Starting Nmap 6.40 ( ) at :54 Pacific Daylight Time Nmap scan report for mass_dns: warning: Unable to

Size: px
Start display at page:

Download "Starting Nmap 6.40 ( ) at :54 Pacific Daylight Time Nmap scan report for mass_dns: warning: Unable to"

Transcription

1 Starting Nmap 6.40 ( ) at :54 Pacific Daylight Time Nmap scan report for mass_dns: warning: Unable to determine any DNS servers. Reverse DNS is disabled. Try using -- system-dns or specify valid servers with --dns-servers Host is up (0.00s latency). Not shown: 998 closed ports PORT STATE SERVICE 22/tcp open ssh 3389/tcp open ms-wbt-server MAC Address: 1E:6F:47:F9:BD:15 (Unknown) No exact OS matches for host (If you know what OS is running on it, see ). TCP/IP fingerprint: OS:SCAN(V=6.40%E=4%D=6/12%OT=22%CT=1%CU=43961%PV=Y%DS=1%DC=D%G=Y%M=1E6F47 %T OS:M=575DBDF8%P=i686-pc-windows-windows)SEQ(SP=105%GCD=1%ISR=10B%TI=Z%CI=I% OS:II=I%TS=8)OPS(O1=M5B4ST11NWA%O2=M5B4ST11NWA%O3=M5B4NNT11NWA%O4=M5B4ST1 1N OS:WA%O5=M5B4ST11NWA%O6=M5B4ST11)WIN(W1=7120%W2=7120%W3=7120%W4=7120%W5=7 12 OS:0%W6=7120)ECN(R=Y%DF=Y%T=40%W=7210%O=M5B4NNSNWA%CC=Y%Q=)T1(R=Y%DF=Y% T=40 OS:%S=O%A=S+%F=AS%RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R %O= OS:%RD=0%Q=)T5(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y% T=40% OS:W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%R D=0%Q= OS:)U1(R=Y%DF=N%T=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)IE(R= Y% OS:DFI=N%T=40%CD=S) Network Distance: 1 hop Nmap scan report for Host is up (0.00s latency). Not shown: 996 closed ports PORT STATE SERVICE 22/tcp open ssh 80/tcp open http 111/tcp open rpcbind 3389/tcp open ms-wbt-server MAC Address: 9A:ED:EF:0D:FF:7B (Unknown) No exact OS matches for host (If you know what OS is running on it, see ). TCP/IP fingerprint: OS:SCAN(V=6.40%E=4%D=6/12%OT=22%CT=1%CU=43828%PV=Y%DS=1%DC=D%G=Y%M=9AEDE F%T OS:M=575DBDF8%P=i686-pc-windows-windows)SEQ(SP=FE%GCD=1%ISR=102%TI=Z%CI=I%I OS:I=I%TS=8)OPS(O1=M5B4ST11NW4%O2=M5B4ST11NW4%O3=M5B4NNT11NW4%O4=M5B4ST11N W OS:4%O5=M5B4ST11NW4%O6=M5B4ST11)WIN(W1=3890%W2=3890%W3=3890%W4=3890%W5=3890 OS:%W6=3890)ECN(R=Y%DF=Y%T=40%W=3908%O=M5B4NNSNW4%CC=Y%Q=)T1(R=Y%DF=Y%T =40% OS:S=O%A=S+%F=AS%RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R% O=% OS:RD=0%Q=)T5(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y%T= 40%W OS:=0%S=A%A=Z%F=R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD =0%Q=) OS:U1(R=Y%DF=N%T=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)IE(R= Y%D OS:FI=N%T=40%CD=S) Network Distance: 1 hop Nmap scan report for Host is up (0.00s latency). Not shown: 996 closed ports PORT STATE SERVICE 22/tcp open ssh 80/tcp open http 111/tcp open rpcbind 3389/tcp open ms-wbt-server MAC Address: C6:9D:22:06:9F:F1 (Unknown) No exact OS matches for host (If you know what OS is running on it, see ). TCP/IP fingerprint: OS:SCAN(V=6.40%E=4%D=6/12%OT=22%CT=1%CU=36929%PV=Y%DS=1%DC=D%G=Y%M=C69D22 %T OS:M=575DBDF8%P=i686-pc-windows-windows)SEQ(SP=105%GCD=1%ISR=108%TI=Z%CI=I% OS:II=I%TS=8)OPS(O1=M5B4ST11NW4%O2=M5B4ST11NW4%O3=M5B4NNT11NW4%O4=M5B4ST11 N OS:W4%O5=M5B4ST11NW4%O6=M5B4ST11)WIN(W1=3890%W2=3890%W3=3890%W4=3890%W5=38 9 OS:0%W6=3890)ECN(R=Y%DF=Y%T=40%W=3908%O=M5B4NNSNW4%CC=Y%Q=)T1(R=Y%DF=Y%

