SlideShare a Scribd company logo
1 of 10
Anthony Hasse
IT Security Handbook
2
Table of Contents
System Scanners
Network Scanners
Wireless Discovery
Packet Analyzer
Attacks
Defenses
Password Cracking
Cryptography
3
System Scanners
Secunia- Scans systemand reports any out of date software. Will auto update most software
but some items will require a manual update. This is used to protect your systems against
vulnerabilities that could be found in older versions of software.
http://secunia.com/vulnerability_scanning/personal/
This easy to use program brings up a report of all the programs on your computer that need to
be updated. You simply have to click on the picture and it will update that program to the most
recent version
4
Microsoft Malicious Software Removal Tool-Scans your computer for any malicious software
and removes it. This is a great way to find out if there are any programs running on your system
that could be malicious.
http://www.microsoft.com/security/pc-security/malware-removal.aspx
www.2-spyware.com
Shavlik Patch Scanner- Checks the systemto make sure that it has all the current patches. This
is necessary for security because the patches are put out to fix vulnerabilities that have been
found in previous versions. This should be checked on a regular basis.
http://www.shavlik.com/products/protect/
Root-kit Revealer- Scans your systemfor hidden rootkit viruses. A rootkit is used to hide the
existence of other viruses and continue to give the attacker administrative privileges.
5
http://technet.microsoft.com/en-us/sysinternals/bb897445.aspx
MBSA Scanner (Microsoft Baseline Security Analyzer)- This scanner scans your system for
security updates and any less secure settings in windows. This scan will let you know if you are
using weak passwords, any passwords do not expire, windows firewall is not set up properly, or
if you have multiple administrative accounts. This is a good gauge of how well your basic
security properties are set up.
http://www.microsoft.com/en-us/download/details.aspx?id=7558
This window shows an example of the home screen for the MBSA. It has a simple step by step
system to scan your system. As well as a detailed report after the systemhas been scanned
www.petri.com
Angry IP Scanner- This scans all the ports on your network and gives you a readout of the
standing of each port. It will tell you which ports are open and what programs are running on
the ports. If there is a program running on a port that you do not recognize you can find out if it
is possibly malicious and close that port off.
http://angryip.org/download/#windows
6
Risk Assessment Tool- This tool is an easy to use program where you can input all the assets of
your network and assign a dollar value to the loss expectancy. This program eliminates the
need to create a Spreadsheet and input all the calculations and link the columns. It
automatically calculates all the information as you input it.
Network Scanners
Nessus Penetration Scanner- Scans a target machine for a various number of vulnerabilities.
This is the most popular scanning tool used in the IT field. Scans for improperly configured
systems, default passwords, and open vulnerable ports.
http://www.tenable.com/products/nessus
hackertarget.com
7
Nmap Scanner- used to discover hosts and services on a network. It creates a network map that
can be used to determine what systems can be attacked. Nmap creates special packets that it
sends to the host and it analyzes the response.
http://nmap.org/download.html
Network Diagram- Similar to Nmap it creates a diagram of how the target network is set up.
Wireless Discovery
Netstumbler- A tool that is used to find wireless networks that are broadcasting. It can be used
to find areas of poor reception in a wireless network. Netstumbler can also be used to discover
rogue access points.
Kismet- Kismet is a very robust tool that can be used with wireless networks. First off it can be
used to passively detect wireless access points and clients. Doing it passively means that the
networks cannot detect it searching for them. It can also be used as an IDS by detecting other
sniffing tools that are attempting to discover the network. Kismet can also collect packets from
the network and dump them into a file that is readable by a program such as wireshark.
Aircrack- Aircrack is another fully functioning wireless tool in that it discovers access points,
collects packets and it also has the capabilities of cracking WEP/WPA passwords for wireless
networks.
Packet Analyzer
Wireshark- Wireshark is a packet analyzer. It captures raw packets that are traversing across
the network and makes them viewable to the user. The user can analyze the data and can often
gain a significant amount of information. Anything from usernames and passwords to credit
card information could be seen by analyzing the packets captured by wireshark. Even
information that is send over VOIP can be collected and played back.
https://www.wireshark.org/download.html
8
en.wikipedia.org
Attacks
CPUHog- CPUHog is a tool that can be opened by a user and will take up the total available
usage in a core on the processor. Because most modern PC’s use multiple core processors this
tool would not be as detrimental as it once was.
Defenses
HoneyPot- A honey pot is a systemthat is set up to look appealing to an attacker. These
systems are used to distract an attacker from your real system by offering an easier target. The
HoneyPot systems are usually set up with many vulnerabilities in order to lure the target into
attacking it.
https://app.box.com/shared/c1qix05ymg
9
HoneyNet- Similar to a HoneyPot a HoneyNet is a fake network that is created to dupe an
attacker into thinking they have found an extremely vulnerable network.
Password Cracking
Cain and Abel- Cain and Abel uses multiple techniques to crack various passwords. You can use
a straight brute force attack which will be the most time consuming. You can also use a
dictionary attack which Cain and Abel provides a good word list to use. There is also the
possiblility to use a Rainbow table attack. Cain and Abel provides a tool to create a rainbow
table to use in the attack.
http://www.oxid.it/cain.html
John the Ripper- John the ripper is a Linux password cracking tool. It can use brute force as well
as dictionary attacks against various hashes. There is also a lot of personalization you can use
with John the ripper which makes it a very powerful tool.
Cryptography
True Crypt- TrueCrypt is an on the fly encryption utility. It has the capabilities to create a virtual
encrypted disk within a file or encrypt a partition or even the entire storage device.
Unfortunately the creators of TrueCrypt announced that it would no longer be maintained.
http://truecrypt.sourceforge.net/
AxCrypt- AxCrypt is a security tool that can be used to encrypt files and folders. It uses a
password as well as an optional key-file. Once the file is encrypted it changes the thumbnail to
the AxCrypt icon providing a nice little layer of security.
10
http://www.axantum.com/axcrypt/Downloads.aspx
Text Hide- Text Hide is a utility to hide sensitive information inside an image. The program uses
the unused space in an image file to store encrypted information.
http://www.softpedia.com/get/Security/Encrypting/Text-Hide.shtml

More Related Content

What's hot

Introduction to trojans and backdoors
Introduction to trojans and backdoorsIntroduction to trojans and backdoors
Introduction to trojans and backdoorsjibinmanjooran
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N NessusUtkarsh Verma
 
Information security & EthicalHacking
Information security & EthicalHackingInformation security & EthicalHacking
Information security & EthicalHackingAve Nawsh
 
( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathring( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathringGouasmia Zakaria
 
Hunting Ghost RAT Using Memory Forensics
Hunting Ghost RAT Using Memory ForensicsHunting Ghost RAT Using Memory Forensics
Hunting Ghost RAT Using Memory Forensicssecurityxploded
 
Freeware Security Tools You Need
Freeware Security Tools You NeedFreeware Security Tools You Need
Freeware Security Tools You Needamiable_indian
 
Attacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network SelectionAttacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network Selectionamiable_indian
 
Network sniffers & injection tools
Network sniffers  & injection toolsNetwork sniffers  & injection tools
Network sniffers & injection toolsvishalgohel12195
 
Analysis Of Adverarial Code - The Role of Malware Kits
Analysis Of Adverarial Code - The Role of Malware KitsAnalysis Of Adverarial Code - The Role of Malware Kits
Analysis Of Adverarial Code - The Role of Malware KitsRahul Mohandas
 
Module 8 System Hacking
Module 8   System HackingModule 8   System Hacking
Module 8 System Hackingleminhvuong
 
Basic Malware Analysis
Basic Malware AnalysisBasic Malware Analysis
Basic Malware AnalysisAlbert Hui
 
Investigating, Mitigating and Preventing Cyber Attacks with Security Analytics
Investigating, Mitigating and Preventing Cyber Attacks with Security AnalyticsInvestigating, Mitigating and Preventing Cyber Attacks with Security Analytics
Investigating, Mitigating and Preventing Cyber Attacks with Security AnalyticsIBMGovernmentCA
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014grecsl
 

What's hot (20)

Introduction to trojans and backdoors
Introduction to trojans and backdoorsIntroduction to trojans and backdoors
Introduction to trojans and backdoors
 
