critical), to help security administrators properly assess and prioritize vulnerabilities.

27
Q

What is the primary purpose of Samba?

A

The Samba server allows machines of different operating systems to share resources.

For example, if a user is using a Windows computer and needs to share files with Mac or Linux users, they can upload the file to the Samba network share, where the other users can access it.

28
Q

What is the primary purpose of a network file system (NFS) and why is it vulnerable?

A

Similarly to Samba, the NFS system contains files shared between users.

NFS does not have the capability to implement authentication or encryption. Therefore, hackers can connect directly to the system, read and possibly write to the files that are on there.

29
Q
  1. What is the purpose of Telnet?
  2. What port does it use?
  3. What protocol should we use to connect to a server?
A
  1. Telnet is an older protocol that can be used to send files and connect to the Metasploitable server
  2. Port 23
  3. SSH service

Telnet is one of the earliest remote login protocols on the Internet. It was initially released in the early days of IP networking in 1969, and was for a long time the default way to access remote networked computers.

The Telnet session between the client and the server is not encrypted. Anyone with access to the TCP/IP packet flow between the communicating hosts can reconstruct the data that flows between the endpoints and read the messaging, including the usernames and passwords that are used to log in to the remote machine.