Vous êtes sur la page 1sur 4

2017 31st International Conference on Advanced Information Networking and Applications Workshops

Ethical Hacking and Network Defense:


Choose Your Best Network Vulnerability Scanning Tool

Yien Wang Jianhua Yang


TSYS School of Computer Science TSYS School of Computer Science
Columbus State University Columbus State University
Columbus, GA 31907, USA Columbus, GA, 31907, USA
wang_yien@columbusstate.edu yang_jianhua@columbusstate.edu

Abstract—Hands-on ethical hacking and network defense has understanding on how to protect computer systems and the
become an essential component in teaching cybersecurity. abilities to learn how to conduct ethical hacking and network
However, without understanding vulnerabilities in a computer defense in the real world.
system, it would be difficult to conduct successful network
defense in order to prevent intruders in the real world. In this paper, we analyze and discuss network vulnerability
Therefore, teaching ethical hacking and vulnerability scanning is scanning hands-on lab problems. The contributions of this
a key element to the success of cybersecurity curriculum. In this paper are as follows:
paper, we review the state of the art of current open source
vulnerability scanning tools. A virtual lab environment is • We explore the definitions and processes of network
introduced as part of our lab design. We present our designed vulnerability scanning.
hands-on labs in detail using vulnerability scanning tool • We provide thorough descriptions on the top open
OpenVAS. We review outcomes after conducting the hands-on source network vulnerability scanning tools.
labs in our cybersecurity courses and identify future work for
open research areas. • We then propose our hands-on labs in detail on
network vulnerability scanning that we design
Keywords—Vulnerability assessment; network security; specifically to enhance the cybersecurity curriculum
penetration testing; cybersecurity curriculum for ethical hacking and network defense education.
I. INTRODUCTION The rest of the paper is organized as follows. Section 2
The threats to our computer network infrastructure are provides the background knowledge of vulnerability scanning
increasing and constantly changing in every day. According to including security vulnerabilities, system security, and
CNBC news about how the 2016 threat landscape appears to application security. We explore the top open source network
vulnerability scanning tools in Section 3. In Section 4, we
some experts, Fortinet global security strategist Derek Manky
propose our hands-on labs using OpenVAS and VirtualBox in
pointed out “Every minute, we are seeing about half a million
detail and evaluate the use of OpenVAS as a vulnerability
attack attempts that are happening in cyber space”[1]. In scanning tool in our security courses. Section 5 concludes our
addition, hackers are launching more sophisticated attacks on paper with outcomes and future work.
every possible weakness in our computer network system and
trying to damage or crush our security system. It is crucial that II. BACKGROUND
we train adequate cybersecurity professionals to defend our
A. Network Vulnerabiliy Scanning
system and prevent cyberattacks.
Vulnerability scanning is the process of using one computer
Hands-on ethical hacking and network defense has become to look for weakness in another computer. It can also be used
an essential component in teaching cybersecurity effectively. to determine vulnerabilities in a network [3, 4, 5]. Security
Most courses in cybersecurity education are concentrating on experts can use vulnerability scanning to find weakness in
defensive techniques such as cryptography, intrusion detection, systems in order to fix and protect the systems. On the other
firewalls, and access control; or offensive techniques such as hand, intruders can also use it to attack a system and hurt the
buffer overflow attacks, exploitation, and post-exploitation [2]. system.
However, before conducting hands-on ethical hacking and
network defense, understanding what kind of vulnerabilities Vulnerability scanning tools usually produce a detailed
that exist in computer systems is the first and the most report with the severity level of every vulnerability detected,
important step in protecting our security system. Therefore, such as high level severity problems, medium severity
understanding and teaching vulnerability scanning is a key problems, and low severity problems [6]. This helps to
element in cybersecurity curriculum. prioritize remediating or mitigating the scanning results.
From the experiences in teaching cybersecurity to our Before we explore different vulnerability scanning tools, it
students, we found that it is much needed to focus on is necessary to understand the basic concepts of security
vulnerability scanning as one of the initial steps in ethical vulnerabilities. In the following section, we explain what
hacking and network defense education. Having this security vulnerabilities are, where they come from, and discuss
fundamental knowledge can enhance students’ deep why system security and application security are concerns.

