Premium Essay

Network Penetration Testing

In:

Submitted By BELLA69
Words 2185
Pages 9
FULL BREACH PENETRATION TEST 1. Reconnaissance. a. Establish active and inactive routes into the property.
b. Establish Contractor routines (Cleaners, Builders, Electricians, Technician etc)
c. Establish Courier routines
d. Establish employee routines, (Social Engineering)
e. Obtain ID card/s, (Theft or Falsify) 2. Gain entry to the building. (Pretext, Deceit, Employment) a. Establish Office layout
b. Establish Sensitive offices (Including ComCen and IT rooms)
c. Establish Evacuation routines 3. Acquisition of Intelligence. a. Obtain Hard & Soft Copy Information
b. Obtain Top Managerial Personal Information, (Addresses etc)
c. (Optional deployment of Ethical Hacking) 4. Disruption/Sabotage a. Insertion of dummy explosive/incendiary devices (Packages, Letter Bombs etc).
b. Abduction plan

5. Report

The time frame is variable dependent on current security protocols and staff awareness.

Client

Network Penetration Testing Proposal

Document Reference xxx-xxxx-xx

Contents

1 Background 3

2 Scope 4
2.1 Types of Attack 4
2.2 Report 5
2.2.1 Executive Summary 5
2.2.2 Technical Report 5
2.2.3 Recommendations 5
2.2.4 Security Policy 5

3 Phase 1 – Internal 6
3.1 Scope 6
3.2 Deliverable 6

4 Phase 2 – Internet 7
4.1 Scope 7
4.2 Deliverable 7

5 Phase 3 – WarDial 8
5.1 Scope 8
5.2 Deliverable 8

6 Phase 4 – Wireless 9
6.1 Scope 9
6.2 Deliverable 9

7 Phase 5 – 3rd Party Access 10
7.1 Scope 10
7.2 Deliverable 10

8 Phase 6 – Remote Access 11
8.1 Scope 11
8.2 Deliverable 11

9 Phase 7 – Social Engineering 12
9.1 Deliverable 12

10 Products Used 13
10.1 Hardware 13
10.2 Software 13

11 Quotation

Similar Documents

Premium Essay

Penetration Testing

...Penertation testing Methodology 2.1 Penetration test plans 2.2 NIST penertation testing documentation 2.3 Web application penertation testing 2.4 E-commerece penertation testing 2.5 Network penetration testing 2.6 Common tools and applications for peneration testing 7 2.7 Black box testing, grey box testing, Black/grey box testing 2.8 Social engineering testing 7 3. Test Plan 15 3.1 Task 3.1 Reporting 3.1 Schedule 3.2 Limitation of Liability 3.3 End of Testing 3.1 Unanswered Questions 10 3.4 Signatures 8 3.1 Authorization Letter 8 4. Conclusion 11 5. Bibiography 11 Acronyms 22 Appendix A – Test Case Procedures 23 Abstract This document is a proposal with a series of activities undertaken to identify and exploit security vulnerabilities. It helps confirm the effectiveness or ineffectiveness of the security measures that have been implemented. This proposal provides an understanding of penetration testing. It discusses the benefits, the strategies and the mythology of conducting penetration testing. The mythology of penetration testing includes three phases: test preparation, test and test analysis. Key Words: Security Testing, Vulnerability Assessment, Penetration Testing, Web Application Penetration Testing. What is a Penetration test? Penetration tests are a great way to identify vulnerabilities that exists in a system or Network that has...

Words: 1995 - Pages: 8

Premium Essay

Vulnerability

...No matter how secure one believes a network to be the need to conduct vulnerability assessments is of the upmost importance if a company or organization has information that is confidential or vital in nature. The need to conduct penetration testing should be an ongoing task for organizations as new technologies emerge. Even with security measures in place hackers continue to find ways around the roadblocks which are put in place to secure our networks. Just this month alone the Federal Bureau of Investigation’s network was compromised as a hacker was able to penetrate the emails of one of the organization’s special agents (Brito, 2012). The FBI has some of the most sophisticated computer security measures in place known to man and if their systems can be hacked I assure you that no one is safe. In order to properly examine a computer network for vulnerabilities a company’s information systems manager needs to determine whether such testing can be completed in house or should be outsourced to a penetration testing contractor. It is my belief that penetration testing is best left to contractors whose sole function is in conducting these types of tests, as they are better equipped with the tools and knowledge needed to get an accurate overview of a business network. However, penetration testing should be completed periodically by a business internal IT staff as they can apply updates to prevent vulnerabilities throughout the year and can assist a third party vendor in...

