ISEC3700 ASSIGNMENT 2 LEARNING KALI LINUX LYNDA COURSE

Size: px
Start display at page:

Download "ISEC3700 ASSIGNMENT 2 LEARNING KALI LINUX LYNDA COURSE"

Transcription

1 ISEC3700 ASSIGNMENT 2 LEARNING KALI LINUX LYNDA COURSE Joudrey, Mark NSCC TRURO CAMPUS November 18, 2018

2 Contents Getting Started An Overview of Metasploit, Maltego, and Wifite... 2 Setting up the VirtualLab with VMware Workstation... 3 Screenshots of Virtual Machines Installing Virtual Machines and Appliances... 5 Exploring Kali Linux applications... 5 Gathering information with DMitry and DNSenum... 5 Conducting a vulnerability assessment... 6 Topic Summaries and Analysis... 7 Information Gathering (Understanding the Target)... 7 Introducing DMitry... 7 Introducing DNSenum Introducing Maltego Vulnerability Analysis Identifying web vulnerabilities with Nikto Installing and Running OpenVAS Installing and using Vega Passwords and Hashes Windows Credential Editor John (CLI) John (CLI) Windows Johnny (John The Ripper) Pass the Hash Use Rainbow Tables Exploiting Targets Exploit Linux with Metasploit Introducing mfsvenom Exploiting with Armitage Pivot Through the Network Getting Stealth and Persistence Access Course Results Page 1

3 Getting Started An Overview of Metasploit, Maltego, and Wifite Kali Linux is a Debian-Linux based operating system created for the sole purpose of IT Security testing. Penetration Testing (pen-testing for short) is becoming an increasing role of IT sysadmins and devops for security company infrastructure compliance, as the need for data security becomes an increasing necessity in businesses small to large, and even personal computing. Emphasis on business security, even though networks can be secured by many forms of equipment hardware, and software mitigation techniques, vulnerabilities appear every day in all forms of software, and IT professionals cannot always rely on their primary security counter-measure systems. Kali Linux comes pre-bundled with Metasploit, among other tools. Metasploit is a security vulnerability knowledgebase that not only contains information on vulnerabilities within its framework. It also contains exploits for carrying out attack-tests on client devices within a network infrastructure to provide feedback and insight to the pen-tester of the current security state of his or her network environment. If an attack is successful, the user can choose to carry out further exploitation of the enddevice to see the potential magnitude of the present vulnerability. Impact on the devices affected can vary depending on how often they are patched, monitored, and maintained. Within the Lynda course, instructor Malcolm Shore walks you through the usage of Metasploit not only through shell, but through its GUI application Armitage. Armitage makes beginning the use of Metasploit easier for newbies to Metasploit as it provides interactivity of options that would normally have to be executed via terminal commands. Examples of the interactivity include but aren t limited to, the current state icon of the enduser device. When a host has a recognized operating system, its icon will change. Also, when a computer goes from secure to compromised, its icon will change to a red hue with lightning bolts encased around it. This provides more fluid understanding for new users, but it can be assumed sometimes false positives could occur if any part of the Armitage code becomes not current or obsolete. This is where having a thorough understanding of the code behind Metasploit could separate recreational users from seasoned/veteran Metasploit users. Metasploit is primarily focuses on software-based vulnerabilities within internet protocols such as SMB, HTTP(S), and <BLANK>, along with operating system vulnerabilities such as Windows UAC, user password module bypassing, as well as creating a Fully Undetectable (FUD) payload. These are all serious but well-established attack-vectors for malicious/rogue users also known as threat agents. These attack-vectors can traverse the network through a local and/or remote means - depending on the hacker. Security of information systems through vulnerabilities within your system can be important to look after, but what happens if your company is potentially sharing too much information? Maltego helps with maintaining control of your information security by performing public queries to the internet to provide reports back on queried entity or entities. Maltego is primarily a tool for security researchers and associates along with private investigators and IT administrators alike. IT provides data mining capabilities for not only people but web-based information of infrastructure alike: such as DNS, whois, -servers, different types of metadata, and even API information. Wifite is a wireless penetration tool wifi tool for handling attacks on wireless WEP, WPA, and WPS encrypted networks in a row. It is a GUI/CLI hybrid meaning it runs in the terminal of linux but it also displays in a human readable text-based menu making it easy to start running attacks for beginners. This is not to confused with being an easy tool to start using, but however it is in fact still a tool that requires understanding of how the attacks are carried out, as they do not crack all networks natively by Page 2

4 any stretch of the imagination and may require further software intervention along with further human intervention. It advertises as an automated wireless auditor. Setting up the VirtualLab with VMware Workstation We were asked to use VirtualBox as our main type-ii hypervisor. With my laptop I was faced with performance issues using VirtualBox so I was unfortunately forced to use VMware Workstation as my main hypervisor since every troubleshooting technique I tried carried similar results across all virtual machines required as part of the assignment. Troubleshooting options I tried: Installing distribution-based versions of additional guest tools included with virtualbox and within googled recommendations of each distribution Hardware modifications of each VM including: CPU count (1-2 max), RAM adjustments (10GB RAM max), Video Memory (128MB max) Tried using older versions of VirtualBox as well as the newest version of VirtualBox. VMware Workstation seemed like the only feasible option that didn t make my machine run in an unstable manner carrying out the assignment. The setup included installing Kali Linux 64-Bit with updates, Debian 9, Metasploitable, and a Windows 7 VM. All these VMs run within a Host-Only internal environment ( x network), with Kali being a NAT d private environment with the Laptop so it and it alone can communicate with the outside world( xx NAT network x internal host-only network). Linux <hostname> kali2-amd64 #1 SMP Debian kali1 ( ) x86_64 GNU/Linux (uname -a) Page 3

5 Linux <hostname> amd64 #1 SMP Debian ( ) x86_64 GNU/Linux (uname -a) An example of metasploitable. In this photo is the /var/www folder on metasploitable. IE11.Win7.VMWare.zip IE11.Win7.VirtualBox.zip Page 4

