19.04.2013 Views

2KKUU7ita

2KKUU7ita

2KKUU7ita

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

210<br />

Part IV: Hacking Operating Systems<br />

Figure 11-7:<br />

net view<br />

displays<br />

drive shares<br />

on a remote<br />

Windows<br />

host.<br />

Gleaning information<br />

With a null session connection, you can use other utilities to gather critical<br />

Windows information remotely. Dozens of tools can gather this type of<br />

information.<br />

You — like a hacker — can take the output of these enumeration programs<br />

and attempt (as an unauthorized user) to<br />

✓ Crack the passwords of the users found. (See Chapter 7 for more on<br />

password cracking.)<br />

✓ Map drives to the network shares.<br />

You can use the following applications for system enumeration against server<br />

versions of Windows prior to Server 2003 as well as Windows XP.<br />

net view<br />

The net view command (see Figure 11-7) shows shares that the Windows<br />

host has available. You can use the output of this program to see information<br />

that the server is advertising to the world and what can be done with it,<br />

including the following:<br />

✓ Share information that a hacker can use to attack your systems, such as<br />

mapping drives and cracking share passwords.<br />

✓ Share permissions that might need to be removed, such as the permission<br />

for the Everyone group, to at least see the share on older Windows<br />

2000–based systems.<br />

Configuration and user information<br />

Winfo (www.ntsecurity.nu/toolbox/winfo) and DumpSec (www.system<br />

tools.com/somarsoft/index.html) can gather useful information about<br />

users and configurations, such as<br />

✓ Windows domain to which the system belongs<br />

✓ Security policy settings

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!