Vulnerability Assessment using Nessus

Size: px
Start display at page:

Download "Vulnerability Assessment using Nessus"

Transcription

1 Vulnerability Assessment using Nessus What you need Computer with VirtualBox. You can use any host OS you like, and if you prefer to use some other virtual machine software like VMware or Xen, that s fine too. KALI Linux virtual machine (recommended). Windows XP SP3 machine on the same network as your Linux machine. The instructions below assume you are using two virtual machines in the Library lab: Linux virtual machine, and a Windows XP target. If you are working at home, you will have to adapt the steps to match your situation. Objectives Lab1 Downloading, Installing and Configuring Nessus Lab2 Creating a Scan Policy Lab3 Performing a Vulnerability Scan Starting the Virtual Machines (KALI and Windows XP) 1. Start the Windows MSF Lab Virtual Machine (VICTIM) IP = x ( x is the number used for your IP address) 2. Start the Backtrack5R3 Virtual Machine (ATTACKER) IP = x ( x is the number used for your IP address) 3. Login to KALI 4. Verify connectivity between the both VM using the ping command Nessus works as a Client/Server application that is used for vulnerability assessment and analysis. Dr. Ali Al-Shemery 1/8

2 Lab1 Downloading, Installing and Configuring Nessus The purpose of this exercise is to practice vulnerability assessment using Nessus. Before we can start we need to download Nessus from the url below: Download the Debian Package and then run the following command: # dpkg i nessus*.deb You ll get a message like the following: [##################################################] All plugins loaded - You can start nessusd by typing /etc/init.d/nessusd start - Then go to to configure your scanner So as the message says, type the command below to start Nessus: # /etc/init.d/nessusd start TASK #1 How can we check that Nessus is running from the command line? After you finish the install we need to register Nessus in order to get the updated plugins used for vulnerability assessment (identify new vulnerabilities). This can be done by visiting the URL below: Choose the Home activation and wait for their with the activation code. Dr. Ali Al-Shemery 2/8

3 TASK #2 Login to Nessus using the following link Did you succeed and why? Now move to the next page were you will configure the Nessus user. Choose a username and password for the Nessus administrator and then click Next. Dr. Ali Al-Shemery 3/8

4 By now I assume you ve received the activation code and reached the Plugin Feed Registration just as the snapshot below: Insert the Activation Code you received and move on to the next step. You are supposed to get a successful message: After the click on Next: Download plugins. This would take a couple of minutes depending on your Internet Connection speed. After that Nessus will start to initialize itself. When everything is done and Nessus has successfully initialized itself, you will be presented with the following login page: Dr. Ali Al-Shemery 4/8

5 Use the Nessus administrator s username and password to login. Challenge #1 BTW, when you first wanted to Login into Nessus, why did the browser ask you to add an exception? Dr. Ali Al-Shemery 5/8

6 Lab2 Creating a Scan Policy In this part of the lab we want to create a scan policy to be used when performing a vulnerability scan. In the main page on your top left you will find a button; click it to get the menu below then chose Policies: Fill the basic policy requirements just as the snapshot below: Setting Type: Basic Name: WINMACH Description: Windows Machines Scan Profile Allow Post-Scan Report Editing: Enabled Click Save and then move on to the next lab. Dr. Ali Al-Shemery 6/8

7 Lab3 Performing a Vulnerability Scan After creating a simple and basic Profile, it s time to perform a vulnerability scan. Let s start by creating a new scan and choosing WINMACH as the Policy to be used: After giving the scan a Name and Description, write down the target s IP address (or list of targets) to be scanned and then click Launch. TASK #1 How much vulnerability did Nessus discover in the Windows XP you just finished scanning? What is their severity? TASK #2 Choose one of the vulnerabilities, and write down below the sections that are found for that vulnerability: Challenge #2 How could you export the results? (needed for Metasploit Lab later) Dr. Ali Al-Shemery 7/8

8 Turning in Your Lab Work the JPEG images to me as attachments to a single message. Send it to: bsc@ashemery.com with a subject line of Vulnerability Assessment using Nessus Lab From Your Name, replacing Your Name with your own first and last name. Send a Cc to yourself. Dr. Ali Al-Shemery 8/8

The Swiss Army Knife netcat

The Swiss Army Knife netcat The Swiss Army Knife netcat Lab Objectives In this lab, you will perform the following six labs: Lab 1 Use Netcat for Port Scanning Lab 2 Use Netcat for Banner Grabbing Lab 3 Use Netcat to Transfer Files

More information

Chapter 5: Vulnerability Analysis

Chapter 5: Vulnerability Analysis Chapter 5: Vulnerability Analysis Technology Brief Vulnerability analysis is a part of the scanning phase. In the Hacking cycle, vulnerability analysis is a major and important part. In this chapter, we

More information

java -jar Xmx2048mb /Applications/burpsuite_pro_v1.5.jar

java -jar Xmx2048mb /Applications/burpsuite_pro_v1.5.jar Training: An Introduction to Burp Suite Part One By Mike Sheward Burp suite provides a solid platform for launching a web application security assessment. In this guide we re going to introduce the features

More information

Lab 4: Metasploit Framework

Lab 4: Metasploit Framework CSC 5991 Cyber Security Practice Lab 4: Metasploit Framework Introduction If I had eight hours to chop down a tree, I d spend the first six of them sharpening my axe. -Abraham Lincoln In this lab, you

More information

CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud

CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud Go to Google Cloud Console => Compute Engine => VM instances => Create Instance For the Boot Disk, click "Change", then

More information

CyberP3i Hands-on Lab Series

CyberP3i Hands-on Lab Series CyberP3i Hands-on Lab Series Lab Series using NETLAB Designer: Dr. Lixin Wang, Associate Professor Hands-On Lab for Application Attacks The NDG Security+ Pod Topology Is Used 1. Introduction In this lab,

More information

Virtual Machines. Module 2

Virtual Machines. Module 2 Virtual Machines Module 2 Define virtual machine Objectives Define common terminology Identify advantages and disadvantages Determine what software is needed; how to download and install that software

More information

Contents Overview... 2 Part I Connecting to the VPN via Windows OS Accessing the Site with the View Client Installing...

Contents Overview... 2 Part I Connecting to the VPN via Windows OS Accessing the Site with the View Client Installing... CSEC 640 Lab Access Contents Overview... 2 Part I Connecting to the VPN via Windows OS... 2 Accessing the Site with the View Client... 2 Installing... 3 Launching Your Client... 4 Part II Windows Access

More information

1. Download the latest version of the Kali Linux 64 bit ISO image:

1. Download the latest version of the Kali Linux 64 bit ISO image: Ronny Bull Pen Testing Talk Pre-Lab: Virtual Machine Setup Lab Objectives: Configure VirtualBox to support Kali Linux LiveCD and Metasploitable 2 Configure Virtualbox networking to support both NAT Network

More information

Assignment 2 TCP/IP Vulnerabilities

Assignment 2 TCP/IP Vulnerabilities LEIC/MEIC - IST Alameda LEIC/MEIC/MERC IST Taguspark DEASegInf Network and Computer Security 2012/2013 Assignment 2 TCP/IP Vulnerabilities Goals Gather information about the machines in the network. Explore

More information

Cloudamize vcenter Agent Installer

Cloudamize vcenter Agent Installer Cloudamize vcenter Agent Installer Summary Cloudamize vcenter Agent Installer can be used by vcenter administrators intending to install Cloudamize's agent on their Virtual Machines. Traditionally the

More information

Outlook 2003 Desktop Configuration for Remote Access User Guide

Outlook 2003 Desktop Configuration for Remote Access User Guide Outlook 2003 Desktop Configuration for Remote Access User Guide Outlook 2003 Desktop Configuration for Remote Access 1 of 9 Transferring Microsoft Outlook Data How to Export Personal Folders (.pst) File

More information

Lab 3: Introduction to Metasploit

Lab 3: Introduction to Metasploit Lab 3: Introduction to Metasploit Aim: The airm of this lab is to develop and execute exploits against a remote machine and test its vulnerabilities using Metasploit. Quick tool introduction: Metasploit

More information

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018 How-to Guide: Tenable.io for Microsoft Azure Last Updated: November 16, 2018 Table of Contents How-to Guide: Tenable.io for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

Network security - basic attacks

Network security - basic attacks Network security - basic attacks Laboratory for the class Computer system security (02KRQ) Politecnico di Torino AA 2018/19 Prof. Antonio Lioy prepared by: Cataldo Basile (cataldo.basile@polito.it) v.

More information

SECURITY TESTING: WINDOWS OS

SECURITY TESTING: WINDOWS OS International Journal of Latest Research In Engineering and Computing (IJLREC) Volume 2, Issue 6, Page No. 1-11 www.ijlrec.com ISSN: 2347-6540 SECURITY TESTING: WINDOWS OS 1 Siddhanth Lathar, 2 Dr. Ashish

More information

Go to SQA Academy the website address is

Go to SQA Academy the website address is Joining a course on the SQA Academy You may find it useful to print out this document for reference. There are two steps to joining an SQA Academy course. First you need an account with the SQA Academy,

More information

Lab 8: Introduction to Pen Testing (HPING)

Lab 8: Introduction to Pen Testing (HPING) Lab 8: Introduction to Pen Testing (HPING) Aim: To provide a foundation in understanding of email with a focus on hping to provide security assessments and in understanding the trails of evidence produced.

More information

CSC 5930/9010 Offensive Security: OSINT

CSC 5930/9010 Offensive Security: OSINT CSC 5930/9010 Offensive Security: OSINT Professor Henry Carter Spring 2019 Recap Designing shellcode requires intimate knowledge of assembly, system calls, and creative combinations of operations But allows

More information

Azure for On-Premises Administrators Practice Exercises

Azure for On-Premises Administrators Practice Exercises Azure for On-Premises Administrators Practice Exercises Overview This course includes optional practical exercises where you can try out the techniques demonstrated in the course for yourself. This guide

More information

CS 161 Computer Security

CS 161 Computer Security Popa & Wagner Spring 2016 CS 161 Computer Security Homework 2 Due: Monday, February 22nd, at 11:59pm Instructions. This homework is due Monday, February 22nd, at 11:59pm. It must be submitted electronically

More information

SaaSaMe Transport Workload Snapshot Export for. Alibaba Cloud

SaaSaMe Transport Workload Snapshot Export for. Alibaba Cloud SaaSaMe Transport Workload Snapshot Export for Alibaba Cloud Contents About This Document... 3 Revision History... 3 Workload Snapshot Export for Alibaba Cloud... 4 Workload Snapshot Export Feature...

More information

Getting Started Guide. Installation and Setup Instructions. For version Copyright 2009 Code 42 Software, Inc. All rights reserved

Getting Started Guide. Installation and Setup Instructions. For version Copyright 2009 Code 42 Software, Inc. All rights reserved Installation and Setup Instructions For version 06.11.2009 Copyright 2009 Code 42 Software, Inc. All rights reserved About This Guide This guide shows you how to install, activate and back up with CrashPlan

More information

Training Module 3 - Creation of a Windows 7 Template for VMware View

Training Module 3 - Creation of a Windows 7 Template for VMware View Training Module 3 - Creation of a Windows 7 Template for VMware View 1 Creation of a Windows 7 Base Image This module will show you how to install and configure an optimized Windows 7 base image for a

More information

GAUTAM SINGH STUDY MATERIAL SOFTWARE QUALITY Unit 17. Metasploit

GAUTAM SINGH STUDY MATERIAL SOFTWARE QUALITY Unit 17. Metasploit Unit 17. Metasploit Metasploit is one of the most powerful tools used for penetration testing. Most of its resources can be found at www.metasploit.com. It comes in two versions: commercial and free edition.

More information

Lab 2: Creating Secure Architectures

Lab 2: Creating Secure Architectures Lab 2: Creating Secure Architectures A Challenge Our challenge is to setup MyBank Incorp, where each of you will be allocated a network and hosts to configure and get on-line (Figure 1). For this you will

More information

Nessus 6.8 User Guide. Last Updated: November 28, 2017

Nessus 6.8 User Guide. Last Updated: November 28, 2017 Nessus 6.8 User Guide Last Updated: November 28, 2017 Table of Contents Nessus 6.8 User Guide 1 Welcome to Nessus 10 Nessus Workflow 13 About Nessus Plugins 14 System Requirements 16 Hardware Requirements

More information

Your Own Virtual Playground. CS 1585 :: Doug McGeehan

Your Own Virtual Playground. CS 1585 :: Doug McGeehan Your Own Virtual Playground CS 1585 :: Doug McGeehan Overview Follow these steps on your personal laptop or home PC. 1. 2. 3. 4. 5. Open this URL in your browser: http://tiny.cc/dsl-vm Download and Install

More information

Tenable.io for Thycotic

Tenable.io for Thycotic How-To Guide Tenable.io for Thycotic Introduction This document describes how to deploy Tenable.io for integration with Thycotic Secret Server. Please email any comments and suggestions to support@tenable.com.

More information

File Upload Instructions Customer Access To Transcript Bulletin Publishing s FTP Site

File Upload Instructions Customer Access To Transcript Bulletin Publishing s FTP Site File Upload Instructions Customer Access To Transcript Bulletin Publishing s FTP Site In order to upload files to our FTP site, you will need a Java-enabled web browser for Microsoft Windows and Mac OS

More information

Computer Security Coursework Exercise CW1 Web Server and Application Security

Computer Security Coursework Exercise CW1 Web Server and Application Security Computer Security Coursework Exercise CW1 Web Server and Application Security In this coursework exercise we will guide you through an attack against a vulnerable machine. You will take the role of Mallet

More information

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018 How-to Guide: Tenable Nessus for Microsoft Azure Last Updated: April 03, 2018 Table of Contents How-to Guide: Tenable Nessus for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

Nessus 6.5 User Guide. Last Updated: June 04, 2018

Nessus 6.5 User Guide. Last Updated: June 04, 2018 Nessus 6.5 User Guide Last Updated: June 04, 2018 Table of Contents Welcome to Nessus 6.5 10 Nessus Workflow 13 About Nessus Plugins 14 System Requirements 16 Hardware Requirements 17 Software Requirements

More information

202 Lab Introduction Connecting to the Lab Environment

202 Lab Introduction Connecting to the Lab Environment 202 Lab Introduction Connecting to the Lab Environment Objectives During this v7.1 Deployment lab, each student (from the Blue group or Green group) must verify access (and permissions) to their assigned

More information

Advanced Vmware Security The Lastest Threats and Tools

Advanced Vmware Security The Lastest Threats and Tools Advanced Vmware Security The Lastest Threats and Tools Introduction Who is VMTraining VMWARE Security around VMware What are you in for? Hold On! Does ESX really have some major issues? Recent Cases involving

More information

Installing Authoring Manager

Installing Authoring Manager Installing Authoring Manager Installing Authoring Manager v5.2 (PC only) System Requirements: Before you install Authoring Manager, you should ensure that your system meets the minimum software and hardware

More information

Once you login, you are taken to your User Profile Page with a few tabs at the top of the page

Once you login, you are taken to your User Profile Page with a few tabs at the top of the page To Launch into a Class and Lab Login Login at the web address: https://centriq.learnondemand.net Enter -- Username: firstname.lastname 1 Password: Premier12 Once you login, you are taken to your User Profile

More information

Deploy and Secure an Internet Facing Application with the Barracuda Web Application Firewall in Amazon Web Services

Deploy and Secure an Internet Facing Application with the Barracuda Web Application Firewall in Amazon Web Services Deploy and Secure an Internet Facing Application with the in Amazon Web In this lab, you will deploy an unsecure web application into Amazon Web (AWS), and then secure the application using the. To create

More information

How-to Guide: Tenable Nessus for BeyondTrust. Last Revised: November 13, 2018

How-to Guide: Tenable Nessus for BeyondTrust. Last Revised: November 13, 2018 How-to Guide: Tenable Nessus for BeyondTrust Last Revised: November 13, 2018 Table of Contents Welcome to Nessus for BeyondTrust 3 Integrations 4 Windows Integration 5 SSH Integration 10 API Configuration

More information

Hacking Techniques & Intrusion Detection. Ali Al-Shemery arabnix [at] gmail

Hacking Techniques & Intrusion Detection. Ali Al-Shemery arabnix [at] gmail Hacking Techniques & Intrusion Detection Ali Al-Shemery arabnix [at] gmail All materials is licensed under a Creative Commons Share Alike license. http://creativecommons.org/licenses/by-sa/3.0/ 2 # whoami

More information

Advanced Penetration Testing

Advanced Penetration Testing Advanced Penetration Testing Additional Insights from Georgia Weidman More Guessable Credentials: Apache Tomcat In the course we looked at specific examples of vulnerabilities. My goal was to cover as

More information

User Guide. Avigilon Control Center Gateway. Version 5.0. UG-ACCGateway5-A-Rev1

User Guide. Avigilon Control Center Gateway. Version 5.0. UG-ACCGateway5-A-Rev1 User Guide Avigilon Control Center Gateway Version 5.0 UG-ACCGateway5-A-Rev1 Copyright 2013 Avigilon. All rights reserved. No copying, distribution, publication, modification, or incorporation of this

More information

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant Penetration Testing following OWASP Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant За Лирекс Penetration testing A method of compromising the security of a computer system or network by

More information

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last revised 10-4-17 KonBoot Get into any account without the password Works on Windows and Linux No longer free Link Ch 5r From the

More information

Organizing Your Network with Netvibes 2009

Organizing Your Network with Netvibes 2009 Creating a Netvibes Account 1. If you closed your Internet browser from the last exercise, open it and navigate to: htt://www.netvibes.com. 2. Click Sign In in the upper right corner of the screen. 3.

More information

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last revised 1-11-17 KonBoot Get into any account without the password Works on Windows and Linux No longer free Link Ch 5r From the

More information

kurguide Documentation

kurguide Documentation kurguide Documentation Release 0.1 Pedro Cuadra Sep 27, 2017 Contents 1 Installation 3 1.1 Install Virtualbox............................................. 3 1.2 Import Mininet s VM..........................................

More information

DIGITCOM DVR System Quick installation MANUAL

DIGITCOM DVR System Quick installation MANUAL DIGITCOM DVR System Quick installation MANUAL Smart Industries Smart Group www.smarthomebus.com Methods of remote Access: 1- Using a Static IP address provided by your ISP 2- Using the Online server www.dvrnat.com

More information

CSC 4992 Cyber Security Practice

CSC 4992 Cyber Security Practice CSC 4992 Cyber Security Practice Fengwei Zhang Wayne State University CSC 4992 Cyber Security Practice 1 Who Am I? Fengwei Zhang Assistant Professor of Computer Science Office: Maccabees Building, Room

More information

AUTHOR CONTACT DETAILS

AUTHOR CONTACT DETAILS AUTHOR CONTACT DETAILS Name Dinesh Shetty Organization Paladion Networks Email ID dinesh.shetty@paladion.net Penetration Testing with Metasploit Framework When i say "Penetration Testing tool" the first

More information

Qualys Release Notes

Qualys Release Notes Qualys 8.9.1 Release Notes This new release of the Qualys Cloud Suite of Security and Compliance Applications includes improvements to Vulnerability Management and Policy Compliance. Qualys Cloud Platform

More information

Network II Lab 03 Part 01: Ping command in simula on mode

Network II Lab 03 Part 01: Ping command in simula on mode Network II Lab 03 Part 01: Ping command in simula on mode 1. Open the file saved from the previous lab. [Dr. Ahmed ElShafee, ACU Fall 2011, Network II] 1 / 18 2. add simple packet from client to server

More information

UMUC Digital Labs. Contents

UMUC Digital Labs. Contents Contents The DigiCampus DaaS Lab Broker... 2 Using the Lab Broker to Access Lab Environments... 3 Workspace Application Manager... 6 Verifying and Refreshing Installed Apps... 6 Obtaining Lab Assistance

More information

How to Register for Training

How to Register for Training How to Register for Training We have created a Training Console to help you manage your Tenable training from the Tenable Support Portal. You will be able to enroll in On Demand Training Course(s) or Certification

More information

Faculty Web Page Management System. Help Getting Started

Faculty Web Page Management System. Help Getting Started Faculty Web Page Management System Help Getting Started 2 Table of Contents Faculty Web Page Management System...1 Help Getting Started...1 Table of Contents...2 Manage My Personal Information...3 Creating

More information

Principles of ICT Systems and Data Security

Principles of ICT Systems and Data Security Principles of ICT Systems and Data Security Ethical Hacking Ethical Hacking What is ethical hacking? Ethical Hacking It is a process where a computer security expert, who specialises in penetration testing

More information

How To Share Files and Printers Between Windows 7 and Vista

How To Share Files and Printers Between Windows 7 and Vista Page 1 of 16 Ads by Google Business Cards Only $3.95 10,000+ Designs. Easy to Order. Uploads Free. Ships Next Day. 123print.com How To Share Files and Printers Between Windows 7 and Vista With three different

More information

CPTE: Certified Penetration Testing Engineer

CPTE: Certified Penetration Testing Engineer www.peaklearningllc.com CPTE: Certified Penetration Testing Engineer (5 Days) *Includes exam voucher, course video, an exam preparation guide About this course Certified Penetration Testing Engineer certification

More information

1. On Kali, first start the PostgreSQL database management and metasploit services:

1. On Kali, first start the PostgreSQL database management and metasploit services: Lab 8: Armitage Armitage provides an open source GUI front end to Metaploit and supports the security testing against a range of vulnerabilities. We will mainly be using your Kali instance and a Windows

More information

Telnet Session Hijack

Telnet Session Hijack Telnet Session Hijack Last updated 9/13/2017 1 Admonition 2 Unauthorized hacking is a crime. The hacking methods and activities learned in this course can result in prison terms, large fines and lawsuits

More information

Qualys Cloud Suite 2.23

Qualys Cloud Suite 2.23 Qualys Cloud Suite 2.23 We re excited to tell you about improvements and enhancements in Qualys Cloud Suite 2.23. AssetView ThreatPROTECT Download List of Assets as Grouped on UI Download Details from

More information

Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration

Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration Updated 3-3-18 Objectives Describe the enumeration step of security testing Enumerate Microsoft OS targets Enumerate *NIX OS targets Introduction

More information

SelfService Portal. Step By Step Documentation. This document will show you how to enroll your user account to the SelfService Portal

SelfService Portal. Step By Step Documentation. This document will show you how to enroll your user account to the SelfService Portal SelfService Portal Step By Step Documentation This document will show you how to enroll your user account to the SelfService Portal There are three types of Authentication 1. Security Questions 2. Verification

More information

Nessus 7.0 User Guide. Last Updated: February 05, 2018

Nessus 7.0 User Guide. Last Updated: February 05, 2018 Nessus 7.0 User Guide Last Updated: February 05, 2018 Table of Contents Welcome to Nessus 7.0 10 Nessus Workflow 13 Navigating Nessus 14 System Requirements 15 Hardware Requirements 16 Software Requirements

More information

Modern Day Penetration Testing Distribution Open Source Platform - Kali Linux - Study Paper

Modern Day Penetration Testing Distribution Open Source Platform - Kali Linux - Study Paper Modern Day Penetration Testing Distribution Open Source Platform - Kali Linux - Study Paper Devanshu Bhatt Abstract: Penetration testing is extremely crucial method to discover weaknesses in systems and

More information

Nessus 6.11 User Guide. Last Updated: June 13, 2018

Nessus 6.11 User Guide. Last Updated: June 13, 2018 Nessus 6.11 User Guide Last Updated: June 13, 2018 Table of Contents Welcome to Nessus 6.11 10 Nessus Workflow 13 Navigating Nessus 14 System Requirements 15 Hardware Requirements 16 Software Requirements

More information

Remote Access Instructions. remote.gpmlaw.com

Remote Access Instructions. remote.gpmlaw.com Remote Access Instructions Citrix XenApp 7.8 is the mostly widely-used solution to provide remote access to users while working out of the office. This latest version is more secure and optimized for a

More information

CIS 231 Windows 2012 R2 Server Install Lab #1

CIS 231 Windows 2012 R2 Server Install Lab #1 CIS 231 Windows 2012 R2 Server Install Lab #1 1) To avoid certain problems later in the lab, use Chrome as your browser: open this url: https://vweb.bristolcc.edu 2) Here again, to avoid certain problems

More information

Qualys Cloud Platform (VM, PC) v8.x Release Notes

Qualys Cloud Platform (VM, PC) v8.x Release Notes Qualys Cloud Platform (VM, PC) v8.x Release Notes Version 8.16 December 14, 2018 This new release of the Qualys Cloud Platform (VM, PC) includes improvements to Vulnerability Management and Policy Compliance.

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

RNDC / NDC MicroStrategy Supplier Web Troubleshooting Guide

RNDC / NDC MicroStrategy Supplier Web Troubleshooting Guide RNDC / NDC MicroStrategy Supplier Web Troubleshooting Guide Where do I log into MicroStrategy for RNDC markets? 2 Where do I log into MicroStrategy for NDC markets? 3 Why can t I log in? Most common log

More information

ElasterStack 3.2 User Administration Guide - Advanced Zone

ElasterStack 3.2 User Administration Guide - Advanced Zone ElasterStack 3.2 User Administration Guide - Advanced Zone With Advance Zone Configuration TCloud Computing Inc. 6/22/2012 Copyright 2012 by TCloud Computing, Inc. All rights reserved. This document is

More information

How-to Guide: Tenable.io for Lieberman. Last Revised: August 14, 2018

How-to Guide: Tenable.io for Lieberman. Last Revised: August 14, 2018 How-to Guide: Tenable.io for Lieberman RED Last Revised: August 14, 2018 Table of Contents Introduction 3 Integrations 4 Windows Integration 5 SSH Integration 11 Database Integration 17 Additional Information

More information

Installation of RHEL 5 for Tenable SecurityCenter Evaluation

Installation of RHEL 5 for Tenable SecurityCenter Evaluation Installation of RHEL 5 for Tenable SecurityCenter Evaluation These instructions are for the installation of Red Hat Enterprise Linux (RHEL) 5 in preparation for installing Tenable SecurityCenter 4.4 for

More information

TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic

TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic [10 points, Due Week 5] Part (a) Objective: The objective of this exercise is to setup an infrastructure for capturing the network traffic

More information

CIS 231 Windows 7 Install Lab #2

CIS 231 Windows 7 Install Lab #2 CIS 231 Windows 7 Install Lab #2 1) To avoid certain problems later in the lab, use Chrome as your browser: open this url: https://vweb.bristolcc.edu 2) Here again, to avoid certain problems later in the

More information

Offline Scanner Appliance

Offline Scanner Appliance Offline Scanner Appliance User Guide July 14, 2017 Copyright 2014-2017 by Qualys, Inc. All Rights Reserved. Qualys, the Qualys logo and QualysGuard are registered trademarks of Qualys, Inc. All other trademarks

More information

Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration

Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration Modified 2-22-14 Objectives Describe the enumeration step of security testing Enumerate Microsoft OS targets Enumerate NetWare OS targets

More information

UMUC Digital Labs. Contents

UMUC Digital Labs. Contents Contents The DigiCampus DaaS Lab Broker... 2 Using the Lab Broker to Access Lab Environments... 3 Obtaining Lab Assistance for... 6 1 The DigiCampus DaaS Lab Broker What is the DigiCampus DaaS Lab Broker?

More information

Configuring Office Web Apps for SharePoint Hands-On Lab. Lab Manual

Configuring Office Web Apps for SharePoint Hands-On Lab. Lab Manual 2013 Configuring Office Web Apps for SharePoint 2013 Hands-On Lab Lab Manual This document is provided as-is. Information and views expressed in this document, including URL and other Internet Web site

More information

Tenable.io Evaluation Workflow. Last Revised: August 22, 2018

Tenable.io Evaluation Workflow. Last Revised: August 22, 2018 Tenable.io Evaluation Workflow Last Revised: August 22, 2018 Table of Contents Welcome 3 Part One 4 Create User(s) and Group(s) 5 Create Target Group(s) 6 Create Exclusion Lists 7 Create an External Scan

More information

Building the Perfect Backtrack 4 USB Thumb Drive

Building the Perfect Backtrack 4 USB Thumb Drive Building the Perfect Backtrack 4 USB Thumb Drive This how-to will show you a method for building a USB thumb drive with the following features: Persistent Changes Files saved and changes made will be kept

More information

Setting Up U P D AT E D 1 / 3 / 1 6

Setting Up U P D AT E D 1 / 3 / 1 6 Setting Up A GUIDE TO SETTING UP YOUR VIRTUAL MACHINE FOR PYTHON U P D AT E D 1 / 3 / 1 6 Why use a virtual machine? Before we begin, some motivation. Python can be installed on your host OS and many of

More information

Qualys Cloud Suite Release Notes

Qualys Cloud Suite Release Notes Qualys Cloud Suite 8.10.2 Release Notes This new release of the Qualys Cloud Suite of Security and Compliance Applications includes improvements to Vulnerability Management and Policy Compliance. Qualys

More information

Database and Security: Creating a Secure Database for a Capstone Application Development Project

Database and Security: Creating a Secure Database for a Capstone Application Development Project 84 Int'l Conf. Frontiers in Education: CS and CE FECS'16 Database and Security: Creating a Secure Database for a Capstone Application Development Project J. Dodson, W. Rae, R. Shrestha, S. Thapa, C. Trantham

More information

Computer Security II Lab Network Security

Computer Security II Lab Network Security Computer Security II Lab Network Security Setup Boot lab machine into Windows. In Windows Explorer, navigate to \\evs2\compga02\ and download the three Virtual Machines clientvm1819.zip, servervm1819.zip

More information

AIMS FREQUENTLY ASKED QUESTIONS: NOTETAKERS

AIMS FREQUENTLY ASKED QUESTIONS: NOTETAKERS AIMS FREQUENTLY ASKED QUESTIONS: NOTETAKERS CONTENTS Login Difficulties- Timed Out... 2 What it Looks Like... 2 What s Actually Happening... 2 Solution... 2 Login Difficulties - Expired... 2 What It Looks

More information

Secure Single Sign On with FingerTec OFIS

Secure Single Sign On with FingerTec OFIS Secure Single Sign On with FingerTec OFIS User Guide CONTENTS 3 1 INTRODUCTION Welcome to OFIS Gateway 4-11 2 INSTALLATION & SETUP Registering Your OFIS Gateway Installing & Setting Up Your OFIS Gateway

More information

OpenStack Lab on VMware Workstation Setting up the All-In-One VM

OpenStack Lab on VMware Workstation Setting up the All-In-One VM OpenStack Lab on VMware Workstation Setting up the All-In-One VM In our first post, we got to the start of the OpenStack install using the Rackspace Private Cloud ISO (Alamo). Because we had to set up

More information

CS Operating Systems, Fall 2018 Project #0 Description

CS Operating Systems, Fall 2018 Project #0 Description CS314-002 Operating Systems, Fall 2018 Project #0 Description Due: 11:00 A.M., September 5, 2018 I. Project Narrative: The primary objectives in this project are: (1) confirm your account (user name and

More information

You can find the lab demo here:

You can find the lab demo here: Lab 8: Armitage Aim The aim of this lab is to introduce you to Armitage. Armitage developed by Raphael Mudge provides an open source Graphical User Interface (GUI) front end to Metasploit and supports

More information

CIS 231 Windows 10 Install Lab # 3

CIS 231 Windows 10 Install Lab # 3 CIS 231 Windows 10 Install Lab # 3 1) To avoid certain problems later in the lab, use Chrome as your browser: open this url: https://vweb.bristolcc.edu 2) Here again, to avoid certain problems later in

More information

Lab 1: Creating Secure Architectures (Revision)

Lab 1: Creating Secure Architectures (Revision) Lab 1: Creating Secure Architectures (Revision) A Challenge Our challenge is to setup MyBank Incorp, where each of you will be allocated a network and hosts to configure and get on-line (Figure 1). For

More information

Ebrary User Guide. Downloading a Book: Reading ebrary books online: Accessing BookShelf: Using the Bookshelf:

Ebrary User Guide. Downloading a Book: Reading ebrary books online: Accessing BookShelf: Using the Bookshelf: Ebrary User Guide Downloading a Book: Reading ebrary books online: Accessing BookShelf: Using the Bookshelf: ebrary Mobile App Installation and Sign in procedure: Using ebrary App in ipad iphone ipod:

More information

Virtualization Device Emulator Testing Technology. Speaker: Qinghao Tang Title 360 Marvel Team Leader

Virtualization Device Emulator Testing Technology. Speaker: Qinghao Tang Title 360 Marvel Team Leader Virtualization Device Emulator Testing Technology Speaker: Qinghao Tang Title 360 Marvel Team Leader 1 360 Marvel Team Established in May 2015, the first professional could computing and virtualization

More information

Nessus 7.1 User Guide. Last Updated: July 12, 2018

Nessus 7.1 User Guide. Last Updated: July 12, 2018 Nessus 7.1 User Guide Last Updated: July 12, 2018 Table of Contents Welcome to Nessus 7.1 10 Nessus Workflow 13 Navigating Nessus 14 System Requirements 15 Hardware Requirements 16 Software Requirements

More information

Google Calendar ID. School Calendar calendar@beautifulsaviorchurch.com This ID can be pasted into Other Calendars in the Google Calendar online to add the calendar directly into your Google Calendar. ical

More information

Quick Lockdown Guide. Firmware 6.4

Quick Lockdown Guide. Firmware 6.4 Bosch Security Bosch Security Systems System Video Systems Video Systems Bosch Security Systems Video Systems Quick Lockdown Guide Firmware 6.4 Overview The purpose of this technical brief is to provide

More information

Your Turn to Hack the OWASP Top 10!

Your Turn to Hack the OWASP Top 10! OWASP Top 10 Web Application Security Risks Your Turn to Hack OWASP Top 10 using Mutillidae Born to Be Hacked Metasploit in VMWare Page 1 https://www.owasp.org/index.php/main_page The Open Web Application

More information

Lab 6: OS Security for the Internet of Things

Lab 6: OS Security for the Internet of Things Department of Computer Science: Cyber Security Practice Lab 6: OS Security for the Internet of Things Introduction The Internet of Things (IoT) is an emerging technology that will affect our daily life.

More information