Hacker bootcamp
Hacker bootcampHacker bootcamp
Hacker bootcamp
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N Nessus
 
Hunting rootkit from dark corners of memory
Hunting rootkit from dark corners of memoryHunting rootkit from dark corners of memory
Hunting rootkit from dark corners of memory
 
Information security & EthicalHacking
Information security & EthicalHackingInformation security & EthicalHacking
Information security & EthicalHacking
 
WiFi security
WiFi security WiFi security
WiFi security
 
( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathring( Ethical hacking tools ) Information grathring
( Ethical hacking tools ) Information grathring
 
Hunting Ghost RAT Using Memory Forensics
Hunting Ghost RAT Using Memory ForensicsHunting Ghost RAT Using Memory Forensics
Hunting Ghost RAT Using Memory Forensics
 
Freeware Security Tools You Need
Freeware Security Tools You NeedFreeware Security Tools You Need
Freeware Security Tools You Need
 
Backdoor
BackdoorBackdoor
Backdoor
 
Reverse engineering malware
Reverse engineering malwareReverse engineering malware
Reverse engineering malware
 
Attacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network SelectionAttacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network Selection
 
Network sniffers & injection tools
Network sniffers  & injection toolsNetwork sniffers  & injection tools
Network sniffers & injection tools
 
Analysis Of Adverarial Code - The Role of Malware Kits
Analysis Of Adverarial Code - The Role of Malware KitsAnalysis Of Adverarial Code - The Role of Malware Kits
Analysis Of Adverarial Code - The Role of Malware Kits
 
Hacking and its Defence
Hacking and its DefenceHacking and its Defence
Hacking and its Defence
 
Module 8 System Hacking
Module 8   System HackingModule 8   System Hacking
Module 8 System Hacking
 
Basic malware analysis
Basic malware analysis Basic malware analysis
Basic malware analysis
 
Basic Malware Analysis
Basic Malware AnalysisBasic Malware Analysis
Basic Malware Analysis
 
Investigating, Mitigating and Preventing Cyber Attacks with Security Analytics
Investigating, Mitigating and Preventing Cyber Attacks with Security AnalyticsInvestigating, Mitigating and Preventing Cyber Attacks with Security Analytics
Investigating, Mitigating and Preventing Cyber Attacks with Security Analytics
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014
Malware Analysis 101 - N00b to Ninja in 60 Minutes at CactusCon on April 4, 2014
 

Similar to Security Handbook

FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopErnest Staats
 
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri
 
Project in malware analysis:C2C
Project in malware analysis:C2CProject in malware analysis:C2C
Project in malware analysis:C2CFabrizio Farinacci
 
IDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleIDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleGregory Hanis
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.pptshreyng
 
Cyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on ExamplesCyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on ExamplesSandeep Kumar Seeram
 
Security & ethical hacking p2
Security & ethical hacking p2Security & ethical hacking p2
Security & ethical hacking p2ratnalajaggu
 
2600 av evasion_deuce
2600 av evasion_deuce2600 av evasion_deuce
2600 av evasion_deuceDb Cooper
 
Malware 101 by saurabh chaudhary
Malware 101 by saurabh chaudharyMalware 101 by saurabh chaudhary
Malware 101 by saurabh chaudharySaurav Chaudhary
 
Wireless hacking tools.jpeg
Wireless hacking tools.jpegWireless hacking tools.jpeg
Wireless hacking tools.jpegTushant sharma
 
Bug Bounty Hunter Tools.pdf
Bug Bounty Hunter Tools.pdfBug Bounty Hunter Tools.pdf
Bug Bounty Hunter Tools.pdfinfosec train
 
Bug Bounty Hunter_Tools.pptx
Bug Bounty Hunter_Tools.pptxBug Bounty Hunter_Tools.pptx
Bug Bounty Hunter_Tools.pptxinfosecTrain
 

Similar to Security Handbook (20)

FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
Security tools
Security  toolsSecurity  tools
Security tools
 
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for AssociatesSyed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
 
Project in malware analysis:C2C
Project in malware analysis:C2CProject in malware analysis:C2C
Project in malware analysis:C2C
 
IDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleIDS+Honeypots Making Security Simple
IDS+Honeypots Making Security Simple
 
Computer security
Computer securityComputer security
Computer security
 
Sectools
SectoolsSectools
Sectools
 
aaa
aaaaaa
aaa
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.ppt
 
Cyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on ExamplesCyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on Examples
 
Security & ethical hacking p2
Security & ethical hacking p2Security & ethical hacking p2
Security & ethical hacking p2
 
2600 av evasion_deuce
2600 av evasion_deuce2600 av evasion_deuce
2600 av evasion_deuce
 
Malware 101 by saurabh chaudhary
Malware 101 by saurabh chaudharyMalware 101 by saurabh chaudhary
Malware 101 by saurabh chaudhary
 
Hacking
HackingHacking
Hacking
 
Hacking
HackingHacking
Hacking
 
Wireless hacking tools.jpeg
Wireless hacking tools.jpegWireless hacking tools.jpeg
Wireless hacking tools.jpeg
 
Bug Bounty Hunter Tools.pdf
Bug Bounty Hunter Tools.pdfBug Bounty Hunter Tools.pdf
Bug Bounty Hunter Tools.pdf
 
Bug Bounty Hunter_Tools.pptx
Bug Bounty Hunter_Tools.pptxBug Bounty Hunter_Tools.pptx
Bug Bounty Hunter_Tools.pptx
 
Backtrack
BacktrackBacktrack
Backtrack
 
Spiffy Spyware Stuff
Spiffy Spyware StuffSpiffy Spyware Stuff
Spiffy Spyware Stuff
 

Recently uploaded

Miletti Gabriela_Vision Plan for artist Jahzel.pdf
Miletti Gabriela_Vision Plan for artist Jahzel.pdfMiletti Gabriela_Vision Plan for artist Jahzel.pdf
Miletti Gabriela_Vision Plan for artist Jahzel.pdfGabrielaMiletti
 
Vip Malegaon Escorts Service Girl ^ 9332606886, WhatsApp Anytime Malegaon
Vip Malegaon Escorts Service Girl ^ 9332606886, WhatsApp Anytime MalegaonVip Malegaon Escorts Service Girl ^ 9332606886, WhatsApp Anytime Malegaon
Vip Malegaon Escorts Service Girl ^ 9332606886, WhatsApp Anytime Malegaonmeghakumariji156
 
Personal Brand Exploration - Fernando Negron
Personal Brand Exploration - Fernando NegronPersonal Brand Exploration - Fernando Negron
Personal Brand Exploration - Fernando Negronnegronf24
 
Dating Call Girls inTiruvallur { 9332606886 } VVIP NISHA Call Girls Near 5 St...
Dating Call Girls inTiruvallur { 9332606886 } VVIP NISHA Call Girls Near 5 St...Dating Call Girls inTiruvallur { 9332606886 } VVIP NISHA Call Girls Near 5 St...
Dating Call Girls inTiruvallur { 9332606886 } VVIP NISHA Call Girls Near 5 St...ruksarkahn825
 
Top profile Call Girls In Sagar [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Sagar [ 7014168258 ] Call Me For Genuine Models We ...Top profile Call Girls In Sagar [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Sagar [ 7014168258 ] Call Me For Genuine Models We ...nirzagarg
 
drug book file on obs. and gynae clinical pstings
drug book file on obs. and gynae clinical pstingsdrug book file on obs. and gynae clinical pstings
drug book file on obs. and gynae clinical pstingsKarishma7720
 
Top profile Call Girls In Rampur [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Rampur [ 7014168258 ] Call Me For Genuine Models We...Top profile Call Girls In Rampur [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Rampur [ 7014168258 ] Call Me For Genuine Models We...nirzagarg
 
一比一定(购)中央昆士兰大学毕业证(CQU毕业证)成绩单学位证
一比一定(购)中央昆士兰大学毕业证(CQU毕业证)成绩单学位证一比一定(购)中央昆士兰大学毕业证(CQU毕业证)成绩单学位证
一比一定(购)中央昆士兰大学毕业证(CQU毕业证)成绩单学位证eqaqen
 
