Chapter 6 Enumeration

38
SCSC 555 Frank Li

description

Chapter 6 Enumeration. SCSC 555 Frank Li. Objectives. Introduction to Enumeration Enumerate Microsoft OS Enumerate *NIX OS Enumerate NetWare OS (skip). Introduction to Enumeration. Enumeration extracts information about: Resources or shares on the network - PowerPoint PPT Presentation

Transcript of Chapter 6 Enumeration

Page 1: Chapter 6 Enumeration

SCSC 555Frank Li

Page 2: Chapter 6 Enumeration

Introduction to Enumeration Enumerate Microsoft OS Enumerate *NIX OS Enumerate NetWare OS (skip)

2

Page 3: Chapter 6 Enumeration

Enumeration extracts information about:◦ Resources or shares on the network◦ User names or groups assigned on the network◦ Last time user logged on◦ User’s password

Enumeration is more intrusive than passive port scanning◦ First need to determine OS of the target host

By Port scanning and footprinting◦ E.g. NBT (NetBIOS over TCP/IP) is the tool for

enumerating Microsoft OSs

3

Page 4: Chapter 6 Enumeration

Using enumeration tool nbtscan◦ Use nbtscan command to scan a range of IP

addresses ◦ Example: nbtscan 192.168.0.0./24

4

Page 5: Chapter 6 Enumeration

Introduction to Enumeration Enumerate Microsoft OS Enumerate *NIX OS

5

Page 6: Chapter 6 Enumeration

Study OS history◦ Knowing your target makes your job easier◦ Many attacks that work for older Windows OSs

still work with newer versions

6

Page 7: Chapter 6 Enumeration

7

Page 8: Chapter 6 Enumeration

8

Page 9: Chapter 6 Enumeration

Network Basic Input Output System (NetBIOS)◦ Is a MS programming interface◦ Allows computer communication over a LAN◦ Used to share files and printers

NetBIOS names are computer names assigned to Windows systems◦ Must be unique on a network◦ Limit of 16 characters◦ The last character (suffix) is reserved for identifies

type of service running next page

9

Page 10: Chapter 6 Enumeration

10

Page 11: Chapter 6 Enumeration

11

Page 12: Chapter 6 Enumeration

One of the biggest vulnerabilities of NetBIOS system -- NetBIOS Null session◦ Is unauthenticated connection to a Windows

computer Does not use logon and passwords values

Attackers use enumeration tool to establish a null session ◦ to gather logon accounts, group membership, and

file shares from target hosts

12

Page 13: Chapter 6 Enumeration

NetBIOS NULL sessions are enabled by default in Windows NT and 2000.

Windows XP and 2003 will allow anonymous enumeration of shared network resources, but not accounts.

13

Page 14: Chapter 6 Enumeration

For the most part if the appropriate ports are accessible a NULL session is possible.

14

Port Protocol Description

135 TCP Location Service (RPC endpoint mapping)

135 UDP Location Service (RPC endpoint mapping)

137 TCP NETBIOS Name Service

137 UDP NETBIOS Name Service

138 TCP NETBIOS Datagram Service

138 UDP NETBIOS Datagram Service

139 TCP NETBIOS Session Service

139 UDP NETBIOS Session Service

445 TCP SMB/CIFS

Page 15: Chapter 6 Enumeration

Use IP address obtained when port scanning to perform a NetBIOS enumeration

NetBIOS Enumeration Tools◦ Nbtstat◦ Net view◦ Net use◦ NetScanTools Pro◦ DumpSec◦ Hyena◦ NessusWX◦ Enum◦ Hunt

15

Page 16: Chapter 6 Enumeration

Nbtstat command◦ Powerful enumeration tool included with the Microsoft OS◦ Displays NetBIOS table◦ E.g., Nbstat –a salesrep

16

Page 17: Chapter 6 Enumeration

Net view command◦ Shows whether there are any shared

resources on a network host E.g., net view \\192.168.0.106

17

Page 18: Chapter 6 Enumeration

Net use command◦ Used to connect to a computer with shared

folders or files◦ view the information about current computer

connections. ◦ also can controls persistent network connections.

