Book Image

Securing Network Infrastructure

By : Sairam Jetty, Sagar Rahalkar
Book Image

Securing Network Infrastructure

By: Sairam Jetty, Sagar Rahalkar

Overview of this book

Digitization drives technology today, which is why it’s so important for organizations to design security mechanisms for their network infrastructures. Analyzing vulnerabilities is one of the best ways to secure your network infrastructure. This Learning Path begins by introducing you to the various concepts of network security assessment, workflows, and architectures. You will learn to employ open source tools to perform both active and passive network scanning and use these results to analyze and design a threat model for network security. With a firm understanding of the basics, you will then explore how to use Nessus and Nmap to scan your network for vulnerabilities and open ports and gain back door entry into a network. As you progress through the chapters, you will gain insights into how to carry out various key scanning tasks, including firewall detection, OS detection, and access management to detect vulnerabilities in your network. By the end of this Learning Path, you will be familiar with the tools you need for network scanning and techniques for vulnerability scanning and network protection. This Learning Path includes content from the following Packt books: •Network Scanning Cookbook by Sairam Jetty •Network Vulnerability Assessment by Sagar Rahalkar
Table of Contents (28 chapters)
Title Page
Copyright and Credits
About Packt
Contributors
Preface
Index

Enumerating services


Before we get started with enumerating services on our target, we'll do a quick port-scan on our target system. This time, we will be using a tool called Unicornscan, as shown in the following screenshot:

The port-scan returns a list of open ports on our target system, as shown in the following screenshot:

Now that we have a list of open ports on our target system, the next task is to associate services corresponding to these open ports and further enumerate their versions. Enumerating services is extremely critical as it builds a solid foundation for further attacks. In this section, we will be discussing techniques for enumerating various services, mostly using Nmap.

 

HTTP

The Hypertext Transfer Protocol (HTTP) is the most common protocol used for serving web content. By default, it runs on port 80. Enumerating HTTP can reveal a lot of interesting information, including the applications it is serving.

Nikto is a specialized tool for enumerating the HTTP service and is part...