6 Installing Virtual Machines and Appliances Installing the virtual machines and appliances was rather simple as it only required that we set the networks to NAT with each other and just perform installs through the means of typical.iso step-bystep and.ova imports. After that I would just simple perform apt-get update && apt-get upgrade on all machines to make sure everything was all as up to date as possible, so machines were current with each other. I performed necessary restarts I saw fit after updates and installing the VMware tools software just so updates would integrate as they were designed to. Exploring Kali Linux applications For a quick overview of Kali Linux s included tools, one could view the website Kali Linux Tools Listing for a listing of all tools currently loaded on a post-installation boot. Like many web-based documentation platforms, it gives a breakdown of each individual item, including a description, examples of use, and a raw copy of the readme file attached to the item page. This is especially handy for any learner looking to dive into the IT Security Kali Linux world and discover penetration testing tools within the open-source world. Many topics explained for each item is especially technical and may require deeper research than other items. An example of a tool would include sslstrip as it is a simple vulnerability for terminating https traffic and redirecting it to http. This tool could only work in some situations as most websites and browsers have counter-measures in place to stop this particular attack(exploit) from happening. Some patches may make attacks like this become available so as an IT administrator, it is always important to stay up to date with security knowledge-bases and news feed outlets to see when these events do happen. An example of a tool that require a larger scope of research include OVAS, Sqlninja, and RainbowCrack just as starters. The reason I say these tools is because unlike sslstrip it requires some background knowledge on the vulnerabilities you are testing for or in hacker s eye, taking advantage of. OVAS outputs information on vulnerabilities and solution types, but it does not give you the exact stepby-step walkthrough of the solution. Sqlninja requires knowledge of what SQL actually is, what the syntax is, and what the terminology means of the SQL vulnerabilities you are testing for. If you don t understand SQL schema structure, and the intricacies of a particular SQL database, you won t be able to efficiently work with testing at as further depth as potentially possible. RainbowCrack requires you to understand exactly what happens with rainbow tables and how to implement the attack and establish connections to an attack vector. Gathering information with DMitry and DNSenum Dmitry is a tool specific for the use of domain queries. It allows you to perform sub-domain lookups tied to a particular primary domain. Results can provide a great deal of overlay to security techs who want further verification to sub-domains they don t have administrative cpanel access to. Granted there are online tools such as pentest-tools.com that can provide similar information gathering to Dmitry, but Kali Linux as a pre-bundle adds extra value and options as opposed to other web-based pentesting utilities. DMitry also allows for whois lookups, and TCP port lookups which have been around for awhile but still are yet another reason to have the utility available as a security tech. Page 5

7 DNSenum is a further look into DNS enumerations of A records, MX records, nameservers, etc. It is a query tool that puts a lot of its attention in data mining of web server data and the contents stored on web servers. Conducting a vulnerability assessment For conducting vulnerability assessments of a particular host or network, Kali Linux comes preloaded with a few tools to perform such tasks. For the initial vulnerability test I ran on a metasploitable VM, I used Nikto. Nikto is a CLI-based vulnerability scanner that provides live feedback of vulnerabilities found within the entity being scanned. The output of Nikto scan on host > nikto -h Page 6

8 Photos Topic Summaries and Analysis Information Gathering (Understanding the Target) Introducing DMitry Description This is a Dmitry query of a command where it returns information on the domain lookup, subdomains attached to the domain. Below is a full output of a simple dmitry google.com query. ARIN listings - Regional Internet Registries (RIRs) are nonprofit corporations that administer and register Internet Protocol (IP) address space and Autonomous System (AS) numbers within a defined region. RIRs also work together on joint projects. wledge/rirs.html AFRINIC Africa, portions of the Indian Ocean APNIC Portions of Asia, portions of Oceania ARIN Canada, many Caribbean and North Atlantic islands, and the United States LACNIC Latin America, portions of the Caribbean RIPE NCC Europe, the Middle East, Central Asia Page 7

9 Page 8

10 Page 9

11 Photos Introducing DNSenum Description Results of > dnsenum scanme.org Multithreaded perl script to enumerate DNS information of a domain and to discover noncontiguous ip blocks. OPERATIONS: Get the host s addresse (A record). Get the namservers (threaded). Get the MX record (threaded). Perform axfr queries on nameservers and get BIND VERSION (threaded). Get extra names and subdomains via google Page 10

12 scraping (google query = allinurl: -www site:domain ). Brute force subdomains from file, can also perform recursion on subdomain that have NS records (all threaded). Calculate C class domain network ranges and perform whois queries on them (threaded). Perform reverse lookups on netranges ( C class or/and whois netranges) (threaded). Write to domain_ips.txt file ip-blocks. Photos Introducing Maltego Description When Maltego first opens, you want to click Create a new graph or simply hit ctrl+t. To demonstrate a maltego DNS query, you want to search through the entity palette listing and select the Domain An internet domain and drag it into the new graph tab you just created. Page 11

13 The domain it defaults to is paterva.com, the main website for Maltego. To change the domain to query, simply edit the domain name field in the property view tab. When you right click the domain icon in the graph-view, it will show you Run Transform(s) These are the query types available. There are configure and run all buttons next to most of the transforms. Under configure you will see a list of all the types of transforms. This can be especially useful for newbies to Maltego to explore the scope and complexity of the scans being performed. Page 12

14 Run all on DNS from Domain is what I run for the first scan. This will display sub-domains attached to scanme.org For the transform scan with scanme.org these were the following results. To add to the previous scan, you can select any of the sub domains and perform additional queries. I selected Resolve to IP to make a graphic appear with the sub-domain IP Maltego nmap.scanme.org showcase of the IP address tied to the domain. In this case the IP of the sub-domain is Page 13

15 Vulnerability Analysis Identifying web vulnerabilities with Nikto Photos Description Nikto Web Scanner is a Web server scanner that tests Web servers for dangerous files/cgis, outdated server software and other problems. It performs generic and server type specific checks. It also captures and prints any cookies received. - Wikipedia Installing and Running OpenVAS Photos Description Installation instructions for installing OpenVAS from scratch on Kali Linux After installation prompt for opening OpenVAS in its Web UI interface. Usr: admin Pw: 2461ffca c4a- 843b-731a2457bf68 Page 14

16 OpenVAS Web-GUI based on port 9392 Task Wizard for scanning a host. Ongoing scan page of a host. This particular host is Kali Linux. Page 15

17 Scan base results of host on without report. Scan results page of 17 vulnerabilities found on a Kali Linux host. Photos/Instructions Installing and using Vega Description (extract into home directory in vega folder) > sudo update-alternatives -- config java and choose java 8 if available Add the following to sources.list Page 16

18 deb stretch main deb-src stretch main deb stretch main deb-src stretch main > sudo apt-get install libwebkitgtk-1.0 > sudo./vega Main screen of Vega when you open the software. Vega scan ongoing on which is a metasploitable machine. Live results will appear, and you can scroll down to see them. These results are pretty much in plain English which makes troubleshooting the problems easier to fix. Page 17

19 An example of this is the Cleartext Password over HTTP which requires the installation of a HTTPs certificate of some sort This scan continued for about 3hours and still only made it to a climbing 30% completion. Vega proxy is rather simple to integrate with web browsers as it is just a matter of going to the Proxy tab and clicking the toolbar at the top-left of Vega. Here is what was prompted in the Request tab when loading a virtual machine IP running metasploitable. Page 18

20 Passwords and Hashes Windows Credential Editor Photos Description Running wce is considered a hacking tool by most anti-viruses and will get flagged. WCE is a tool that can not only show the hash of usernames passwords, but if you attach the -w option, it will show the passwords in plain-text. Using the -g option will convert an input of your choice to NTLM hash format. If you add a new user, they should appear on the list in wce. If you do the command > wce -l -o name.txt It will output the dump of the wce listings to the.txt document. Page 19

21 Photos John (CLI) Description Before I began, I made a copy of the shadow file which stores hashes of usernames on the Linux machine. After that I output the file just to see the template of the original shadow file. I shortened down the list in the screenshots quite a bit just to show a few of the many linux users. Notice root and mork user names. Root being root user, and mork being a user I created for samba purposes. Here is the input of the shadow file to john application which looks after the offline password cracking mechanism. John was not able to crack the mork user password, but it was able to crack the root user password, which is toor. Here is an attempt at using the hash file from my windows machine. None of the password hashes were able to be cracked by john using the default dictionary file John included. These passwords were: Passw0rd! & P@$$w0rd123 It is important to not forget that john has a GUI interface, John the Ripper. It makes navigating the features of John much quicker at a glance, allowing you to change what type of attacks to carry out. Changes include dictionary attacks brute force attacks vs. algorithm-based brute force attacks. Page 20

22 Photos Johnny (John The Ripper) Description Here is the opening UI of Johnny (John The Ripper) Mask Mode Here are the different modes you have as selection for password cracking. The modes include: Single crack, Wordlist, Incremental, External, Mask, Markov, and Prince. Single crack Uses fuzzing modes to use relatable information from the username Wordlist As the name suggests, it relies on a dictionary file along with filters. Incremental Uses an algorithm based on exhaustive incremental character experimentation until it finds the password. External Allows for a user to make a coded method using a language similar to C and linked to John the Ripper to try custom generations of passwords. Mask Uses custom supplied syntax from John to Page 21

23 Markov Uses a special algorithm to generate word-like strings. It can be use with nonhybrid or hybrid mode for added masking rules. Markov Mode Prince Uses a word list file to create a combination of words to build up word chains. Prince stands for Probability Infinite Chained Elements and is intended for hard-hash recovery, where the real alternative is brute force incremental. This requires a vast understanding of the algorithm. Prince Mode Page 22

24 Photos Pass the Hash Description Activating the built-in Administrator user on Windows 7. We are using this to execute full admin privileged commands to a remote windows machine using kali s built in tool pthwinexe Gather the hash information for built-in Administrator Execute the following command to initiate the remote session. The following text prompts will occur ending with a familiar input field sysadmins will recognize from windows OS. You can tell this works by attempting a command that normally works from physical access of the machine. Here I run ipconfig where you can see which I used in the original pth-winexe initiation command to start the session with the remote Windows 7 machine. Here shows another example of a remote command on the directory listing of the remote Windows 7 machine. Page 23

25 Photos Use Rainbow Tables Descriptions Rainbow Tables have been around for a while but have made a stance in the password-cracking/brute forcing password realm. They are known for coming in large file sizes containing templates for cracking specific password layouts. For example: Small Alphabetic NTLM passwords 600MB Small Alphanumeric NTLM passwords 3GB Tables can obviously become much larger depending on the scope of the password(s) being cracked. With the most recent version of Kali, you should see included Rainbow Crack 1.7. This is one of the main Rainbow Table tools included with Kali Linux. Here is a directory listing of the rainbowcrack folder in Kali. Included in the directory is not only rcrack, but rtgen which is a rainbow table generator. rt2rtc and rtc2rt are converters between the rt and rtc rainbow table formats. Rtsort is used to sort rt rainbow tables before use. Page 24

26 rtc files are a compressed version of rt files which save about 50% of disk space. Generating a simple rainbow table for a Windows (NTLM) six lowercase alphabetic characters long. This format being created is using 335,540 chains of length at 3800bytes. This might not always be an optimized approach for every 6-lowercase alphabetic character long passwords. As you can see, it takes a little while to perform the generation of this rainbow table file. It creates a non-compressed rainbow table file (.rt) which is now located in the rainbowcrack folder. vs. We need to sort this table using rtsort before we use it. That is what at least the guided learning said should be done. Here you can see my results compared to the Lynda tutorial results. Mine did not have any verbose output. Regardless, the rt file should now be ready to be used. Unfortunately, I was unable to use the rainbow table I created. This area will require more troubleshooting to fix. Page 25

27 Exploiting Targets Exploit Linux with Metasploit Photos Description Metasploit is a framework that has curated exploits in its knowledge database. Don t be alarmed if it looks different from the last time you used it. Splashscreens are randomized on each bootup of Metasploit. Notice it has 1825 exploits and 541 payloads in its database. There are also other modules too including encoders, auxiliary, post, and nops. Metasploit includes a wealth of commands in its backend. Be aware that introducing other exploits will change the help menu to represent the active exploits being used. As an example, you will see this shortly in the msfvenom section, where we are able to run exploits on a Windows 7 machine. These exploits include keylogging, webcam monitoring, and many others. Page 26

28 Page 27

29 If you type show exploits, you will be a presented with a list of exploit commands available in the Metasploit database. The format of the output is: Exploit Name, Disclosure date, the exploit effectiveness, and the description of what the exploit achieves. Unfortunately, I could not find what the check field(yes/no) indicated. Here are available options for zeroing-in on your Metasploit search filters. If I wanted to find exploits for windows 8, I could simply type: > search win8 Same goes with win7 and windows 10 Now if I want to exploit a Linux system, here is a way how I could go about that. Here I initiate the use of unreal_ircd_3281_backdoor exploit. I type show targets. With this particular exploit, it can automatically determine what type of target it has, so we leave it set as automatic. Page 28

30 Typing show payloads will show a list of payloads that can be used with this exploit. If there was a payload I wanted more information on, such as reverse, I could simply type > info cmd/unix/reverse I set the payload by typing > set payload cmd/unix/reverse After setting the payload, I can see what options the payload has by typing > show options Before we run the exploit, we set the remote and local host IP addresses. Page 29

31 When we type > exploit We can see the processing output messages displayed. Once A is input is shown, I typed ifconfig, which confirms we are in the shell of which is the metasploitable virtual machine IP. If I type whoami it will show I am the root user on the metasploitable VM. If I type pwd it will show I m located in the /etc/unreal directory. If I type cd../.. and type > ls -l It will show me the contents of the metasploitable VM root directory. You can type CTRL+C at any point to terminate the remote shell session. Other exploits are possible against metasploitable. Here we try multi/samba/usermap_script Page 30

32 Here we see that the command went through similar to the last exploit and can be confirmed by typing ifconfig to confirm the remote hosts IP address does in fact show up. Photos Introducing mfsvenom Description msfvenom is a CLIbased software that can be use to make trojans (RATs) for x- platform devices. ` This is an example of a trojan being created. LHOST being the attacker machine, not the victim machine. To have a listener for the trojan, we use Metasploit for msfvenom to be its callback handler. Page 31

33 Now we need a way to get the file over to the Windows victim. The client is running Windows7 in this test. The instructions I followed are as outlined on the left in the photos column. On the Kali Client - I substituted the username with something more appropriate, and changed WinXP_User_Name to the username I selected. After all changes needed were made to the kali samba, I ran the service start commands. This in turn made the share appear on the Win7 VM. I now execute the winjan trojan, on the Kali machine you will notice Sending stage ( bytes to Page 32

34 If you now type help in the meterpreter session, you will find options for all the different options of exploits on the victim that can be carried out. Not all the different types of attacks are displayed on the left. Right now you are free to run as many commands available as you want on the victim machine as it is compromised. getuid will display the current user logged in. It appears we successfully got administrative overhead. If the getsystem method didn t work, you could run the following which would give the desired results. Notice the green UAC bypassing sections. Page 33

35 sysinfo for gathering all system information on the compromised windows system. There can be some issues with trying to get a hashdump due to privileges, or the current process being used. The following link helped me troubleshoot the issue for obtaining dumps. / dumping-hasheson-win2k8-r2-x64-withmetasploit/ An example of keyscan tool being used for logging keystrokes on the victim machine. Photos Exploiting with Armitage Description When I first open Armitage, it still detects the computer that was just exploited using msfvenom. You can click Attacks/Find Attacks as soon as have host machines available to attack. This results in the displayed information in the attack drop-down menu in each host menu. As shown in the picture, the particular host has exploits available in dcerpc, oracle, samba, smb, and ssh. Page 34

36 This is how you add a host. Here I added the Metaspolitable machine. Here is an example of what attacks can be found on a Metasploitable machine natively as of November 17 th Page 35

37 For testing purposes, we ll try the usermap_script for now. This prompts after usermap_script selection. Right now the settings are fine as they are. This module exploits a command execution vulnerability in Samba versions through rc3 when using the non-default "username map script" configuration option. By specifying a username containing shell meta characters, attackers can execute arbitrary commands. No authentication is needed to exploit this vulnerability since this option is used to map usernames prior to authentication! An exploit tab opens as it shows the commands and actions being traversed between the attack vector. The metasploitable machine now compromised and you can see that as the linux machine is now enveloped with lightning bolts and has turned red. Page 36

38 When you right click the metasploitable machine now, you will see a new menu lableled Shell 1 appears and I will now select Interact. This will open a new tab labeled Shell 1. You can see I typed whoami and it displays root as the user. I also typed ls which displays a directory listing of the root linux directory that has been compromised. If you run a Hail Mary attack scan, you will find even more attacks available to you. Photos Pivot Through the Network Description Covert penetration testing within a red team exercise framework is sometimes required of a business s company network. Sometimes it s hard to scope out targets, but the process of pivoting can help with capturing targets, gaining faster access to a whole network. To initiate the pivot, use meterpreter - reverse_tcp on the compromised Windows 7 machine. Page 37

39 One the reverse_tcp fully loads, it shows the windows 7 machine as compromised. I later ran into issues with making the pivot due to the network adaptor setup in the virtual machines in VMware. VirtualBox defaults to NAT Network for this course, where I had to try out NAT and Host-only pairs but could still not achieve the wanted results. Photos Getting Stealth and Persistence Access Description Picking up where we left off with the windows7 exploited machine through reverse_tcp, we enter the meterpreter shell and we list the running processes. Note that winjan2 is running on Administrator with processid For stealth purposes, it would be in our best interest to hide the process from the user. With meterpreter shell, we can inject a process into another process. User Administrator explorer.exe is running on PID So we will migrate PID 3652 into Page 38

40 This eliminates process 3652 and now the trojan is located in Administrator explorer.exe. Now for ongoing access, we want persistence of course. This will help with picking things up where we left off with a vulnerability testing, and the like. As you can see, I had issues with this part. I wish I had a solution! Page 39

41 Course Results Final Quiz Results (2 nd Try) Certificate of Completion Page 40

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services Following topics will be covered: Module 1: Penetration Testing Planning and Scoping - Types of penetration testing and ethical hacking projects - Penetration testing methodology - Limitations and benefits

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud

CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud Go to Google Cloud Console => Compute Engine => VM instances => Create Instance For the Boot Disk, click "Change", then

More information

CSC 5930/9010 Offensive Security: OSINT

CSC 5930/9010 Offensive Security: OSINT CSC 5930/9010 Offensive Security: OSINT Professor Henry Carter Spring 2019 Recap Designing shellcode requires intimate knowledge of assembly, system calls, and creative combinations of operations But allows

More information

TexSaw Penetration Te st in g

TexSaw Penetration Te st in g TexSaw Penetration Te st in g What is penetration testing? The process of breaking something or using something for an unintended used case for the purpose of bettering the system or application. This

More information

VMware AirWatch Content Gateway for Linux. VMware Workspace ONE UEM 1811 Unified Access Gateway

VMware AirWatch Content Gateway for Linux. VMware Workspace ONE UEM 1811 Unified Access Gateway VMware AirWatch Content Gateway for Linux VMware Workspace ONE UEM 1811 Unified Access Gateway You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

دوره تست نفوذ. Ver.1.2 شما میتوانید آنلاین در این دوره ثبت نام بلافاصله از آن استفاده کنید. Information Gathering. Bash scripting

دوره تست نفوذ. Ver.1.2 شما میتوانید آنلاین در این دوره ثبت نام بلافاصله از آن استفاده کنید. Information Gathering. Bash scripting Ver.1.2 Information Gathering Bash scripting Information gathering (passive) شما میتوانید آنلاین در این دوره ثبت نام کنید و بلافاصله از آن استفاده کنید. دیدن نمونه آموزش هاي دوره تست نفوذ Google operators

More information

Lab 3: Introduction to Metasploit

Lab 3: Introduction to Metasploit Lab 3: Introduction to Metasploit Aim: The airm of this lab is to develop and execute exploits against a remote machine and test its vulnerabilities using Metasploit. Quick tool introduction: Metasploit

More information

CONTENTS IN DETAIL. FOREWORD by HD Moore ACKNOWLEDGMENTS INTRODUCTION 1 THE ABSOLUTE BASICS OF PENETRATION TESTING 1 2 METASPLOIT BASICS 7

CONTENTS IN DETAIL. FOREWORD by HD Moore ACKNOWLEDGMENTS INTRODUCTION 1 THE ABSOLUTE BASICS OF PENETRATION TESTING 1 2 METASPLOIT BASICS 7 CONTENTS IN DETAIL FOREWORD by HD Moore xiii PREFACE xvii ACKNOWLEDGMENTS xix Special Thanks... xx INTRODUCTION xxi Why Do A Penetration Test?... xxii Why Metasploit?... xxii A Brief History of Metasploit...