E.g., To assign the disk-drive device name E: to the Letters shared directory on the \\Fin server, type: net use e: \\fin\letters

18

Page 19: Chapter 6 Enumeration

NetScanTools Pro produces a graphical view of NetBIOS running on a network◦ Enumerates any shares running on the computer◦ Verifies whether access is available for shared

resource using its Universal Naming Convention (UNC) name

◦ Example: figure 6-10, 6-11 the \\SALEsMGR\SharedDocs comment entry is blank.

to see whether access is available, an attacker enters the UNC \\SALEsMGR\SharedDocs in the Run dialog ox in Windows

19

Page 20: Chapter 6 Enumeration

DumpSechttp://www.systemtools.com/cgi-in/download.pl?DumpAcl

Produced by Foundstone, Inc. Allows user to connect to a server and “dump”

the following information◦ Permissions for shares◦ Permissions for printers◦ Permissions for the Registry◦ Users in column or table format◦ Policies and rights◦ Services

20

Page 21: Chapter 6 Enumeration

Hyena is GUI product for managing and securing Microsoft OSs◦ Shows shares and user logon names for

Windows servers and domain controllers◦ Displays graphical representation of:

Microsoft Terminal Services Microsoft Windows Network Web Client Network Find User/Group

21

Page 22: Chapter 6 Enumeration

NessusWX allows enumeration of different OSs on a large network

Running NessusWX1. Nessus server is up and running2. Open the NessusWX client application3. To connect your NessusWX client with the

Nessus server1. Click Communications, Connect from the menu on

the session window2. Enter server’s name3. Log on the Nessus server

22

Page 23: Chapter 6 Enumeration

23

Page 24: Chapter 6 Enumeration

24

Page 25: Chapter 6 Enumeration

Enum http://www.bindview.com/Services/RAZOR/Utilities/Windows/enum_readme.cfm

one of the best tools for exploiting the NULL session vulnerability

allowing you to exploits every aspect of this flaw. ◦ the ability to enumerate users, ◦ and then try to brute force the password using a supplied

password list.

25

Page 26: Chapter 6 Enumeration

Hunt http://www.foundstone.com/resources/freetools/hunt.zip

Part of the NT Forensic Toolkit from Foundstone,

this tool makes it very easy to enumerate users and shares from a vulnerable windows host, and is the most accurate

26

Page 27: Chapter 6 Enumeration

Nessus identifies ◦ NetBIOS names in use◦ Shared resources◦ Password information

27

Page 28: Chapter 6 Enumeration

28

Page 29: Chapter 6 Enumeration

29

Page 30: Chapter 6 Enumeration

30

Page 31: Chapter 6 Enumeration

Nessus also identifies:◦ OS and service pack◦ OS vulnerabilities◦ Firewall vulnerabilities

31

Page 32: Chapter 6 Enumeration

32

Page 33: Chapter 6 Enumeration

33

Page 34: Chapter 6 Enumeration

34

Page 35: Chapter 6 Enumeration

Introduction to Enumeration Enumerate Microsoft OS Enumerate *NIX OS

35

Page 36: Chapter 6 Enumeration

variations of Unix◦ Solaris◦ SunOS◦ HP-UX◦ Linux◦ Ultrix◦ AIX◦ BSD UNIX◦ FreeBSD◦ OpenBSD

36

Page 37: Chapter 6 Enumeration

Finger utility◦ Is the most popular tool for security testers◦ Finds out who is logged in to a *NIX system◦ Determine owner of any process

Nessus can also be used for *NIX enumeration

37

Page 38: Chapter 6 Enumeration

E.g., # finger -b -p james

display the following information about the user james.Login name, Computer Hope on since Feb 11 23:37:16 on pts/7 from domain.computerhope.com28 seconds Idle TimeUnread mail since Mon Feb 12 00:22:52 2001

38