B.tech Civil Engineering Major Project by Deepak Kumar ppt.pdf
B.tech Civil Engineering Major Project by Deepak Kumar ppt.pdfB.tech Civil Engineering Major Project by Deepak Kumar ppt.pdf
B.tech Civil Engineering Major Project by Deepak Kumar ppt.pdfDeepak15CivilEngg
 
怎样办理伊利诺伊大学厄巴纳-香槟分校毕业证(UIUC毕业证书)成绩单学校原版复制
怎样办理伊利诺伊大学厄巴纳-香槟分校毕业证(UIUC毕业证书)成绩单学校原版复制怎样办理伊利诺伊大学厄巴纳-香槟分校毕业证(UIUC毕业证书)成绩单学校原版复制
怎样办理伊利诺伊大学厄巴纳-香槟分校毕业证(UIUC毕业证书)成绩单学校原版复制yynod
 
Jual obat aborsi Dubai ( 085657271886 ) Cytote pil telat bulan penggugur kand...
Jual obat aborsi Dubai ( 085657271886 ) Cytote pil telat bulan penggugur kand...Jual obat aborsi Dubai ( 085657271886 ) Cytote pil telat bulan penggugur kand...
Jual obat aborsi Dubai ( 085657271886 ) Cytote pil telat bulan penggugur kand...ZurliaSoop
 
Top profile Call Girls In Agartala [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Agartala [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Agartala [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Agartala [ 7014168258 ] Call Me For Genuine Models ...gajnagarg
 
7737669865 Call Girls In Ahmedabad Escort Service Available 24×7 In In Ahmedabad
7737669865 Call Girls In Ahmedabad Escort Service Available 24×7 In In Ahmedabad7737669865 Call Girls In Ahmedabad Escort Service Available 24×7 In In Ahmedabad
7737669865 Call Girls In Ahmedabad Escort Service Available 24×7 In In Ahmedabadgargpaaro
 
<DUBAI>Abortion pills IN UAE {{+971561686603*^Mifepristone & Misoprostol in D...
<DUBAI>Abortion pills IN UAE {{+971561686603*^Mifepristone & Misoprostol in D...<DUBAI>Abortion pills IN UAE {{+971561686603*^Mifepristone & Misoprostol in D...
<DUBAI>Abortion pills IN UAE {{+971561686603*^Mifepristone & Misoprostol in D...gynedubai
 
Mysore Escorts Service Girl ^ 9332606886, WhatsApp Anytime Mysore
Mysore Escorts Service Girl ^ 9332606886, WhatsApp Anytime MysoreMysore Escorts Service Girl ^ 9332606886, WhatsApp Anytime Mysore
Mysore Escorts Service Girl ^ 9332606886, WhatsApp Anytime Mysoremeghakumariji156
 
Top profile Call Girls In Shillong [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Shillong [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Shillong [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Shillong [ 7014168258 ] Call Me For Genuine Models ...gajnagarg
 
Kannada Call Girls Mira Bhayandar WhatsApp +91-9930687706, Best Service
Kannada Call Girls Mira Bhayandar WhatsApp +91-9930687706, Best ServiceKannada Call Girls Mira Bhayandar WhatsApp +91-9930687706, Best Service
Kannada Call Girls Mira Bhayandar WhatsApp +91-9930687706, Best Servicemeghakumariji156
 
Jual obat aborsi Jakarta ( 085657271886 )Cytote pil telat bulan penggugur kan...
Jual obat aborsi Jakarta ( 085657271886 )Cytote pil telat bulan penggugur kan...Jual obat aborsi Jakarta ( 085657271886 )Cytote pil telat bulan penggugur kan...
Jual obat aborsi Jakarta ( 085657271886 )Cytote pil telat bulan penggugur kan...ZurliaSoop
 
207095666-Book-Review-on-Ignited-Minds-Final.pptx
207095666-Book-Review-on-Ignited-Minds-Final.pptx207095666-Book-Review-on-Ignited-Minds-Final.pptx
207095666-Book-Review-on-Ignited-Minds-Final.pptxpawangadkhe786
 

Recently uploaded (20)

Miletti Gabriela_Vision Plan for artist Jahzel.pdf
Miletti Gabriela_Vision Plan for artist Jahzel.pdfMiletti Gabriela_Vision Plan for artist Jahzel.pdf
Miletti Gabriela_Vision Plan for artist Jahzel.pdf
 