More information

VMware AirWatch Content Gateway Guide for Linux For Linux

VMware AirWatch Content Gateway Guide for Linux For Linux VMware AirWatch Content Gateway Guide for Linux For Linux Workspace ONE UEM v9.7 Have documentation feedback? Submit a Documentation Feedback support ticket using the Support Wizard on support.air-watch.com.

More information

Contents in Detail. Foreword by Peter Van Eeckhoutte

Contents in Detail. Foreword by Peter Van Eeckhoutte Contents in Detail Foreword by Peter Van Eeckhoutte xix Acknowledgments xxiii Introduction xxv A Note of Thanks.... xxvi About This Book.... xxvi Part I: The Basics.... xxvii Part II: Assessments.........................................

More information

GAUTAM SINGH STUDY MATERIAL SOFTWARE QUALITY Unit 17. Metasploit

GAUTAM SINGH STUDY MATERIAL SOFTWARE QUALITY Unit 17. Metasploit Unit 17. Metasploit Metasploit is one of the most powerful tools used for penetration testing. Most of its resources can be found at www.metasploit.com. It comes in two versions: commercial and free edition.

More information

Hacking Our Way to Better Security: Lessons from a Web Application Penetration Test. Tyler Rasmussen Mercer Engineer Research Center

Hacking Our Way to Better Security: Lessons from a Web Application Penetration Test. Tyler Rasmussen Mercer Engineer Research Center Hacking Our Way to Better Security: Lessons from a Web Application Penetration Test Tyler Rasmussen Mercer Engineer Research Center About Me Cybersecurity Engineering Intern @ MERC Senior IT/Cybersecurity

More information

Modern Day Penetration Testing Distribution Open Source Platform - Kali Linux - Study Paper

Modern Day Penetration Testing Distribution Open Source Platform - Kali Linux - Study Paper Modern Day Penetration Testing Distribution Open Source Platform - Kali Linux - Study Paper Devanshu Bhatt Abstract: Penetration testing is extremely crucial method to discover weaknesses in systems and

More information

BraindumpsIT. BraindumpsIT - IT Certification Company provides Braindumps pdf!

BraindumpsIT.   BraindumpsIT - IT Certification Company provides Braindumps pdf! BraindumpsIT http://www.braindumpsit.com BraindumpsIT - IT Certification Company provides Braindumps pdf! Exam : GPEN Title : GIAC Certified Penetration Tester Vendor : GIAC Version : DEMO Get Latest &

More information

Audience. Pre-Requisites

Audience. Pre-Requisites T R A N C H U L A S W O R K S H O P S A N D T R A I N I N G S Hands-On Penetration Testing Training Course About Tranchulas Tranchulas is a multinational information security company having its offices

More information

VMware AirWatch Content Gateway Guide For Linux

VMware AirWatch Content Gateway Guide For Linux VMware AirWatch Content Gateway Guide For Linux AirWatch v9.2 Have documentation feedback? Submit a Documentation Feedback support ticket using the Support Wizard on support.air-watch.com. This product

More information

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED 01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED Contents 1. Introduction 3 2. Security Testing Methodologies 3 2.1 Internet Footprint Assessment 4 2.2 Infrastructure Assessments

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking Summer Training Internship Program 2017 (STIP - 2017) is a practical oriented & industrial level training program for all students who have aspiration to work in the core technical industry domain. This

More information

CPTE: Certified Penetration Testing Engineer

CPTE: Certified Penetration Testing Engineer www.peaklearningllc.com CPTE: Certified Penetration Testing Engineer (5 Days) *Includes exam voucher, course video, an exam preparation guide About this course Certified Penetration Testing Engineer certification

More information

Installing and Configuring VMware Identity Manager Connector (Windows) OCT 2018 VMware Identity Manager VMware Identity Manager 3.

Installing and Configuring VMware Identity Manager Connector (Windows) OCT 2018 VMware Identity Manager VMware Identity Manager 3. Installing and Configuring VMware Identity Manager Connector 2018.8.1.0 (Windows) OCT 2018 VMware Identity Manager VMware Identity Manager 3.3 You can find the most up-to-date technical documentation on

More information

Freshservice Discovery Probe User Guide

Freshservice Discovery Probe User Guide Freshservice Discovery Probe User Guide 1. What is Freshservice Discovery Probe? 1.1 What details does Probe fetch? 1.2 How does Probe fetch the information? 2. What are the minimum system requirements

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

Evaluating Website Security with Penetration Testing Methodology

Evaluating Website Security with Penetration Testing Methodology Evaluating Website Security with Penetration Testing Methodology D. Menoski, P. Mitrevski and T. Dimovski St. Clement of Ohrid University in Bitola/Faculty of Technical Sciences, Bitola, Republic of Macedonia

More information

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Section 1: Command Line Tools Skill 1: Employ commands using command line interface 1.1 Use command line commands to gain situational

More information

Acronis Backup & Recovery 11.5

Acronis Backup & Recovery 11.5 Acronis Backup & Recovery 11.5 Installation Guide Applies to the following editions: Update 2 Advanced Server Server for Windows Virtual Edition Server for Linux Advanced Server SBS Edition Workstation

More information

Jacksonville Linux User Group Presenter: Travis Phillips Date: 02/20/2013

Jacksonville Linux User Group Presenter: Travis Phillips Date: 02/20/2013 Jacksonville Linux User Group Presenter: Travis Phillips Date: 02/20/2013 Welcome Back! A Quick Recap of the Last Presentation: Overview of web technologies. What it is. How it works. Why it s attractive

More information

Vulnerability Validation Tutorial

Vulnerability Validation Tutorial Vulnerability Validation Tutorial Last updated 01/07/2014-4.8 Vulnerability scanning plays a key role in the vulnerability management process. It helps you find potential vulnerabilities so that you can

More information

RouterCheck Installation and Usage

RouterCheck Installation and Usage RouterCheck Installation and Usage February 16, 2015 No part of this document may be reproduced, copied, or distributed in any fashion without the express written permission of Sericon Technology Inc.