978-1-5090-6231-7/17 $31.00 © 2017 IEEE 110


DOI 10.1109/WAINA.2017.39
B. Security Vulnerabilities Linux, Windows, and other operating systems. OpenVAS is
Vulnerability in computer security is a weakness or an not the easiest scanner to install and use, but it is one of the
unintended flaw in software code or a system that allows an most powerful security scanners that you can use for free. It
intruder to exploit and reduces the system’s information can scan thousands of vulnerabilities and offers false positive
assurance. Vulnerability usually consists of three elements: a management of scanning results [10].
system susceptibility or flaw, intruder’s access to the flaw, and 4) Retina CS Commutiy: Retina can find network
intruder’s capability to exploit the flaw [7]. In order to exploit vulnerabilities, configuaration issues, and missing patches. It
an vulnerability, an intruder needs to have at least one provides free scanning and patching for up to 256 IPs and
appropriate tool or technique to connect to a system having
weaknesses. supports vulnerability scanning in mobile devices, servers,
web applications, and even private clouds.
C. Is System Security a Concern? 5) Microsoft Baseline Security Analyzer (MBSA): MBSA
You might think that if you have a computer for your can identify any missing service packs, security patches, and
personal use or perhaps just to run a small business instead of security misconfigurations. You can also specify a single IP
using it in any larger way, you do not need to worry about an address or a range of IP addresses to scan. It can scan weak
intruder’s attack. Well, there are many intruders on the Internet passwords, Windows updates, or SQL administrative
and they have different motivations. Some want to steal your vulnerabilities. Although it is free and user-friendly, it does
identities, e-mail accounts, social media accounts, or bank
not scan for advanced Windows settings and is only available
accounts; some want to steal your secrets; some want to just
spread the Internet worms and affect as many targets as for Windows operating system.
possible; and some purely just want to hack into your system to 6) Nexpose Community Edition: Nexpose Community
show off their abilities. Edition scans network vulnerabilities, web applications,
datbase, and virtual environments, and it can be installed on
D. Application Security Windows, Linux, or virtual machines. However, it is limited
As we know, applications and their supporting operating to scan up to only 32 IP addresses at a time, so it is not
system are very complex software. When software is released feasible for scanning a large size network.
to the public, it might be used in many different ways by
different users. This can lead to unexpected flaws that may be IV. HANDS-ON LABS USING OPENVAS
manipulated by intruders to gain access to the system. Thus, A. Establishing a Virtual Lab Environment
knowing weaknesses in your system and applications are
extremely crucial and having this knowledge is necessary to The vulnerability scanning hands-on labs designed for our
prevent or mitigate intruders’ attacks [8]. computer network security course at Columbus State
University (CSU) do not need physical computer hosts and
III. TOP NETWORK VULNERABILITY SCANNING TOOLS isolated local area network. Instead, our students can access a
In this section, we discuss and explore the top network virtual lab system built using Oracle VirtualBox. In this
vulnerability scanning tools that can be beneficial for you to system, we have three virtual machines set up with each one
use in your cybersecurity class teaching. having a different OS installed – BT5, Windows XP, and Kali
1) Nessus: Nessus provides vulnerability scanning for Linux, respectively. All the software used for this system and
the labs are free of charge. The virtual system can be either
network devices, virtual hosts, operating systems, databases,
installed locally on students’ side, or accessed through VPN to
web applications, and IPv4/IPv6 hybrid networks. Nessus
a centralized system located at CSU. If students set up their
used to be an open source tool and can be found in Backtrack5
own lab environment on their own computers, they can finish
(BT5), but it is no longer free anymore. their labs locally without network traffic concern. However,
2) Nmap: Nmap is popular due to its features of we found that hosting a virtual system needs a powerful
flexibility, capacity, portability, and simplicity. It is a flexible computer with at least 8G-memory. Some students may not
tool because a network filled with packet filters, firewalls, have such high performance computer system due to a high
routers, and other obstacles can be mapped by Nmap. Nmap cost. If so, students can access the system provided by CSU
can be used to scan a network as large as having thousands through VPN, but this might incur a network traffic issue if
computer hosts, and even as small as having a single host. It is students do not have a broadband network at their homes or
portable because Nmap is supported by many popular offices.
operating systems including Linux, Microsoft Windows,
B. Hands-On Lab – Vulnerbility Scanning
FreeBSD, OpenBSD, Solaris, IRIX, Mac OS X, HP-UX,
NetBSD, and Sun OS. Nmap can be found in many systems, In our vulnerability hands-on lab, we first ask students to
such as BT5, and Kali Linux [9]. use Nmap to identify the IP addresses of hosts, open ports on
the hosts, and OS on each host including OS version.
3) OpenVAS: OpenVAS is a framework of several tools
and offers a comprehensive and powerful vulnerability Fig. 1 shows that the entire subnet 192.168.1.0/27 is
scanning and vulnerability management solution. Its main scanned by using “nmap -sP” in BT5. It displays which host is
component, the security scanner, is accompanied with a daily up, the host’s IP address and MAC address, and its response
updated feed of Network Vulnerability Tests and it is free for time.

111
free of charge vulnerability scanner. We found that OpenVAS
in Kali is a well-designed scanning tool. Therefore, we
provide detailed steps in the following example of conducting
our vulnerability scanning hands-on lab.
In order to scan a host using OpenVAS, we need to check
if Kali is up-to-date, then we can install the latest OpenVAS
and run “openvas-setup” command to set up OpenVAS. Fig. 4
shows the commands of upgrading Kali and setting up
OpenVAS including downloading the latest rules, creating an
admin user, and starting up various services [11].

Figure 1. Nmap initial scan

Fig. 2 and Fig. 3 show that we use “nmap -o” to scan


specific IP addresses including Windows XP virtual machine
192.168.1.25 and Kali Linux virtual machine 192.168.1.27. In
addition to gathering the information of which host is up, this
scan shows which ports are open, the OS version on the host,
and its network distance.

