Computer Security II Lab Network Security

Size: px
Start display at page:

Download "Computer Security II Lab Network Security"

Transcription

1 Computer Security II Lab Network Security Setup Boot lab machine into Windows. In Windows Explorer, navigate to \\evs2\compga02\ and download the three Virtual Machines clientvm1819.zip, servervm1819.zip and attacker1819.zip. Extract the.zip archive and import the three Virtual Machines following the same process you used in Computer Security II Lab - Introduction (NOTE: before importing the VMs make sure that previous instances of a virtual machines, and their configuration files, are correctly deleted). Alternative VM download sources (if you wish to download to your own laptop): * clientvm1819.zip: * servervm1819.zip * attackervm1819.zip

2 In the Oracle VM VirtualBox Manager dialogue window click on File > Host Network Manager. It will popup a window that allows you to configure your internal network. In the new window, left-click on Create to add a new network. The new network should be named vboxnet0 and have a configuration similar to the one shown below. After setting the values for IPv4 Address ( ) and IPv4 Network Mask ( ) click on the DHCP Server tab. Check the Enable Server box, and make sure that the configuration has the same values shown in the figure below.

3 Complete the configuration by left-clicking on Apply and then Close. After the import of the three VMs your Oracle VM VirtualBox Manager should be similar to the one in the picture below. One by one, select each VM, right-click on the machine and choose Settings. 1. Make sure that the box Enable Network Adapter is checked. 2. Left-click on the Network tab, and choose the following configuration: - Attached to: Host-only Adapter - Name: vboxnet0 (i.e., the same network name you assigned the network you created in the preivous step) 3. Left-click on Advanced to show the options about the network adapter. Click on the refresh symbol (bottom right circled in the figure) to renew the MAC address of the network card. Finalize the configuration by clicking on OK. Repeat the same operation for clientvm, servervm, attackervm. Start the three VMs by righ-clicking on the clientvm image, then select Start > Normal Start. After the system has booted, login using the following credentials: username: compsec2 password: compsec2 Quick tip: When executing commands in Terminal (inside the VM), use View > Scale Factor menu to adjust font size, if necessary.

4 IMPORTANT NOTE: The machines are NOT connected to the Internet. You should use the brower available on your windows/laptop hots to search for commands and hints about how do to the exercises. All the Python files that you need for this assignment, are already available on the VM. If you need to connect you VM to Internet (e.g. for downloading a file), use the following procedure. 1. Shut down the machine. 2. Right-click on the VM and select Settings. 3. Click on the Network tab. 4. Select the configuration in the figure below ( Attached to: NAT ). NOTE: after downloading the necessary files, if you want thevm to be able to communicate with the other VMs, you will need to shut down the machine again and configure the network with the Attached to: Host-only Adapter ) as you did during the first setup of the machine.

5 Exercises Note: On all machines the Python scripts are available in the /home/compsec2/scripts/ directory. As an alternative source, you can download the same Python scripts from Don t forget to update in all scripst the IP address of the clientvm/servervm/attackervm. 1. Launch the Scapy console on attackervm. 2. Construct an ICMP request (ping) to clientvm on attackervm using Scapy. 3. Send the ping to clientvm and monitor the response (Hint: run a Scapy sniffer on clientvm). What do you observe? How many packets do you see? 4. Download the UDPClient.py script to clientvm and the UDPServer.py script to servervm. Change the IP addresses listed in both scripts to match the IP configuration of your VMs. 5. Launch UDPClient.py and UDPServer.py scripts, input a message on UDPClient.py and use Scapy on clientvm to observe the data being received by UDPServer.py and relayed back. 6. From attackervm, perform a UDP port scan on servervm using nmap. Focus on port range 510 to 530. Which known services are listed? 7. From attackervm use nmap to find the MAC address of clientvm. 8. On attackervm, build a spoofed ARP reply using Scapy. Your goal is to convince servervm that clientvm s IP address corresponds to attackervm s MAC address. Launch an ARP spoofing attack against servervm, and on servervm observe the packets with tcpdump. 9. On attackervm, build a spoofed UDP packet that appears to have originated from UDPClient.py on clientvm. 10. On attackervm send the spoofed UDP packet to servervm. What do you observe on servervm? Did the attack succeed? 11. Start UDPServer.py on servervm, if it isn t running already. Run UDPClient.py on clientvm and send a few messages to servervm. 12. On attackervm look at the source code of ARPPoison.py (update IP addresses there, if necessary). With UDPServer.py still running (on servervm) and and UDPClient.py still running (on clientvm, start ARPoison.py with root privileges on attackervm. 13. Look at the source code of UDPMiTM.py (update IP addresses there, if necessary). Then, in another terminal window on attackervm, start UDPMiTM.py with root privileges. Send another message from UDPClient.py on clientvm. What do you observe? 14. Check UDPMiTM.py terminal window, and follow the instructions on it. What happens on UDPServer.py and UDPClient.py terminals? What happened to traffic between clientvm and servervm?