2 T=40 OS:%S=O%A=S+%F=AS%RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R %O= OS:%RD=0%Q=)T5(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y% T=40% OS:W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%R D=0%Q= OS:)U1(R=Y%DF=N%T=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)IE(R= Y% OS:DFI=N%T=40%CD=S) Network Distance: 1 hop Nmap scan report for Host is up ( s latency). Not shown: 984 filtered ports PORT STATE SERVICE 53/tcp open domain 88/tcp open kerberos-sec 135/tcp open msrpc 389/tcp open ldap 445/tcp open microsoft-ds 464/tcp open kpasswd5 593/tcp open http-rpc-epmap 636/tcp open ldapssl 3268/tcp open globalcatldap 3269/tcp open globalcatldapssl 3389/tcp open ms-wbt-server 49154/tcp open unknown 49155/tcp open unknown 49157/tcp open unknown 49158/tcp open unknown 49159/tcp open unknown MAC Address: 8E:AF:BA:AB:36:18 (Unknown) Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Device type: general purpose Running (JUST GUESSING): Microsoft Windows Vista (86%) OS CPE: cpe:/o:microsoft:windows_vista::sp1 cpe:/o:microsoft:windows_7::sp1 cpe:/o:microsoft:windows_server_2008::sp2 cpe:/o:microsoft:windows_8 Aggressive OS guesses: Microsoft Windows Vista SP1 (86%), Microsoft Windows 7 SP1 or Windows Server 2008 SP1 - SP2 (85%), Microsoft Windows Server 2008 SP1 or Windows 8 (85%), Microsoft Windows Vista SP0 or SP1, Windows Server 2008 SP1, or Windows 7 (85%), Microsoft Windows 7 Professional (85%) No exact OS matches for host (test conditions non-ideal). Network Distance: 1 hop Nmap scan report for Host is up ( s latency). Not shown: 990 closed ports PORT STATE SERVICE 135/tcp open msrpc 139/tcp open netbios-ssn 445/tcp open microsoft-ds 3389/tcp open ms-wbt-server 49152/tcp open unknown 49153/tcp open unknown 49154/tcp open unknown 49155/tcp open unknown 49156/tcp open unknown 49157/tcp open unknown MAC Address: 2A:0A:E8:FB:0C:88 (Unknown) Device type: general purpose Running: Microsoft Windows OS CPE: cpe:/o:microsoft:windows_7::- cpe:/o:microsoft:windows_7::sp1 cpe:/o:microsoft:windows_server_2008::sp1 cpe:/o:microsoft:windows_8 OS details: Microsoft Windows 7 SP0 - SP1, Windows Server 2008 SP1, or Windows 8 Network Distance: 1 hop OS detection performed. Please report any incorrect results at Nmap done: 255 IP addresses (5 hosts up) scanned in seconds

3

4

5

6

7

8

Snort Tuning 101. Nick Moore Sr. Sales Engineer Sourcefire

Snort Tuning 101. Nick Moore Sr. Sales Engineer Sourcefire Snort Tuning 101 Nick Moore Sr. Sales Engineer Sourcefire Overview Why tune? Variables Rule Selection Brief demo Why tune? You haven t got time for all those alerts Real threats hide like a needle in a

More information

Scan Report. June 12, 2016

Scan Report. June 12, 2016 Scan Report June 12, 2016 Summary This document reports on the results of an automatic security scan. The scan started at Sun Jun 12 20:28:41 2016 UTC and ended at Sun Jun 12 20:48:24 2016 UTC. The report

More information

PortQRY Native Windows command line Nmap like port scanner - Check status of remote host ports on Windows

PortQRY Native Windows command line Nmap like port scanner - Check status of remote host ports on Windows PortQRY Native Windows command line Nmap like port scanner - Check status of remote host ports on Windows Author : admin Linux users know pretty well Nmap (network mapper) tool which is precious in making

More information

Detecting known host security flaws over a. network connection

Detecting known host security flaws over a. network connection Detecting known host security flaws over a network connection A Thesis submitted to the Department of Computer Science and Engineering of BRAC University by Syeda Tasnuva Ahsan (Student ID: 06110001) &

More information

LESSON 5 SYSTEM IDENTIFICATION

LESSON 5 SYSTEM IDENTIFICATION LESSON 5 SYSTEM IDENTIFICATION License for Use Information The following lessons and workbooks are open and publicly available under the following terms and conditions of ISECOM: All works in the Hacker

More information

Scanning. Scanning. Goals Useful Tools. The Basics NMAP. Scanning 1 / 34

Scanning. Scanning. Goals Useful Tools. The Basics NMAP. Scanning 1 / 34 Goals Useful s 1 / 34 Goals Useful s Suppose you re an attacker You want to attack a site How do you proceed? 2 / 34 Goals Goals Useful s Find an interesting (or vulnerable) machine Find a vulnerable service

More information

Project 4: Penetration Test

Project 4: Penetration Test Project description Project 4: Penetration Test April 28, 2014 Bing Hao The learning objective of this project is to gain hands on experiences with the usage and functionality of Nmap, Neussus and Metsploit.

