Firewall Penetration Testing: Steps, Methods, & Tools | PurpleSec

Поділитися
Вставка
  • Опубліковано 7 чер 2024
  • There are 13 steps to firewall penetration testing, which include locating the firewall, conducting tracerroute, scanning ports, banner grabbing, access control enumeration, Identifying the firewall architecture, testing the firewall policy, firewalking, port redirection, internal and external testing, testing for covert channels, HTTP tunneling, and identifying firewall specific vulnerabilities.
    Video Chapters
    ------------------------------
    00:00 - Introduction
    00:27 - What Is A Firewall?
    02:37 - Why Should You Perform A Firewall Test?
    03:03 - Step 1: Locating The Firewall
    03:48 - Step 2: Conducting Traceroute
    04:13 - Step 3: Port Scanning
    05:26 - Step 4: Banner Grabbing
    06:36 - Step 5: Access Control Enumeration
    07:23 - Step 6: Identifying Firewall Architecture
    08:32 - Step 7: Testing The Firewall Policy
    08:58 - Step 8: Firewalking
    09:45 - Step 9: Port Redirection
    10:18 - Step 10: External And Internal Testing
    11:03 - Step 11: Test For Covert Channels
    11:49 - Step 12: HTTP Tunneling
    12:38 - Step 13: Identify Firewall Specific Vulnerabilities
    13:15 - Documenting Penetration Test Findings
    13:44 - Firewall Penetration Testing Tools
    14:23 - Conclusion
    About The Author
    ------------------------------
    Strahinja Stankovic, ECSA
    purplesec.us/cyber-security-e...
    Related Videos
    ------------------------
    ► What Is Vulnerability Management?
    • What Is Vulnerability ...
    ► Common Types Of Network Security Vulnerabilities In 2022 • Common Types Of Networ...
    ► 7 Data Loss Prevention Best Practices
    • 7 Data Loss Prevention...
    ► The 3 Types Of Security Controls
    • The 3 Types Of Securit...
    ► Red Team VS Blue Team: What’s The Difference?
    • Red Team VS Blue Team:...
    ► What Is A Security Operations Center?
    • What Is A Security Ope...
    ► What Are The Types Of Penetration Testing?
    • What Are The Types Of ...
    Resources & Links:
    ------------------------------
    What Is Penetration Testing?
    purplesec.us/penetration-test/
    What Are The Different Types Of Penetration Tests?
    purplesec.us/types-penetratio...
    ------------------------------
    A firewall is one of the first lines of defense in preventing cyber attacks. Naturally, this presents an opportunity for penetration testers and threat actors alike, to attempt exploits that would compromise a network’s security.
    In this article, I’m going to share my methodology for performing a comprehensive firewall penetration test. By the end, you’ll have a better understanding of how to holistically protect your business from cyber attacks.
    What Is A Firewall?
    A firewall is a software or hardware device that inspects incoming and outgoing traffic on a network. Based on a predetermined set of policies and rules, or an access control list (ACL), the firewall filters and restricts all connections that do not abide by those rules. The main purpose of a firewall is to separate trusted networks from the external network or the internet.
    In order to accomplish this, a firewall is typically placed in the DMZ (demilitarized zone). Additional firewalls may be placed in front of a business’s internal network, or intranet. Or, in front of supervisory control and data acquisition (SCADA), which support systems that run industrial organizations such as nuclear power plants.
    What Are Next Generation Firewalls?
    There are many types of firewalls and each model has different functionalities. The main progress that was made with regards to firewall capabilities is the introduction of Next-Generation Firewalls (NGFW).
    Traditional firewalls couldn’t engage in stateful packet inspection but were rather only analyzing network traffic based on the IP address and port number of the packets without taking into consideration previous traffic that passed through the firewall.
    With the introduction of NGFW, dynamic packet filtering was a reality and enabled all active connections to be monitored along with the state of the connections. This additional information is used in aiding in the process of determining access.
    #firewall #pentesting #penetrationtesting
  • Наука та технологія

КОМЕНТАРІ • 37

  • @PurpleSec
    @PurpleSec  3 роки тому +3

    Did we miss any steps in the firewall penetration testing process? Are there new tools or tactics you've had success with? Let us know!

    • @code123ns
      @code123ns 3 роки тому

      No, but you are confused about firewall generations.

    • @PurpleSec
      @PurpleSec  3 роки тому

      @@code123ns Well that's no good. Would you mind pointing out the area of confusion so we can take a look and get it updated?
      Thanks!
      - Jason

    • @code123ns
      @code123ns 3 роки тому +2

      @@PurpleSec I would rather suggest you read Stallings. In the meantime: first gen filtered only by comparing L3 and L4 header with ACLs for each packet. Then statefull connection tracking was added. Then the ability to look at content above L4, scan for malware in payload, filter based on URL, scan encrypted traffic - this is what is mostly called next-gen. Add some AI, behavior analysis, attack profiles.. you've got IDS/IPS.

    • @PurpleSec
      @PurpleSec  3 роки тому +1

      @@code123ns Appreciate the input! We'll take a look into this on our end and update accordingly. Thank you!

    • @jjjww975
      @jjjww975 2 роки тому

      How about you actually show what's like to pen test a firewall externally and internally - use the tools in real time and view the results and then take the next steps until completion?

  • @TomassBross
    @TomassBross 3 роки тому +7

    This is very informative and quality content. As a young aspiring cyber security specialist and ethical hacker, this was very useful to me. Thank you!

    • @PurpleSec
      @PurpleSec  3 роки тому +1

      Happy to hear this was valuable for you, Tomass!
      - Jason

  • @tithiram
    @tithiram Рік тому +2

    Very helpful, concise and precise. Thank you...!!! 🙏🙏🙏

    • @PurpleSec
      @PurpleSec  Рік тому

      Appreciate the kind words and feedback! Happy it was useful for you! Feel free to check out more -> purplesec.us/learn/
      - Jason

  • @manuneethis9076
    @manuneethis9076 2 роки тому +2

    Thanks for your explanation on Firewall Pen Test. It’s really good to understand 👍

    • @PurpleSec
      @PurpleSec  2 роки тому

      Happy to hear this helped!
      - Jason

  • @rickships1333
    @rickships1333 3 роки тому +2

    Bro, you deserve more attention!! pls keep it up

    • @PurpleSec
      @PurpleSec  3 роки тому +1

      Really appreciate the feedback! Seriously, this is what keeps us going. Let us know if you have any topics you'd like covered in the future!
      - Jason

  • @dominikavladimirovna1666
    @dominikavladimirovna1666 2 роки тому +1

    Brilliant. Thank you so much

    • @PurpleSec
      @PurpleSec  2 роки тому

      You’re very welcome. Glad this brought you value!
      - Jason

  • @borgeschannel
    @borgeschannel Рік тому +2

    Quality content

  • @efiita7554
    @efiita7554 3 роки тому +1

    great content..quite informative

    • @PurpleSec
      @PurpleSec  3 роки тому

      Happy to hear this was of value!
      - Jason

  • @Thunder-dp7du
    @Thunder-dp7du 3 роки тому +2

    First time to see content like this keep up bro

    • @PurpleSec
      @PurpleSec  3 роки тому +1

      Appreciate the feedback! Thrilled to hear you enjoy the content. Let us know if there are any topics you'd like us to cover in the future.
      - Jason

    • @Thunder-dp7du
      @Thunder-dp7du 3 роки тому +1

      @@PurpleSec I would be great if you could make something related cloud pentesting.

    • @PurpleSec
      @PurpleSec  3 роки тому

      @@Thunder-dp7du excellent suggestion! We will add this to our queue.
      - Jason

  • @steiner254
    @steiner254 4 місяці тому

    Awesome

    • @PurpleSec
      @PurpleSec  4 місяці тому

      Glad you found value!
      - Jason

  • @namdinh9517
    @namdinh9517 2 роки тому

    from nmap manual, it seems nmap -sA results are filtered and unfiltered only, it never determines open or open|filtered.

  • @adarshbehera2413
    @adarshbehera2413 2 роки тому +1

    Thanks for the knowledge. Can you let me know how to test a web application firewall?
    Thanks in advance

    • @PurpleSec
      @PurpleSec  2 роки тому

      Glad this was helpful! My answer is… carefully.
      - Jason

  • @ngocthangphan8968
    @ngocthangphan8968 2 роки тому

    What is ip and id in hping ?

  • @wolfiez2812
    @wolfiez2812 2 роки тому +1

    very calitate but usefull when you whant to se kid istoric on ingognito big likee

  • @cybersecurityshots7742
    @cybersecurityshots7742 3 роки тому +1

    Bro voice is lil low!

    • @PurpleSec
      @PurpleSec  3 роки тому

      You’re not the first to say this so I know it’s not a tech issue. Hopefully the content was at least good 🤣
      - Jason

  • @EldarGTR
    @EldarGTR Рік тому

    Why you are deleting my comments? Do you think you are doing right? You have to accept All critics related to your video. It's 4 of 10.

    • @PurpleSec
      @PurpleSec  Рік тому +1

      Technically I don’t have to do anything. Also, I don’t delete comments unless it’s spam. So either you have the wrong PurpleSec or you spam 🤷‍♂️
      - Jason