6 15. Connect to TCPServer.py on servervm by using netcat on client. Send data and observe it being relayed back. 16. Launch Wireshark on servervm. Perform a TCP scan from attackervm to servervm by using nmap. What do you see on Wireshark? 17. Launch Wireshark on servervm. Perform a FIN scan from attackervm to servervm by using nmap. What do you see on Wireshark? 18. Hijack the TCP connection between clientvm and servervm, by using the TCP hijacking technique highlighted in class. Did it succeed? 19. Look at the output for the hijacked TCP connection on Wireshark. Do you see the ACK storm?

Instituto Superior Técnico, Universidade de Lisboa Network and Computer Security. Lab guide: Traffic analysis and TCP/IP Vulnerabilities

Instituto Superior Técnico, Universidade de Lisboa Network and Computer Security. Lab guide: Traffic analysis and TCP/IP Vulnerabilities Instituto Superior Técnico, Universidade de Lisboa Network and Computer Security Lab guide: Traffic analysis and TCP/IP Vulnerabilities Revised on 2016-10-18 Alpha version: This is an early version and

More information

Lab 8: Introduction to Pen Testing (HPING)

Lab 8: Introduction to Pen Testing (HPING) Lab 8: Introduction to Pen Testing (HPING) Aim: To provide a foundation in understanding of email with a focus on hping to provide security assessments and in understanding the trails of evidence produced.

More information

User Manual: Getting Started

User Manual: Getting Started User Manual: Getting Started Getting Started: WiMonitor WiMonitor scans channels 1-13 in the 2.4GHz band, captures packets and sends them to a remote IP address over Ethernet for further processing. This

More information

Lab 1: Packet Sniffing and Wireshark

Lab 1: Packet Sniffing and Wireshark Lab 1: Packet Sniffing and Wireshark Fengwei Zhang Wayne State University Course: Cyber Security Practice 1 Packet Sniffer Packet sniffer is a basic tool for observing network packet exchanges in a computer

More information

Assignment 2 TCP/IP Vulnerabilities

Assignment 2 TCP/IP Vulnerabilities LEIC/MEIC - IST Alameda LEIC/MEIC/MERC IST Taguspark DEASegInf Network and Computer Security 2012/2013 Assignment 2 TCP/IP Vulnerabilities Goals Gather information about the machines in the network. Explore

More information

Virtual-Machine-Based Network Exercises for Introductory Computer Networking Courses

Virtual-Machine-Based Network Exercises for Introductory Computer Networking Courses Virtual-Machine-Based Network Exercises for Introductory Computer Networking Courses Robert Montante Bloomsburg University of Pennsylvania Encore Presentation CCSC-Northeastern April 7, 2017 Overview First

More information

1. Download the latest version of the Kali Linux 64 bit ISO image:

1. Download the latest version of the Kali Linux 64 bit ISO image: Ronny Bull Pen Testing Talk Pre-Lab: Virtual Machine Setup Lab Objectives: Configure VirtualBox to support Kali Linux LiveCD and Metasploitable 2 Configure Virtualbox networking to support both NAT Network

More information

The trace is here: https://kevincurran.org/com320/labs/wireshark/trace-dhcp.pcap

The trace is here: https://kevincurran.org/com320/labs/wireshark/trace-dhcp.pcap Lab Exercise DHCP Objective To see how DHCP (Dynamic Host Configuration Protocol) works. The trace is here: https://kevincurran.org/com320/labs/wireshark/trace-dhcp.pcap Network Setup Recall that DHCP

More information

Introduction to lab assignments with GNS3

Introduction to lab assignments with GNS3 Politecnico di Torino TSR/CNTS, PRL, PAR Introduction to lab assignments with GNS3 User guide and helpful tips Roberto Bonafiglia, Fulvio Risso October 27, 2017 Contents 1 Requirements 4 2 Access to GNS3

More information

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last revised 10-4-17 KonBoot Get into any account without the password Works on Windows and Linux No longer free Link Ch 5r From the

More information

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last revised 1-11-17 KonBoot Get into any account without the password Works on Windows and Linux No longer free Link Ch 5r From the

More information

The following virtual machines are required for completion of this lab: Exercise I: Mapping a Network Topology Using

The following virtual machines are required for completion of this lab: Exercise I: Mapping a Network Topology Using Module 08: Sniffers Objective The objective of this lab is to make students learn to sniff a network and analyze packets for any attacks on the network. The primary objectives of this lab are to: Sniff