Words: 1998 - Pages: 8

Premium Essay

It Penetration Testing

...Author Retains Full Rights This paper is from the SANS Penetration Testing site. Reposting is not permited without express written permission. Interested in learning more? Check out the list of upcoming events offering "Hacker Techniques, Exploits & Incident Handling (SEC504)" at https://pen-testing.sans.org/events/ Key fingerprint = AF19 FA27 2F94 998D FDB5 DE3D F8B5 06E4 A169 4E46 A Management Guide to Penetration Testing David A. Shinberg © SANS Institute 2003, © SA NS In sti tu As part of GIAC practical repository. te 20 03 ,A ut ho rr Version 2.1a eta Practical Assignment ins SANS Hacker Techniques, Exploits, and Incident Handling (GCIH) fu ll r igh ts. Author retains full rights. Key fingerprint = AF19 FA27 2F94 998D FDB5 DE3D F8B5 06E4 A169 4E46 Abstract Penetration tests are an excellent method for determining the strengths and weaknesses of a network consisting of computers and network devices. However, the process of performing a penetration test is complex, and without care can have disastrous effects on the systems being tested. This paper provides guidance, primarily focused around planning and management, on how to conduct a penetration test comprised of five phases – Preparation, Public Information, Planning, Execution and Analysis and Reporting. However, due to the technical and sometimes sensitive nature of penetration testing only a cursory overview how to compromise a system is provided...

Words: 4111 - Pages: 17

Premium Essay

Ethical Hacking and Network Defense Unit 2 Assignment

...Ethical Hacking and Network Defense Unit 1 Assignment Kaplan University Table of Contents Scope Goals and Objectives Tasks Reporting Schedule Unanswered Questions Authorization Letter Scope Production e-commerce Web application server and Cisco network described in Figure 1.1. Located on ASA_Instructor, the e-commerce Web application server is acting as an external point-of-entry into the network: • Ubuntu Linux 10.04 LTS Server (TargetUbuntu01) • Apache Web Server running the e-commerce Web application server • Credit card transaction processing occurs • The test will include penetrating past specific security checkpoints. • The test can compromise with written client authorization only. Goals and Objectives John Smith, CEO of E-commerce Sales, has requested that we perform a penetration test on the company’s production e-commerce Web application server and its Cisco network. It is our intention to run various penetration tests at irregular times in order to accurately test security measures that have been put in place. E-commerce Sales will not be aware of any of the penetration measures nor will they be aware of the times that this will be done. Information about the network will be gathered and analyzed for any open network interfaces. Success of the test is determined by determining any...

Words: 1705 - Pages: 7

Premium Essay

Penetration Testing

...Using penetration testing to enhance your company's security Based on the fundamental principle that prevention is better than cure, penetration testing (pen-testing) is essentially an information assurance activity to determine if information is appropriately secured. Conducted by penetration testers, sometimes referred to as ‘white hats’ or ethical hackers, these tests use the same tools and techniques as the bad guys (‘black hat hackers’), but do so in a controlled manner with the express permission of the target organization. Vulnerability scans versus pen-testing A common area of confusion is the relationship between vulnerability scanning (automated) and pen-testing (expert-driven manual testing). Both involve a proactive and concerted attempt to identify vulnerabilities that could expose the organization to a potential malevolent attack. Vulnerability scanners are great at identifying ‘low-hanging’ vulnerabilities, such as common configuration mistakes or unpatched systems that offer an easy target for attackers. What they are unable to determine is the context or nature of the asset or data at risk. They are also less able than humans to identify unknown-unknowns (things not already on the risk register, or which haven't been theorized by the organization as potential security issues). Good pen-testing teams, however, do this very well. For instance, pen-testers can give countless examples of engagements where an environment was previously scanned only for vulnerabilities...

Words: 1752 - Pages: 8

Free Essay

It Security

...A. Memo of Record: Permission to purchase a network penetration tool 1. Three Possible Network Penetration Testing Tools: Three possible network penetration tools that can be used in this scenario to perform a Vulnerability Assessment (VA) are; Backtrack, Core Impact Pro, and Sword&Shield Enterprise Security solutions. Each product provides a number or penetration techniques such as scanning, enumeration, network mapping, packet sniffing, and password cracking. Each product requires a different level of user and/or contractor knowledge to perform the VA. Backtrack is a LINUX distribution that requires the Information Technology (IT) department to install and perform in house testing. This product is very low cost but requires extensive hours to learn and perform testing using the applications provided in this distribution. Backtrack provides the full range of tests; network, mapping, enumeration, sniffing, and cracking. When used in a Microsoft Windows environment can go undetected by most security appliances internal to the network. Backtrack can be used both as an external penetration tool and an internal (client side) vulnerability scanner. Many Hacker tools are built in to Backtrack and additional plugins make this a powerful tool for penetration testing (PENtest). Core Impact Pro (CIP) provides a software solution that automates the penetration testing process. Core can provide technical assistance and/or perform independent PENtest services. (Core Security Technologies...

Words: 362 - Pages: 2

Premium Essay

Penetration Test Plan

...Malcolm Testing Solution’s Penetration Test Plan Customer: The Fitness Club Introduction: The Fitness Club has already been victim to hacking that took place on their web server. They are unsure if this occurred due to a former administrator who quit or if by an external party. Malcolm Testing Solutions has been tasked with creating a penetration test plan to prevent further acts of attack on the Fitness Club’s network. The objective of the assessment is to provide feedback to The Fitness Club with respect to its ability to preserve the confidentiality, Integrity, and availability of the information maintained by and used by its origination. Malcolm Testing Solutions will test the use of security controls used to secure sensitive data. Services Overview: This project shall include 1 consultant for a time period of 2 days onsite at a single customer location to provide internal penetration test services. Malcolm Testing Solutions will provide tools, knowledge and expertise to execute an internal penetration test on customer designated devices. Malcolm Testing Solutions will attempt to compromise the access controls on designated systems by employing the following methodology: 1. Enumeration – Once Malcolm Testing Solutions has arrived for The Fitness Club’s assessment they will connect to the network via the data port provided by the customer. Once connected, Malcolm Testing Solutions will run a variety of information gathering tools in order to enumerate computers and devices...

Words: 566 - Pages: 3

Premium Essay

Nothing Yet

...Conducting a Penetration Test on an Organization This document is decided to give readers an outlook on how a penetration test can be successfully done on an organization. A methodology has been drawn out in this document to allow readers to be acquainted with the process that penetration testers go through to conduct a penetration test. Copyright SANS Institute Author Retains Full Rights AD Conducting a Penetration Test on an Organization TABLE OF CONTENTS PAGE Abstract 2 Bibliography ut ho Conclusion rr Limitation of Penetration Testing eta ins The Process and Methodology Planning and Preparation Key fingerprint = AF19 FA27 2F94 998D FDB5 DE3D F8B5 06E4 A169 4E46 Information Gathering and Analysis Vulnerability Detection Penetration Attempt Analysis and Reporting Cleaning Up fu ll r igh ts. What is a Penetration Test? 2 3 3 4 6 7 9 9 10 10 11 12 14 Appendix A: Netcraft (www.netcraft.com) results on www.sans.org Key fingerprint = AF19 FA27 2F94 998D FDB5 DE3D F8B5 06E4 A169 4E46 Chan Tuck Wai (twchan001) © SA Full name: Chan Tuck Wai GIAC userID: twchan001 Course: Security Essentials Version: First (Original Submission) Conference Location: Malaysia NS In sti DETAILS tu te 20 Appendix B: Penetration Testing Tools 02 ,A Page 1 © SANS Institute 2002, As part of the Information Security Reading Room. Author retains full rights. Conducting a Penetration Test on an Organization ...