Figure 4. Setting up OpenVAS [11]

Once we complete “openvas-setup”, the OpenVAS


manager, scanner, and GSAD services should be listening, as it
is shown in Fig. 5.

Figure 5. OpenVAS manager, scanner, and GSAD services are listening

Figure 2. Nmap report on scanning Windows XP Next, we can use command “openvas -start” to start all the
services and point the browser to https://127.0.0.1:9392, accept
the self-signed SSL certificate and plugin the credentials for
admin user. This shows we are listening on port 9392 at the
local host.
Now, we are ready to scan. Type the IP address desired to
scan and start the scanning process. Fig. 6 and Fig. 7 show IP
address 192.168.1.25 obtained through the Windows XP
virtual machine and the vulnerability scanning results including
the type of vulnerabilities, their severities, and their locations,
such as port numbers.

Figure 3. Nmap report on scanning Kali Linux

After gathering the IP addresses, open ports, and OS


version information, the next step is to identify any potential
vulnerabilities on the host. Nessus used to be an open source
tool. It provides vulnerability scanning for network devices,
virtual hosts, operating systems, databases, web applications,
and IPv4/IPv6 hybrid networks. However, it is no longer a

112
anatomize the attacks, and assimilate the concepts they
learned from the lecture.
The feedback from both undergraduate and graduate
students on conducting the proposed hands-on labs is 90%
positive. Some students had difficulty to set up OpenVAS at
first, but once the configuration process is completed, students
were enthusiastic to conduct the labs.
In the future, we would like to offer a separate course:
Cybersecurity Ethics, Legal Issues, and Privacy, and use one
chapter to cover U.S. and state laws on cybersecurity legal
issues to help students understand the ethics while conducting
vulnerability scanning and learning offensive techniques. In
Figure 6. OpenVAS scanning report-1
addition, we are in the process of designing several labs that
can adopt different free vulnerability scanners, so students can
compare the results and learn from how hackers use a specific
scanner to find vulnerabilities before launching an attack.
REFERENCES
[1] H. Taylor, (2015, December 28), “Huge Cybersecurity Threats Coming
in 2016,” Retrieved from
http://www.cnbc.com/2015/12/28/biggest-cybersecurity-threats-in-
2016.html
[2] M. Mink, and F. C. Freiling, “Is Attack Better Than Defense? Teaching
Information Security the Right Way,” Proceedings of the 3rd annual
conference on Information security curriculum development, Kennesaw,
Georgia, pp. 44-48, 2006.
[3] Ken Houghton, “Vulnerabilities and Vulnerability Scanning,” As part of
the Information Security Reading Room, SANS Institute, pp. 5-8, 2003.
[4] D. Yan and F. Yang, "Vulnerability Analysis of Intelligent Network
Figure 7. OpenVAS scanning report-2 System", Networks Security Wireless Communications and Trusted
Computing 2009. NSWCTC '09. International Conference on, vol. 2, pp.
282-285, 2009.
Through the experiment of conducting our hands-on labs
on vulnerability scanning, we found that OpenVAS is a [5] D. Manky, (2010, November 8), “Top 10 Vulnerabilities Inside the
Network,” Retrieved from
suitable alternative for Nessus since Nessus is not free
http://www.networkworld.com/article/2193965/tech-primers/top-10-
anymore, though students need to go through extra steps to vulnerabilities-inside-the-network.html
install, set up, and configure OpenVAS. All the necessary [6] “Network Vulnerability Scan,” In Wikipedia, Retrieved September 14,
hands-on learning steps in this lab essentially help students to 2016,
be more familiar with OpenVAS and to understand how https://en.wikipedia.org/wiki/Network_vulnerability_scan
hackers gather vulnerabilities on a targeted host before [7] “Web Application Vulnerability Scanning Procedure,” Retrieved from
launching an attack. http://www.utpa.edu/dit/planning/sop/information-security/web-
application-vulnerability-scanning-procedure.htm
V. CONCLUSION [8] C. P. Pfleeger, Security in Computing, Second Edition,: Prentice Hall, p.
33, 1997.
Cybersecurity hands-on labs play a significant role in
[9] A. H. Alqahtani and M. Iftikhar, “TCP/IP Attacks, Defenses and
terms of helping students to assimilate the concepts and ideas Security Tools,” International Journal of Science and Modern
covered in the class. Any hands-on labs offered in an Engineering (IJISME), vol. 1, pp. 42-43, 2013.
institution must balance between budget, possibility, [10] E. Geier, (2014, April 29), “6 Free Network Vulnerability Scanners,”
availability, and the consequences, especially for offensive Retrieved from
security lab exercises. Hands-on ethical hacking and network http://www.networkworld.com/article/2176429/security/security-6-free-
network-vulnerability-scanners.html
defense, especially vulnerability scanning is essential for [11] “OpenVAS 8.0 Vulnerability Scanning,” In Kali Linux, Retrieved
understanding how hackers discover the weaknesses in a September 15, 2016.
targeted host before launching an attack. For our proposed
vulnerability scanning hands-on labs, we use VirtualBox with
Nmap and OpenVAS as scanning tools because they are free,
yet they can help our students to reach the learning objectives,

113

Vous aimerez peut-être aussi