More information

Lab #9: Basic Linux Networking

Lab #9: Basic Linux Networking CTEC1767 Data Communications & Networking 2017 Lab #9: Basic Linux Networking Understanding Linux networks starts with understanding Linux network commands and the information they provide. We will use

More information

How to Configure Cisco UC500 Series (Basic Configuration)

How to Configure Cisco UC500 Series (Basic Configuration) How to Configure Cisco UC500 Series (Basic Configuration) Cisco Unified Communication Manager 500 Series can be configured using Cisco Configuration Assistance which comes in CD with UC500 or can be downloaded

More information

Hands-On Ethical Hacking and Network Defense

Hands-On Ethical Hacking and Network Defense Hands-On Ethical Hacking and Network Defense Chapter 2 TCP/IP Concepts Review Last modified 1-11-17 Objectives Describe the TCP/IP protocol stack Explain the basic concepts of IP addressing Explain the

More information

Network Traffic Analysis - Course Outline

Network Traffic Analysis - Course Outline Network Traffic Analysis - Course Outline This course is designed for system/network administrations with an overall understanding of computer networking. At the end of this course, students will have

More information

Laboration 2 Troubleshooting Switching and First-Hop Redundancy

Laboration 2 Troubleshooting Switching and First-Hop Redundancy Laboration 2 Troubleshooting Switching and First-Hop Redundancy Topology All contents are Copyright 1992 2011 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 1

More information

ETHICAL HACKING LAB SERIES. Lab 13: Exploitation with IPv6

ETHICAL HACKING LAB SERIES. Lab 13: Exploitation with IPv6 ETHICAL HACKING LAB SERIES Lab 13: Exploitation with IPv6 Certified Ethical Hacking Domains: System Hacking, Penetration Testing Document Version: 2015-08-14 otherwise noted, is licensed under the Creative

More information

3) Click the Screen Sharing option and click connect to establish the session

3) Click the Screen Sharing option and click connect to establish the session Preliminary steps before starting the experiment: 1) Click the Launch button to start the experiment. 2) Click OK to create a new session 3) Click the Screen Sharing option and click connect to establish

More information

6.1. Getting Started Guide

6.1. Getting Started Guide 6.1 Getting Started Guide Netmon Getting Started Guide 2 Contents Contents... 2 Appliance Installation... 3 IP Address Assignment (Optional)... 3 Logging In For the First Time... 5 Initial Setup... 6 License

More information

Contrail Sandbox Tutorial Script

Contrail Sandbox Tutorial Script Contrail Sandbox Tutorial Script Tutorial Flow Login to lab setup Add security rules Add IP address manager Add two networks Add network policy Add two VMs (can t ping) Add network policy to networks (VMs

More information

TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic

TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic [10 points, Due Week 5] Part (a) Objective: The objective of this exercise is to setup an infrastructure for capturing the network traffic

More information

Network Security Laboratory 23 rd May STATEFUL FIREWALL LAB

Network Security Laboratory 23 rd May STATEFUL FIREWALL LAB Network Security Laboratory 23 rd May 2016. STATEFUL FIREWALL LAB 1 CONTENTS INTRODUCTION I. What is Stateful Firewall II. Difference between Stateful and Stateless III. Example of Stateful firewall IV.

More information

Week Date Teaching Attended 5 Feb 2013 Lab 7: Snort IDS Rule Development

Week Date Teaching Attended 5 Feb 2013 Lab 7: Snort IDS Rule Development Weekly Tasks Week 5 Rich Macfarlane 2013 Week Date Teaching Attended 5 Feb 2013 Lab 7: Snort IDS Rule Development Aim: The aim of these labs are to further investigate the Snort, network IDS, and methods

More information

FortiTester Handbook VERSION 2.4.1

FortiTester Handbook VERSION 2.4.1 FortiTester Handbook VERSION 2.4.1 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE & SUPPORT https://support.fortinet.com

More information

kurguide Documentation

kurguide Documentation kurguide Documentation Release 0.1 Pedro Cuadra Sep 27, 2017 Contents 1 Installation 3 1.1 Install Virtualbox............................................. 3 1.2 Import Mininet s VM..........................................

More information

COMS3200/7201 Computer Networks 1 (Version 1.0)

COMS3200/7201 Computer Networks 1 (Version 1.0) COMS3200/7201 Computer Networks 1 (Version 1.0) Assignment 3 Due 8pm Monday 29 th May 2017. V1 draft (hopefully final) Note that the assignment has three parts Part A, B & C, each worth 50 marks. Total

More information

Cassia E1000/X1000/C1000 Quick Start Guide

Cassia E1000/X1000/C1000 Quick Start Guide Cassia E1000/X1000/C1000 Quick Start Guide Step One Connect your laptop/pc to your Bluetooth router Check your Bluetooth router s MAC address on the bottom of the router, as noted in Figure 1 below. Then

More information

CS 4351/5352 Computer Security, assignment 4. Due date: Sunday, May 18, noon.

