Security Basics mailing list archives

Firewall & Routers Penetration testing


From: Anwar Khan <anwarrhce () gmail com>
Date: Tue, 31 Jul 2012 13:00:59 +0400

Dear All,

Can anyone please share your experience on Firewall and Routers
Penetration testing.
Please list the tools and techniques which should be tried.

Couple of things which i have in my mind for testing
1. HTTP Tunnelling
2. Covert Channel Testing
3. Port Redirection Testing
Please suggest to perform these as well.

Is there any way we can determine from outside what is the internal ip
range or subnet...or we can read the firewall running config ?

Thanks in advance.

Regards,
Anwar

------------------------------------------------------------------------
Securing Apache Web Server with thawte Digital Certificate
In this guide we examine the importance of Apache-SSL and who needs an SSL certificate.  We look at how SSL works, how 
it benefits your company and how your customers can tell if a site is secure. You will find out how to test, purchase, 
install and use a thawte Digital Certificate on your Apache web server. Throughout, best practices for set-up are 
highlighted to help you ensure efficient ongoing management of your encryption keys and digital certificates.

http://www.dinclinx.com/Redirect.aspx?36;4175;25;1371;0;5;946;e13b6be442f727d1
------------------------------------------------------------------------


Current thread: