Analyse your attacker s vectors with an SSH Honey Pot

Size: px
Start display at page:

Download "Analyse your attacker s vectors with an SSH Honey Pot"

Transcription

1 Analyse your attacker s vectors with an SSH Honey Pot Be Safe Remember running a Honey Pot is all about letting the bad guys in, therefore you ll want to take steps to ensure the Honey Pot has no way of accessing your other systems. Remember it is solely your responsibility to ensure you secure your data and systems properly, and the author of this guide cannot be held responsible for any data loss or compromises you receive as a result of running a Honey Pot. Also bear in mind the attacker is likely to try and access stuff in the outside world or could try to use your Honey Pot to host content with legal implications, ensure you suitably firewall the front door to your Honey Pot also to just allow SSH access. Introduction In a world of evolving and targeted cyber threats understanding your attacker s intentions and tools has never been more crucial. By deliberately maintaining vulnerable systems, or Honey Pots, and letting the attackers in you can analyse their activity and gather intelligence so you can be ahead of the game if you ever have a compromise. When running an SSH Honey Pot you can gain a full log of the commands an attacker attempts to run on your system and any files which they attempt to download and can be a great way to obtain samples of malicious software for analysis or understand the techniques used by an attacker to scour your data. Selecting a Honey Pot There are several different SSH Honey Pots out there which offer a variety of different features. These can be split in to low and high interactivity Honey Pots. Low interactivity Honey Pots are fake SSH daemons which emulate an SSH shell, these are very easy to setup, and provides an SSH like experience however the system does not behave like a normal host and hence the attackers are normally very quick to identify and subsequently disconnect from low interactivity Honey Pots. Some low interactivity Honey Pots you can try out include Kippo ( and Cowrie ( both Honey Pots provide binary logs of the attackers SSH session which you can play back at a later date and also collection of any files the attacker

2 fetches from the internet via wget or curl commands. You can graph interesting metrics in relation to the attackers sessions using the KippoGraph Web UI ( High interactivity Honey Pots are normally fully-fledged hosts that allow the attacker to do everything a user can do on any normal host via SSH. Because of this these hosts generally need a lot of TLC to keep them up and running as they soon get infected with malware, root kits and a variety of other tools of the trade. You also need to keep a close eye on them to ensure they are not able to access the outside world and become part of a bot net or perform any other illicit activities. These hosts are accessed via another host which acts as a gateway, essentially allowing you to perform a man in the middle attack on the SSH connection and obtain valuable data. The gateway host keeps binary logs of the attacker s sessions for playback along with other stats about the Honey Pot. Although high interactivity Honey Pots sound a lot more complex to run they are generally not spotted by attackers and can collect much more meaningful data than low interactivity equivalents. The most widely used high interactivity Honey Pot is HonSSH by Thomas Nicholson ( This guide covers the installation of a high interactivity Honey Pot based on HonSSH and also shows you how to track and extract basic data from attacker s sessions. Getting Started First you re going to need a couple of hosts, one to act as the HonSSH gateway and the other for the hacker to abuse, the hosts can be relatively modest as long as they are capable of running a Linux distribution and Python 2.6 or newer. For this guide I have chosen 2 cloud based virtual machines, if you go down the cloud route make sure you use a provider that allows private networks so you can setup the network accordingly. First arrange your physical hosts, or virtual hosts and virtual networks as follows Remember, the internal network between HonSSH and the Honey Pot should be used solely for the purpose of communication between the gateway and the Honey Pot, do not use your usual internal network else the attacker will have access to your internal hosts. Likewise, the HonSSH server should be connected directly to the internet, any private ranges in front of the HonSSH server prior to being natted to the internet will be accessible to the attacker. 2

3 Once you have your hosts arranged in the topology as shown above install Linux. In the case of this guide Debian 8 has been used with its minimal flavour of install. Configure Honey Pot Please remember to substitute configuration values such as IP addresses with your own IPs. Using the IP address of my Honey Pot given below will not work. First we will configure the HonSSH Gateway. SSH to the external IP of the host and login with the root user and the password you specified during installation, once logged in we will configure key based authentication for security and move the SSH server to a different port so the Honey Pot may listen on the usual SSH port. $ ssh root@ root@ 's password: root@honssh:~# ssh-keygen Generating public/private rsa key pair. Enter file in which to save the key (/root/.ssh/id_rsa): Enter passphrase (empty for no passphrase): Enter same passphrase again: Your identification has been saved in /root/.ssh/id_rsa. Your public key has been saved in /root/.ssh/id_rsa.pub. The key fingerprint is: 59:be:ad:ca:48:71:5a:76:29:16:93:c1:cb:ba:37:3d root@honssh The key's randomart image is: +---[RSA 2048] o.+.. o*...s +.B o o o......oo E...oo root@honssh:~# cat /root/.ssh/id_rsa.pub >> /root/.ssh/authorized_keys root@honssh:~# cat /root/.ssh/id_rsa -----BEGIN RSA PRIVATE KEY----- MIIEpQIBAAKCAQEAz8YFtJOtoRT0cjA1HKcjnRIh8AkfSYW1X1lQ90H6dKjUws8o VgwkbZcnd44r2Ot+gcs9LmboHwYdVSMk4ibooQgZj5N+42IlimoiTS89g+9T1ZIv yj7bv2pm1c7nuu0rr+sq2rbymmhfpfac+uu+iipfr+th5uxaqdp3yyk6jj5zfoe+ ZdQckSwHHNmGsHDie7crJbCemQjYCQ+sWHiSd1m3zFPoW2aeLWNYGTV5w1IkNvt3 +zinzjg+lkhswevy3yoghoui6bqugdx5zvfws3u5eouxgtobibd4cqfxyokq gmzh8naxyaavumvz62u+eerdawclp5gusybh2jjdrotzvbipnerbdf4= -----END RSA PRIVATE KEY----- Take a copy of the private key block and logout of the SSH session. Paste the private key into a file on your local workstation and then reconnect to the HonSSH server using the private key. 3

4 $ ssh i ~/honssh_privatekey root@ root@honssh:~# This time you should end up with a root shell on the host without entering any password. If this didn t work repeat the steps from earlier to configure key based authentication. This is an important security step as password based authentication is inherently weak. Once you can login using your private key we should disable password based authentication and move the administrative SSH server to a different port. root@honssh:~# sed -i 's/passwordauthentication yes/passwordauthentication no/g' /etc/ssh/sshd_config root@honssh:~# sed -i 's/port 22/Port 2222/g' /etc/ssh/sshd_config root@honssh:~# service sshd restart Now disconnect from the SSH session and reconnect on port Then we will update the package manager cache and upgrade any outdated system packages. If this includes kernel packages make sure you perform a reboot after. $ ssh i ~/honssh_privatekey root@ p2222 root@honssh:~# apt-get update; apt-get upgrade root@honssh:~# reboot Once the host has rebooted we can get to work configuring the HonSSH software. Install git, some essential Python packages and some required dependencies from the package manager, and then create and become a non-root user for HonSSH. root@honssh:~# apt-get install git python python-dev python-pip libffi-dev libssldev libgeoip-dev mysql-client root@honssh:~# pip install virtualenv root@honssh:~# mkdir /home/honssh root@honssh:~# useradd honssh root@honssh:~# chown honssh:honssh /home/honssh root@honssh:~# su - honssh $ bash honssh@honssh:~$ Check out that latest HonSSH code from the GitHub repository and create a Python virtual environment to run the HonSSH daemon, enter the virtual environment and install HonSSH s requirements. 4

5 git clone virtualenv honssh_env source ~/honssh_env/bin/activate (honssh_env) pip install -r ~/honssh/requirements Copy the sample configuration files into position. (honssh_env) cp ~/honssh/honssh.cfg.default ~/honssh/honssh.cfg (honssh_env) cp ~/honssh/users.cfg.default ~/honssh/users.cfg Edit the honssh.cfg file using your favourite editor, update the variables below accordingly. (honssh_env) vi ~/honssh/honssh.cfg Section / Variable Value Description honeypot / ssh_addr Internet facing IP address of HonSSH Gateway server. honeypot / ssh_port 2220 SSH Port for running the HonSSH server. honeypot / client_addr Instructs HonSSH server to use default route to contact the Honey Pot honey-static / sensor_name my_honeypot Defines a friendly name for your Honey Pot. honey-static / honey_ip The internal network IP for the Honey Pot. honey-static / honey_port 22 The port the Honey Pot s SSH service listens on the internal network. Leave all other variables blank or with their default value. If you want to use the extended functionality of HonSSH feel free to customise as required later. Next SSH from the HonSSH server to the HoneyPot as root using the password you previously set when configuring the host. Next set the password to some value which is easy to guess for example p455w0rd this will allow the attacker to gain access without trying too hard and then we can watch what they are up to. (honssh_env) honssh@honssh:~$ ssh root@ The authenticity of host ' ( )' can't be established. ECDSA key fingerprint is 91:fb:67:8e:5d:68:76:67:23:30:bc:1e:59:78:92:77. Are you sure you want to continue connecting (yes/no)? yes Warning: Permanently added ' ' (ECDSA) to the list of known hosts. root@ 's password: root@honeypot:~# passwd Enter new UNIX password: 5

6 Retype new UNIX password: passwd: password updated successfully Once completed disconnect from the HoneyPot SSH session to return to the HonSSH host. Change directory into the HonSSH folder and generate some keys for HonSSH to use for cryptography. Note when using ssh-keygen we override the default path with a relative file id_rsa / id_dsa (honssh_env) honssh@honssh:~$ cd honssh (honssh_env) honssh@honssh:~/honssh$ ssh-keygen Generating public/private rsa key pair. Enter file in which to save the key (/home/honssh/.ssh/id_rsa): id_rsa id_rsa already exists. Enter passphrase (empty for no passphrase): Enter same passphrase again: Your identification has been saved in id_rsa. Your public key has been saved in id_rsa.pub. The key fingerprint is: 85:11:45:f4:00:83:b6:d9:fb:d5:8a:56:23:a3:f9:81 honssh@honssh The key's randomart image is: +---[RSA 2048]----+.=*= o + o o.. S....o +. E+.* o o +.. o (honssh_env) honssh@honssh:~/honssh$ ssh-keygen -t dsa Generating public/private dsa key pair. Enter file in which to save the key (/home/honssh/.ssh/id_dsa): id_dsa Enter passphrase (empty for no passphrase): Enter same passphrase again: Your identification has been saved in id_dsa. Your public key has been saved in id_dsa.pub. The key fingerprint is: 64:5c:8f:3c:6d:fd:a9:b8:26:83:75:4c:f9:cb:af:16 honssh@honssh The key's randomart image is: +---[DSA 1024] o =. o =.. S o.... o.e. o...o. o o

7 Next start up the HonSSH server, this will start the server up and give a very verbose output, hopefully you should see something similar to the below (honssh_env) honssh@honssh:~/honssh$ twistd -y honssh.tac -p honssh.pid n & :53: [-] Log opened :53: [-] twistd (/home/honssh/honssh_env/bin/python 2.7.9) starting up :53: [-] reactor class: twisted.internet.epollreactor.epollreactor :53: [-] HonsshServerFactory starting on :53: [-] Starting factory <honssh.server.honsshserverfactory instance at 0x7fbfbbc1cf38> :53: [HonsshSlimClientTransport,client] [CLIENT] - Got SSH Version String: SSH-2.0-OpenSSH_6.7p1 Debian :53: [HonsshSlimClientTransport,client] Disconnecting with error, code 10 reason: user closed connection :53: [HonsshSlimClientTransport,client] connection lost :53: [HonsshSlimClientTransport,client] [HONSSH] - HonSSH Boot Sequence Complete - Ready for attacks! :53: [-] Stopping factory <honssh.client.honsshslimclientfactory instance at 0x7fbfbbc1cb90> Open a new terminal window and try SSHing to the HonSSH Gateway server on the listening port of HonSSH, hopefully you should get a connection, try logging in with the password you previously set on the Honey Pot host. $ ssh root@ p2220 Warning: Permanently added '[ ]:2220' (RSA) to the list of known hosts. root@ 's password: The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. Last login: Tue May 10 19:45: from root@honeypot:~# Congratulations, this is your first connection to your Honey Pot, this is the same as what would happen with an attacker. Go back to your previous terminal window and issue an ls command, you should see a sessions directory, in here should be another directory with your sensor name as set in the configuration file. Within this directory are for each client IP which has connected and has a session on the Honey Pot, these directories contain log files for each session. Try catting out one of the logs so we can see what the user got up to 7

8 (honssh_env) cat sessions/my_honeypot/ / _195912_ log _195912_ [POT ] my_honeypot : _195912_ [SSH ] Incoming Connection from : United Kingdom _195914_ [SSH ] Login Successful: root:p455w0rd _195914_ [TERM0] Opened Channel _195915_ [TERM0] Command Executed: ls _195918_ [TERM0] Command Executed: cd / _195918_ [TERM0] Command Executed: ls _195919_ [TERM0] Closed Channel _195919_ [SSH ] Lost Connection with (honssh_env) honssh@honssh:~/honssh$ However, configuration is sadly not complete, unfortunately SSH servers do not usually listen on port 2220 and you may have noticed that when you are connected to the Honey Pot you are unable to do anything with the internet, try a ping to a website. Also in the case of the Honey Pot above you may have noticed it s host name is set to honeypot. It is likely with these tell-tale signs and strange configuration not many hackers will stumble across the host, and if they do they ll probably quit our right away. Let s get to work on fixing these items, leave the honssh user s account on the HonSSH Gateway server and ensure you have a root shell. (honssh_env) honssh@honssh:~/honssh$ exit exit $ exit root@honssh:~# whoami root Next lets configure iptables to forward port 22 to 2220 on the host and also allow outbound nat for the Honey Pot to gain internet access, we also install the iptables persistence package to ensure the rules survive a reboot. root@honssh:~# sed -i 's/#net.ipv4.ip_forward=1/net.ipv4.ip_forward=1/g' /etc/sysctl.conf root@honssh:~# sysctl p root@honssh:~# echo 1 > /proc/sys/net/ipv4/ip_forward root@honssh:~# iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE root@honssh:~# iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 22 -j REDIRECT --to-port 2220 root@honssh:~# apt-get install iptables-persistent 8

9 When asked if you d like to save the current rules reply with yes. Your configuration is now complete. Remember if you want to login to the Honey Pot connect via Port 22, if you want to administer the gateway connect on port 2222, su to the honssh user and checkout the sessions directory if you want to see whats been going on on the Honey Pot. You probably need to update a few items on the Honey Pot server to get the internet connectivity working and to set a more reasonable hostname. SSH to the Honey Pot and edit the /etc/network/interfaces file, add the default gateway to the eth0 block of the Honey Pot server. root@honeypot:~# vi /etc/network/interfaces auto eth0 iface eth0 inet static address gateway netmask Next edit the /etc/resolv.conf file to have some valid name servers and set the hostname to something more appropriate. root@honeypot:~# vi /etc/resolv.conf nameserver nameserver root@honeypot:~# hostname web01.mywebsite.com root@honeypot:~# echo "web01.mywebsite.com" > /etc/hostname root@honeypot:~# ping -c PING ( ) 56(84) bytes of data. 64 bytes from : icmp_seq=1 ttl=45 time=9.71 ms 64 bytes from : icmp_seq=2 ttl=45 time=9.70 ms 64 bytes from : icmp_seq=3 ttl=45 time=9.79 ms ping statistics packets transmitted, 3 received, 0% packet loss, time 2003ms rtt min/avg/max/mdev = 9.702/9.738/9.798/0.091 ms What Now? Congratulations you now have an SSH Honey Pot listening on the internet, soon some attackers should start scanning your IP range and perform dictionary attacks as soon as they realise your running an SSH server with password authentication enabled. You should check back periodically and see if there were any active sessions and see what they have been up to, remember be highly suspicious of anything an attacker places on your Honey Pot host and take care when handling these files. It is likely from time to time you will need to rebuild the Honey Pot host as attackers are usually quite brutal with them, and you may also receive complaints from your ISP if an attacker starts doing bad stuff from your Honey Pot. In this case you should proactively manage all of these 9

10 events. You can always put IPTables rules in place on the HonSSH server to ensure commonly abused outbound ports are limited, it s also nice to run tcpdump on the HonSSH server so you can capture network traffic for analysis. You may have noticed its rather cumbersome to collate and manage logs and session data via SSH to the HonSSH Gateway, you can make life a little easier by installing MySQL and configuring MySQL logging within the honssh.cfg file. You can then make some clever queries to make sense of the data. Reply in the comments if you have any exciting findings from running your own Honey Pot, in the future I may publish another article covering more advanced analysis techniques for the Honey Pot. Further Help If you require any further assistance checkout the HonSSH Docs at if you discover a bug or have a feature request please raise an issue on the HonSSH Github repo 10

Setting up a Chaincoin Masternode

Setting up a Chaincoin Masternode Setting up a Chaincoin Masternode Introduction So you want to set up your own Chaincoin Masternode? You ve come to the right place! These instructions are correct as of April, 2017, and relate to version

More information

This material is based on work supported by the National Science Foundation under Grant No

This material is based on work supported by the National Science Foundation under Grant No Source: http://en.wikipedia.org/wiki/file:firewall.png This material is based on work supported by the National Science Foundation under Grant No. 0802551 Any opinions, findings, and conclusions or recommendations

More information

ssh and handson Matsuzaki maz Yoshinobu 1

ssh and handson Matsuzaki maz Yoshinobu  1 ssh and handson Matsuzaki maz Yoshinobu maz@iij.ad.jp 1 Secure Shell (ssh) Replacement for unsecure tools/protocols rsh and telnet Usually listen on tcp/22 Whole communication is encrypted

More information

2-1-1 ssh Secure SHell

2-1-1 ssh Secure SHell 2-1-1 ssh Secure SHell Using Public Key Cryptography Keying, Key Exchange, and Session Setup 1 Communicate Safely with Remote Systems 2 What is Safely Authentication I am Assured of Which Host I am Talking

More information

Configure HOSTNAME by adding the hostname to the file /etc/sysconfig/network. Do the same to all the other 3(4) nodes.

Configure HOSTNAME by adding the hostname to the file /etc/sysconfig/network. Do the same to all the other 3(4) nodes. Network setup As the root user execute the command "ifconfig" on each host. Take a note of ipaddress's of all machines I have a home LAN so my addresses are class C which might be in the format 192.168.192.x.

More information

FEPS. SSH Access with Two-Factor Authentication. RSA Key-pairs

FEPS. SSH Access with Two-Factor Authentication. RSA Key-pairs FEPS SSH Access with Two-Factor Authentication RSA Key-pairs access.eps.surrey.ac.uk Contents: Introduction - 3 RSA Key-pairs - 3 Where can I use my RSA Key-Pair? - 3 Step 1 Prepare to generate your RSA

More information

Linux Systems Administration Getting Started with Linux

Linux Systems Administration Getting Started with Linux Linux Systems Administration Getting Started with Linux Network Startup Resource Center www.nsrc.org These materials are licensed under the Creative Commons Attribution-NonCommercial 4.0 International

More information

Configure HOSTNAME by adding the hostname to the file /etc/sysconfig/network. Do the same to all the all nodes.

Configure HOSTNAME by adding the hostname to the file /etc/sysconfig/network. Do the same to all the all nodes. Network setup As the root user execute the command "ifconfig" on each host. Take a note of ipaddress's of all machines I have a home LAN so my addresses are class C which might be in the format 192.168.192.x.

More information

2-1-1 ssh Secure SHell

2-1-1 ssh Secure SHell 2-1-1 ssh Secure SHell Using Public Key Cryptography Keying, Key Exchange, and Session Setup Communicate Safely with Remote Systems What is Safely Authentication I am Assured of Which Host I am Talking

More information

HOW TO SECURELY CONFIGURE A LINUX HOST TO RUN CONTAINERS

HOW TO SECURELY CONFIGURE A LINUX HOST TO RUN CONTAINERS HOW TO SECURELY CONFIGURE A LINUX HOST TO RUN CONTAINERS How To Securely Configure a Linux Host to Run Containers To run containers securely, one must go through a multitude of steps to ensure that a)

More information

Setting up my Dev Environment ECS 030

Setting up my Dev Environment ECS 030 Setting up my Dev Environment ECS 030 1 Command for SSHing into a CSIF Machine If you already have a terminal and already have a working ssh program (That is, you type ssh into the terminal and it doesn

More information

TELE301 Lab16 - The Secure Shell

TELE301 Lab16 - The Secure Shell TELE301 Lab16 - The Secure Shell Department of Telecommunications May 7, 2002 Contents 1 Introduction 2 2 OpenSSH 2 3 Replacing Telnet 2 4 Logging in without a password 2 5 SSH Agent 3 5.1 SSH Add..............................

More information

Linux Network Administration

Linux Network Administration Secure Remote Connections with OpenSSH Objective At the conclusion of this module, the student will be able to: Configure the ssh daemon start, stop, and restart sshd 17 January 2005 NETW 111 - SSH 2 SSH

More information

3 Connection, Shell Serial Connection over Console Port SSH Connection Internet Connection... 5

3 Connection, Shell Serial Connection over Console Port SSH Connection Internet Connection... 5 Contents 1 Description 2 2 Supported Devices 3 3 Connection, Shell 4 3.1 Serial Connection over Console Port...................... 4 3.2 SSH Connection................................. 4 3.3 Internet Connection...............................

More information

SSH SECURITY. If you ve never used SSH before on a computer, the chances are very high that

SSH SECURITY. If you ve never used SSH before on a computer, the chances are very high that SSH SECURITY If you ve never used SSH before on a computer, the chances are very high that when you tried to play along with the previous section you encountered a strange notification that may have looked

More information

John the Ripper on a Ubuntu MPI Cluster

John the Ripper on a Ubuntu MPI Cluster John the Ripper on a Ubuntu 10.04 MPI Cluster Pétur Ingi Egilsson petur [at] petur [.] eu 1 Table of Contents Foreword...3 History...3 Requirements...3 Configuring the Server...3 Requirements...3 Required

More information

Appliance Guide. Version 1.0

Appliance Guide. Version 1.0 Appliance Guide Version 1.0 Contents Contents 1 Revision history 2 Getting Started 3 Getting to Know the R7-3000/5000/5000x 5 Getting to Know the R7-1000 6 Setting Up the Appliance 7 Logging in to the

More information

Security. https://outflux.net/slides/2015/osu-devops.pdf. DevOps Bootcamp, OSU, Feb 2015 Kees Cook (pronounced Case )

Security. https://outflux.net/slides/2015/osu-devops.pdf. DevOps Bootcamp, OSU, Feb 2015 Kees Cook (pronounced Case ) https://outflux.net/slides/2015/osu-devops.pdf, Feb 2015 Kees Cook (pronounced Case ) Who is this guy? Fun: DefCon CTF team won in 2006 & 2007 Debian Ubuntu Jobs: OSDL (proto Linux Foundation)

More information

OpenStack Havana All-in-One lab on VMware Workstation

OpenStack Havana All-in-One lab on VMware Workstation OpenStack Havana All-in-One lab on VMware Workstation With all of the popularity of OpenStack in general, and specifically with my other posts on deploying the Rackspace Private Cloud lab on VMware Workstation,

More information

ELE409 SPRING2018 LAB0

ELE409 SPRING2018 LAB0 ELE409 SPRING2018 LAB0 Getting familiar with the LXDE system Objectives: Pre-Lab: 1. Burn the linux system onto a micro-sd card 2. Get familiar with basic linux commands 3. Be able to communicate with

More information

PVS Deployment in the Cloud. Last Updated: June 17, 2016

PVS Deployment in the Cloud. Last Updated: June 17, 2016 PVS Deployment in the Cloud Last Updated: June 17, 2016 Contents Amazon Web Services Introduction 3 Software Requirements 4 Set up a NAT Gateway 5 Install PVS on the NAT Gateway 11 Example Deployment 12

More information

Mango AM335x (AM335X) Gbit. Lan 이용복사테스트. Crazy Embedded Laboratory

Mango AM335x (AM335X) Gbit. Lan 이용복사테스트.     Crazy Embedded Laboratory Mango AM335x (AM335X) Gbit Lan 이용복사테스트 http://www.mangoboard.com/ http://cafe.naver.com/embeddedcrazyboys Crazy Embedded Laboratory Document History Revision Date Change note 목차 1. 테스트환경... 3 2. 이더넷속도측정...

More information

PiCloud. Building owncloud on a Raspberry PI

PiCloud. Building owncloud on a Raspberry PI PiCloud Building owncloud on a Raspberry PI PiCloud - Building owncloud on a Raspberry PI by Sebastian Büttrich is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International

More information

No More Passwords (with SSH)

No More Passwords (with SSH) No More Passwords (with SSH) Ted Dustman March 30, 2009 Contents 1 Introduction 1 1.1 Local or Remote?................................. 1 1.2 SSH Command Set................................ 1 2 Authentication

More information

DNS CACHE POISONING LAB

DNS CACHE POISONING LAB University of Trento Network Security - Malware lab 2 th May 2016 DNS CACHE POISONING LAB GROUP #15: MATTEO FIORANZATO MATTEO MATTIVI ANDREA SIMONELLI MICHELA TESTOLINA DON T CLOSE OR MOVE ANY WINDOW Lab

More information

Configuring a Standalone VCL Environment using VMware Server 2.0

Configuring a Standalone VCL Environment using VMware Server 2.0 Configuring a Standalone VCL Environment using VMware Server 2.0 DISCLAIMER! This document provides instuctions for configuring a standalone VCL environment running on a single computer which is able to

More information

Lab4 Embedded Linux. Introduction

Lab4 Embedded Linux. Introduction Introduction Lab4 Embedded Linux In this lab we will run Embedded Linux on the Arcom board. This allows us to use operating system services (such as inter-task communication) and use existing software

More information

An in-depth look at Kippo: an integration perspective

An in-depth look at Kippo: an integration perspective An in-depth look at Kippo: an integration perspective Kamil Ko ltyś Network and Information Security Methods Team Copyright c 2013 NASK Contents 1 Introduction 2 2 Installation 2 3 Configuration 3 3.1

More information

MarketC - Masternode Setup Guide

MarketC - Masternode Setup Guide MarketC - Masternode Setup Guide Preface In this guide we will be focusing on setting up a masternode for Marketc (CMK). This guide will focus on a typical "hot node" / "cold wallet" scenario. The "hot

More information

Linux Class 2. Debian file system, superuser, editing text files, executing comands in the shell, configuring, installing and uninstalling packages.

Linux Class 2. Debian file system, superuser, editing text files, executing comands in the shell, configuring, installing and uninstalling packages. Linux Class 2 Debian file system, superuser, editing text files, executing comands in the shell, configuring, installing and uninstalling packages. Abel Guzman sanchez Systems and networks Engineer Www.abelworld.com

More information

Connecting CoovaAP 1.x with RADIUSdesk - Basic

Connecting CoovaAP 1.x with RADIUSdesk - Basic 2017/05/17 21:58 1/13 Connecting CoovaAP 1.x with RADIUSdesk - Basic Connecting CoovaAP 1.x with RADIUSdesk - Basic Introduction CoovaAP is a sub-project of Coova.org. It is custom firmware which can be

More information

Communication protocols and services

Communication protocols and services This chapter describes various protocols and that may be enabled on Modberry. SSH Connection SSH service is started up on boot and already preinstalled and configured. You may access your device through

More information

Jackson State University Department of Computer Science CSC 437/539 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan

Jackson State University Department of Computer Science CSC 437/539 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan Jackson State University Department of Computer Science CSC 437/539 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan Lab Project # 3: Simulating DHCP Snooping and DNS Cache Poisoning through

More information

Some SSH tips & tricks you may enjoy (plus, iptables)

Some SSH tips & tricks you may enjoy (plus, iptables) Some SSH tips & tricks you may enjoy (plus, iptables) D. H. van Dok (Nikhef) 2014-05-19 getting the most (security) out of your openssh The user s perspective: least amount of hassle tradeoff between anxiety,

More information

SSH. Partly a tool, partly an application Features:

SSH. Partly a tool, partly an application Features: Internet security SSH 1 Secure Shell: SSH Partly a tool, partly an application Features: Encrypted login and shell connections Easy, drop-in replacements for rlogin, rsh, rcp Multiple means of authentication

More information

This is a guide about using Putty on Windows with OpenSSH on Linux. You would learn about how to:

This is a guide about using Putty on Windows with OpenSSH on Linux. You would learn about how to: 1 of 7 5/16/2011 5:37 PM Submitted by: Man-wai CHANG Update by: Man-wai CHANG Date Submitted: 31 May 2006 Document Version: 1.0 Last Updated: 08/01/2010 13:48:54 Last Updated: 02/02/2008 23:46:43 This

More information

Configuring CloudN using ESXi 5.0 or later (EST mode)

Configuring CloudN using ESXi 5.0 or later (EST mode) Configuring CloudN using ESXi 5.0 or later (EST mode) This document describes the step-by-step procedures to configure CloudN and Ubuntu server that will connect to external devices in access mode. CloudN

More information

Firewall Identification: Banner Grabbing

Firewall Identification: Banner Grabbing Honey POt Firewall Identification: Banner Grabbing Banners are messages sent out by network services during the connection to the service. Banners announce which service is running on the system. Banner

More information

Siemens PLM Software. HEEDS MDO Setting up a Windows-to- Windows Compute Resource.

Siemens PLM Software. HEEDS MDO Setting up a Windows-to- Windows Compute Resource. Siemens PLM Software HEEDS MDO 2018.04 Setting up a Windows-to- Windows Compute Resource www.redcedartech.com. Setting up a Windows-to-Windows Compute Resource Contents Introduction 1 On Remote Machine

More information

This document guides the user through: 1. Setting up and configuring networking for the BeagleBone black or green with the host.

This document guides the user through: 1. Setting up and configuring networking for the BeagleBone black or green with the host. Networking Guide for BeagleBone (Black or Green) by Brian Fraser Last update: Nov 17, 2017 This document guides the user through: 1. Setting up and configuring networking for the BeagleBone black or green

More information

LAN Setup Reflection. Ask yourself some questions: o Does your VM have the correct IP? o Are you able to ping some locations, internal and external?

LAN Setup Reflection. Ask yourself some questions: o Does your VM have the correct IP? o Are you able to ping some locations, internal and external? LAN Setup Reflection Ask yourself some questions: o Does your VM have the correct IP? o Are you able to ping some locations, internal and external? o Are you able to log into other VMs in the classroom?

More information

CHAPTER 7 ADVANCED ADMINISTRATION PC

CHAPTER 7 ADVANCED ADMINISTRATION PC ii Table of Contents CHAPTER 1 INTRODUCTION... 1 Broadband ADSL Router Features... 1 Package Contents... 3 Physical Details... 4 CHAPTER 2 INSTALLATION... 6 Requirements... 6 Procedure... 6 CHAPTER 3 SETUP...

More information

14. Configuring Telnet in Knoppix

14. Configuring Telnet in Knoppix 14. Configuring Telnet in Knoppix Estimated Time: 45 Minutes Objective In this lab, the student will learn how to configure the Telnet service on a system so that the user can remotely administer a Knoppix

More information

This tutorial will guide you how to setup and run your own minecraft server on a Linux CentOS 6 in no time.

This tutorial will guide you how to setup and run your own minecraft server on a Linux CentOS 6 in no time. This tutorial will guide you how to setup and run your own minecraft server on a Linux CentOS 6 in no time. Running your own server lets you play together with your friends and family with your own set

More information

Oracle Enterprise Manager. Description. Versions Supported. Prerequisites

Oracle Enterprise Manager. Description. Versions Supported. Prerequisites Oracle Enterprise Manager System Monitoring Plug-in Installation Guide for EMC Celerra Server 10g Release 2 (10.2.0.2) B28042-03 October 2009 This document provides a brief description about the Oracle

More information

The Wonderful World of Services VINCE

The Wonderful World of Services VINCE The Wonderful World of Services VINCE Agenda definitions services for Windows and Linux breaks? auditing Linux logs for Linux useful tools Goals develop a better understanding of Linux and Windows services

More information

LAB THREE STATIC ROUTING

LAB THREE STATIC ROUTING LAB THREE STATIC ROUTING In this lab you will work with four different network topologies. The topology for Parts 1-4 is shown in Figure 3.1. These parts address router configuration on Linux PCs and a

More information

= Session-(1.4) Preparing the Workstation for the Lab / OS Installation = Session-(1.4) Preparing the Workstation for the Lab / OS Installation

= Session-(1.4) Preparing the Workstation for the Lab / OS Installation = Session-(1.4) Preparing the Workstation for the Lab / OS Installation = Session-(1.4) Preparing the Workstation for the Lab / OS Installation = Session-(1.4) Preparing the Workstation for the Lab / OS Installation (1.4.1) Hardware Recommendation. (1.4.2) Operating System

More information

Red Hat Enterprise Linux Atomic Host 7 Getting Started with Cockpit

Red Hat Enterprise Linux Atomic Host 7 Getting Started with Cockpit Red Hat Enterprise Linux Atomic Host 7 Getting Started with Cockpit Getting Started with Cockpit Red Hat Atomic Host Documentation Team Red Hat Enterprise Linux Atomic Host 7 Getting Started with Cockpit

More information

OpenVPN: Easy and Secure Setup Guide Steven Roddis

OpenVPN: Easy and Secure Setup Guide Steven Roddis OpenVPN: Easy and Secure Setup Guide Steven Roddis 2010-01-06 Intended Audience: Everyone with basic computer knowledge: editing files, use of a SFTP client like FileZilla, transferring files, should be

More information

LAN Setup Reflection

LAN Setup Reflection LAN Setup Reflection After the LAN setup, ask yourself some questions: o Does your VM have the correct IP? o Are you able to ping some locations, internal and external? o Are you able to log into other

More information

Introduction to UNIX. Logging in. Basic System Architecture 10/7/10. most systems have graphical login on Linux machines

Introduction to UNIX. Logging in. Basic System Architecture 10/7/10. most systems have graphical login on Linux machines Introduction to UNIX Logging in Basic system architecture Getting help Intro to shell (tcsh) Basic UNIX File Maintenance Intro to emacs I/O Redirection Shell scripts Logging in most systems have graphical

More information

Siemens PLM Software. HEEDS MDO Setting up a Windows-to- Linux Compute Resource.

Siemens PLM Software. HEEDS MDO Setting up a Windows-to- Linux Compute Resource. Siemens PLM Software HEEDS MDO 2018.04 Setting up a Windows-to- Linux Compute Resource www.redcedartech.com. Contents Introduction 1 On Remote Machine B 2 Installing the SSH Server 2 Configuring the SSH

More information

How to Install a DHCP Server in Ubuntu and Debian

How to Install a DHCP Server in Ubuntu and Debian How to Install a DHCP Server in Ubuntu and Debian Source : https://www.tecmint.com/install-dhcp-server-in-ubuntu-debian/ Dynamic Host Configuration Protocol (DHCP) is a network protocol that is used to

More information

RX3041. User's Manual

RX3041. User's Manual RX3041 User's Manual Table of Contents 1 Introduction... 2 1.1 Features and Benefits... 3 1.2 Package Contents... 3 1.3 Finding Your Way Around... 4 1.4 System Requirements... 6 1.5 Installation Instruction...

More information

Introduction to the UNIX command line

Introduction to the UNIX command line Introduction to the UNIX command line Steven Abreu Introduction to Computer Science (ICS) Tutorial Jacobs University s.abreu@jacobs-university.de September 19, 2017 Overview What is UNIX? UNIX Shell Commands

More information

Some Ubuntu Practice...

Some Ubuntu Practice... Some Ubuntu Practice... SANOG 10 August 29 New Delhi, India 1. Get used to using sudo 2. Create an inst account 3. Learn how to install software 4. Install gcc and make 5. Learn how to control services

More information

Purpose. Target Audience. Install SNMP On The Remote Linux Machine. Nagios XI. Monitoring Linux Using SNMP

Purpose. Target Audience. Install SNMP On The Remote Linux Machine. Nagios XI. Monitoring Linux Using SNMP Purpose This document describes how to monitor Linux machines with using SNMP. SNMP is an agentless method of monitoring network devices and servers, and is often preferable to installing dedicated agents

More information

Contents. Note: pay attention to where you are. Note: Plaintext version. Note: pay attention to where you are... 1 Note: Plaintext version...

Contents. Note: pay attention to where you are. Note: Plaintext version. Note: pay attention to where you are... 1 Note: Plaintext version... Contents Note: pay attention to where you are........................................... 1 Note: Plaintext version................................................... 1 Hello World of the Bash shell 2 Accessing

More information

Comodo Dome Data Protection Software Version 3.8

Comodo Dome Data Protection Software Version 3.8 Comodo Dome Data Protection Software Version 3.8 Installation Guide Guide Version 3.8.102417 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1.About Dome Data Protection...

More information

Create Test Environment

Create Test Environment Create Test Environment Describes how to set up the Trafodion test environment used by developers and testers Prerequisites Python Passwordless ssh If you already have an existing set of ssh keys If you

More information

Lab #9: Basic Linux Networking

Lab #9: Basic Linux Networking CTEC1767 Data Communications & Networking 2017 Lab #9: Basic Linux Networking Understanding Linux networks starts with understanding Linux network commands and the information they provide. We will use

More information

Overview LEARN. History of Linux Linux Architecture Linux File System Linux Access Linux Commands File Permission Editors Conclusion and Questions

Overview LEARN. History of Linux Linux Architecture Linux File System Linux Access Linux Commands File Permission Editors Conclusion and Questions Lanka Education and Research Network Linux Architecture, Linux File System, Linux Basic Commands 28 th November 2016 Dilum Samarasinhe () Overview History of Linux Linux Architecture Linux File System

More information

Computer Network Vulnerabilities

Computer Network Vulnerabilities Computer Network Vulnerabilities Objectives Explain how routers are used to protect networks Describe firewall technology Describe intrusion detection systems Describe honeypots Routers Routers are like

More information

Unit- 5. Linux Systems

Unit- 5. Linux Systems Unit- 5 Linux System- Basic Concepts; System Administration-Requirements for Linux System Administrator, Setting up a LINUX Multifunction Server, Domain Name System, Setting Up Local Network Services;

More information

How to Restrict a Login Shell Using Linux Namespaces

How to Restrict a Login Shell Using Linux Namespaces How to Restrict a Login Shell Using Linux Namespaces Firejail is a SUID sandbox program that reduces the risk of security breaches by restricting the running environment of untrusted applications using

More information

Practical Magic with SSH. By David F. Skoll Roaring Penguin Software Inc. 1 February

Practical Magic with SSH. By David F. Skoll Roaring Penguin Software Inc. 1 February Practical Magic with SSH By David F. Skoll Roaring Penguin Software Inc. 1 February 2001 http://www.roaringpenguin.com dfs@roaringpenguin.com Overview of Presentation Why SSH? Problems with Telnet & Friends

More information

Post Ubuntu Install Exercises

Post Ubuntu Install Exercises Post Ubuntu Install Exercises PacNOG 3 June 18 Rarotonga, Cook Islands 1. Get used to using sudo 2. Create an ainst account 3. Learn how to install software 4. Install gcc and make 5. Learn how to control

More information

R (2) Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing.

R (2) Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing. R (2) N (5) Oral (3) Total (10) Dated Sign Experiment No: 1 Problem Definition: Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing. 1.1 Prerequisite:

More information

Contents. Introduction Upgrade your firmware to v Always use strong passwords Secure Web Admin user password...

Contents. Introduction Upgrade your firmware to v Always use strong passwords Secure Web Admin user password... Contents Introduction... 1 1 Upgrade your firmware to v2.1.4... 2 2 Always use strong passwords... 2 2.1 Secure Web Admin user password... 2 2.2 Secure operator user password... 3 2.3 Secure extension

More information

NETW 110 Lab 3 Post-Installation Configuration Page 1

NETW 110 Lab 3 Post-Installation Configuration Page 1 NETW 110 Lab 3 Post-Installation Configuration Page 1 Objective At the conclusion of this lab, the student will learn some very basic functions of vi, use vi to perform some post-installation configuration

More information

DNS & Iodine. Christian Grothoff.

DNS & Iodine. Christian Grothoff. DNS & Iodine christian@grothoff.org http://grothoff.org/christian/ The Domain Name System is the Achilles heel of the Web. Tim Berners-Lee 1 DNS: Domain Name System Unique Distributed Database Application-layer

More information

About the Tutorial. Audience. Prerequisites. Copyright & Disclaimer. Gerrit

About the Tutorial. Audience. Prerequisites. Copyright & Disclaimer. Gerrit Gerrit About the Tutorial Gerrit is a web-based code review tool, which is integrated with Git and built on top of Git version control system (helps developers to work together and maintain the history

More information

OPENSTACK CLOUD RUNNING IN A VIRTUAL MACHINE. In Preferences, add 3 Host-only Ethernet Adapters with the following IP Addresses:

OPENSTACK CLOUD RUNNING IN A VIRTUAL MACHINE. In Preferences, add 3 Host-only Ethernet Adapters with the following IP Addresses: OPENSTACK CLOUD RUNNING IN A VIRTUAL MACHINE VirtualBox Install VirtualBox In Preferences, add 3 Host-only Ethernet Adapters with the following IP Addresses: 192.168.1.2/24 192.168.2.2/24 192.168.3.2/24

More information

Aliases are set manually or in a login script. Aliases that were set manually will be gone the next time you login.

Aliases are set manually or in a login script. Aliases that were set manually will be gone the next time you login. Page 1 and 2: question without commands. Page 3 7 : questions with answers. Aliases are set manually or in a login script. Aliases that were set manually will be gone the next time you login. 1. List your

More information

2 Initialize a git repository on your machine, add a README file, commit and push

2 Initialize a git repository on your machine, add a README file, commit and push BioHPC Git Training Demo Script First, ensure that git is installed on your machine, and you have configured an ssh key. See the main slides for instructions. To follow this demo script open a terminal

More information

Broadband Router. User s Manual

Broadband Router. User s Manual Broadband Router User s Manual 1 Introduction... 4 Features... 4 Minimum Requirements... 4 Package Content... 4 Note... 4 Get to know the Broadband Router... 5 Back Panel... 5 Front Panel... 6 Setup Diagram...7

More information

Static and source based routing

Static and source based routing Static and source based routing Lab setup For this lab students have to work in teams of two. Two team of two students (that is overall four students) should form a group and perform lab tasks together.

More information

Installing and Using Docker Toolbox for Mac OSX and Windows

Installing and Using Docker Toolbox for Mac OSX and Windows Installing and Using Docker Toolbox for Mac OSX and Windows One of the most compelling reasons to run Docker on your local machine is the speed at which you can deploy and build lab environments. As a

More information

These instructions describe the system requirements and process for installing and initial configuration of jbase on Linux operating systems.

