Penetration Testing mailing list archives

Re: Re: Penetration Testing a Firewalled Network


From: kratzer.jason () gmail com
Date: 6 Jun 2006 20:22:41 -0000

The environment I am trying to pen-test, from an external point of view, only contains a webserver and VPN which are 
forwarded through the firewall.  I was wondering if it was possible to enumerate information about the internal network 
through the firewall without compromising the webserver or VPN simply by manipulating the packets passing through the 
firewall.  In all of my research it seems as if most "firewalking" is performed by manipulating packets from an 
isolated dmz through the firewall and against the internal network. 


--Jason Kratzer

------------------------------------------------------------------------------
This List Sponsored by: Cenzic

Concerned about Web Application Security? 
Why not go with the #1 solution - Cenzic, the only one to win the Analyst's 
Choice Award from eWeek. As attacks through web applications continue to rise, 
you need to proactively protect your applications from hackers. Cenzic has the 
most comprehensive solutions to meet your application security penetration 
testing and vulnerability management needs. You have an option to go with a 
managed service (Cenzic ClickToSecure) or an enterprise software 
(Cenzic Hailstorm). Download FREE whitepaper on how a managed service can 
help you: http://www.cenzic.com/news_events/wpappsec.php 
And, now for a limited time we can do a FREE audit for you to confirm your 
results from other product. Contact us at request () cenzic com for details.
------------------------------------------------------------------------------


Current thread: