Categoría: IT-Grundschutz

Buscar una vulnerabilidad:

ID # Riesgo Título de la Prueba
1.3.6.1.4.1.25623.1.0.96999OtroGet OS Version, OS Type, OS Servicepack and OS Name over WMI (win)
1.3.6.1.4.1.25623.1.0.96213OtroGet Windows Terminal Server Settings
1.3.6.1.4.1.25623.1.0.96170OtroSearch in LDAP the lastLogonTimestamp of Users.
1.3.6.1.4.1.25623.1.0.96107OtroIT-Grundschutz: List reject Rule on Cisco Voip Devices over Telnet
1.3.6.1.4.1.25623.1.0.96104OtroIT-Grundschutz: SSH and Telnet BruteForce attack
1.3.6.1.4.1.25623.1.0.96103OtroCheck if DNS client is active and working
1.3.6.1.4.1.25623.1.0.96102OtroTest System if NIS Server or Client is installed
1.3.6.1.4.1.25623.1.0.96101OtroCheck if an TFTP Server is running and was start with -s Option
1.3.6.1.4.1.25623.1.0.96100OtroCheck for rlogin, rsh, rcp tools and configuration
1.3.6.1.4.1.25623.1.0.96099OtroCheck Sendmail Configuration over SSH
1.3.6.1.4.1.25623.1.0.96098OtroCheck Sendmail Configuration
1.3.6.1.4.1.25623.1.0.96097OtroCheck the System if Opie-Server and Opie-Client installed
1.3.6.1.4.1.25623.1.0.96096OtroSLAD LOGWATCH run
1.3.6.1.4.1.25623.1.0.96095OtroSLAD snort
1.3.6.1.4.1.25623.1.0.96094OtroRead /etc/fstab and search for Volumes with reiserfs
1.3.6.1.4.1.25623.1.0.96093OtroRead Samba [global] and [netlogon] Configuration
1.3.6.1.4.1.25623.1.0.96092OtroCheck security mechanisms for NFS
1.3.6.1.4.1.25623.1.0.96091OtroCheck login, sshd, gdm, xdm and kde PAM Config
1.3.6.1.4.1.25623.1.0.96090OtroCheck if NTFS Access Control Lists and NTFS Alternate Data Streams supported
1.3.6.1.4.1.25623.1.0.96089OtroRead the Screensaver-Configuration (enabled and lock) on GNOME and KDE
1.3.6.1.4.1.25623.1.0.96088OtroTest if Audio Server installed and list access rights of /dev/audio
1.3.6.1.4.1.25623.1.0.96087OtroTest System if cryptsetup is installed and the SWAP Partition encrypted
1.3.6.1.4.1.25623.1.0.96086OtroFind and list USB-Storage Modules, list plugged USB-Storage Devices.
1.3.6.1.4.1.25623.1.0.96085OtroList /var/adm and /lar/log accessrights, read /etc/rsylog.conf an /etc/syslog.conf
1.3.6.1.4.1.25623.1.0.96084OtroList executable and writable-executable Files, list path variable
1.3.6.1.4.1.25623.1.0.96083OtroRead /etc/cups/cupsd.conf and /etc/cups/client.conf
1.3.6.1.4.1.25623.1.0.96082OtroRun Netstat over an SSH Connection
1.3.6.1.4.1.25623.1.0.96081OtroCheck write permissions of system-directorys
1.3.6.1.4.1.25623.1.0.96080OtroCheck accessrights of ps, finger, who, last and /var/log/?tmp*
1.3.6.1.4.1.25623.1.0.96079OtroRead configs to prevent root login
1.3.6.1.4.1.25623.1.0.96078OtroRead /etc/inittab, /etc/init/rcS.conf and /etc/event.d/rcS-sulogin
1.3.6.1.4.1.25623.1.0.96077OtroCheck if X11 tunnel in sshd_config is enabled, list 'xhost' rights
1.3.6.1.4.1.25623.1.0.96076OtroRead /etc/nsswitch.conf and /etc/hosts
1.3.6.1.4.1.25623.1.0.96075OtroCheck if Disk Quota activated.
1.3.6.1.4.1.25623.1.0.96074OtroList Users, who was since 84 days not logged in to the System.
1.3.6.1.4.1.25623.1.0.96073OtroList time restriction in /etc/security/time.conf
1.3.6.1.4.1.25623.1.0.96072OtroList iptables ruleset
1.3.6.1.4.1.25623.1.0.96071OtroGet User without Password and User which have an PW and days since last Password change
1.3.6.1.4.1.25623.1.0.96070OtroSearch and get size of pubring.gpg
1.3.6.1.4.1.25623.1.0.96069OtroList Files with setuid-bit in / and /home, Check /tmp for sticky-bit
1.3.6.1.4.1.25623.1.0.96068OtroList an Verify umask entries in /etc/profile and ~/.profile
1.3.6.1.4.1.25623.1.0.96067OtroList /etc/aliases
1.3.6.1.4.1.25623.1.0.96066OtroSLAD Netstat -natcp run
1.3.6.1.4.1.25623.1.0.96065OtroSLAD Microsoft Baseline Security Analyzer ALL run
1.3.6.1.4.1.25623.1.0.96064OtroSLAD Microsoft Baseline Security Analyzer OS run
1.3.6.1.4.1.25623.1.0.96063OtroSLAD Microsoft Baseline Security Analyzer Updates run
1.3.6.1.4.1.25623.1.0.96062OtroSLAD Microsoft (R) Windows (R) Resource Checker run
1.3.6.1.4.1.25623.1.0.96061OtroSLAD fastjohn Run
1.3.6.1.4.1.25623.1.0.96058OtroGet Screensaver Status for ALL Users (Windows)
1.3.6.1.4.1.25623.1.0.96057OtroTest Webserver SSL Certificate
1.3.6.1.4.1.25623.1.0.96056OtroPrinter Test SSL/TLS
1.3.6.1.4.1.25623.1.0.96055OtroSearch in LDAP, Users with conf. LogonHours
1.3.6.1.4.1.25623.1.0.96054OtroSend Recursive Archive (Mailbomb)
1.3.6.1.4.1.25623.1.0.96053OtroSend Eicar Testfiles
1.3.6.1.4.1.25623.1.0.96052OtroTest if passfilt.dll is installed (win)
1.3.6.1.4.1.25623.1.0.96051OtroChecks over WMI, if hiberfile.sys exists (win)
1.3.6.1.4.1.25623.1.0.96050OtroRead all EventLog Config Policy(ELCP) Settings (Windows)
1.3.6.1.4.1.25623.1.0.96049OtroChecks InternetExplorer Policy for Protected Mode over WMI (Windows)
1.3.6.1.4.1.25623.1.0.96048OtroRemovable Storage access on remote sessions (Windows)
1.3.6.1.4.1.25623.1.0.96046OtroRead the config of the User Account Control feature over WMI
1.3.6.1.4.1.25623.1.0.96045OtroGet GnuPG and PGP Version and User they have a pubring (win)
1.3.6.1.4.1.25623.1.0.96043OtroGet EFS Encrypted Files, Dirs and EFS-Encryption AlgorithmID (win)
1.3.6.1.4.1.25623.1.0.96042OtroCheck over WMI if IPSec Policy used for Windows (Windows)
1.3.6.1.4.1.25623.1.0.96041OtroFile and Folder ACL (Windows)
1.3.6.1.4.1.25623.1.0.96040OtroPre-Windows 2000 Compatible Access (win)
1.3.6.1.4.1.25623.1.0.96039OtroList Windows AD ClientSiteName (Windows)
1.3.6.1.4.1.25623.1.0.96038OtroChecks XP Internetcommunication of some Programs (Windows)
1.3.6.1.4.1.25623.1.0.96037OtroList Valid SNMP Communities (Windows)
1.3.6.1.4.1.25623.1.0.96036OtroRead all Windows Policy Security Settings (Windows)
1.3.6.1.4.1.25623.1.0.96034OtroCheck SSL on Apache
1.3.6.1.4.1.25623.1.0.96033OtroRead the Windows Password Policy over WMI (Windows)
1.3.6.1.4.1.25623.1.0.96032OtroWindows Path Variable over WMI (win)
1.3.6.1.4.1.25623.1.0.96030OtroGet all Windows Admin Users and Groups over WMI (win)
1.3.6.1.4.1.25623.1.0.96029OtroTest over WMI, if Microsoft IIS installed and list open ports (Win)
1.3.6.1.4.1.25623.1.0.96028OtroGet all Windows non System Services, Service start modes and Eventlog Servicestate over WMI (win)
1.3.6.1.4.1.25623.1.0.96027OtroTests if all Registry entries set to prevent SYN-Attacks at an IIS Server (win)
1.3.6.1.4.1.25623.1.0.96026OtroGet all Windows Shares over WMI (win)
1.3.6.1.4.1.25623.1.0.96025OtroTest if Microsoft Url scan filter is installed(win)
1.3.6.1.4.1.25623.1.0.96024OtroList all Installed ODBC Driver over WMI (win)
1.3.6.1.4.1.25623.1.0.96023OtroList Files in Apache Script Alias Directories over WMI (win)
1.3.6.1.4.1.25623.1.0.96022OtroReading Apache CustomLogfiles (Windows)
1.3.6.1.4.1.25623.1.0.96021OtroReading Apache htaccess Files (Windows)
1.3.6.1.4.1.25623.1.0.96020OtroReading Apache Config (Windows)
1.3.6.1.4.1.25623.1.0.96019OtroCheck over WMI if Apache is installed (win)
1.3.6.1.4.1.25623.1.0.96018OtroFind Windows 2003 Client Funktionality over WMI (win)
1.3.6.1.4.1.25623.1.0.96017OtroGet Windows Firewall Profile Status over WMI (win)
1.3.6.1.4.1.25623.1.0.96016OtroFind Windows Admin Tools over WMI if IIS installed (win)
1.3.6.1.4.1.25623.1.0.96015OtroWMI NTP Server (win)
1.3.6.1.4.1.25623.1.0.96012OtroWMI Drives Status (win)
1.3.6.1.4.1.25623.1.0.96011OtroWMI Antivirus Status (win)
1.3.6.1.4.1.25623.1.0.96010OtroCheck for SSIEnableCmdDirective at IIS (Windows)
1.3.6.1.4.1.25623.1.0.96009OtroIIS Metabase
1.3.6.1.4.1.25623.1.0.96008OtroIIS Samplefiles and Scripte (Windows)
1.3.6.1.4.1.25623.1.0.96007OtroFind OS/2 and Posix Subsystem over WMI (win)
1.3.6.1.4.1.25623.1.0.96006OtroRemovable media deactivated (Windows)
1.3.6.1.4.1.25623.1.0.96005OtroLast Username (Windows)
1.3.6.1.4.1.25623.1.0.96003OtroRemote Data Service on InternetInformationServer (Windows)
1.3.6.1.4.1.25623.1.0.96002OtroCD-ROM and FDDlocal User only access (Windows)
1.3.6.1.4.1.25623.1.0.96001OtroCD-ROM Autostart (Windows)
1.3.6.1.4.1.25623.1.0.94251OtroGet Windows TCP Netstat over win_cmd_exec
1.3.6.1.4.1.25623.1.0.150607OtroSYS.2.3.A20
1.3.6.1.4.1.25623.1.0.150606OtroSYS.2.3.A19
1.3.6.1.4.1.25623.1.0.150605OtroSYS.2.3.A18
1.3.6.1.4.1.25623.1.0.150604OtroSYS.2.3.A17
1.3.6.1.4.1.25623.1.0.150603OtroSYS.2.3.A15
1.3.6.1.4.1.25623.1.0.150602OtroSYS.2.3.A14
1.3.6.1.4.1.25623.1.0.150601OtroSYS.2.3.A12
1.3.6.1.4.1.25623.1.0.150600OtroSYS.2.3.A11
1.3.6.1.4.1.25623.1.0.150599OtroSYS.2.3.A9
1.3.6.1.4.1.25623.1.0.150598OtroSYS.2.3.A8
1.3.6.1.4.1.25623.1.0.150597OtroSYS.2.3.A7
1.3.6.1.4.1.25623.1.0.150596OtroSYS.2.3.A6
1.3.6.1.4.1.25623.1.0.150595OtroSYS.2.3.A5
1.3.6.1.4.1.25623.1.0.150594OtroSYS.2.3.A4
1.3.6.1.4.1.25623.1.0.150593OtroSYS.2.3.A2
1.3.6.1.4.1.25623.1.0.150592OtroSYS.2.3.A1
1.3.6.1.4.1.25623.1.0.150591OtroSYS.1.3.A17
1.3.6.1.4.1.25623.1.0.150590OtroSYS.1.3.A16
1.3.6.1.4.1.25623.1.0.150589OtroSYS.1.3.A14
1.3.6.1.4.1.25623.1.0.150588OtroSYS.1.3.A10
1.3.6.1.4.1.25623.1.0.150587OtroSYS.1.3.A8
1.3.6.1.4.1.25623.1.0.150586OtroSYS.1.3.A6
1.3.6.1.4.1.25623.1.0.150585OtroSYS.1.3.A5
1.3.6.1.4.1.25623.1.0.150584OtroSYS.1.3.A4
1.3.6.1.4.1.25623.1.0.150583OtroSYS.1.3.A3
1.3.6.1.4.1.25623.1.0.150582OtroSYS.1.3.A2
1.3.6.1.4.1.25623.1.0.150022OtroSYS.1.2.2.A14
1.3.6.1.4.1.25623.1.0.150021OtroSYS.1.2.2.A13
1.3.6.1.4.1.25623.1.0.150020OtroSYS.1.2.2.A12
1.3.6.1.4.1.25623.1.0.150019OtroSYS.1.2.2.A11
1.3.6.1.4.1.25623.1.0.150018OtroSYS.1.2.2.A10
1.3.6.1.4.1.25623.1.0.150017OtroSYS.1.2.2.A9
1.3.6.1.4.1.25623.1.0.150016OtroSYS.1.2.2.A8
1.3.6.1.4.1.25623.1.0.150015OtroSYS.1.2.2.A7
1.3.6.1.4.1.25623.1.0.150014OtroSYS.1.2.2.A6
1.3.6.1.4.1.25623.1.0.150013OtroSYS.1.2.2.A5
1.3.6.1.4.1.25623.1.0.150012OtroSYS.1.2.2.A4
1.3.6.1.4.1.25623.1.0.150011OtroSYS.1.2.2.A2
1.3.6.1.4.1.25623.1.0.150010OtroSYS.1.2.2.A3
1.3.6.1.4.1.25623.1.0.150008OtroSYS.1.2.2.A1
1.3.6.1.4.1.25623.1.0.150007OtroSYS.2.2.2.A21
1.3.6.1.4.1.25623.1.0.150006OtroSYS.2.2.2.A20
1.3.6.1.4.1.25623.1.0.150005OtroSYS.2.2.2.A19
1.3.6.1.4.1.25623.1.0.150004OtroSYS.2.2.2.A18
1.3.6.1.4.1.25623.1.0.150003OtroSYS.2.2.2.A17
1.3.6.1.4.1.25623.1.0.150002OtroSYS.2.2.2.A16
1.3.6.1.4.1.25623.1.0.150001OtroSYS.2.2.2.A15