CS 4351/5352 Computer Security, assignment 4. Due date: Sunday, May 18, noon. CS 4351/5352 Computer Security, assignment 4. Due date: Sunday, May 18, noon. This assignment may be done individually, or in a group of 2. You can discuss general concepts about the assignment (e.g.,

More information

Use of the TCP/IP Protocols and the OSI Model in Packet Tracer

Use of the TCP/IP Protocols and the OSI Model in Packet Tracer Communication Networks [Netw501] Spring 2018 Tutorial 3 Packet Tracer Activity 3 Use of the TCP/IP Protocols and the OSI Model in Packet Tracer Introduction: In Packet Tracer simulation mode, detailed

More information

Basic Cisco Router Configuration: Multiple Routers

Basic Cisco Router Configuration: Multiple Routers Basic Cisco Router Configuration: Multiple Routers Routers rarely exist alone. Most organizations have several to several dozens of routers. In this Lab, we will study two different ways in which routers

More information

Lab 3: Simple Firewall using OpenFlow

Lab 3: Simple Firewall using OpenFlow Lab 3: Simple Firewall using OpenFlow This lab builds on the knowledge acquired through Lab 1 where you were first introduced to the Mininet environment. It will also help you prepare for the class project.

More information

Access Switch VLAN Y Y.1 /24

Access Switch VLAN Y Y.1 /24 Topology: Fa 0/1 VNC Server Fa 0/0 Port B Access Router Trunk VLAN X Access Switch VLAN Y Backbone Router 141.85.Y.1 /24 28.0.0.42 OSPF X.0.0.0/8 Port A 27.45.67.89 Work Station DHCP Server The Goal: Connect

More information

Lab Using Wireshark to Examine Ethernet Frames

Lab Using Wireshark to Examine Ethernet Frames Topology Objectives Part 1: Examine the Header Fields in an Ethernet II Frame Part 2: Use Wireshark to Capture and Analyze Ethernet Frames Background / Scenario When upper layer protocols communicate with

More information

Computer Security Spring Assignment 4. The purpose of this assignment is to gain experience in network security and network attacks.

Computer Security Spring Assignment 4. The purpose of this assignment is to gain experience in network security and network attacks. Computer Security Spring 2015 CS 4351/5352 Professor L. Longpré Introduction: Assignment 4 The purpose of this assignment is to gain experience in network security and network attacks. General description:

More information

Secure Communications Over a Network

Secure Communications Over a Network Secure Communications Over a Network Course: MITS:5400G Proffessor: Dr. Xiaodong Lin By: Geoff Vaughan 100309160 March 20th 2012 Abstract The purpose of this experiment is to transmit an encrypted message

More information

Update your network settings

Update your network settings IT2400 - ARP Lab Objectives Use different network utilities to obtain information about your computer and network This should be done on your Windows virtual machine Update your network settings Make sure

More information

FortiTester Handbook VERSION 2.5.0

FortiTester Handbook VERSION 2.5.0 FortiTester Handbook VERSION 2.5.0 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE & SUPPORT https://support.fortinet.com

More information

BSc Year 2 Data Communications Lab - Using Wireshark to View Network Traffic. Topology. Objectives. Background / Scenario

BSc Year 2 Data Communications Lab - Using Wireshark to View Network Traffic. Topology. Objectives. Background / Scenario BSc Year 2 Data Communications Lab - Using Wireshark to View Network Traffic Topology Objectives Part 1: (Optional) Download and Install Wireshark Part 2: Capture and Analyze Local ICMP Data in Wireshark

More information

F.A.Q for TW100-S4W1CA

F.A.Q for TW100-S4W1CA F.A.Q for TW100-S4W1CA Q: How do I configure the TW100-S4W1CA for a DSL, PPPoE connection? A: Step 1 Open your web browser and type the IP address of the TW100-S4W1CA in the address bar. The default IP

More information

COEN 445 Lab 8 Wireshark Lab: DHCP

COEN 445 Lab 8 Wireshark Lab: DHCP COEN 445 Lab 8 Wireshark Lab: DHCP Claude Fachkha Introduction In this lab, we ll take a quick look at DHCP. DHCP is covered in Section 4.4.2 of the text. Recall that DHCP is used extensively in corporate,

More information

DDoS Testing with XM-2G. Step by Step Guide

DDoS Testing with XM-2G. Step by Step Guide DDoS Testing with XM-G Step by Step Guide DDoS DEFINED Distributed Denial of Service (DDoS) Multiple compromised systems usually infected with a Trojan are used to target a single system causing a Denial

More information

Tanium Discover User Guide. Version 2.x.x

Tanium Discover User Guide. Version 2.x.x Tanium Discover User Guide Version 2.x.x June 27, 2017 The information in this document is subject to change without notice. Further, the information provided in this document is provided as is and is

More information

Packet Capture & Wireshark. Fakrul Alam

Packet Capture & Wireshark. Fakrul Alam Packet Capture & Wireshark Fakrul Alam fakrul@bdhub.com Why we need to capture packet & how it s related to security? tcpdump Definition tcpdump is a utility used to capture and analyze packets on network

More information

Lab Using Wireshark to Examine Ethernet Frames

Lab Using Wireshark to Examine Ethernet Frames Topology Objectives Part 1: Examine the Header Fields in an Ethernet II Frame Part 2: Use Wireshark to Capture and Analyze Ethernet Frames Background / Scenario When upper layer protocols communicate with

More information

EXERCISE SYSTEM GUIDE (v. 7.13)

EXERCISE SYSTEM GUIDE (v. 7.13) EXERCISE SYSTEM GUIDE (v. 7.13) Copyright 2016 Pegasystems Inc., Cambridge, MA All rights reserved. This document describes products and services of Pegasystems Inc. It may contain trade secrets and proprietary

More information

APPLICATION NOTE AN0004 CHANGING THE IP ADDRESS ON AN EWSi PORTAL PLUS CONTROLLER WITH WINDOWS 7

APPLICATION NOTE AN0004 CHANGING THE IP ADDRESS ON AN EWSi PORTAL PLUS CONTROLLER WITH WINDOWS 7 INTRODUCTION Before installing an EWSi Portal Plus Controller on a network it is necessary to change the default IP address of the unit to one supplied by the network administrator. The following screen

More information

DEPLOYING BASIC CISCO WIRELESS LANS (WDBWL)

DEPLOYING BASIC CISCO WIRELESS LANS (WDBWL) [Type a quote from the document or the summary of an interesting point. You can position the text box anywhere in the document. Use the Drawing Tools tab to change the formatting of the pull quote text

More information

How to refresh a Wireless Profile on your computer

How to refresh a Wireless Profile on your computer How to refresh a Wireless Profile on your computer This document details how to delete the old Wi-Fi connection profile stored on your computer so it does not conflict with your new Wi-Fi connection When

More information

FortiTester Handbook VERSION 2.4.0

FortiTester Handbook VERSION 2.4.0 FortiTester Handbook VERSION 2.4.0 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com CUSTOMER SERVICE & SUPPORT https://support.fortinet.com

More information

Lab 4: Network Packet Capture and Analysis using Wireshark

Lab 4: Network Packet Capture and Analysis using Wireshark Lab 4: Network Packet Capture and Analysis using Wireshark 4.1 Details Aim: To provide a foundation in network packet capture and analysis. You may be faced with network traffic analysis, from traffic

More information

Building a virtual network Maher Saad, Chestnut Residence, University of Toronto

Building a virtual network Maher Saad, Chestnut Residence, University of Toronto Building a virtual network Maher Saad, Chestnut Residence, University of Toronto Disclaimer The author of this document shall not carry responsibility for any damage to the network, computer(s) software

More information

OpenFlow Firewall and NAT Devices

OpenFlow Firewall and NAT Devices OpenFlow Firewall and NAT Devices OpenFlow Firewall and NAT Devices Step by step Instructions Overview: This is a very simple tutorial with two topologies demonstrating an OpenFlow Firewall and an OpenFlow

More information

This course prepares candidates for the CompTIA Network+ examination (2018 Objectives) N

This course prepares candidates for the CompTIA Network+ examination (2018 Objectives) N CompTIA Network+ (Exam N10-007) Course Description: CompTIA Network+ is the first certification IT professionals specializing in network administration and support should earn. Network+ is aimed at IT

More information

Lab 8: Firewalls ASA Firewall Device

Lab 8: Firewalls ASA Firewall Device Lab 8: Firewalls ASA Firewall Device 8.1 Details Aim: Rich Macfarlane 2015 The aim of this lab is to investigate a Cisco ASA Firewall Device, its default traffic flows, its stateful firewalling functionality,

More information

Lab I: Using tcpdump and Wireshark

Lab I: Using tcpdump and Wireshark Objectives To get the student familiar with basic network protocol analyzer, tools and equipment used in later labs, including tcpdump and Wireshark. Lab Readings Go to http://www.tcpdump.org/tcpdump_man.html

More information

Lab 2: Creating Secure Architectures

Lab 2: Creating Secure Architectures Lab 2: Creating Secure Architectures A Challenge Our challenge is to setup MyBank Incorp, where each of you will be allocated a network and hosts to configure and get on-line (Figure 1). For this you will

More information

5. Write a capture filter for question 4.

5. Write a capture filter for question 4. Pre-Lab 2: Single Segment IP Networks 1. Review Linux man pages for arp at www.linuxmanpages.com (in both Sections 7 and 8), the ARP RFC (RFC 826) at www.ietf.org, and Section 3.4 of the IBM Red Book.

More information

ECE 4110 Internetwork Programming Lab 4: Network Traffic Analyzers and Other Tools. Lab Goals. Section I: Ping vs. Ethereal

ECE 4110 Internetwork Programming Lab 4: Network Traffic Analyzers and Other Tools. Lab Goals. Section I: Ping vs. Ethereal Group Number: ECE 4110 Internetwork Programming Lab 4: Network Traffic Analyzers and Other Tools Member Names: Date Issued: Friday September 22, 2006 Date Due: Thursday September 28, 2005 Last Edited:

More information

ECCouncil Certified Ethical Hacker. Download Full Version :

ECCouncil Certified Ethical Hacker. Download Full Version : ECCouncil 312-50 Certified Ethical Hacker Download Full Version : http://killexams.com/pass4sure/exam-detail/312-50 A. Cookie Poisoning B. Session Hijacking C. Cross Site Scripting* D. Web server hacking

More information

Archivists Toolkit Internal Database

Archivists Toolkit Internal Database Archivists Toolkit Internal Database The Archivists Toolkit now includes (AT 2.0, update 9 and later), support for an internal database based on HyperSQL 2.0 (HSQLDB). HyperSQL is a small, reliable, high

More information

Computer Networks Lab

Computer Networks Lab Computer Networks Lab Room: BB 219 Additional Information: http://ti.uni-due.de/ti/en/education/teaching/ss18/netlab 1. Practical Training: Network planning and installation of a file server 2. Practical

More information

ARCSERVE UDP CLOUD DIRECT DISASTER RECOVERY APPLIANCE VMWARE

ARCSERVE UDP CLOUD DIRECT DISASTER RECOVERY APPLIANCE VMWARE ARCSERVE UDP CLOUD DIRECT DISASTER RECOVERY APPLIANCE VMWARE [COMPANY NAME] [Company address] Table of Contents Arcserve UDP Cloud Direct Disaster Recovery Appliance for VMware... 2 Download the Arcserve

More information

Lab 4 - Network Traffic Analyzers and Other Tools

Lab 4 - Network Traffic Analyzers and Other Tools ECE4110 Fall Semester, 2010 Lab 4 - Network Traffic Analyzers and Other Tools Assigned: Oct 8, 2010 Due: Oct 22, 2010 Group Number: Member Names: Lab Goals 1. Understand network analysis and scanning tools:

More information

Port Forwarding Setup (RTA1025W Rev2)

Port Forwarding Setup (RTA1025W Rev2) Port Forwarding Setup (RTA1025W Rev2) Port Forwarding Port forwarding enables programs or devices running on your LAN to communicate with the internet as if they were directly connected. This is most commonly

More information

Lab - Create User Accounts in Windows 8

Lab - Create User Accounts in Windows 8 Introduction In this lab, you will create user accounts in Windows 8. Recommended Equipment The following equipment is required for this exercise: A computer with a new installation of Windows 8 Part 1:

More information

Module 10: Denial of Service

Module 10: Denial of Service Module 10: Denial of Service Objective The objective of this lab is to help students learn to perform Denial of Service attacks and to test network for Denial of Service flaws. In this lab, you will: Create

More information

ExtraHop Command-line Reference

ExtraHop Command-line Reference ExtraHop Command-line Reference Published: 2018-12-15 You can manage many administrative tasks on your ExtraHop system through a command-line interface (CLI). You will typically manage your ExtraHop appliance

More information

Safari O Reilly CLASS PREPARATION

Safari O Reilly CLASS PREPARATION CLASS PREPARATION Building Distributed Pipelines for Data Science Using Kafka, Spark, and Cassandra Table of contents Environment 1 Prerequisites 1 Import the Virtual Machine 3 If you are stuck in Virtual

More information

Configure the idrac Remote Access Console

Configure the idrac Remote Access Console Configure the idrac Remote Access Console Published: 2019-02-11 If your ExtraHop system is deployed in a data center or other remote environment, you might need to access the console and power-management

More information

to arrive at the system information display. In MacOS X use the menus

to arrive at the system information display. In MacOS X use the menus The Math/CS 466/666 Linux Image in VirtualBox This document explains how to install the Math/CS 466/666 Linux image onto VirtualBox to obtain a programming environment on your personal computer or laptop

More information

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link.

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link. Internet Layers Application Application Transport Transport Network Network Network Network Link Link Link Link Ethernet Fiber Optics Physical Layer Wi-Fi ARP requests and responses IP: 192.168.1.1 MAC:

More information

How to Configure Mobile VPN for Forcepoint NGFW TECHNICAL DOCUMENT

How to Configure Mobile VPN for Forcepoint NGFW TECHNICAL DOCUMENT How to Configure Mobile VPN for Forcepoint NGFW TECHNICAL DOCUMENT Table of Contents TABLE OF CONTENTS 1 BACKGROUND 2 WINDOWS SERVER CONFIGURATION STEPS 2 CONFIGURING USER AUTHENTICATION 3 ACTIVE DIRECTORY

More information

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9. Course Outline Pearson: Certified Ethical Hacker Version 9 29 Sep 2018 Contents 1. Course Objective 2. Expert Instructor-Led Training 3. ADA Compliant & JAWS Compatible Platform 4. State of the Art Educator

More information

Interconnecting Cisco Networking Devices Part 1 (ICND1) Course Overview

Interconnecting Cisco Networking Devices Part 1 (ICND1) Course Overview Interconnecting Cisco Networking Devices Part 1 (ICND1) Course Overview This course will teach students about building a simple network, establishing internet connectivity, managing network device security,

More information

User Agent Preparing the Windows Environment and Installing the User Agent. How-To

User Agent Preparing the Windows Environment and Installing the User Agent. How-To User Agent 1.1.5 Preparing the Windows Environment and Installing the User Agent How-To CONTENTS Introduction to the User Agent... 2 Selecting the User Account to Run the User Agent... 3 Setting Access

More information

Port Forwarding Setup (NB7)

Port Forwarding Setup (NB7) Port Forwarding Setup (NB7) Port Forwarding Port forwarding enables programs or devices running on your LAN to communicate with the internet as if they were directly connected. This is most commonly used

More information

Pre-Deployment Checklist & Instructions

Pre-Deployment Checklist & Instructions Pre-Deployment Checklist & Instructions RISC-BP-PDCL-02042015 Contents Pre-Deployment Checklist...3 Pre-Deployment Instructions...4 Advanced Setup (NAT Configuration)...7 TrafficSim Checklist...8 TrafficSim

More information

Brief Contents. Acknowledgments... xv. Introduction...xvii. Chapter 1: Packet Analysis and Network Basics Chapter 2: Tapping into the Wire...

Brief Contents. Acknowledgments... xv. Introduction...xvii. Chapter 1: Packet Analysis and Network Basics Chapter 2: Tapping into the Wire... Brief Contents Acknowledgments... xv Introduction...xvii Chapter 1: Packet Analysis and Network Basics... 1 Chapter 2: Tapping into the Wire... 17 Chapter 3: Introduction to Wireshark... 37 Chapter 4:

More information

Packet Analysis - Wireshark

Packet Analysis - Wireshark Packet Analysis - Wireshark Network Security Workshop 3-5 October 2017 Port Moresby, Papua New Guinea Why do we need to capture packet & how is it relevant to security? tcpdump tcpdump is a utility used

More information

GAME100 Lab 5. Before beginning the lab, please download and install Cisco Packet Trace

GAME100 Lab 5. Before beginning the lab, please download and install Cisco Packet Trace GAME100 Lab 5 Name: Part 1: Learn to Use Packet Tracer Objectives Develop an understanding of the basic functions of Packet Tracer. Create/model a simple Ethernet network using two hosts and a switch.

More information

Configuring the SMA 500v Virtual Appliance

Configuring the SMA 500v Virtual Appliance Using the SMA 500v Virtual Appliance Configuring the SMA 500v Virtual Appliance Registering Your Appliance Using the 30-day Trial Version Upgrading Your Appliance Configuring the SMA 500v Virtual Appliance

More information

Pexip Infinity and Amazon Web Services Deployment Guide

Pexip Infinity and Amazon Web Services Deployment Guide Pexip Infinity and Amazon Web Services Deployment Guide Contents Introduction 1 Deployment guidelines 2 Configuring AWS security groups 4 Deploying a Management Node in AWS 6 Deploying a Conferencing Node

More information

TCP TCP/IP: TCP. TCP segment. TCP segment. TCP encapsulation. TCP encapsulation 1/25/2012. Network Security Lecture 6

TCP TCP/IP: TCP. TCP segment. TCP segment. TCP encapsulation. TCP encapsulation 1/25/2012. Network Security Lecture 6 TCP TCP/IP: TCP Network Security Lecture 6 Based on IP Provides connection-oriented, reliable stream delivery service (handles loss, duplication, transmission errors, reordering) Provides port abstraction

More information

Lab 1: Creating Secure Architectures (Revision)

Lab 1: Creating Secure Architectures (Revision) Lab 1: Creating Secure Architectures (Revision) A Challenge Our challenge is to setup MyBank Incorp, where each of you will be allocated a network and hosts to configure and get on-line (Figure 1). For