These instructions describe the system requirements and process for installing and initial configuration of jbase on Linux operating systems. DOCUMENT SCOPE These instructions describe the system requirements and process for installing and initial configuration of jbase 5.5.1 on Linux operating systems. ABOUT THE JBASE DATABASE MANAGEMENT SYSTEM

More information

Shell Scripting. Jeremy Sanders. October 2011

Shell Scripting. Jeremy Sanders. October 2011 Shell Scripting Jeremy Sanders October 2011 1 Introduction If you use your computer for repetitive tasks you will find scripting invaluable (one of the advantages of a command-line interface). Basically

More information

NETWORK CONFIGURATION AND SERVICES. route add default gw /etc/init.d/apache restart

NETWORK CONFIGURATION AND SERVICES. route add default gw /etc/init.d/apache restart NETWORK CONFIGURATION AND SERVICES route add default gw 192.168.0.1 /etc/init.d/apache restart NETWORK CONFIGURATION There are two main approaches to configuring a machine for network access: Static configuration

More information

Project #6: Using ssh, scp and sftp with Key-Based Authentication

Project #6: Using ssh, scp and sftp with Key-Based Authentication Project #6: Using ssh, scp and sftp with Key-Based Authentication ssh, scp and sftp Going beyond Password Protection Creating Keys Creating Keys with a Passphrase Using Key-Based Authentication in Our

More information

AppGate 11.0 RELEASE NOTES

AppGate 11.0 RELEASE NOTES Changes in 11.0 AppGate 11.0 RELEASE NOTES 1. New packet filter engine. The server-side IP tunneling packet filter engine has been rewritten from scratch, reducing memory usage drastically and improving

More information

Ubuntu Practice and Configuration Post Installation Exercises interlab at AIT Bangkok, Thailand

Ubuntu Practice and Configuration Post Installation Exercises interlab at AIT Bangkok, Thailand Ubuntu Practice and Configuration Post Installation Exercises interlab at AIT Bangkok, Thailand 1. Get used to using sudo 2. Create an inst account 3. Learn how to install software 4. Update /etc/apt/sources.list

More information

OpenSwitch OPX Installation Guide. Release 2.1.0

OpenSwitch OPX Installation Guide. Release 2.1.0 OpenSwitch OPX Installation Guide Release 2.1.0 2017-8 Rev. A02 Contents 1 Getting started...4 2 Hardware support...5 3 Installation... 6 4 Automatic installation... 8 5 Manual installation...9 6 Log into

More information

This guide assumes that you are setting up a masternode for the first time. You will need:

This guide assumes that you are setting up a masternode for the first time. You will need: KRT MN Guide Setting up a masternode requires a basic understanding of Linux and blockchain technology, as well as the ability to follow instructions closely. It also requires regular maintenance and careful

More information

Masternode Guide #1. Single masternode on Linux VPS (Ubuntu)+ control wallet on local PC (Windows)

Masternode Guide #1. Single masternode on Linux VPS (Ubuntu)+ control wallet on local PC (Windows) Masternode Guide #1 Single masternode on Linux VPS (Ubuntu)+ control wallet on local PC (Windows) Prerequisites: a - A remote server (Virtual Private Server, VPS) which will be our masternode wallet. b

More information

An Overview of SSH. Presentation to Linux Users of Victoria. Melbourne, August 26, 2017

An Overview of SSH. Presentation to Linux Users of Victoria. Melbourne, August 26, 2017 An Overview of SSH Presentation to Linux Users of Victoria Melbourne, August 26, 2017 http://levlafayette.com Utilisation and Rationale The most common use of SSH (secure shell) is remote login access

More information

Inception Cloud User s Guide

Inception Cloud User s Guide Inception Cloud User s Guide 1 Overview Creating an inception cloud consists of preparing your workstation, preparing the VM environment by adding a temporary boot-up machine, and then executing the orchestrator

More information

EECS 470 Lab 4. Version Control System. Friday, 31 st January, 2014

EECS 470 Lab 4. Version Control System. Friday, 31 st January, 2014 EECS 470 Lab 4 Version Control System Department of Electrical Engineering and Computer Science College of Engineering University of Michigan Friday, 31 st January, 2014 (University of Michigan) Lab 4:

More information

Cryptography Application : SSH. Cyber Security & Network Security March, 2017 Dhaka, Bangladesh

Cryptography Application : SSH. Cyber Security & Network Security March, 2017 Dhaka, Bangladesh Cryptography Application : SSH Cyber Security & Network Security 20-22 March, 2017 Dhaka, Bangladesh Issue Date: [31-12-2015] Revision: [v.1] What is Safely Authentication I am Assured of Which Host I

More information

Linux Security & Firewall

Linux Security & Firewall Linux Security & Firewall Linux is not secure No computer system can ever be "completely secure". make it increasingly difficult for someone to compromise your system. The more secure your system, the

More information

SECURITY+ LAB SERIES. Lab 3: Protocols and Default Network Ports Connecting to a Remote System

SECURITY+ LAB SERIES. Lab 3: Protocols and Default Network Ports Connecting to a Remote System SECURITY+ LAB SERIES Lab 3: Protocols and Default Network Ports Connecting to a Remote System Document Version: 2015-09-24 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported

More information

Physics REU Unix Tutorial

Physics REU Unix Tutorial Physics REU Unix Tutorial What is unix? Unix is an operating system. In simple terms, its the set of programs that makes a computer work. It can be broken down into three parts. (1) kernel: The component

More information

Red Hat Enterprise Linux 7 Getting Started with Cockpit

Red Hat Enterprise Linux 7 Getting Started with Cockpit Red Hat Enterprise Linux 7 Getting Started with Cockpit Getting Started with Cockpit Red Hat Enterprise Linux Documentation Team Red Hat Enterprise Linux 7 Getting Started with Cockpit Getting Started

More information

How to configure OpenVPN shared key tunnels using pfsense and OpenWRT. Ver. 1.0 ( ) Author: Ville Leinonen

How to configure OpenVPN shared key tunnels using pfsense and OpenWRT. Ver. 1.0 ( ) Author: Ville Leinonen How to configure OpenVPN shared key tunnels using pfsense and OpenWRT. Ver. 1.0 (11.1.2006) Author: Ville Leinonen Intro In this document I try to explain how to configure ssl-based site-to-site tunnels

More information

First Alternative. S11B Rev Networking

First Alternative. S11B Rev Networking Openstack-related topics - EVS There are two management components to EVS, which are configured on the physical host(s):- * EVS Manager - the administrative function that is used to configure and manage

More information

Installing Altiris Agent on Ubuntu

Installing Altiris Agent on Ubuntu Installing Altiris Agent on Ubuntu DISCLAIMER: Altiris does not warrant that their software will run on Ubuntu using the Unix Agent version 6.2, which as of publication of this article, is the latest release.

More information

Defending Yourself Against The Wily Wireless Hacker

Defending Yourself Against The Wily Wireless Hacker Defending Yourself Against The Wily Wireless Hacker Brian S. Walden NYCWireless Presentation October 27, 2004 http://wifidefense.cuzuco.com/ What You Expect Common Hacker Techniques Direct Break-In Man-In-The-Middle

More information