Vip Malegaon Escorts Service Girl ^ 9332606886, WhatsApp Anytime Malegaon
Vip Malegaon Escorts Service Girl ^ 9332606886, WhatsApp Anytime MalegaonVip Malegaon Escorts Service Girl ^ 9332606886, WhatsApp Anytime Malegaon
Vip Malegaon Escorts Service Girl ^ 9332606886, WhatsApp Anytime Malegaon
 
Personal Brand Exploration - Fernando Negron
Personal Brand Exploration - Fernando NegronPersonal Brand Exploration - Fernando Negron
Personal Brand Exploration - Fernando Negron
 
Dating Call Girls inTiruvallur { 9332606886 } VVIP NISHA Call Girls Near 5 St...
Dating Call Girls inTiruvallur { 9332606886 } VVIP NISHA Call Girls Near 5 St...Dating Call Girls inTiruvallur { 9332606886 } VVIP NISHA Call Girls Near 5 St...
Dating Call Girls inTiruvallur { 9332606886 } VVIP NISHA Call Girls Near 5 St...
 
Top profile Call Girls In Sagar [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Sagar [ 7014168258 ] Call Me For Genuine Models We ...Top profile Call Girls In Sagar [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Sagar [ 7014168258 ] Call Me For Genuine Models We ...
 
drug book file on obs. and gynae clinical pstings
drug book file on obs. and gynae clinical pstingsdrug book file on obs. and gynae clinical pstings
drug book file on obs. and gynae clinical pstings
 
Top profile Call Girls In Rampur [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Rampur [ 7014168258 ] Call Me For Genuine Models We...Top profile Call Girls In Rampur [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Rampur [ 7014168258 ] Call Me For Genuine Models We...
 
一比一定(购)中央昆士兰大学毕业证(CQU毕业证)成绩单学位证
一比一定(购)中央昆士兰大学毕业证(CQU毕业证)成绩单学位证一比一定(购)中央昆士兰大学毕业证(CQU毕业证)成绩单学位证
一比一定(购)中央昆士兰大学毕业证(CQU毕业证)成绩单学位证
 
B.tech Civil Engineering Major Project by Deepak Kumar ppt.pdf
B.tech Civil Engineering Major Project by Deepak Kumar ppt.pdfB.tech Civil Engineering Major Project by Deepak Kumar ppt.pdf
B.tech Civil Engineering Major Project by Deepak Kumar ppt.pdf
 
怎样办理伊利诺伊大学厄巴纳-香槟分校毕业证(UIUC毕业证书)成绩单学校原版复制
怎样办理伊利诺伊大学厄巴纳-香槟分校毕业证(UIUC毕业证书)成绩单学校原版复制怎样办理伊利诺伊大学厄巴纳-香槟分校毕业证(UIUC毕业证书)成绩单学校原版复制
怎样办理伊利诺伊大学厄巴纳-香槟分校毕业证(UIUC毕业证书)成绩单学校原版复制
 
Jual obat aborsi Dubai ( 085657271886 ) Cytote pil telat bulan penggugur kand...
Jual obat aborsi Dubai ( 085657271886 ) Cytote pil telat bulan penggugur kand...Jual obat aborsi Dubai ( 085657271886 ) Cytote pil telat bulan penggugur kand...
Jual obat aborsi Dubai ( 085657271886 ) Cytote pil telat bulan penggugur kand...
 
Top profile Call Girls In Agartala [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Agartala [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Agartala [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Agartala [ 7014168258 ] Call Me For Genuine Models ...
 
7737669865 Call Girls In Ahmedabad Escort Service Available 24×7 In In Ahmedabad
7737669865 Call Girls In Ahmedabad Escort Service Available 24×7 In In Ahmedabad7737669865 Call Girls In Ahmedabad Escort Service Available 24×7 In In Ahmedabad
7737669865 Call Girls In Ahmedabad Escort Service Available 24×7 In In Ahmedabad
 
<DUBAI>Abortion pills IN UAE {{+971561686603*^Mifepristone & Misoprostol in D...
<DUBAI>Abortion pills IN UAE {{+971561686603*^Mifepristone & Misoprostol in D...<DUBAI>Abortion pills IN UAE {{+971561686603*^Mifepristone & Misoprostol in D...
<DUBAI>Abortion pills IN UAE {{+971561686603*^Mifepristone & Misoprostol in D...
 
