Questions tagged [scan]

104 questions
1
vote
1 answer

If a file has previously been scanned by VirusTotal, will the VirusTotal website always indicate this fact?

I recently downloaded a very popular open-source application. Usually, I compile open-source applications myself after reading the source code. But my compiler box was busy with many tasks, so I decided to download the pre-compiled executable and…
1
vote
0 answers

Is port scanning used by software for legitimate reasons?

Does normal network traffic sent out by software or anything else use port scanning for legitimate reasons? I'm using psad on my linux server and am unsure if setting the auto-ban IP feature on danger level 1, which equals to 5 sent packets, would…
sysadt
  • 11
  • 1
1
vote
1 answer

Security pattern for third party uploads to Azure blob container

Scenario: Vendor 1 needs to upload data (.json, compressed .csv files, images and video) to an Azure blob storage container owned by Vendor 2 Vendor 1 is issued a limited duration SAS token each day to use Azure does no scanning of incoming blobs…
SeaDude
  • 113
  • 4
1
vote
0 answers

Spike in activity with port 3379 (SOCORFS)

My personal IPs on AWS are being scanned for 3379. Apparently, this is SOCORFS, registered to one Hugo Charbonneau. This port is getting scanned a lot more often in recent months: https://isc.sans.edu/port.html?port=3379 Does anyone know what this…
Y L
  • 11
  • 2
1
vote
1 answer

Mindlessly clicked days old phishing email link appeared dead

Was multitasking and mindlessly clicked Squarespace phishing email. Page didn't load, and right away I realized my mistake. Completed several malware scans which came back clean. The button link source was https://sqwe7.com/. The domain was…
Joel
  • 11
  • 1
1
vote
1 answer

RHEL7 SSGv0.1 2.2.3 Unauthorized SUID/GUID executables

We are upgrading to RHEL 7.6. My Nessus scanner is giving me the following message: 2.2.3.c-d Mandatory Review Required: Find unauthorized SUID/GUID System Executables RHEL7 SSGv0.1 2.2.3 Unauthorized SUID/GUID…
Scottie H
  • 244
  • 1
  • 9
1
vote
2 answers

Is VirusTotal useful for finding malware in a WordPress database SQL export?

Does VirusTotal detect malware in an SQL export? I have an infected WordPress site. I removed the malware with various tools, however I know from experience, that sometimes it hides itself somewhere deep in the database. I did a manual search for…
1
vote
0 answers

nmap - No Ports Open

I bought a Tonbux Smart WiFi Plug WL-SC01 and I'm doing some hack tests on it for educational purposes. I used nmap to check for both UDP and TCP ports but both return that there are no open ports at all. Ping shows that the device is up on the…
1
vote
1 answer

Determine victim of port scan's OS

I am taking part in a practice sandbox, and have a pcap file in Wireshark: with the traffic depicting a Vertical Port Scan. Is there anyway to find out the "victim"'s Operating System? The packets are all TCP SYNs, and I tried to filter http GET…
1
vote
2 answers

How secure is the fingerprint sensor in the Pixel 3?

As far as I understand different fingerprint scanners have different security levels. Old fingerprint print scanners could be fooled quite easily as the CCC (Chaos Computer Club) demonstrated. How much can I trust the Fingerprint sensor in Google's…
Christian
  • 1,876
  • 1
  • 14
  • 23
1
vote
2 answers

What is the recommanded periodicity for antivirus RAM and disk scans?

Antivirus scans consumes resources, and far more when the full disk or RAM is scanned. Anyway, files are scanned before opening and often when they enter the system, so periodic scans on this point of view may be runned not frequently, possibly not…
lalebarde
  • 587
  • 1
  • 5
  • 13
1
vote
3 answers

Port sweep vs port scan

I was asked this question in an interview: "What is a port sweep?" When I replied with port scan he said that my answer was not a scan, it was a port sweep. I googled and found "tcp sweep: but not "port sweep". Can anybody help me with this?
sauravdante
  • 31
  • 1
  • 4
1
vote
1 answer

Modify Win OS banner to avoid OS detection

I would like to modify Win OS banner to defeat OS detection from scanning tools like Nmap for example. Although, I know that Nmap does not take into account just the banner to do OS detection.
free
  • 11
  • 2
1
vote
0 answers

How to use a web vulnerability scanner to autenthicate through in order to do the scan

I thinking about use a various mix of different scanner such as: Burp-suite Acunetix Vulnerability Scanner Arachni Owasp Zed Attack Proxy Project Vega W3af though we have Active directory that is integrated with Identify Manager. (All the operations…
1
vote
1 answer

Why are network scans coming from my router?

I'm seeing notifications from my antivirus software that scans are being blocked. Some are from external IP addresses, but others are coming from my router. For example, here's the text from one notification from my antivirus about a scan that,…
umsrato
  • 11
  • 1