1.3.6.1.4.1.25623.1.0.150000OtroSYS.2.2.2.A14
1.3.6.1.4.1.25623.1.0.109999OtroSYS.2.2.2.A13
1.3.6.1.4.1.25623.1.0.109998OtroSYS.2.2.2.A12
1.3.6.1.4.1.25623.1.0.109997OtroSYS.2.2.2.A11
1.3.6.1.4.1.25623.1.0.109996OtroSYS.2.2.2.A10
1.3.6.1.4.1.25623.1.0.109995OtroSYS.2.2.2.A9
1.3.6.1.4.1.25623.1.0.109994OtroSYS.2.2.2.A8
1.3.6.1.4.1.25623.1.0.109993OtroSYS.2.2.2.A7
1.3.6.1.4.1.25623.1.0.109992OtroSYS.2.2.2.A6
1.3.6.1.4.1.25623.1.0.109991OtroSYS.2.2.2.A5
1.3.6.1.4.1.25623.1.0.109990OtroSYS.2.2.2.A4
1.3.6.1.4.1.25623.1.0.109989OtroSYS.2.2.2.A3
1.3.6.1.4.1.25623.1.0.109988OtroSYS.2.2.2.A2
1.3.6.1.4.1.25623.1.0.109987OtroSYS.2.2.2.A1
1.3.6.1.4.1.25623.1.0.109986OtroSYS.2.2.3.A21
1.3.6.1.4.1.25623.1.0.109985OtroSYS.2.2.3.A25
1.3.6.1.4.1.25623.1.0.109984OtroSYS.2.2.3.A24
1.3.6.1.4.1.25623.1.0.109983OtroSYS.2.2.3.A22
1.3.6.1.4.1.25623.1.0.109982OtroSYS.2.2.3.A20
1.3.6.1.4.1.25623.1.0.109981OtroSYS.2.2.3.A19
1.3.6.1.4.1.25623.1.0.109980OtroSYS.2.2.3.A18
1.3.6.1.4.1.25623.1.0.109979OtroSYS.2.2.3.A17
1.3.6.1.4.1.25623.1.0.109978OtroSYS.2.2.3.A16
1.3.6.1.4.1.25623.1.0.109977OtroSYS.2.2.3.A15
1.3.6.1.4.1.25623.1.0.109976OtroSYS.2.2.3.A14
1.3.6.1.4.1.25623.1.0.109975OtroSYS.2.2.3.A13
1.3.6.1.4.1.25623.1.0.109974OtroSYS.2.2.3.A12
1.3.6.1.4.1.25623.1.0.109973OtroSYS.2.2.3.A11
1.3.6.1.4.1.25623.1.0.109972OtroSYS.2.2.3.A10
1.3.6.1.4.1.25623.1.0.109971OtroSYS.2.2.3.A9
1.3.6.1.4.1.25623.1.0.109970OtroSYS.2.2.3.A6
1.3.6.1.4.1.25623.1.0.109969OtroSYS.2.2.3.A5
1.3.6.1.4.1.25623.1.0.109968OtroSYS.2.2.3.A4
1.3.6.1.4.1.25623.1.0.109967OtroSYS.2.2.3.A1
1.3.6.1.4.1.25623.1.0.109842OtroSYS.2.2.3.A23
1.3.6.1.4.1.25623.1.0.109841OtroSYS.2.2.3.A8
1.3.6.1.4.1.25623.1.0.109840OtroSYS.2.2.3.A7
1.3.6.1.4.1.25623.1.0.109839OtroSYS.2.2.3.A3
1.3.6.1.4.1.25623.1.0.109838OtroSYS.2.2.3.A2
1.3.6.1.4.1.25623.1.0.109039OtroTest existence of App-Armor, SeLinux
1.3.6.1.4.1.25623.1.0.109038OtroSYS.2.3 Clients unter Unix
1.3.6.1.4.1.25623.1.0.109037OtroSYS.2.2.2 Clients unter Windows 8.1
1.3.6.1.4.1.25623.1.0.109036OtroSYS.1.3 Server unter Unix
1.3.6.1.4.1.25623.1.0.109035OtroSYS.1.2.2 Windows Server 2012
1.3.6.1.4.1.25623.1.0.109034OtroSYS.2.2.3 Clients unter Windows 10
1.3.6.1.4.1.25623.1.0.109033OtroRead the config of the User Account Control feature over SMB
1.3.6.1.4.1.25623.1.0.109000OtroAutoinstall drivers (Windows)




© 1998-2024 E-Soft Inc. Todos los derechos reservados.