CYB 610 Project 1 Workspace Exercise

Size: px
Start display at page:

Download "CYB 610 Project 1 Workspace Exercise"

Transcription

1 CYB 610 Project 1 Workspace Exercise I. Project Overview Your deliverables for Project 1 are described below. You will submit your work at the end of Step 6 of Project 1 in your ELM classroom. 1. Non-Technical Presentation 2. Technical Report 3. Executive Summary 4. A Word document that demonstrates that you performed the lab. Description of deliverables for Project 1: 1. Non-Technical Presentation: This is a 8-10 slides presentation in the form of PowerPoint slides for business executives and Board members You will learn more about this as you work through Step 5: The Non-Technical Presentation. 2. Technical Report: Your report should be 6-7 pages double-spaced Word document with citations in APA format. The page count does not include figures, diagrams, tables or citations. You will learn more about this as you work through Step 6: The Technical Report and Executive Summary. This report should also include your tool comparisons, recommendations and countermeasures. You will learn more about this as you work through Step 4: Comparing Software. 3. Executive Summary: Produce a 2-3 pages double-spaced Word document. You will learn more about this as you work through Step 6: The Technical Report and Executive Summary 4. A Word document that demonstrates that you performed the lab: Share your lab experience and provide screen prints to demonstrate that you performed the lab. Note: Deliverable Submission Reminders: 1

2 At the end of Step 6 in your ELM classroom, you will be provided with a place to submit your deliverables. After your deliverables meet all the stated criteria and you have completed all the ELM classroom steps, upload your deliverables to the assignment folder. You must check the file(s) right after submission to make sure the right file(s) are submitted. II. Password Cracking Lab (Cain and Abel & Ophcrack) a. Assignment Rules: Each student has to do the lab individually. Document your lab results/experience and include screen prints. b. Assignment Objectives: Become acquainted with password cracking tools Use manuals and general guidance to test user password strength. Identify password vulnerabilities. Recover passwords on a specific machine. Perform password-cracking exercise. Record weak passwords discovered and strong passwords that could not be cracked. c. Competencies: authentication analysis, password security d. Lab Overview: The hands-on exercises for this lab will help you understand password cracking concepts. As you perform this lab, you will reinforce the concepts you learn in Step 2: Threats, especially the concepts regarding the importance of using strong passwords. You will experiment using password-cracking tools and perform product comparison as specify in Step 4: Comparing Software. In this lab you will try to crack the password of existing users that are in the same system you are in. In other words, you will be taking advantage of your administrative access to the system, in order to retrieve the account passwords. You will be using two password cracking tools: Cain and Abel and Ophcrack. You will learn more about this in the Lab Instructions section of this document. You will use the UMUC Virtual lab environment to access the password cracking tools. These lab environment has 4 VMs (Virtual Machines) available. Two of the machines 2

3 run Linux OS, and two run Windows OS as follows: VM1= Linux = NIXATK01 VM2= Linux = NIXTGT01 VM3= Windows = WINATK01 (Use this system to run the password cracking tools for this project --- Cain and Abel & Ophcrack) VM4= Windows = WINTGT01 The instructions to connect to the UMUC virtual lab are provided in Appendix B of this document. Keep in mind that these instructions are generic instructions depicting the lab environment needed for several CYB courses. The student login for all VMs is the same: User: StudentFirst and Password: Cyb3rl@b. To get started, proceed to Lab Instructions. If you have problems accessing this UMUC virtual lab or any of the VM systems, contact lab support via the CLAB 699 (Cyber Computing lab assistance). e. Lab Instructions: 1) Familiarize yourself with the resources provided in the Lab Resources section of this document. You will find helpful open source links that help you understand password cracking tools. Take the time to visit the websites and videos to learn more about the functionality and usage of Cain and Abel and L0phtcrack. Keep in mind that links to other open source tools are provided for your information, however, not all of them are installed in the VMs of the UMUC Virtual lab. For this exercise, you are only required to use Cain and Abel and Ophcrack which are password cracking tools already installed in the VM WINATCK01 system of the UMUC Lab Environment. 2) You will also be provided with a list of user accounts. Some of these passwords will be simple and easy to crack. Some will be complex, which are difficult for password crackers to solve. Some accounts might have strong passwords and take a very long time to recover. You should indicate the amount of time it took for each tool to determine the password of an account. NOTE: do not go more than an hour in attempting the recovery of any account s password; simply indicate the tool and that it was taking over an hour for a specified username to recover the password. If the tool indicates how long it might take, make a note of it and documented in your deliverables. 3) Connect to the lab environment: Enter Workspace (link located in the Step 3: Password Cracking Tools). Connect to the UMUC virtual lab using the instructions 3

4 provided in Appendix B. 4) The desktop of the VM WINATK01 contains a folder for CYB610. In this folder, you will find access (i.e. icons, shortcuts, links) to the various tools and files you need to perform this lab and all the labs for this course. Contact lab support CLAB 699 if you experience difficulties. 5) Follow the instructions for Cain and Abel provided in section I of Appendix A. 6) After you finish using the Cain and Abel tool, follow the instructions for Ophcrack provided in section II of Appendix A. 7) As you experiment with these password cracking tools, read the questions below as they will help you think of concepts related to this type of tool evaluation. Which tool, on which operating system was able to recover passwords the quickest? Provide examples of the timing by your experimental observations. Which tool(s) provided estimates of how long it might take to crack the passwords? What was the longest amount of time it reported, and for which username? Compare the amount of time it took for three passwords that you were able to recover. Compare the complexity of the passwords for those discussed in the last question. What can you say about recovery time relevant to complexity of these specific accounts? What are the 4 types of character sets generally discussed when forming strong passwords? How many of the 4 sets should you use, as a minimum? What general rules are typically stated for minimum password length? How often should password policies require users to change their passwords? Discuss the pros and cons of using the same username accounts and passwords on multiple machines. 4