More information

CSWAE Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer CSWAE Certified Secure Web Application Engineer Overview Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized

More information

Computer Security Coursework Exercise CW1 Web Server and Application Security

Computer Security Coursework Exercise CW1 Web Server and Application Security Computer Security Coursework Exercise CW1 Web Server and Application Security In this coursework exercise we will guide you through an attack against a vulnerable machine. You will take the role of Mallet

More information

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security HTML PHP Database Linux Operating System and Networking: LINUX NETWORKING Information Gathering:

More information

Installing and Configuring vcloud Connector

Installing and Configuring vcloud Connector Installing and Configuring vcloud Connector vcloud Connector 2.6.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new

More information

Proofpoint Threat Response

Proofpoint Threat Response Proofpoint Threat Response Threat Response Auto Pull (TRAP) - Installation Guide Proofpoint, Inc. 892 Ross Drive Sunnyvale, CA 94089 United States Tel +1 408 517 4710 www.proofpoint.com Copyright Notice

More information

1. On Kali, first start the PostgreSQL database management and metasploit services:

1. On Kali, first start the PostgreSQL database management and metasploit services: Lab 8: Armitage Armitage provides an open source GUI front end to Metaploit and supports the security testing against a range of vulnerabilities. We will mainly be using your Kali instance and a Windows

More information

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo ETHICAL HACKING (CEH) CURRICULUM Introduction to Ethical Hacking What is Hacking? Who is a Hacker? Skills of a Hacker? Types of Hackers? What are the Ethics and Legality?? Who are at the risk of Hacking

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

Practical Network Defense Labs

Practical Network Defense Labs Practical Network Defense Labs ABOUT This document showcases my practical hands-on engagements in the elearnsecurity HERA labs environment for the Network Defense Professional certification course. I utilized

More information

Community Edition Getting Started Guide. July 25, 2018

Community Edition Getting Started Guide. July 25, 2018 Community Edition Getting Started Guide July 25, 2018 Copyright 2018 by Qualys, Inc. All Rights Reserved. Qualys and the Qualys logo are registered trademarks of Qualys, Inc. All other trademarks are the

More information

CIS 76 Ethical Hacking Building an open source Pentest Sandbox, carrying out a Remote Code Execution exploit, and Remediating the RCE vulnerability.

CIS 76 Ethical Hacking Building an open source Pentest Sandbox, carrying out a Remote Code Execution exploit, and Remediating the RCE vulnerability. CIS 76 Ethical Hacking Building an open source Pentest Sandbox, carrying out a Remote Code Execution exploit, and Remediating the RCE vulnerability. Ryan Borden December 3, 2017 Contact: ryanborden81@gmail.com

More information

Lab 5: Web Attacks using Burp Suite

Lab 5: Web Attacks using Burp Suite Lab 5: Web Attacks using Burp Suite Aim The aim of this lab is to provide a foundation in performing security testing of web applications using Burp Suite and its various tools. Burp Suite and its tools

More information

VMware AirWatch Content Gateway for Windows. VMware Workspace ONE UEM 1811 Unified Access Gateway

VMware AirWatch Content Gateway for Windows. VMware Workspace ONE UEM 1811 Unified Access Gateway VMware AirWatch Content Gateway for Windows VMware Workspace ONE UEM 1811 Unified Access Gateway You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

Advanced Penetration Testing

Advanced Penetration Testing Advanced Penetration Testing Additional Insights from Georgia Weidman More Guessable Credentials: Apache Tomcat In the course we looked at specific examples of vulnerabilities. My goal was to cover as

More information

PENETRATION TESTING. A HattdA-Oti Introduction. to Hacking. by Georgia Weidman. <e> no starch. press. San Francisco

PENETRATION TESTING. A HattdA-Oti Introduction. to Hacking. by Georgia Weidman. <e> no starch. press. San Francisco PENETRATION TESTING A HattdA-Oti Introduction to Hacking by Georgia Weidman no starch press San Francisco CONTENTS IN DETAIL FOREWORD by Peter Van Eeckhoutte xix ACKNOWLEDGMENTS xxiii INTRODUCTION

More information

3. Apache Server Vulnerability Identification and Analysis

3. Apache Server Vulnerability Identification and Analysis 1. Target Identification The pentester uses netdiscover to identify the target: root@kali:~# netdiscover -r 192.168.0.0/24 Target: 192.168.0.48 (Cadmus Computer Systems) Note: the victim IP address changes

More information

n Describe the CEH hacking methodology and system hacking steps n Describe methods used to gain access to systems

n Describe the CEH hacking methodology and system hacking steps n Describe methods used to gain access to systems Outline n Describe the CEH hacking methodology and system hacking steps n Describe methods used to gain access to systems n Describe methods used to escalate privileges Chapter #5: n Describe methods used

More information

Getting Started. In this chapter, you will learn: 2.1 Introduction

Getting Started. In this chapter, you will learn: 2.1 Introduction DB2Express.book Page 9 Thursday, August 26, 2004 3:59 PM CHAPTER 2 Getting Started In this chapter, you will learn: How to install DB2 Express server and client How to create the DB2 SAMPLE database How

More information

Nmap & Metasploit. Chun-Jen (James) Chung. Arizona State University

Nmap & Metasploit. Chun-Jen (James) Chung. Arizona State University Nmap & Metasploit Chun-Jen (James) Chung Nmap recap Nmap uses raw IP packets in novel ways to determine what hosts are available on the network What services (application name and version) those hosts

More information

Metasploit. Installation Guide Release 4.4

Metasploit. Installation Guide Release 4.4 Metasploit Installation Guide Release 4.4 TABLE OF CONTENTS About this Guide Target Audience...1 Organization...1 Document Conventions...1 Support...2 Support for Metasploit Pro and Metasploit Express...2

More information

Capture The Flag Challenge Prep Class

Capture The Flag Challenge Prep Class Capture The Flag Challenge Prep Class CTF??? A traditional outdoor game where two teams each have a flag (or other marker) and The objective is to capture the other team's flag, located at the team's "base,"

More information

Incident Response Tools

Incident Response Tools Incident Response Tools James Madison University Dept. of Computer Science June 13, 2013 1 Introduction Being successfully attacked is inevitable. A determined hacker WILL be able to penetrate your network.

More information

VMware Identity Manager Cloud Deployment. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager

VMware Identity Manager Cloud Deployment. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager VMware Identity Manager Cloud Deployment DEC 2017 VMware AirWatch 9.2 VMware Identity Manager You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

VMware Identity Manager Cloud Deployment. Modified on 01 OCT 2017 VMware Identity Manager

VMware Identity Manager Cloud Deployment. Modified on 01 OCT 2017 VMware Identity Manager VMware Identity Manager Cloud Deployment Modified on 01 OCT 2017 VMware Identity Manager You can find the most up-to-date technical documentation on the VMware Web site at: https://docs.vmware.com/ The

More information

AUTHOR CONTACT DETAILS

AUTHOR CONTACT DETAILS AUTHOR CONTACT DETAILS Name Dinesh Shetty Organization Paladion Networks Email ID dinesh.shetty@paladion.net Penetration Testing with Metasploit Framework When i say "Penetration Testing tool" the first

More information

Features of Netcat. Abstract. Keywords. I. Introduction. II. History. Jeffrey Kurcz School of Computer Science University of Windsor

Features of Netcat. Abstract. Keywords. I. Introduction. II. History. Jeffrey Kurcz School of Computer Science University of Windsor Features of Netcat Jeffrey Kurcz School of Computer Science University of Windsor kurcz@uwindsor.ca Abstract This paper discusses the many uses that Netcat can perform for many different tasks that need

More information

Threat Response Auto Pull (TRAP) - Installation Guide

Threat Response Auto Pull (TRAP) - Installation Guide Threat Response Auto Pull (TRAP) - Installation Guide Installation guide provides information on how to get Threat Response Auto Pull (TRAP) [/trapguides/trap-about/] up and running in your environment.