Mysore Escorts Service Girl ^ 9332606886, WhatsApp Anytime Mysore
Mysore Escorts Service Girl ^ 9332606886, WhatsApp Anytime MysoreMysore Escorts Service Girl ^ 9332606886, WhatsApp Anytime Mysore
Mysore Escorts Service Girl ^ 9332606886, WhatsApp Anytime Mysore
 
Top profile Call Girls In Shillong [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Shillong [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Shillong [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Shillong [ 7014168258 ] Call Me For Genuine Models ...
 
Kannada Call Girls Mira Bhayandar WhatsApp +91-9930687706, Best Service
Kannada Call Girls Mira Bhayandar WhatsApp +91-9930687706, Best ServiceKannada Call Girls Mira Bhayandar WhatsApp +91-9930687706, Best Service
Kannada Call Girls Mira Bhayandar WhatsApp +91-9930687706, Best Service
 
Jual obat aborsi Jakarta ( 085657271886 )Cytote pil telat bulan penggugur kan...
Jual obat aborsi Jakarta ( 085657271886 )Cytote pil telat bulan penggugur kan...Jual obat aborsi Jakarta ( 085657271886 )Cytote pil telat bulan penggugur kan...
Jual obat aborsi Jakarta ( 085657271886 )Cytote pil telat bulan penggugur kan...
 
207095666-Book-Review-on-Ignited-Minds-Final.pptx
207095666-Book-Review-on-Ignited-Minds-Final.pptx207095666-Book-Review-on-Ignited-Minds-Final.pptx
207095666-Book-Review-on-Ignited-Minds-Final.pptx
 
Girls in Aiims Metro (delhi) call me [🔝9953056974🔝] escort service 24X7
Girls in Aiims Metro (delhi) call me [🔝9953056974🔝] escort service 24X7Girls in Aiims Metro (delhi) call me [🔝9953056974🔝] escort service 24X7
Girls in Aiims Metro (delhi) call me [🔝9953056974🔝] escort service 24X7
 