More information

Layer 4: UDP, TCP, and others. based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers

Layer 4: UDP, TCP, and others. based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers Layer 4: UDP, TCP, and others based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers Concepts application set transport set High-level, "Application Set" protocols deal only with how handled

More information

PreLab for CS356 Lab NIL (Lam) (To be submitted when you come for the lab)

PreLab for CS356 Lab NIL (Lam) (To be submitted when you come for the lab) PreLab for CS356 Lab NIL (Lam) (To be submitted when you come for the lab) Name: UT EID: 1. Differentiate between Routers, Switches, and Hubs. 2. Explain subnet masks. 3. For this lab, where is subnet

More information

HP Load Balancing Module

HP Load Balancing Module HP Load Balancing Module Load Balancing Configuration Guide Part number: 5998-4218 Software version: Feature 3221 Document version: 6PW100-20130326 Legal and notice information Copyright 2013 Hewlett-Packard

More information

Laboration 1 Examine the Topology and Basic Troubleshooting Commands

Laboration 1 Examine the Topology and Basic Troubleshooting Commands Laboration 1 Examine the Topology and Basic Troubleshooting Commands Topology All contents are Copyright 1992 2011 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page

More information

FortiTester Handbook VERSION FortiTester Handbook Fortinet Technologies Inc.

FortiTester Handbook VERSION FortiTester Handbook Fortinet Technologies Inc. FortiTester Handbook VERSION 2.3.2 FortiTester Handbook 2.3.2 1 FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET BLOG https://blog.fortinet.com

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

Nextiva Drive The Setup Process Mobility & Storage Option

Nextiva Drive The Setup Process Mobility & Storage Option Nextiva Drive The Setup Process The Setup Process Adding Users 1. Login to your account and click on the Account icon at the top of the page (this is only visible to the administrator). 2. Click Create

More information

Community.ASTC.org ASTC s new community website. Join a discussion Find resources and events Connect with other members of the field

Community.ASTC.org ASTC s new community website. Join a discussion Find resources and events Connect with other members of the field Community.ASTC.org ASTC s new community website Join a discussion Find resources and events Connect with other members of the field How to Join If you ve ever completed any transaction with ASTC, such

More information

LAB THREE STATIC ROUTING

LAB THREE STATIC ROUTING LAB THREE STATIC ROUTING In this lab you will work with four different network topologies. The topology for Parts 1-4 is shown in Figure 3.1. These parts address router configuration on Linux PCs and a

More information

Layer 3 Testing on Windows

Layer 3 Testing on Windows http://www.candelatech.com sales@candelatech.com +1 360 380 1618 [PST, GMT -8] Network Testing and Emulation Solutions Layer 3 Testing on Windows Goal: Test layer-3 connection throughput between two Windows

More information

CCNA Discovery Server Live CD v2.0

CCNA Discovery Server Live CD v2.0 CCNA Discovery Overview CCNA Discovery Server Live CD v2.0 Information and Installation Instructions The Discovery Server Live CD provides all of the network services necessary to support the CCNA Discovery

More information

Exercises: Basics of Network Layer Experiential Learning Workshop

Exercises: Basics of Network Layer Experiential Learning Workshop Exercises: Basics of Network Layer Experiential Learning Workshop 1 General Guidelines 1. Make a team of two or three unless stated otherwise. 2. For each exercise, use wireshark capture to verify contents

More information

TCP/IP Attack Lab. 1 Lab Overview. 2 Lab Environment. 2.1 Environment Setup. SEED Labs TCP/IP Attack Lab 1

TCP/IP Attack Lab. 1 Lab Overview. 2 Lab Environment. 2.1 Environment Setup. SEED Labs TCP/IP Attack Lab 1 SEED Labs TCP/IP Attack Lab 1 TCP/IP Attack Lab Copyright c 2006-2016 Wenliang Du, Syracuse University. The development of this document was partially funded by the National Science Foundation under Award

More information

HOW TO ADD SIGNATURE TO MICROSOFT OFFICE OUTLOOK

HOW TO ADD SIGNATURE TO MICROSOFT OFFICE OUTLOOK HOW TO ADD SIGNATURE TO MICROSOFT OFFICE OUTLOOK QUARTER TO SEMESTER ICON VERSIONS: 2016, 2013 & OFFICE 365 HOW TO SAVE ICON TO COMPUTER Step 1: Open Email containing Quarters to Semesters Icon Click Here

More information

Static routing KTHNOC/SUNET. January 18, 2004

Static routing KTHNOC/SUNET. January 18, 2004 Static routing KTHNOC/SUNET January 18, 2004 The goal with this lab is to introduce you to configuring a Cisco router and your workstation. You will also learn how to set up the router for static routing.

More information