Words: 5729 - Pages: 23

Premium Essay

Pen Test Plan

...Megan Patterson IS4560 Monday E1 Class Week 1-Penetration Test Plan June 17, 2013 Attack and Penetration Test Plan Megan Patterson IS4560 Childers June 17, 2013 External Penetration testing tests the security surrounding externally connected systems from the Internet, as well as within a corporate network. Controlled tests are used to gain access to Internet resources and ultimately to the DMZ, which is an internal network; by going through and around firewalls from the Internet. External Penetration Testing involves the finding and exploitation of actual known and unknown vulnerabilities from the perspective of an outside attacker. The External Attack and Penetration testing Process is as follows: * Phase 1-Discovery * Analysis * Footprint * Identify * Phase 2-Services * Ping * Map * Scan * Phase 3-Enumeration * Extract * Collect * Intrusive * Phase 4-Application Layer Testing * Manual * Depth * Blind * Phase 5-Exploit * Attack * Penetrate * Compromise The purpose of the External Attack and Penetration testing plan is to outline on what to do for an external penetration test within a corporate network. The goals for this plan if it is successful, is that to go ahead and deploy whatever the tester is testing after documentation has been written, saved, and reviewed by the IT staff. If the plan is not successful, then the tester needs to go through the steps of retesting the application...

Words: 402 - Pages: 2

Premium Essay

Conducting a Penetration Test on an Organization

...Interested in learning more about security? SANS Institute InfoSec Reading Room This paper is from the SANS Institute Reading Room site. Reposting is not permitted without express written permission. Conducting a Penetration Test on an Organization This document is decided to give readers an outlook on how a penetration test can be successfully done on an organization. A methodology has been drawn out in this document to allow readers to be acquainted with the process that penetration testers go through to conduct a penetration test. AD Copyright SANS Institute Author Retains Full Rights Conducting a Penetration Test on an Organization TABLE OF CONTENTS PAGE 2 What is a Penetration Test? 2 fu ll r igh ts. Abstract eta ins The Process and Methodology Planning and Preparation Key fingerprint = AF19 FA27 2F94 998D FDB5 DE3D F8B5 06E4 A169 4E46 Information Gathering and Analysis Vulnerability Detection Penetration Attempt Analysis and Reporting Cleaning Up rr Limitation of Penetration Testing ut ho Conclusion 10 10 Appendix A: Netcraft (www.netcraft.com) results on www.sans.org 12 Appendix B: Penetration Testing Tools 14 tu te 20 ,A 11 02 Bibliography 3 3 4 6 7 9 9 sti DETAILS © SA NS In Full name: Chan Tuck Wai GIAC userID: twchan001 Course: Security Essentials Version: First (Original Submission) Conference Location: Malaysia Key fingerprint...

Words: 5638 - Pages: 23

Premium Essay

Sec Paper Testing

...Penetration Testing Submitted By: ___________________________ Course: ___________________________ Professor Name: ___________________________ Date: ____________________________ Introduction: Penetration testing also known as pen testing is the act of testing a PC framework, network and Web application to discover vulnerabilities that an aggressor could take advantage.Pen tests could be mechanized with software applications or they can be performed physically. The procedure incorporates gathering data about the objective before the test (observation), recognizing possible points, endeavoring to soften up (either for all intents and purposes or seriously) and reporting back the discoveries. The primary target of penetration testing is to decide security shortcomings. A pen test can likewise be utilized to test an association's security approach consistence, its representatives' security awareness and the association's ability to distinguish and react to security episodes. [1] The penetration test doesn't stop at just revealing vulnerabilities but it also check the following stride to effectively misuse those vulnerabilities with a specific end goal to demonstrate (or negate) true assault vectors against an association's IT resources, information, people and the physical security. An infiltration test takes into consideration different assault vectors to be investigated against the same target. It is basically the mix of data or vulnerabilities over...

Words: 1886 - Pages: 8

Premium Essay

Test

...Access -Maintaining Access -Covering Tracks 2. To exploit or attack the targeted systems, what can you do as an initial first step to collect as much information as possible about the targets prior to devising an attack and penetration test plan? Collect as much information as possible through analysis. You must have all the needed data you can acquire regarding the system, network and applications. This information will be used to generate an appropriate test plan. Using NMAP can provided you with a good network survey. NMAP can provide you information regarding what Operating Systems are running as well as the type of packets, filters and/or firewalls are installed. Review old test results and reports that have been kept with all issues that have plagued the network, this will show you any previous vulnerabilities and allow you to check if a fix was implemented. 3. What applications and tools can be used to perform this initial reconnaissance and probing step? NMAP is that will allow you to collect OS information as well as packets, filters and firewall information. Nslookup will allow you to map an IP to a specified domain. The Domain Name Server (DNS) will give you information on a specific domain that is used to communicate with the network Whois will allow you to profile the organization, this will provide you with the physical address of the organization, the contact information regarding the Admins to include address, phone number and email address. Whois...