More information

INF5290 Ethical Hacking. Lecture 3: Network reconnaissance, port scanning. Universitetet i Oslo Laszlo Erdödi

INF5290 Ethical Hacking. Lecture 3: Network reconnaissance, port scanning. Universitetet i Oslo Laszlo Erdödi INF5290 Ethical Hacking Lecture 3: Network reconnaissance, port scanning Universitetet i Oslo Laszlo Erdödi Lecture Overview Identifying hosts in a network Identifying services on a host What are the typical

More information

IK2206 Internet Security and Privacy Firewall & IP Tables

IK2206 Internet Security and Privacy Firewall & IP Tables IK2206 Internet Security and Privacy Firewall & IP Tables Group Assignment Following persons were members of group C and authors of this report: Name: Christoph Moser Mail: chmo@kth.se P-Nr: 850923-T513

More information

Nessus Scan Report. Hosts Summary (Executive) Hosts Summary (Executive) Mon, 15 May :27:44 EDT

Nessus Scan Report. Hosts Summary (Executive) Hosts Summary (Executive) Mon, 15 May :27:44 EDT Nessus Scan Report Mon, 15 May 2017 15:27:44 EDT Table Of Contents Hosts Summary (Executive) 192.168.168.134 Hosts Summary (Executive) [-] Collapse All [+] Expand All 192.168.168.134 Summary Critical High

More information

Lab 5 Nmap Scan Report

Lab 5 Nmap Scan Report Lab 5 Nmap Scan Report This handout is a printout of the results of an Nmap scan. The scan was performed on the mock IT infrastructure in the lab environment for the Jones & Bartlett Learning Managing

More information

HHC 2017 writeup, by RedTeam611

HHC 2017 writeup, by RedTeam611 HHC 2017 writeup, by RedTeam611 After you complete the terminal challenges in the snowball games you will then move onto the web server challenges. Our first task to is to investigate the Letters to Santa

More information

SECURITY TESTING: WINDOWS OS

SECURITY TESTING: WINDOWS OS International Journal of Latest Research In Engineering and Computing (IJLREC) Volume 2, Issue 6, Page No. 1-11 www.ijlrec.com ISSN: 2347-6540 SECURITY TESTING: WINDOWS OS 1 Siddhanth Lathar, 2 Dr. Ashish

More information

Building an IPS solution for inline usage during Red Teaming

Building an IPS solution for inline usage during Red Teaming Building an IPS solution for inline usage during Red Teaming Repurposing defensive technologies for offensive Red Team operations K. Mladenov A. Zismer {kmladenov,azismer}@os3.nl Master Students in System

More information

Evaluating Website Security with Penetration Testing Methodology

Evaluating Website Security with Penetration Testing Methodology Evaluating Website Security with Penetration Testing Methodology D. Menoski, P. Mitrevski and T. Dimovski St. Clement of Ohrid University in Bitola/Faculty of Technical Sciences, Bitola, Republic of Macedonia

More information

ECCouncil Exam v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ]

ECCouncil Exam v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ] s@lm@n ECCouncil Exam 312-50v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ] Question No : 1 An Intrusion Detection System(IDS) has alerted the network administrator to a possibly

More information

xcvbnmqwertyuiopasdfghjklzxcv

xcvbnmqwertyuiopasdfghjklzxcv qwertyuiopasdfghjklzxcvbnmqw ertyuiopasdfghjklzxcvbnmqwert yuiopasdfghjklzxcvbnmqwertyui opasdfghjklzxcvbnmqwertyuiopa sdfghjklzxcvbnmqwertyuiopasdf ghjklzxcvbnmqwertyuiopasdfghj klzxcvbnmqwertyuiopasdfghjklz

More information

Administrator's Guide

Administrator's Guide Administrator's Guide Contents Administrator's Guide... 7 Using Web Config Network Configuration Software... 8 About Web Config... 8 Accessing Web Config... 8 Restricting Features Available for Users...

More information

EXAMGOOD QUESTION & ANSWER. Accurate study guides High passing rate! Exam Good provides update free of charge in one year!

EXAMGOOD QUESTION & ANSWER. Accurate study guides High passing rate! Exam Good provides update free of charge in one year! EXAMGOOD QUESTION & ANSWER Exam Good provides update free of charge in one year! Accurate study guides High passing rate! http://www.examgood.com Exam : 70-647 Title : Windows Server 2008,Enterprise Administrator

More information

Server virtualiza,on and security. CSCI 470: Web Science Keith Vertanen

Server virtualiza,on and security. CSCI 470: Web Science Keith Vertanen Server virtualiza,on and security CSCI 470: Web Science Keith Vertanen Mo*va*on Virtualiza*on Overview Setup process (DigitalOcean) Securing a new Ubuntu VM So

More information

Penetration Testing and Fuzzing. John Slankas

Penetration Testing and Fuzzing. John Slankas Penetration Testing and Fuzzing John Slankas jbslanka@ncsu.edu Course Slides adapted from OWASP Testing Guide v4 CSC 515 Software Security Penetration Testing aka Ethical Hacking Art of testing a running

More information

TCP, UDP Ports, and ICMP Message Types1

TCP, UDP Ports, and ICMP Message Types1 Appendix A APPENDIX A TCP, UDP Ports, and ICMP Message Types1 I list useful TCP, UDP ports, and ICMP message types in this appendix. A comprehensive list of registered TCP and UDP services may be found

More information

Scanning. Course Learning Outcomes for Unit III. Reading Assignment. Unit Lesson UNIT III STUDY GUIDE

Scanning. Course Learning Outcomes for Unit III. Reading Assignment. Unit Lesson UNIT III STUDY GUIDE UNIT III STUDY GUIDE Course Learning Outcomes for Unit III Upon completion of this unit, students should be able to: 1. Recall the terms port scanning, network scanning, and vulnerability scanning. 2.

