Scanning the Box

This article provides details on the scanning phase of any penetration test (blackbox, whitebox, gray box). Let’s start from defining the types of scan we can use while performing a penetration test.

Scanning the box means performing the scan on the target to blueprint its security measures and than to penetrate into the box.

Types of scan we can perform on the selected target:

1. OS Scan (OS fingerprinting)

2. Port Scan ( Service detection)

3. Vulnerability scan (finding the hole)

Let’s discuss the above types in detail:

OS Scan (OS fingerprinting):

When we are performing a pen-test we need to detect what OS is being running on the remote machine so what we can search for its related critical patches and vulnerabilities. OS fingerprinting is also known as banner grabbing.Banner grabbing and operating system identification – can also be defined as fingerprinting the TCP/IP stack. Banner grabbing is the process of opening a connection and reading the banner or response sent by the application

Following are the two techniques used to detect OS fingerprint:

a. Active Stack fingerprinting

b. Passive Stack fingerprinting

Active stack fingerprinting:

Active stack fingerprinting is the most common form of fingerprinting. It involves sending data to a system to see how the system responds. It’s based on the fact that various operating system vendors implement the TCP stack differently, and responses will differ based on the operating system. The responses are then compared to a database to determine the operating system. Active stack fingerprinting is detectable because it repeatedly attempts to connect with the same target system.

Passive stack fingerprinting:

Passive stack fingerprinting is stealthier and involves examining traffic on the network to determine the operating system. It uses sniffing techniques instead of scanning techniques. Passive stack fingerprinting usually goes undetected by an IDS or other security system but is less accurate than active fingerprinting.

Port Scan (Service detection):

Port scanning is used to gather information about a test target from a remote network location. Specifically, port scanners attempt to locate which network services are available for connection on each target host by probing each of the designated (or default) network ports or services on the target system.

In a broad approach Port scanning is the process of identifying open and available TCP/IP ports on a system. Port-scanning tools enable a hacker to learn about the services available on a given system. Each service or application on a machine is associated with a well-known port number. For example, a port-scanning tool that identifies port 80 as open indicates a web server is running on that system. Hackers need to be familiar with well-known port numbers.

Vulnerability scanning (finding the hole):

The primary distinction between a port scan and a vulnerability scan is that vulnerability scan attempt to exercise (known) vulnerabilities on their targeted systems, whereas port scan only produce an inventory of available services. That said the distinguishing factors between port and vulnerability scan are often times blurred.It is the automated process of proactively identifying vulnerabilities of computing systems in a network in order to determine if and where a system can be exploited and/or threatened. While public servers are important for communication and data transfer over the Internet, they open the door to potential security breaches by threat agents, such as malicious hackers. Vulnerability scanning employs software that seeks out security flaws based on a database of known flaws, testing systems for the occurrence of these flaws and generating a report of the findings that an individual or an enterprise can use to tighten the network’s security. Vulnerability scanning typically refers to the scanning of systems that are connected to the Internet but can also refer to system audits on internal networks that are not connected to the Internet in order to assess the threat of rogue software or malicious employees in an enterprise.

Tools available for Scanning the BOX

Port Scanners: de-factor for port scanning is NMAP some more tools are available for port scanning are net cat, advance port scanner, super scan etc

Vulnerability scanners: de-facto standard for vulnerability scanning is Nessus some more tools are available for vulnerability scanning are GFI Languard, SARA, Shadow security scanner etc.

Leave a Comment