Security Handbook

  • 2. 2 Table of Contents System Scanners Network Scanners Wireless Discovery Packet Analyzer Attacks Defenses Password Cracking Cryptography
  • 3. 3 System Scanners Secunia- Scans systemand reports any out of date software. Will auto update most software but some items will require a manual update. This is used to protect your systems against vulnerabilities that could be found in older versions of software. http://secunia.com/vulnerability_scanning/personal/ This easy to use program brings up a report of all the programs on your computer that need to be updated. You simply have to click on the picture and it will update that program to the most recent version
  • 4. 4 Microsoft Malicious Software Removal Tool-Scans your computer for any malicious software and removes it. This is a great way to find out if there are any programs running on your system that could be malicious. http://www.microsoft.com/security/pc-security/malware-removal.aspx www.2-spyware.com Shavlik Patch Scanner- Checks the systemto make sure that it has all the current patches. This is necessary for security because the patches are put out to fix vulnerabilities that have been found in previous versions. This should be checked on a regular basis. http://www.shavlik.com/products/protect/ Root-kit Revealer- Scans your systemfor hidden rootkit viruses. A rootkit is used to hide the existence of other viruses and continue to give the attacker administrative privileges.
  • 5. 5 http://technet.microsoft.com/en-us/sysinternals/bb897445.aspx MBSA Scanner (Microsoft Baseline Security Analyzer)- This scanner scans your system for security updates and any less secure settings in windows. This scan will let you know if you are using weak passwords, any passwords do not expire, windows firewall is not set up properly, or if you have multiple administrative accounts. This is a good gauge of how well your basic security properties are set up. http://www.microsoft.com/en-us/download/details.aspx?id=7558 This window shows an example of the home screen for the MBSA. It has a simple step by step system to scan your system. As well as a detailed report after the systemhas been scanned www.petri.com Angry IP Scanner- This scans all the ports on your network and gives you a readout of the standing of each port. It will tell you which ports are open and what programs are running on the ports. If there is a program running on a port that you do not recognize you can find out if it is possibly malicious and close that port off. http://angryip.org/download/#windows
  • 6. 6 Risk Assessment Tool- This tool is an easy to use program where you can input all the assets of your network and assign a dollar value to the loss expectancy. This program eliminates the need to create a Spreadsheet and input all the calculations and link the columns. It automatically calculates all the information as you input it. Network Scanners Nessus Penetration Scanner- Scans a target machine for a various number of vulnerabilities. This is the most popular scanning tool used in the IT field. Scans for improperly configured systems, default passwords, and open vulnerable ports. http://www.tenable.com/products/nessus hackertarget.com
  • 7. 7 Nmap Scanner- used to discover hosts and services on a network. It creates a network map that can be used to determine what systems can be attacked. Nmap creates special packets that it sends to the host and it analyzes the response. http://nmap.org/download.html Network Diagram- Similar to Nmap it creates a diagram of how the target network is set up. Wireless Discovery Netstumbler- A tool that is used to find wireless networks that are broadcasting. It can be used to find areas of poor reception in a wireless network. Netstumbler can also be used to discover rogue access points. Kismet- Kismet is a very robust tool that can be used with wireless networks. First off it can be used to passively detect wireless access points and clients. Doing it passively means that the networks cannot detect it searching for them. It can also be used as an IDS by detecting other sniffing tools that are attempting to discover the network. Kismet can also collect packets from the network and dump them into a file that is readable by a program such as wireshark. Aircrack- Aircrack is another fully functioning wireless tool in that it discovers access points, collects packets and it also has the capabilities of cracking WEP/WPA passwords for wireless networks. Packet Analyzer Wireshark- Wireshark is a packet analyzer. It captures raw packets that are traversing across the network and makes them viewable to the user. The user can analyze the data and can often gain a significant amount of information. Anything from usernames and passwords to credit card information could be seen by analyzing the packets captured by wireshark. Even information that is send over VOIP can be collected and played back. https://www.wireshark.org/download.html
  • 8. 8 en.wikipedia.org Attacks CPUHog- CPUHog is a tool that can be opened by a user and will take up the total available usage in a core on the processor. Because most modern PC’s use multiple core processors this tool would not be as detrimental as it once was. Defenses HoneyPot- A honey pot is a systemthat is set up to look appealing to an attacker. These systems are used to distract an attacker from your real system by offering an easier target. The HoneyPot systems are usually set up with many vulnerabilities in order to lure the target into attacking it. https://app.box.com/shared/c1qix05ymg
  • 9. 9 HoneyNet- Similar to a HoneyPot a HoneyNet is a fake network that is created to dupe an attacker into thinking they have found an extremely vulnerable network. Password Cracking Cain and Abel- Cain and Abel uses multiple techniques to crack various passwords. You can use a straight brute force attack which will be the most time consuming. You can also use a dictionary attack which Cain and Abel provides a good word list to use. There is also the possiblility to use a Rainbow table attack. Cain and Abel provides a tool to create a rainbow table to use in the attack. http://www.oxid.it/cain.html John the Ripper- John the ripper is a Linux password cracking tool. It can use brute force as well as dictionary attacks against various hashes. There is also a lot of personalization you can use with John the ripper which makes it a very powerful tool. Cryptography True Crypt- TrueCrypt is an on the fly encryption utility. It has the capabilities to create a virtual encrypted disk within a file or encrypt a partition or even the entire storage device. Unfortunately the creators of TrueCrypt announced that it would no longer be maintained. http://truecrypt.sourceforge.net/ AxCrypt- AxCrypt is a security tool that can be used to encrypt files and folders. It uses a password as well as an optional key-file. Once the file is encrypted it changes the thumbnail to the AxCrypt icon providing a nice little layer of security.
  • 10. 10 http://www.axantum.com/axcrypt/Downloads.aspx Text Hide- Text Hide is a utility to hide sensitive information inside an image. The program uses the unused space in an image file to store encrypted information. http://www.softpedia.com/get/Security/Encrypting/Text-Hide.shtml