More information

TCP TCP/IP: TCP. TCP segment. TCP segment. TCP encapsulation. TCP encapsulation 1/25/2012. Network Security Lecture 6

TCP TCP/IP: TCP. TCP segment. TCP segment. TCP encapsulation. TCP encapsulation 1/25/2012. Network Security Lecture 6 TCP TCP/IP: TCP Network Security Lecture 6 Based on IP Provides connection-oriented, reliable stream delivery service (handles loss, duplication, transmission errors, reordering) Provides port abstraction

More information

TMS Agent Troubleshooting procedures for Cisco TelePresence VCS and TMS

TMS Agent Troubleshooting procedures for Cisco TelePresence VCS and TMS TMS Agent Troubleshooting procedures for Cisco TelePresence VCS and TMS Reference Guide Cisco VCS Cisco TMS April 2012 Procedures compiled by Chad Johnson, Zac Colton, & Vernon Depee This document has

More information

Lab 5 Nessus Vulnerability Scan Report

Lab 5 Nessus Vulnerability Scan Report Lab 5 Nessus Vulnerability Scan Report This handout is a printout of the results of a Nessus vulnerability scan. The scan was performed on the mock IT infrastructure in the lab environment for the Jones

More information

Studying the Security in VoIP Networks

Studying the Security in VoIP Networks Abstract Studying the Security in VoIP Networks A.Alseqyani, I.Mkwawa and L.Sun Centre for Security, Communications and Network Research, Plymouth University, Plymouth, UK e-mail: info@cscan.org Voice

More information

Port Mirroring in CounterACT. CounterACT Technical Note

Port Mirroring in CounterACT. CounterACT Technical Note Table of Contents About Port Mirroring and the Packet Engine... 3 Information Based on Specific Protocols... 4 ARP... 4 DHCP... 5 HTTP... 6 NetBIOS... 7 TCP/UDP... 7 Endpoint Lifecycle... 8 Active Endpoint

More information

Forescout. Configuration Guide. Version 11.0

Forescout. Configuration Guide. Version 11.0 Forescout Version 11.0 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Configure Transmission Control Protocol (TCP) and User Datagram Protocol (UDP) Service Settings on a Switch

Configure Transmission Control Protocol (TCP) and User Datagram Protocol (UDP) Service Settings on a Switch Configure Transmission Control Protocol (TCP) and User Datagram Protocol (UDP) Service Settings on a Switch Objective Transmission Control Protocol (TCP) and User Datagram Protocol (UDP) are transportation

More information

Security and Protection

Security and Protection Security and Protection René Serral-Gracià Xavier Martorell-Bofill 1 1 Universitat Politècnica de Catalunya (UPC) May 26, 2014 Lectures 1 System administration introduction 2 Operating System installation

More information

The SSL device also supports the 64-bit Internet Explorer with new ActiveX loaders for Assessment, Abolishment, and the Access Client.

The SSL device also supports the 64-bit Internet Explorer with new ActiveX loaders for Assessment, Abolishment, and the Access Client. WatchGuard SSL v3.2 Update 2 Release Notes Supported Devices SSL 100 and 560 WatchGuard SSL OS Build 452330 Revision Date 11 November 2014 Introduction WatchGuard is pleased to announce the release of

More information

CIT 480: Securing Computer Systems

CIT 480: Securing Computer Systems CIT 480: Securing Computer Systems Scanning CIT 480: Securing Computer Systems Slide #1 Topics 1. Port Scanning 2. Stealth Scanning 3. Version Identification 4. OS Fingerprinting CIT 480: Securing Computer

More information

TCP/IP Fundamentals. Introduction. Practice Practice : Name. Date Period

TCP/IP Fundamentals. Introduction. Practice Practice : Name. Date Period Name Date Period TCP/IP Fundamentals Introduction For the Network+ Certification exam, you should be able to identify the class of an IP address, an APIPA IP address, and a private IP address as well as

More information

Nsauditor White Paper. Abstract

Nsauditor White Paper. Abstract Nsauditor White Paper NSASOFT LLC. http://www.nsauditor.com E-mail: info@nsauditor.com Information in this document is subject to change without notice. Companies, names, and data used in examples herein

More information

Inforland

Inforland 資料 Windows Server 2008 の TCP IP の Protocol と Services 機能仕様書 Inforland 048-592-2768 Rev. 01 2008/11/08 株式会社インフォランド 中田隆 1. Protocol (Windows Server 2008) Copyright (c) 1993-2006 Microsoft Corp. This file

More information

A Robust Classifier for Passive TCP/IP Fingerprinting

A Robust Classifier for Passive TCP/IP Fingerprinting A Robust Classifier for Passive TCP/IP Fingerprinting Rob Beverly MIT CSAIL rbeverly@csail.mit.edu April 20, 2004 PAM 2004 Typeset by FoilTEX Outline A Robust Classifier for Passive TCP/IP Fingerprinting

More information

ETHICAL HACKING LAB SERIES. Lab 13: Exploitation with IPv6

ETHICAL HACKING LAB SERIES. Lab 13: Exploitation with IPv6 ETHICAL HACKING LAB SERIES Lab 13: Exploitation with IPv6 Certified Ethical Hacking Domains: System Hacking, Penetration Testing Document Version: 2015-08-14 otherwise noted, is licensed under the Creative

More information

Host Identity Sources

Host Identity Sources The following topics provide information on host identity sources: Overview: Host Data Collection, on page 1 Determining Which Host Operating Systems the System Can Detect, on page 2 Identifying Host Operating

More information

Scan Report. March 6, 2015

Scan Report. March 6, 2015 Scan Report March 6, 2015 This document reports on the results of an automatic security scan. The scan started at Fri Mar 6 14:05:50 2015 UTC and ended at Fri Mar 6 14:11:32 2015 UTC. The report first

More information

Network Vulnerability Scan

Network Vulnerability Scan Network Vulnerability Scan Aug 28, 2018 Ethnio, Inc. 6121 W SUNSET BLVD LOS angeles, CA 90028 Tel (888) 879-7439 ETHN.io Summary Ethnio conducts ongoing network vulnerability scans using both Qualys and

More information

OG150 Device Monday, 13 May :23 PM OG150-DISTRIBUTION-LIST OG150 Security Report.

OG150 Device Monday, 13 May :23 PM OG150-DISTRIBUTION-LIST OG150 Security Report. Johnson, Darren From: Sent: To: Subject: OG150 Device [razzlerock666@gmail.com] Monday, 13 May 2013 8:23 PM OG150-DISTRIBUTION-LIST OG150 Security Report. The OG150 has completed several automated tests

More information

Optimization of Virtual Honeynet with Implementation of Host Machine as Honeywall

Optimization of Virtual Honeynet with Implementation of Host Machine as Honeywall Optimization of Virtual Honeynet with Implementation of Host Machine as Honeywall Thesis Report Submitted in fulfillment of the requirements For the award of degree of Master of Engineering in Information

More information

Scan Report. March 6, 2015

Scan Report. March 6, 2015 Scan Report March 6, 2015 This document reports on the results of an automatic security scan. The scan started at Fri Mar 6 13:29:13 2015 UTC and ended at Fri Mar 6 13:34:10 2015 UTC. The report first

More information

ForeScout CounterACT. Configuration Guide. Version 10.8

ForeScout CounterACT. Configuration Guide. Version 10.8 ForeScout CounterACT Endpoint Module: HPS Inspection Engine Version 10.8 Table of Contents About the HPS Inspection Engine... 5 Requirements... 5 Supported Windows Operating Systems... 5 Accessing and

More information

Pwn ing you(r) cyber offenders

Pwn ing you(r) cyber offenders Pwn ing you(r) cyber offenders Presented by: Piotr Duszynski @drk1wi ;WHOAMI;#? Senior Security Consultant @Trustwave (OSCE, OSCP, ) In security field for the past 6 years, hacking since 9 Enjoys security

More information

Pwn ing you(r) cyber offenders

Pwn ing you(r) cyber offenders Pwn ing you(r) cyber offenders Presented by: Piotr Duszynski @drk1wi ;WHOAMI;#? Senior Security Consultant @Trustwave OSCP, OSCE, CEH In security field for the past 6 years, hacking since 9 Enjoys security

More information

Scan Report. Contents. November 15, Result Overview 2

Scan Report. Contents. November 15, Result Overview 2 Scan Report November 15, 2016 This document reports on the results of an automatic security scan. All dates are displayed using the timezone Coordinated Universal Time, which is abbreviated UTC. The task

More information

Parallels Management Suite for Microsoft SCCM 2007

Parallels Management Suite for Microsoft SCCM 2007 Parallels Management Suite for Microsoft SCCM 2007 Administrator's Guide Copyright 1999-2013 Parallels IP Holdings GmbH and its affiliates. All rights reserved. Parallels IP Holdings GmbH Vordergasse 59

More information

Network Function Property Algorithm. CounterACT Technical Note

Network Function Property Algorithm. CounterACT Technical Note Table of Contents About the Network Function Property... 3 Network Function Algorithm Criteria... 4 1. Manual Classification... 4 2. Managed CounterACT Appliance... 4 3. Managed Endpoint... 4 4. Switch

More information

Offensive Technologies

Offensive Technologies University of Amsterdam System and Network Engineering Offensive Technologies OS3 Network Security Assessment Students: Peter van Bolhuis Kim van Erkelens June 1, 2014 Executive Summary Being a security

More information

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51 Acknowledgments Introduction Part I: The Basics in Depth 1 Chapter 1: Windows Attacks 3 Attack Classes 3 Automated versus Dedicated Attacker 4 Remote versus Local 7 Types of Attacks 8 Dedicated Manual

More information

Windows Insecurity. Penetrated. v0.11

Windows Insecurity. Penetrated. v0.11 Windows Insecurity Penetrated v0.11 1 Copyright (c) 2004 ADRIAN PASTOR. Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License, Version

More information

Wireshark: Are You Under Attack? Kyle Feuz School of Computing

Wireshark: Are You Under Attack? Kyle Feuz School of Computing Wireshark: Are You Under Attack? Kyle Feuz School of Computing Introduction Download Wireshark and capture files https://www.wireshark.org/download.html http://icarus.cs.weber.edu/~kfeuz/downloads/sai

More information

CMSC 332 Computer Networks Transport Layer

CMSC 332 Computer Networks Transport Layer CMSC 332 Computer Networks Transport Layer Professor Szajda Announcements Project I - I ll test against various clients (still possibly an issue in spec). Project 2 will be posted soon (but first, I want

More information

Administrator's Guide

Administrator's Guide Administrator's Guide Contents Administrator's Guide... 7 Using Web Config Network Configuration Software... 8 About Web Config... 8 Accessing Web Config... 8 Restricting Features Available for Users...

More information

Administrator's Guide

Administrator's Guide Administrator's Guide Contents Administrator's Guide... 7 Using Web Config Network Configuration Software... 8 About Web Config... 8 Accessing Web Config... 8 Restricting Features Available for Users...

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

Stonesoft Management Center. Release Notes Revision A

Stonesoft Management Center. Release Notes Revision A Stonesoft Management Center Release Notes 6.1.3 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 4 New features on page 5 Enhancements

More information

Installation Prerequisites

Installation Prerequisites This chapter includes the following sections: Supported Platforms, page 1 Supported Web Browsers, page 2 Required Ports, page 2 System Requirements, page 5 Important Prerequisites for Installing Cisco

More information

Scan Report Executive Summary. Part 2. Component Compliance Summary IP Address :

Scan Report Executive Summary. Part 2. Component Compliance Summary IP Address : Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 03/18/2015 Scan expiration date: 06/16/2015 Part 2. Component

More information

Configuring Firewalls for SiteProtector Traffic

Configuring Firewalls for SiteProtector Traffic IBM Proventia Management SiteProtector System Configuring Firewalls for SiteProtector Traffic Version 2.0, Service Pack 7, July 29, 2008 Overview SiteProtector cannot function properly if firewalls prevent

More information

Network Review TEJ4M. SBrace

Network Review TEJ4M. SBrace Network Review TEJ4M SBrace Example of how the OSI Layers work using an e-mail sent from the computer on the left. Email sent from John: Meet me at Carl s 1:30 John Identify sender and intended receiver;

More information

Administrator's Guide

Administrator's Guide Administrator's Guide Administrator's Guide Welcome to the Administrator's Guide. For a printable PDF copy of this guide, click here. Note: Not all features mentioned in this Administrator's Guide are

More information

ch02 True/False Indicate whether the statement is true or false.

ch02 True/False Indicate whether the statement is true or false. ch02 True/False Indicate whether the statement is true or false. 1. No matter what medium connects computers on a network copper wires, fiber-optic cables, or a wireless setup the same protocol must be

More information

RPC Over HTTP Install Windows Server 2003 Configure your Exchange 2003 front-end server as an RPC Proxy server

RPC Over HTTP Install Windows Server 2003 Configure your Exchange 2003 front-end server as an RPC Proxy server RPC Over HTTP Exchange 2003 and Outlook 2003, combined with Windows Server 2003, supports the use of RPC over HTTP to access Exchange. Using the Microsoft Windows RPC over HTTP feature eliminates the need

More information

IPv6-Scanning. Kathrin Hufnagl IT-SECX

IPv6-Scanning. Kathrin Hufnagl IT-SECX IPv6-Scanning 350 Billiarden Mal zum Mars und wieder zurück: Der unwahrscheinlich große IPv6-Adressbereich und wie man Hosts für externe und interne Sicherheitsüberprüfungen findet Kathrin Hufnagl 10.11.2017

More information

Module 19 : Threats in Network What makes a Network Vulnerable?

Module 19 : Threats in Network What makes a Network Vulnerable? Module 19 : Threats in Network What makes a Network Vulnerable? Sharing Unknown path Many points of attack What makes a network vulnerable? Unknown perimeter Anonymity Complexity of system Categories of

More information

Certified Vulnerability Assessor

Certified Vulnerability Assessor Certified Vulnerability Assessor COURSE BENEFITS Course Title:Certified Vulnerability Assessor Duration: 3Day Language: English Class Format Options: Instructor-led classroom Live Online Training Prerequisites:

More information

Services: Monitoring and Logging. 9/16/2018 IST346: Info Tech Management & Administration 1

Services: Monitoring and Logging. 9/16/2018 IST346: Info Tech Management & Administration 1 Services: Monitoring and Logging 9/16/2018 IST346: Info Tech Management & Administration 1 Recall: Server vs. Service A server is a computer. A service is an offering provided by server(s). HTTP 9/16/2018

More information

SolarWinds Engineer s Toolset Fast Fixes to Network Issues

SolarWinds Engineer s Toolset Fast Fixes to Network Issues DATASHEET SolarWinds Engineer s Toolset Fast Fixes to Network Issues SolarWinds Engineer s Toolset (ETS) helps you monitor and troubleshoot your network with the most trusted tools in network management.