More information

VMware AirWatch Content Gateway Guide for Windows

VMware AirWatch Content Gateway Guide for Windows VMware AirWatch Content Gateway Guide for Windows Workspace ONE UEM v1810 Have documentation feedback? Submit a Documentation Feedback support ticket using the Support Wizard on support.air-watch.com.

More information

Load Balancing Microsoft Remote Desktop Services. Deployment Guide v Copyright Loadbalancer.org

Load Balancing Microsoft Remote Desktop Services. Deployment Guide v Copyright Loadbalancer.org Load Balancing Microsoft Remote Desktop Services Deployment Guide v2.0.2 Copyright Loadbalancer.org Table of Contents About this Guide...4 2. Loadbalancer.org Appliances Supported...4 3. Loadbalancer.org

More information

Lab E2: bypassing authentication and resetting passwords

Lab E2: bypassing authentication and resetting passwords Lab E2: bypassing authentication and resetting passwords TTM4175 September 7, 2015 The purpose of this lab is to learn about techniques for bypassing the authentication and access control of Windows and

More information

A Taste of SANS SEC 560: Adventures in High-Value Pen Testing

A Taste of SANS SEC 560: Adventures in High-Value Pen Testing All Rights Reserved 1 Network Penetration Testing and Ethical Hacking A Taste of SANS SEC 560: Adventures in High-Value Pen Testing SANS Security 560 Copyright 2015, All Rights Reserved Version 2Q15 All

More information

What action do you want to perform by issuing the above command?

What action do you want to perform by issuing the above command? 1 GIAC - GPEN GIACCertified Penetration Tester QUESTION: 1 You execute the following netcat command: c:\target\nc -1 -p 53 -d -e cmd.exe What action do you want to perform by issuing the above command?

More information

USING NGC WITH GOOGLE CLOUD PLATFORM

USING NGC WITH GOOGLE CLOUD PLATFORM USING NGC WITH GOOGLE CLOUD PLATFORM DU-08962-001 _v02 April 2018 Setup Guide TABLE OF CONTENTS Chapter 1. Introduction to... 1 Chapter 2. Deploying an NVIDIA GPU Cloud Image from the GCP Console...3 2.1.

More information

Certified Secure Web Application Engineer

Certified Secure Web Application Engineer Certified Secure Web Application Engineer ACCREDITATIONS EXAM INFORMATION The Certified Secure Web Application Engineer exam is taken online through Mile2 s Assessment and Certification System ( MACS ),

More information

Advanced Vmware Security The Lastest Threats and Tools

Advanced Vmware Security The Lastest Threats and Tools Advanced Vmware Security The Lastest Threats and Tools Introduction Who is VMTraining VMWARE Security around VMware What are you in for? Hold On! Does ESX really have some major issues? Recent Cases involving

More information

Building Payloads Tutorial

Building Payloads Tutorial Building Payloads Tutorial Last updated 06/23/2014-4.9 With Metasploit Pro, you can build payloads with the Payload Generator. The Payload Generator provides a guided interface that you can use to quickly

More information

CompTIA Security+(2008 Edition) Exam

CompTIA Security+(2008 Edition) Exam http://www.51- pass.com Exam : SY0-201 Title : CompTIA Security+(2008 Edition) Exam Version : Demo 1 / 7 1.An administrator is explaining the conditions under which penetration testing is preferred over

More information

EM L04 Using Workflow to Manage Your Patch Process and Follow CISSP Best Practices

EM L04 Using Workflow to Manage Your Patch Process and Follow CISSP Best Practices EM L04 Using Workflow to Manage Your Patch Process and Follow CISSP Best Practices Hands-On Lab Description Most corporations today have some form of patch process in place. In this session, you will learn

More information

CyberP3i Hands-on Lab Series

CyberP3i Hands-on Lab Series CyberP3i Hands-on Lab Series Lab Series using NETLAB Designer: Dr. Lixin Wang, Associate Professor Hands-On Lab for Application Attacks The NDG Security+ Pod Topology Is Used 1. Introduction In this lab,

More information

Strategic Infrastructure Security

Strategic Infrastructure Security Strategic Infrastructure Security Course Number: SCPSIS Length: Certification Exam There are no exams currently associated with this course. Course Overview This course picks up right where Tactical Perimeter

More information

Troubleshooting Cisco APIC-EM Single and Multi-Host

Troubleshooting Cisco APIC-EM Single and Multi-Host Troubleshooting Cisco APIC-EM Single and Multi-Host The following information may be used to troubleshoot Cisco APIC-EM single and multi-host: Recovery Procedures for Cisco APIC-EM Node Failures, page

More information

Web Application Penetration Testing

Web Application Penetration Testing Web Application Penetration Testing COURSE BROCHURE & SYLLABUS Course Overview Web Application penetration Testing (WAPT) is the Security testing techniques for vulnerabilities or security holes in corporate

More information

VMware Identity Manager Connector Installation and Configuration (Legacy Mode)

VMware Identity Manager Connector Installation and Configuration (Legacy Mode) VMware Identity Manager Connector Installation and Configuration (Legacy Mode) VMware Identity Manager This document supports the version of each product listed and supports all subsequent versions until

More information

VMware AirWatch Content Gateway Guide for Windows

VMware AirWatch Content Gateway Guide for Windows VMware AirWatch Content Gateway Guide for Windows AirWatch v9.2 Have documentation feedback? Submit a Documentation Feedback support ticket using the Support Wizard on support.air-watch.com. This product

More information

Curso: Ethical Hacking and Countermeasures

Curso: Ethical Hacking and Countermeasures Curso: Ethical Hacking and Countermeasures Module 1: Introduction to Ethical Hacking Who is a Hacker? Essential Terminologies Effects of Hacking Effects of Hacking on Business Elements of Information Security

More information

You can find the lab demo here:

You can find the lab demo here: Lab 8: Armitage Aim The aim of this lab is to introduce you to Armitage. Armitage developed by Raphael Mudge provides an open source Graphical User Interface (GUI) front end to Metasploit and supports

More information

McAfee Certified Assessment Specialist Network

McAfee Certified Assessment Specialist Network McAfee MA0-150 McAfee Certified Assessment Specialist Network Version: 4.0 Topic 1, Volume A QUESTION NO: 1 An attacker has compromised a Linux/Unix host and discovers a suspicious file called "password"

More information

Lab 4: Metasploit Framework

Lab 4: Metasploit Framework CSC 5991 Cyber Security Practice Lab 4: Metasploit Framework Introduction If I had eight hours to chop down a tree, I d spend the first six of them sharpening my axe. -Abraham Lincoln In this lab, you

More information

Quick Start. How to start monitoring use of your computer right away.