Words: 765 - Pages: 4

Premium Essay

Is4560 Lab 1 Assessment

...Lab 1 Assessment Worksheet Develop an Attack & Penetration Plan 1. List the 5 steps of the hacking process. * Reconnaissance * Scanning * Gaining Access * Maintaining Access * Covering Tracks 2. In order to exploit or attack the targeted systems, the first initial step I would do to collect as much information as possible about the targets prior to devising an attack and penetration test plan would be reconnaissance. I would use passive reconnaissance as this pertains to information gathering. 3. The reconnaissance phase can have many different faces, and depending on the goal of the attacker, various tools and applications can be used. Nslookup can be used to look up all the available host on a network through the DNS server. You can get IP address information of hosts on your targeted network. You can also get the information of the purpose of the hosts. Whois lookup is a protocol that can be used to interrogate the servers operated by regional internet registries which holds information about every IP/Domain registered on the internet. You can get information about your target such as; the name of the owner, address of the owner. IP ranges that a certain IP belongs to, contact information like emails and phone numbers, administrators names and server names. You can also just use your targets web site. Sometimes the targets website can reveal way too much information without realizing it, and just by looking at the information they have...

Words: 1233 - Pages: 5

Premium Essay

Cs640 Assignment 8.2 Final

...CS640 – Penetration Testing and Ethical Hacking Penetration Test - Rules of Engagement for Deer Lagoon Games Prepared by: Greggory Freeman Prepared for: Dr. Jason Andress [ May 30, 2013 ] Contents Executive Summary 3 Rules of Engagement 4 Section 1: Introduction 4 1.1 Purpose 4 1.1.1 Contact Information 4 1.1.1.1 Deer Lagoon Games Contact Information 4 1.1.2 Daily Debriefing Frequency: 5 1.1.2.1 Debriefing Agenda 5 1.1.2.2 Daily Debriefing Time/Location: 5 1.2 Scope of Work 5 1.2.1 In Scope 5 1.2.1.1 Objective 5 1.2.2 Out of Scope 6 Section 2: Logistics 6 2.1 Personnel 6 2.1.1 Authorized Personnel 6 Table 1 - Authorized Personnel 6 2.1.2 Notification 6 2.2.1 Penetration Testing Schedule 7 2.3 Site Classification 7 2.4 Shunning 8 Section 3: Data Collection 8 3.1 Data Collection Policy 8 3.1.1 Data Classification 8 3.2 Data Confidentiality Policy 9 3.3 Client Observation 10 Section 4: Target System/Network 10 References 11 Executive Summary Rules of Engagement Section 1: Introduction Billions of dollars are spent each year by governments and industry to secure computer networks from the prying eyes of an attacker (Allsopp, 2009). “Penetration testing, also known as ethical hacking, is a set of activities carried out to find holes in the security of environments, networks, systems, and applications, enabling organizations to fix these issues before attackers find them” (Andress, n.d.). Network, computer...

Words: 1904 - Pages: 8

Premium Essay

Cyber Security

...2011 Ethical Hacking & Penetration Testing ACC 626: IT Research Paper Emily Chow 20241123 July 1, 2011 I. Introduction Due to the increasing vulnerability to hacking in today’s changing security environment, the protection of an organization’s information security system has become a business imperative . With the access to the Internet by anyone, anywhere and anytime, the Internet’s “ubiquitous presence and global accessibility” can become an organization’s weakness because its security controls can become more easily compromised by internal and external threats. Hence, the purpose of the research paper is to strengthen the awareness of ethical hacking in the Chartered Accountants (CA) profession, also known as penetration testing, by evaluating the effectiveness and efficiency of the information security system. 2 1 II. What is Ethical Hacking/Penetration Testing? Ethical hacking and penetration testing is a preventative measure which consists of a chain of legitimate tools that identify and exploit a company’s security weaknesses . It uses the same or similar techniques of malicious hackers to attack key vulnerabilities in the company’s security system, which then can be mitigated and closed. In other words, penetration testing can be described as not “tapping the door” , but “breaking through the door” . These tests reveal how easy an organization’s security controls can be penetrated, and to obtain access to its confidential and sensitive information asset by hackers...

Words: 11999 - Pages: 48