More information

Scan Report. March 6, 2015

Scan Report. March 6, 2015 Scan Report March 6, 2015 This document reports on the results of an automatic security scan. The scan started at Fri Mar 6 14:15:40 2015 UTC and ended at Fri Mar 6 14:25:44 2015 UTC. The report first

More information

Features of Netcat. Abstract. Keywords. I. Introduction. II. History. Jeffrey Kurcz School of Computer Science University of Windsor

Features of Netcat. Abstract. Keywords. I. Introduction. II. History. Jeffrey Kurcz School of Computer Science University of Windsor Features of Netcat Jeffrey Kurcz School of Computer Science University of Windsor kurcz@uwindsor.ca Abstract This paper discusses the many uses that Netcat can perform for many different tasks that need

More information

Scan Results May 29, 2012

Scan Results May 29, 2012 Scan Results May 29, 2012 Report Summary User Name: Roberto Chana Login Name: sebyt-rc Company: SELLBYTEL GROUP S.A User Role: Manager Address: Guitard 43, 3ra planta City: Barcelona State: ne Zip: 08014

More information

OPENSTACK CLOUD RUNNING IN A VIRTUAL MACHINE. In Preferences, add 3 Host-only Ethernet Adapters with the following IP Addresses:

OPENSTACK CLOUD RUNNING IN A VIRTUAL MACHINE. In Preferences, add 3 Host-only Ethernet Adapters with the following IP Addresses: OPENSTACK CLOUD RUNNING IN A VIRTUAL MACHINE VirtualBox Install VirtualBox In Preferences, add 3 Host-only Ethernet Adapters with the following IP Addresses: 192.168.1.2/24 192.168.2.2/24 192.168.3.2/24

More information

Using CSC SSM with Trend Micro Damage Cleanup Services

Using CSC SSM with Trend Micro Damage Cleanup Services APPENDIXD Using CSC SSM with Trend Micro Damage Cleanup Services Trend Micro InterScan for CSC SSM works with Trend Micro Damage Cleanup Services (DCS) as part of an enterprise protection strategy. The

More information

Outline. Inter-Process Communication. IPC across machines: Problems. CSCI 4061 Introduction to Operating Systems

Outline. Inter-Process Communication. IPC across machines: Problems. CSCI 4061 Introduction to Operating Systems Outline CSCI 4061 Introduction to Operating Systems ing Overview Layering and Protocols TCP/IP Protocol Family Client-Server Model Instructor: Abhishek Chandra 2 Inter-Process Communication Intra-node:

More information

The ACK and NACK of Programming

The ACK and NACK of Programming NFJS Software Symposium Series 2012 The ACK and NACK of Programming Ken Sipe About Speaker http://kensipe.blogspot.com/ http://del.icio.us/kensipe twitter: @kensipe ken.sipe@gmail.com Developer: Embedded,

More information

Administrator's Guide

Administrator's Guide Administrator's Guide Contents Administrator's Guide... 7 Using Web Config Network Configuration Software... 8 About Web Config... 8 Accessing Web Config... 8 Changing the Administrator Password in Web

More information

Networking Protocol Stack

Networking Protocol Stack Lecture Computer Communications & Networks 03 Networking Protocol Stack Dr. Muhammad Yousaf Assistant Professor, Faculty of Computing, Riphah International University, Islamabad Networking Protocols Set

More information

Hands-On Ethical Hacking and Network Defense

Hands-On Ethical Hacking and Network Defense Hands-On Ethical Hacking and Network Defense Chapter 2 TCP/IP Concepts Review Last modified 1-11-17 Objectives Describe the TCP/IP protocol stack Explain the basic concepts of IP addressing Explain the

More information

Cisco ASA Next-Generation Firewall Services

Cisco ASA Next-Generation Firewall Services Q&A Cisco ASA Next-Generation Firewall Services Q. What are Cisco ASA Next-Generation Firewall Services? A. Cisco ASA Next-Generation Firewall Services are a modular security service that extends the Cisco

More information

Change Schema Active Directory Domain Name 2003

Change Schema Active Directory Domain Name 2003 Change Schema Active Directory Domain Name 2003 The Active Directory directory service is a distributed database that stores and Server and Windows Server 2003, the directory service is named Active Directory.

More information

2 Hardening the appliance

2 Hardening the appliance 2 Hardening the appliance 2.1 Objective For security reasons McAfee always recommends putting the McAfee Web Gateway appliance behind a firewall. For added security McAfee also recommends that the appliance

More information

Load Balancing Microsoft Print Server

Load Balancing Microsoft Print Server Load Balancing Microsoft Print Server Quick Reference Guide v1.0.1 ABOUT THIS GUIDE This document provides a quick reference guide on how to load balance Microsoft Print Servers using Loadbalancer.org

More information

Administrator's Guide

Administrator's Guide Administrator's Guide Contents Administrator's Guide... 7 Using Web Config Network Configuration Software... 8 About Web Config... 8 Accessing Web Config... 8 Changing the Administrator Password in Web