Quick Start. How to start monitoring use of your computer right away. Quick Start Using the Scheduler Capture Types Other Recommended Settings Viewing Captured Information Viewing, Replaying and Deleting captures Silently Emailing Capture Logs Hiding the prog. from praying

More information

Contents. Note: pay attention to where you are. Note: Plaintext version. Note: pay attention to where you are... 1 Note: Plaintext version...

Contents. Note: pay attention to where you are. Note: Plaintext version. Note: pay attention to where you are... 1 Note: Plaintext version... Contents Note: pay attention to where you are........................................... 1 Note: Plaintext version................................................... 1 Hello World of the Bash shell 2 Accessing

More information

Guides for Installing MS SQL Server and Creating Your First Database. Please see more guidelines on installing procedure on the class webpage

Guides for Installing MS SQL Server and Creating Your First Database. Please see more guidelines on installing procedure on the class webpage Guides for Installing MS SQL Server and Creating Your First Database Installing process Please see more guidelines on installing procedure on the class webpage 1. Make sure that you install a server with

More information

CA Agile Central Installation Guide On-Premises release

CA Agile Central Installation Guide On-Premises release CA Agile Central Installation Guide On-Premises release 2016.2 Agile Central to Go 2017.1 rallysupport@rallydev.com www.rallydev.com 2017 CA Technologies (c) 2017 CA Technologies Version 2016.2 (c) Table

More information

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic Chapter Objectives n Understand how to use appropriate software tools to assess the security posture of an organization Chapter #7: Technologies and Tools n Given a scenario, analyze and interpret output

More information

VMware AirWatch Content Gateway Guide for Windows

VMware AirWatch Content Gateway Guide for Windows VMware AirWatch Content Gateway Guide for Windows AirWatch v9.3 Have documentation feedback? Submit a Documentation Feedback support ticket using the Support Wizard on support.air-watch.com. This product

More information

Configuring GNS3 for CCNA Security Exam (for Windows) Software Requirements to Run GNS3

Configuring GNS3 for CCNA Security Exam (for Windows) Software Requirements to Run GNS3 Configuring GNS3 for CCNA Security Exam (for Windows) Software Requirements to Run GNS3 From Cisco s website, here are the minimum requirements for CCP 2.7 and CCP 2.8: The following info comes from many

More information

PxM Proof of Concept Configuration. June 2018 Version 3.1

PxM Proof of Concept Configuration. June 2018 Version 3.1 PxM Proof of Concept Configuration June 2018 Version 3.1 Table of Contents PxM Architecture, Installation & Configuration... 3 PxM Proof of Concept (POC) Guide... 4 Introduction... 4 Prerequisites... 4

More information

Workspace ONE UEM Certificate Authentication for EAS with ADCS. VMware Workspace ONE UEM 1902

Workspace ONE UEM Certificate Authentication for EAS with ADCS. VMware Workspace ONE UEM 1902 Workspace ONE UEM Certificate Authentication for EAS with ADCS VMware Workspace ONE UEM 1902 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

ECCouncil Exam v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ]

ECCouncil Exam v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ] s@lm@n ECCouncil Exam 312-50v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ] Question No : 1 An Intrusion Detection System(IDS) has alerted the network administrator to a possibly

More information

This video is part of the Microsoft Virtual Academy.

This video is part of the Microsoft Virtual Academy. This video is part of the Microsoft Virtual Academy. 1 In this session we re going to talk about building for the private cloud using the Microsoft deployment toolkit 2012, my name s Mike Niehaus, I m

More information

Metasploit Year in Review

Metasploit Year in Review Metasploit Year in Review James Lee Metasploit Developer and Community Manager Rapid7 2015-10-03 $ whoami James Lee @egyp7 Metasploit Developer Community Manager NTX ISSA Cyber Security Conference October

More information

GCIH. GIAC Certified Incident Handler.

GCIH. GIAC Certified Incident Handler. GIAC GCIH GIAC Certified Incident Handler TYPE: DEMO http://www.examskey.com/gcih.html Examskey GIAC GCIH exam demo product is here for you to test the quality of the product. This GIAC GCIH demo also

More information

Mission Control 5.0. Mission Control Admin Guide. January, 2016

Mission Control 5.0. Mission Control Admin Guide. January, 2016 Mission Control 5.0 Mission Control Admin Guide January, 2016 Mission Control Admin Guide You can find the most up-to-date technical documentation at: docs.delphix.com The Delphix Web site also provides

More information

java -jar Xmx2048mb /Applications/burpsuite_pro_v1.5.jar

java -jar Xmx2048mb /Applications/burpsuite_pro_v1.5.jar Training: An Introduction to Burp Suite Part One By Mike Sheward Burp suite provides a solid platform for launching a web application security assessment. In this guide we re going to introduce the features

More information

TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic

TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic [10 points, Due Week 5] Part (a) Objective: The objective of this exercise is to setup an infrastructure for capturing the network traffic

More information

I started off with a quick nmap scan, which showed both port 80 and 443 open.

I started off with a quick nmap scan, which showed both port 80 and 443 open. Mr-Robot: 1 Walkthrough Author: mrb3n Download location: https://download.vulnhub.com/mrrobot/mrrobot.ova Goal: Find 3 keys hidden in different locations -----------------------------------------------------------------------------------------------------------------

More information

Learning Secomea Remote Access (Using SiteManager Embedded for Windows)

Learning Secomea Remote Access (Using SiteManager Embedded for Windows) Secomea GateManager BASIC Guide Learning Secomea Remote Access (Using SiteManager Embedded for Windows) This guide is intended for first time users of the Secomea remote access solution, who need a practical

More information

Risk Intelligence. Quick Start Guide - Data Breach Risk

Risk Intelligence. Quick Start Guide - Data Breach Risk Risk Intelligence Quick Start Guide - Data Breach Risk Last Updated: 19 September 2018 --------------------------- 2018 CONTENTS Introduction 1 Data Breach Prevention Lifecycle 2 Choosing a Scan Deployment

More information

VMware View Upgrade Guide

VMware View Upgrade Guide View 4.0 View Manager 4.0 View Composer 2.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for

More information

CA Agile Central Administrator Guide. CA Agile Central On-Premises

CA Agile Central Administrator Guide. CA Agile Central On-Premises CA Agile Central Administrator Guide CA Agile Central On-Premises 2018.1 Table of Contents Overview... 3 Server Requirements...3 Browser Requirements...3 Access Help and WSAPI...4 Time Zone...5 Architectural

More information

Cisco Prime Service Catalog Virtual Appliance Quick Start Guide 2

Cisco Prime Service Catalog Virtual Appliance Quick Start Guide 2 Cisco Prime Service Catalog 11.1.1 Virtual Appliance Quick Start Guide Cisco Prime Service Catalog 11.1.1 Virtual Appliance Quick Start Guide 2 Introduction 2 Before You Begin 2 Preparing the Virtual Appliance

More information