More information

CSC 574 Computer and Network Security. TCP/IP Security

CSC 574 Computer and Network Security. TCP/IP Security CSC 574 Computer and Network Security TCP/IP Security Alexandros Kapravelos kapravelos@ncsu.edu (Derived from slides by Will Enck and Micah Sherr) Network Stack, yet again Application Transport Network

More information

CompTIA JK CompTIA Academic/E2C Security+ Certification. Download Full Version :

CompTIA JK CompTIA Academic/E2C Security+ Certification. Download Full Version : CompTIA JK0-022 CompTIA Academic/E2C Security+ Certification Download Full Version : https://killexams.com/pass4sure/exam-detail/jk0-022 Answer: C QUESTION: 195 A security engineer is asked by the company

More information

Responder for Purple Teams

Responder for Purple Teams Responder for Purple Teams Responder for Purple Teams whoami Why this talk? Responder Overview Related Tools WPAD Attack Analyse Mode Defense whoami Full-Spectrum Cyber Person Nearly 20 years of this stuff

More information

Getting started with System Center Essentials 2007

Getting started with System Center Essentials 2007 At a glance: Installing and upgrading Configuring Essentials 2007 Troubleshooting steps Getting started with System Center Essentials 2007 David Mills System Center Essentials 2007 is a new IT management

More information

REMOTE ACCESS IPSEC. Course /14/2014 Global Technology Associates, Inc.

REMOTE ACCESS IPSEC. Course /14/2014 Global Technology Associates, Inc. REMOTE ACCESS IPSEC Course 4002 1 Remote Access Features! Granular Network Access and Authorization based on groups and policies.! Windows, Linux, and MAC client support. Windows ShrewSoft Client MAC IPSecuritas

More information

Windows Vista Security Posture. Matthew Cook Network & Security Manager Loughborough University

Windows Vista Security Posture. Matthew Cook Network & Security Manager Loughborough University Windows Vista Security Posture Matthew Cook Network & Security Manager Loughborough University A bit about myself Network & Security Manager at Loughborough University Team of ten IT Professionals Worked

More information

Port Scanning A Brief Introduction

Port Scanning A Brief Introduction Port Scanning A Brief Introduction Sven Helmer April 4, 2018 Contents 1 Background 2 1.1 Ports.................................... 2 1.2 Port Scanning............................... 2 1.3 Port Scanning

More information

Fundamentals of Computer Networking AE6382

Fundamentals of Computer Networking AE6382 Computer networks are an integral part of the modern computing infrastructure The local network (LAN) is usually Ethernet LAN s are inter-connected with other LAN s in a hierarchical fashion eventually

More information

Monitoring SharePoint 2007/ 2010/ 2013 Server using EventTracker

Monitoring SharePoint 2007/ 2010/ 2013 Server using EventTracker Monitoring SharePoint 2007/ 2010/ 2013 Server using EventTracker Publication Date: June 12, 2012 Abstract EventTracker allows you to effectively manage your systems and provides operational efficiencies

More information

DameWare Server. Administrator Guide

DameWare Server. Administrator Guide DameWare Server Administrator Guide About DameWare Contact Information Team Contact Information Sales 1.866.270.1449 General Support Technical Support Customer Service User Forums http://www.dameware.com/customers.aspx

More information

HTG XROADS NETWORKS. Network Appliance How To Guide: EdgeBPR (Shaping) How To Guide

HTG XROADS NETWORKS. Network Appliance How To Guide: EdgeBPR (Shaping) How To Guide HTG X XROADS NETWORKS Network Appliance How To Guide: EdgeBPR (Shaping) How To Guide V 3. 8 E D G E N E T W O R K A P P L I A N C E How To Guide EdgeBPR XRoads Networks 17165 Von Karman Suite 112 888-9-XROADS

More information

A. All equipment and materials used shall be standard components that are regularly manufactured and used in the manufacturer s system.

A. All equipment and materials used shall be standard components that are regularly manufactured and used in the manufacturer s system. IX30 SERIES SARIX NETWORK CAMERA TECHNICAL SPECIFICATIONS SECURITY SYSTEM DIVISION 28 ELECTRONIC SAFETY AND SECURITY LEVEL 1 28 20 00 ELECTRONIC SURVEILLANCE LEVEL 2 28 23 00 VIDEO SURVEILLANCE LEVEL 3

More information

Decoder Firmware B1D-220-V AC User s Manual Decoder Firmware B1D-220-V AC User s Manual

Decoder Firmware B1D-220-V AC User s Manual Decoder Firmware B1D-220-V AC User s Manual Decoder Firmware B1D-220-V3.03.07-AC User s Manual i Table of Contents INTRODUCTION 1 1.1 Minimum system requirements 1 1.2 Preparation before setup 2 1.2.1 Setup your PC network 2 1.3 Configuring the

More information

IDS-141A/181A. Industrial 4-port/8-port slim type serial to Ethernet device server. Features. Introduction. DS-Tool

IDS-141A/181A. Industrial 4-port/8-port slim type serial to Ethernet device server. Features. Introduction. DS-Tool 4/8 Port v1.5 / Dec, 2011 Features 4-port/8-port slim type serial to Ethernet device server Operating Modes : Virtual Com, Tunnel, TCP Server, TCP Client, UDP Multiple host devices : 5 host devices: Virtual

More information