5 What are the ethical issues of using password cracker and recovery tools? Are there any limitations, policies or regulations in their use on local machines? Home networks? Small business local networks? Intranets? Internets? Where might customer data be stored? If you were using these tools for approved penetration testing, how might you get the sponsor to provide guidance and limitations to your test team? Discuss any legal issues in using these tools on home networks in States, which have anti-wiretap communications regulations. Who has to know about the tools being used in your household? 8) Compile your findings and incorporate what you have learned in your deliverables for this Project. III. Lab Resources Student login for all the VM machines provided in the UMUC Virtual lab. User: StudentFirst Pass: Password storage and hashing Cain and Abel (Windows) John the Ripper (Windows, Linux, Apple OS) Hydra (Windows, Linux, Apple OS) Ophcrack (Windows, Linux, Apple OS) L0phtCrack Dumping passwords 5

6 Application websites Cain and Abel (Windows) John the Ripper (Windows, Linux, Apple OS) Hydra (Windows, Linux, Apple OS) Ophcrack (Windows, Linux, Apple OS) L0phtCrack Application documentation Cain and Abel (Windows) (see the section on Password Cracking) John the Ripper (Windows, Linux, Apple OS) Hydra (Windows, Linux, Apple OS) Ophcrack (Windows, Linux, Apple OS) L0phtCrack Application videos online Cain and Abel (Windows) John the Ripper (Windows, Linux, Apple OS) Hydra (Windows, Linux, Apple OS) Ophcrack (Windows, Linux, Apple OS) L0phtCrack 6

7 APPENDIX A (Return to Lab Instructions) I. Password Cracking Using Cain and Abel Cain and Able is a software application that is used in password cracking. You will experience how it is done first hand by using this tool called Cain and Abel. You will recover the passwords for the given user accounts on the VM machine you will use. You will also note the limitations to cracking passwords, i.e. not being able to recover a password in a reasonable amount of time if it is a "strong password". 1) BACKGROUND INFORMATION 1) About Cain and Abel Cain and Abel is a powerful tool for system administrators, network administrators, and security professionals. Its web site states that it is password recovery tool for Microsoft Operating Systems. There is also a version that can be installed on Linux-based systems. In order to release the full functionality of the Cain and Abel package on MS-Windows operating systems, Win PCAP must be installed in order to provide network packet captures (Win PCAP and Can and Abel are already installed on your school VM machine). Through Win PCAP, Cain and Abel has the ability to crack encrypted passwords using Brute Force, Dictionary, or Cryptanalysis (via rainbow tables ). The sniffer (captures and analyzes network traffic) in this version can also analyze encrypted protocols such as SSH-1 and HTTPS, and contains filters to capture credentials from a wide range of authentication mechanisms, including Kerberos. In addition to this, Cain and Abel can be used to recover wireless passwords, uncover cached passwords, and analyze routing protocols. It can also attempt to crack the passwords stored in operating system account login reference authentication files. 2) About the Algorithms There are two authentication protocols used to store passwords depending on which version of Windows is being run. The two are LM and NTLM LM The LM, sometimes referred to as LanMan or the LAN Manager hash, is the primary authentication protocol that Microsoft employed in Windows versions prior to Windows NT; it is used to store user passwords in an encrypted format on the disk. In order to transform a user's password to the LM hash, the password is first converted to all uppercase letters. If the password is greater than 14 bytes (14 characters) any character after the 14th is truncated; likewise, if the password is less than 14 bytes, it is null-padded to be 14 bytes exactly. The password is then split into two, 7-byte halves. A null bit is inserted at the beginning of each half. The halves are then used as keys to DES 7

8 encrypt the constant ASCII string The concatenation of the two output values forms a 16-byte value, which is the LM Hash This algorithm is weak via its implementation. The maximum possible combination of values (key space) is restricted since it only uses uppercase character values in the ASCII character set. Additionally, since the algorithm breaks down the password into two separate pieces, each component can be attacked individually, allowing for a maximum possible password combination of 69 possible values to the power of 7 (69^7). NT LAN Manager NTLM, also known as NT LAN Manager, was first introduced in Microsoft Windows NT 3.1 to address the security weaknesses inherent in LM encryption. The NTLM algorithm is much stronger than the LM authentication protocol for several reasons: 1) NTLM passwords are based on Unicode, increasing the amount of possible characters that can be used 2) NTLM passwords are case sensitive and 3) NTLM passwords can be up to 128 characters long. All of these reasons imply that there is a much bigger keyspace, which would require for more time to analyze. 2) USER ACCOUNTS There are a number of accounts already installed on all of the MS-Windows and Linux Virtual Machines (VMs) provided in the UMUC lab. Each machine has the same user accounts and passwords for those accounts. Each account has a unique password. The accounts are: Xavier Wolverine Shield EarthBase dbmsadmin Kirk Mouse Rudolph Snoopy Spock Apollo Chekov Batman 3) USING CAIN AND ABEL (Step by Step Instructions) On the desktop of the VM WINATK01 CYB 610 Folder locate and launch Cain. If the icon is not found, open the Start Menu, display All Program, locate Cain and launch Cain. (Note: a barebones user s manual of the program is found at: ). You ought to maximum the window. 1. Click the Cracker tab. 8

9 2. In the left window, click on LM & NTLM Hashes. Recall that these are the two authentication protocols described earlier. 3. Click on the plus sign which add to the list and the Next button. All of the user accounts on the machine should populate the right window. 4. Right click on the first account of the provided list (section II above). Attempt to discover the password via Brute Force. For this, attempt to apply Brute Force using the NTLM Hash. Click the Start button. Note the Time Left. Stop after a few minutes. Click Exit. 5. Next, perform a dictionary attack against the user accounts. Right click on the first account again and select Dictionary Attack using the NTLM Hash. 6. Click the Start button. Again note the results. 7. Repeat this procedure for the other accounts in the list. Note: When performing a subsequent dictionary attack, you may need to right click the wordlist and reset the file position to the initial position. 8. When done, close the Cain and Abel application II. Password Cracking Using Ophcrack (Return to Lab Instructions) After working with Cain and Abel, you have now learned/re-enforced password cracking concepts (e.g. hash, attacks such as bruteforce, dictionary, rainbowtables, etc) that help you apply these concepts to other password cracking tools such as Ophcrack. You will use the same accounts you used in Cain and Abel. Xavier Wolverine Shield EarthBase dbmsadmin Kirk Mouse Rudolph Snoopy Spock Apollo Chekov 9

10 Batman USING Ophcrack (Step by Step Instructions) 1) On the desktop of the VM WINATCK01 CYB 610 Folder locate and launch Ophcrack. 2) Load the user accounts. Select the Local SAM with samdump2 as shown in screenshots below. 3) Click on the Crack icon to initiate password cracking. Note results. 4) Learn more about the usage of this product via the open source links provided in the Lab Resources 10

11 The Workspace APPENDIX B (Return to Lab Instructions) Connect to UMUC Virtual Lab Instructions Navigating the CYB610 Workspace and Lab Setup The workspace is your personal Virtual Machine (VM) that has the necessary software preinstalled for you to complete your projects. These pre-installed software packages include the Microsoft Office suite and any other software required to link your VM to the Lab Setup in the Case of CYB610. Note: It is recommended that you use Google Chrome to access the workspace for better performance. Once you gain access to your Workspace from the link provided in the classroom, you will be taken to a Windows 7 desktop as shown on the screenshot below. 2

12 Your workspace is dedicated to you and can be used save your documents that you create directly form it or documents that you move from the other virtual Machines that make up your Lab setup. The Lab Setup This lab setup is comprised of four networked virtual machines. The four virtual machines are configured as follows: A Windows Attacker VM, WINATK01, configured with software tools needed to complete your lab exercises. A Windows Target VM, WNTGT01, configured to be used as a Windows computer that you will be lunching attacks against A Linux Attacker VM, NIXATK01, configured with software tools needed to complete your labs exercises 3

13 A Linux Target VM, NIXTGT01, configure to be used as a Linux computer that you will be lunching attacks against The four VMs are networked to allow communication in every direction. Accessing the lab VMs Ideally, you would only need to access the Windows and Linux Attacker VMs to perform the required tasks related to the labs. As such, the Microsoft Remote Desktop Connection client and NoMachine have been made available for you to access Windows VMs and Linux VMs respectively (RDC for Windows VMs and NoMachine for Linux VMs). 4

14 Connecting to the Windows Attacker VM Use the Microsoft Remote Desktop Client from the Workspace to access the Windows Attacker VM. Please follow these steps: 1. Open "Start Menu" in workspace. 2. Open "All Programs." 3. Verify that "RDC" is present. 4. Open RDC and connect to lab.daas.umuc.edu (this will connect you to WINATK01) 5

15 Note: As you connect to your Windows VMs, you might need to adjust your screen resolution to best fit the size or space available on your computer screen based on your local screen resolution. To adjust your screen resolution, please follow these steps: 1. Click on Show Options on the Remote Desktop Connection window 2. Click on the Display tab 3. Setup the resolution that better fits you display as shown below () 6

16 Provide the credentials necessary to connect to your Windows Attacker VM, WINATK01. o Username: StudentFirst o Password: Cyb3rl@b 7

17 After providing the credentials, Click yes to continue A successful login to the WINATK01 VM takes you to the desktop of the VM. 8

18 Please notice the second desktop and the VM information for the instance of the WINATK01 VM that you have been connected to. Note: Do not close the Attacker Windows VM while you are actively working on you lab. If you close this remote desktop window before obtaining all the information that you need, we will have to start over. From this point, use the lab instructions provided in the classroom to start Connecting to the Linux Attacker VM To connect to Linux VMs in from the workspace, an application named NoMachine has been made available to you. Please do the following to connect to your Linux Attacker VM: 1. Open "Start Menu" in workspace. 2. Open "All Programs." 3. Verify that "NOMACHINE" is present. 9

19 4. Open NOMACHINE and connect to lab.daas.umuc.edu (this will connect you to NIXATK01) Note: When connecting to the Linux Attacker VM from the Workspace, please make sure that you are not also connected to the Windows Attacker VM at that moment as concurrent connections to both Attacker VMs is not currently allowed. Once NoMachine has been launched, please use lab.daas.umuc.edu to connect to the Linux Attacker VM, NIXATK01. Click on the green plus sign to create the connection to lab.daas.umuc.edu. Click Connect to establish the connection 10

20 If prompted with the following screen, please click yes to continue Next, you ll be prompted to provide the credentials required to access the Virtual Machine. Please provide the following for your Linux Attacker virtual machine: 11

21 o o Username: StudentFirst Password: Cyb3rl@b 12

22 Note: Linux is a case sensitive OS. As a result, please make sure that the credentials are typed as displayed above. After typing in the Username and Password, click OK to continue Note: Depending on your screen size and screen resolution, you might need to adjust the resolution within NoMachine for the VM that you will be connecting to. The next two screenshots show you were to go to adjust the screen resolution for the Linux VM that you are connecting to. Adjust the screen resolution using the menu items highlighted below 13

23 14

24 Once connected to the Linux Attacker VM, you will be presented with the following screen: Once on the above screen, press the space key on your keyboard to be prompted for the user and password required to access the VM. o Username: StudentFirst o Password: Cyb3rl@b 15

25 A successful login to the Linux attacker VM will take you to the Desktop as displayed below. At this point, please locate the application or tool that you need to use to complete your lab exercise. You may use the search feature to locate an application if it is not listed as in the screenshot below. 16

26 Finding the IP Addresses of your Four VMs A quick way among others of finding the IP address of any of the four VMs is to ping the host name of the VM at the command prompt on the Windows Attacker VM or in Terminal on the Linux Attacker VM. The following screenshot shows examples of pings of the hosts names provided for this lab and the IP addresses of all four lab VMS returned by these pings. 17

27 Accessing the Target VMs from the Attacker VMs At times, you might need to access the target VMs, depending on the exercise you are working on, to verify certain outcomes. The following describes how this can be accomplished. 18

28 Note: Windows Target VMs can be accessed from Windows Attacker VMs using the Microsoft Remote Desktop Connection client installed on the Windows Attacker VM. Note: Linux Target VMs can be accessed from the Linux Attacker VMs using NoMachine installed on the Linux attacker VM. Accessing a Linux Target VM from a Windows VM From your Windows Attacker VMs, use NoMachine to access a Linux Target VM as shown in the picture below. Note: Please follow the steps used to connect to the Linux Attacker VM using NoMachine from the Workspace to connect to the Linux Target VM from the Windows Attacker VM. 19

29 Accessing a Windows Target VM from a Linux VM From your Linux Attacker VMs, use Remote Desktop Viewer to access a Windows Target VM. Use the IP address or the hostname of the Target VM to establish a connection to it. 20

30 21

CYB 610 Project 6 Workspace Exercise

CYB 610 Project 6 Workspace Exercise CYB 610 Project 6 Workspace Exercise I. Digital Forensics Lab (Introduction to FTK Imager) a. Lab Rules: Each student has to do the lab individually. No content directly quoted from Internet or other sources

More information

UMUC Digital Labs. Contents

UMUC Digital Labs. Contents Contents The DigiCampus DaaS Lab Broker... 2 Using the Lab Broker to Access Lab Environments... 3 Obtaining Lab Assistance for... 6 1 The DigiCampus DaaS Lab Broker What is the DigiCampus DaaS Lab Broker?

More information

UMUC Digital Labs. Contents

UMUC Digital Labs. Contents Contents The DigiCampus DaaS Lab Broker... 2 Using the Lab Broker to Access Lab Environments... 3 Workspace Application Manager... 6 Verifying and Refreshing Installed Apps... 6 Obtaining Lab Assistance

More information

ETHICAL HACKING LAB SERIES. Lab 7: Breaking Windows Passwords

ETHICAL HACKING LAB SERIES. Lab 7: Breaking Windows Passwords ETHICAL HACKING LAB SERIES Lab 7: Breaking Windows Passwords Certified Ethical Hacking Domain: System Hacking Document Version: 2015-08-14 otherwise noted, is licensed under the Creative Commons Attribution

More information

PASSWORDS & ENCRYPTION

PASSWORDS & ENCRYPTION PASSWORDS & ENCRYPTION Villanova University Department of Computing Sciences D. Justin Price Fall 2014 CRYPTOGRAPHY Hiding the meaning of a message from unintended recipients. Open source algorithms are

More information

CNIT 124: Advanced Ethical Hacking. Ch 9: Password Attacks

CNIT 124: Advanced Ethical Hacking. Ch 9: Password Attacks CNIT 124: Advanced Ethical Hacking Ch 9: Password Attacks Topics Password Management Online Password Attacks Offline Password Attacks Dumping Passwords from RAM Password Management Password Alternatives

More information

Password retrieval. Mag. iur. Dr. techn. Michael Sonntag

Password retrieval. Mag. iur. Dr. techn. Michael Sonntag Mag. iur. Dr. techn. Michael Sonntag Password retrieval E-Mail: sonntag@fim.uni-linz.ac.at http://www.fim.uni-linz.ac.at/staff/sonntag.htm Institute for Information Processing and Microprocessor Technology

More information

Identity, Authentication, and Access Control

Identity, Authentication, and Access Control Identity, Authentication, and Access Control License This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License.

More information

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 7 Application Password Crackers

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 7 Application Password Crackers Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition Chapter 7 Application Password Crackers Objectives After completing this chapter, you should be

More information

Introduction to Information Security Prof. V. Kamakoti Department of Computer Science and Engineering Indian Institute of Technology, Madras

Introduction to Information Security Prof. V. Kamakoti Department of Computer Science and Engineering Indian Institute of Technology, Madras Introduction to Information Security Prof. V. Kamakoti Department of Computer Science and Engineering Indian Institute of Technology, Madras Lecture 09 Now, we discuss about the insecurity of passwords.

More information

Windows authentication methods and pitfalls

Windows authentication methods and pitfalls Windows authentication methods and pitfalls hashes and protocols vulnerabilities attacks 1996-2013 - P. Veríssimo All rights reserved. Reproduction only by permission 1 EXAMPLE: Windows authentication

More information

Student Guide. Document Version: This guide documents features available in NETLAB+ VE version and later.

Student Guide. Document Version: This guide documents features available in NETLAB+ VE version and later. Student Guide Document Version: 2018-02-15 This guide documents features available in NETLAB+ VE version 18.1.0 and later. Copyright 2018 Network Development Group, Inc. www.netdevgroup.com NETLAB Academy

More information

PRACTICE-LABS User Guide

PRACTICE-LABS User Guide PRACTICE-LABS User Guide System requirements Microsoft Windows XP Sp2/Vista/7/8/2003/2008 Linux Redhat, Fedora, SuSE, Ubuntu Apple Mac OS X Minimum of 512Mb Ram (depending on OS) Minimum processor speed

More information

BTEC Level 3. Unit 32 Network System Security Password Authentication and Protection. Level 3 Unit 32 Network System Security

BTEC Level 3. Unit 32 Network System Security Password Authentication and Protection. Level 3 Unit 32 Network System Security BTEC Level 3 Unit 32 Network System Security Password Authentication and Protection Passwords Why are they important? Passwords are cheap to deploy, but also act as the first line of defense in a security

More information

Practice Labs User Guide

Practice Labs User Guide Practice Labs User Guide This page is intentionally blank Contents Introduction... 3 Overview... 3 Accessing Practice Labs... 3 The Practice Labs Interface... 4 Minimum Browser Requirements... 5 The Content

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

Security in Confirmit Software - Individual User Settings

Security in Confirmit Software - Individual User Settings Security in Confirmit Software - Individual User Settings Unclassified. Copyright 2017 Confirmit. All Rights Reserved Page 1 of 5 1 Using HTTPS in Confirmit Horizons SSL certificates are installed for

More information

The following virtual machines are required for completion of this lab: Exercise I: Mapping a Network Topology Using

The following virtual machines are required for completion of this lab: Exercise I: Mapping a Network Topology Using Module 08: Sniffers Objective The objective of this lab is to make students learn to sniff a network and analyze packets for any attacks on the network. The primary objectives of this lab are to: Sniff

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

AP Computer Science Principles: Problem Set 1

AP Computer Science Principles: Problem Set 1 AP Computer Science Principles: Problem Set 1 Due date: Friday, September 8, 2017 Instructor: Mr. Alwin Tareen Task Overview Setting up the KeePass password manager for Windows and Mac OS. Linux users

More information

Contents Overview... 2 Part I Connecting to the VPN via Windows OS Accessing the Site with the View Client Installing...

Contents Overview... 2 Part I Connecting to the VPN via Windows OS Accessing the Site with the View Client Installing... CSEC 640 Lab Access Contents Overview... 2 Part I Connecting to the VPN via Windows OS... 2 Accessing the Site with the View Client... 2 Installing... 3 Launching Your Client... 4 Part II Windows Access

More information

Hash Crack: Password Cracking Manual By Joshua Picolet READ ONLINE

Hash Crack: Password Cracking Manual By Joshua Picolet READ ONLINE Hash Crack: Password Cracking Manual By Joshua Picolet READ ONLINE If searching for a ebook Hash Crack: Password Cracking Manual by Joshua Picolet in pdf format, in that case you come on to the right website.

More information

Agent and Agent Browser. Updated Friday, January 26, Autotask Corporation

Agent and Agent Browser. Updated Friday, January 26, Autotask Corporation Agent and Agent Browser Updated Friday, January 26, 2018 2018 Autotask Corporation Table of Contents Table of Contents 2 The AEM Agent and Agent Browser 3 AEM Agent 5 Privacy Mode 9 Agent Browser 11 Agent

More information

PRACTICE-LABS User Guide

PRACTICE-LABS User Guide PRACTICE-LABS User Guide System requirements Microsoft Windows XP Sp2/Vista/7/8/2003/2008 Linux Redhat, Fedora, SuSE, Ubuntu Apple Mac OS X Minimum of 512Mb Ram (depending on OS) Minimum processor speed

More information

Connecting to the NJITSecure wireless network.

Connecting to the NJITSecure wireless network. Connecting to the NJITSecure wireless network. 1. Start by going to the Start menu and selecting Control Panel 2. Your control Panel will most likely be in Category view, you will need to change it to

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

n Describe the CEH hacking methodology and system hacking steps n Describe methods used to gain access to systems

n Describe the CEH hacking methodology and system hacking steps n Describe methods used to gain access to systems Outline n Describe the CEH hacking methodology and system hacking steps n Describe methods used to gain access to systems n Describe methods used to escalate privileges Chapter #5: n Describe methods used

More information

BraindumpsIT. BraindumpsIT - IT Certification Company provides Braindumps pdf!

BraindumpsIT.   BraindumpsIT - IT Certification Company provides Braindumps pdf! BraindumpsIT http://www.braindumpsit.com BraindumpsIT - IT Certification Company provides Braindumps pdf! Exam : GPEN Title : GIAC Certified Penetration Tester Vendor : GIAC Version : DEMO Get Latest &

More information

Securexam Mac User Guide

Securexam Mac User Guide Securexam Mac User Guide Unlike previous versions, Securexam for Mac now functions much like the PC version where it integrates with PlanetSSI to retrieve a user s exams and licenses via the web and upon

More information

MEETING HIPAA/HITECH DATA ACCESS AND PASSWORD REQUIREMENTS IN THE WINDOWS HEALTHCARE ENTERPRISE

MEETING HIPAA/HITECH DATA ACCESS AND PASSWORD REQUIREMENTS IN THE WINDOWS HEALTHCARE ENTERPRISE Specops Software presents: MEETING HIPAA/HITECH DATA ACCESS AND PASSWORD REQUIREMENTS IN THE WINDOWS HEALTHCARE ENTERPRISE By Derek Melber, MCSE, MVP Meeting HIPAA/HITECH Data Access and Password Requirements

More information

Due: October 8, 2013: 7.30 PM

Due: October 8, 2013: 7.30 PM Jackson State University Department of Computer Science CSC 437-01/539-01 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan Lab Project # 1: Lab Project on using PGP GNU Privacy Guard (GPG)

More information

Term 2 Grade 12 Project Task 3 Teacher s Guidelines Ethical Hacking Picture 1 Picture 2

Term 2 Grade 12 Project Task 3 Teacher s Guidelines Ethical Hacking Picture 1 Picture 2 Term 2 Grade 12 Project Task 3 Teacher s Guidelines Ethical Hacking Picture 1 PRESENTATION Picture 2 Page 1 of 8 IMPORTANT NOTICE Dear teachers, in case your school is facing any software issues with EthiLAB,

More information

How to SFTP to nice.fas.harvard.edu from Windows

How to SFTP to nice.fas.harvard.edu from Windows How to SFTP to nice.fas.harvard.edu from Windows Recall that nice.fas.harvard.edu refers to a cluster of computers running Linux on which you have an account (your so-called FAS account). On this cluster

More information

Evaluation Guide Host Access Management and Security Server 12.4 SP1 ( )

Evaluation Guide Host Access Management and Security Server 12.4 SP1 ( ) Evaluation Guide Host Access Management and Security Server 12.4 SP1 (12.4.10) Legal Notice For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions,

More information

Section 4 Cracking Encryption and Authentication

Section 4 Cracking Encryption and Authentication Section 4 Cracking 802.11 Encryption and Authentication In the previous section we showed the vulnerabilities of Open Wireless LANs. In this section we ll show some of the techniques and tools used to

More information

Mike Pilkington. SANS Forensics and IR Summit June, 2011

Mike Pilkington. SANS Forensics and IR Summit June, 2011 Mike Pilkington SANS Forensics and IR Summit June, 2011 Since graduating from UT- for a large oil and gas services company Systems Admin, Network Admin, and Security Analyst My current role focuses on

More information

BitLocker Encryption for non-tpm laptops

BitLocker Encryption for non-tpm laptops BitLocker Encryption for non-tpm laptops Contents 1.0 Introduction... 2 2.0 What is a TPM?... 2 3.0 Users of non-tpm University laptops... 2 3.1 Existing Windows 7 laptop users... 2 3.2 Existing Windows

More information

Hashes, MACs & Passwords. Tom Chothia Computer Security Lecture 5

Hashes, MACs & Passwords. Tom Chothia Computer Security Lecture 5 Hashes, MACs & Passwords Tom Chothia Computer Security Lecture 5 Today s Lecture Hash functions: Generates a unique short code from a large file Uses of hashes MD5, SHA1, SHA2, SHA3 Message Authentication

More information

Cisco Unified Serviceability

Cisco Unified Serviceability Cisco Unified Serviceability Introduction, page 1 Installation, page 5 Introduction This document uses the following abbreviations to identify administration differences for these Cisco products: Unified

More information

erequest How to apply guide

erequest How to apply guide Overview is an application that assists UCB in request life cycle management. UCB has clear guidance in place on what they can support or sponsor. Online requests will go through an internal review and

More information

Password cracking. IN Ethical Hacking. Bruvoll & Sørby. Department of Informatics 1 / 46

Password cracking. IN Ethical Hacking. Bruvoll & Sørby. Department of Informatics 1 / 46 Password cracking IN5290 - Ethical Hacking Bruvoll & Sørby Department of Informatics 2018 1 / 46 Agenda About passwords Cracking passwords 2 / 46 About passwords 3 / 46 Passwords as authentication Providing

More information

VII. Corente Services SSL Client

VII. Corente Services SSL Client VII. Corente Services SSL Client Corente Release 9.1 Manual 9.1.1 Copyright 2014, Oracle and/or its affiliates. All rights reserved. Table of Contents Preface... 5 I. Introduction... 6 Chapter 1. Requirements...

More information

OS Security. Authentication. Radboud University Nijmegen, The Netherlands. Winter 2014/2015

OS Security. Authentication. Radboud University Nijmegen, The Netherlands. Winter 2014/2015 OS Security Authentication Radboud University Nijmegen, The Netherlands Winter 2014/2015 What does an OS do? Definition An operating system (OS) is a computer program that manages access of processes (programs)

More information

Getting Started. Logon to Portal

Getting Started. Logon to Portal NC4 MISSION CENTER FS-ISAC QUICK REFERENCE GUIDE Getting Started Logon to Portal To login to the FSISAC portal, go to the url: https://portal.fsisac.com. The login requires the same username, password,

More information

IT INFRASTRUCTURE PROJECT PHASE I INSTRUCTIONS

IT INFRASTRUCTURE PROJECT PHASE I INSTRUCTIONS Project Overview IT INFRASTRUCTURE PROJECT PHASE I INSTRUCTIONS This project along with the Phase II IT Infrastructure Project will help you understand how a network administrator improves network performance

More information

Once you login, you are taken to your User Profile Page with a few tabs at the top of the page

Once you login, you are taken to your User Profile Page with a few tabs at the top of the page To Launch into a Class and Lab Login Login at the web address: https://centriq.learnondemand.net Enter -- Username: firstname.lastname 1 Password: Premier12 Once you login, you are taken to your User Profile

More information

Configuring the WebDAV Folder for Adding Multiple Files to the Content Collection and Editing Them

Configuring the WebDAV Folder for Adding Multiple Files to the Content Collection and Editing Them Configuring the WebDAV Folder for Adding Multiple Files to the Content Collection and Editing Them The Content Collection should be the repository for all of the files used in Blackboard. The Content Collection

More information

Lesson 1: Getting Started with Office 365

Lesson 1: Getting Started with Office 365 Microsoft Office 365 Microsoft Office 365 Lesson 1: Getting Started with Office 365 Lesson Objectives In this lesson, you will become familiar with the features and functions of Office 365, gather a little

More information

Instructor Guide. Document Version: This guide documents features available in NETLAB+ VE version and later.

Instructor Guide. Document Version: This guide documents features available in NETLAB+ VE version and later. Instructor Guide Document Version: 2018-03-16 This guide documents features available in NETLAB+ VE version 18.2.0 and later. Copyright 2018 Network Development Group, Inc. www.netdevgroup.com NETLAB Academy

More information

FireFox. CIS 231 Windows 10 Install Lab # 3. 1) Use either Chrome of Firefox to access the VMware vsphere web Client.

FireFox. CIS 231 Windows 10 Install Lab # 3. 1) Use either Chrome of Firefox to access the VMware vsphere web Client. CIS 231 Windows 10 Install Lab # 3 1) Use either Chrome of Firefox to access the VMware vsphere web Client. https://vweb.bristolcc.edu CHROME At the your connection is not private message, click Advanced

More information

Acuity 504. User Guide. Administrators 504 Coordinators Teachers. MSB Customer Care msb-services.

Acuity 504. User Guide. Administrators 504 Coordinators Teachers. MSB Customer Care msb-services. TM Acuity 504 User Guide Administrators 504 Coordinators Teachers MSB Customer Care 800.810.4220 support@ Copyright 2014 MSB All rights reserved 1 Copyright MSB 2014 Table of Contents MSB Mission Statement...

More information

Analysis of Password Cracking Methods & Applications

Analysis of Password Cracking Methods & Applications The University of Akron IdeaExchange@UAkron Honors Research Projects The Dr. Gary B. and Pamela S. Williams Honors College Spring 2015 Analysis of Password Cracking Methods & Applications John A. Chester

More information

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services Following topics will be covered: Module 1: Penetration Testing Planning and Scoping - Types of penetration testing and ethical hacking projects - Penetration testing methodology - Limitations and benefits

More information

Enter your Appserv username and password to sign in to the Website

Enter your Appserv username and password to sign in to the Website Appserv Desktop Access Logging on from a Windows 10 Device Step 1. To sign in to the Appserv Desktop Access website, either enter the following address into the Microsoft Edge browser address bar, or click

More information

1) Use either Chrome of Firefox to access the VMware vsphere web Client. https://vweb.bristolcc.edu. FireFox

1) Use either Chrome of Firefox to access the VMware vsphere web Client. https://vweb.bristolcc.edu. FireFox CIS 231 Windows 7 Install Lab #2 1) Use either Chrome of Firefox to access the VMware vsphere web Client. https://vweb.bristolcc.edu CHROME At the your connection is not private message, click Advanced

More information

Workspace ONE UEM Certificate Authentication for EAS with ADCS. VMware Workspace ONE UEM 1902

Workspace ONE UEM Certificate Authentication for EAS with ADCS. VMware Workspace ONE UEM 1902 Workspace ONE UEM Certificate Authentication for EAS with ADCS VMware Workspace ONE UEM 1902 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

Worksheet - Reading Guide for Keys and Passwords

Worksheet - Reading Guide for Keys and Passwords Unit 2 Lesson 15 Name(s) Period Date Worksheet - Reading Guide for Keys and Passwords Background Algorithms vs. Keys. An algorithm is how to execute the encryption and decryption and key is the secret

More information

CIS 231 Windows 10 Install Lab # 3

CIS 231 Windows 10 Install Lab # 3 CIS 231 Windows 10 Install Lab # 3 1) To avoid certain problems later in the lab, use Chrome as your browser: open this url: https://vweb.bristolcc.edu 2) Here again, to avoid certain problems later in

More information

Part I. Introduction to Linux

Part I. Introduction to Linux Part I Introduction to Linux 7 Chapter 1 Linux operating system Goal-of-the-Day Familiarisation with basic Linux commands and creation of data plots. 1.1 What is Linux? All astronomical data processing

More information

Evaluation Guide Host Access Management and Security Server 12.4

Evaluation Guide Host Access Management and Security Server 12.4 Evaluation Guide Host Access Management and Security Server 12.4 Copyrights and Notices Copyright 2017 Attachmate Corporation, a Micro Focus company. All rights reserved. No part of the documentation materials

More information

Lab Configure Basic AP security through GUI

Lab Configure Basic AP security through GUI Lab 8.3.1.1 Configure Basic AP security through GUI Estimated Time: 30 minutes Number of Team Members: Students will work in teams of two. Objective In this lab, the student will learn the following objectives:

More information

CIS 231 Windows 7 Install Lab #2

CIS 231 Windows 7 Install Lab #2 CIS 231 Windows 7 Install Lab #2 1) To avoid certain problems later in the lab, use Chrome as your browser: open this url: https://vweb.bristolcc.edu 2) Here again, to avoid certain problems later in the

More information

Administrator Guide. Document Version: This guide documents features available in NETLAB+ VE version and later.

Administrator Guide. Document Version: This guide documents features available in NETLAB+ VE version and later. Administrator Guide Document Version: 2018-03-16 This guide documents features available in NETLAB+ VE version 18.2.0 and later. Copyright 2018 Network Development Group, Inc. www.netdevgroup.com NETLAB

More information

Remote Support 19.1 Web Rep Console

Remote Support 19.1 Web Rep Console Remote Support 19.1 Web Rep Console 2003-2019 BeyondTrust Corporation. All Rights Reserved. BEYONDTRUST, its logo, and JUMP are trademarks of BeyondTrust Corporation. Other trademarks are the property

More information

System Requirements July 2017

System Requirements July 2017 System Requirements July 2017 Contents Overview to the SAM System Requirements Guide 3 Setting Up Your Computer 4 Workstation Requirements 4 Necessary Software 5 Disk Protection Software 5 Monitor Resolution

More information

Backup App V7. Quick Start Guide for Windows

Backup App V7. Quick Start Guide for Windows Backup App V7 Quick Start Guide for Windows Revision History Date Descriptions Type of modification 30 Jun 2016 First Draft New 25 Nov 2016 Added Restore Options to Ch 8 Restoring Data; Combined Technical

More information

Appserv Internal Desktop Access Mac OS Device with Safari Browser. Enter your Appserv username and password to sign in to the Website

Appserv Internal Desktop Access Mac OS Device with Safari Browser. Enter your Appserv username and password to sign in to the Website Appserv Desktop Access Logging on from a Mac OS device Step 1. To sign in to the Appserv Desktop Access website, enter the following address into the Safari browser address bar. Please Note: This documentation

More information

System 44 Installation Guide

System 44 Installation Guide System 44 Installation Guide For use with System 44 version 2.5 or later and Student Achievement Manager version 2.5 or later Table of Contents Introduction... 3 Getting Started... 3 Windows and Mac OS

More information

Windows Forensics Advanced

Windows Forensics Advanced Windows Forensics Advanced Index: CF102 Description Windows Forensics - Advanced is the next step for forensics specialists, diving deeper into diverse processes on Windows OS serving computer investigators.

More information

Accessing CharityMaster data from another location

Accessing CharityMaster data from another location Accessing CharityMaster data from another location When all of your computers are on the same Local Area Network (LAN), you can place the back end files (including your data and the Word templates) onto

More information

Instruction Guide! VERITEXT VAULT - ONLINE DEPOSITORY

Instruction Guide! VERITEXT VAULT - ONLINE DEPOSITORY Veritext Vault Instruction Guide 1 Logging In 1. Visit www.veritext.com/vault 2. Click Vault Login 3. Enter your user name and password. (Ensure you have @veritext at the end of your user name.) Be sure

More information

Frontline Information Protection

Frontline Information Protection Frontline Information Protection a presentation to the Phoenix Chapter of ISACA by Hoyt L Kesterson II October 2014 OBSERVATION Most successful attacks spring from weakly-coded web pages or compromised

More information

Grants emanagement System (GeMS) Affiliate Grants Reviewer Manual. Version 2.1

Grants emanagement System (GeMS) Affiliate Grants Reviewer Manual. Version 2.1 Grants emanagement System (GeMS) Affiliate Grants Reviewer Manual Version 2.1 Table of Contents GeMS System Requirements... 3 Accessing GeMS... 4 Application Review Checklist... 4 New Users GeMS Registration...

More information

CS 361S - Network Security and Privacy Spring Homework #1

CS 361S - Network Security and Privacy Spring Homework #1 CS 361S - Network Security and Privacy Spring 2017 Homework #1 Due: 11am CST (in class), February 13, 2017 YOUR NAME: Collaboration policy No collaboration is permitted on this assignment. Any cheating

More information

Computer Basics: Step-by-Step Guide (Session 2)

Computer Basics: Step-by-Step Guide (Session 2) Table of Contents Computer Basics: Step-by-Step Guide (Session 2) ABOUT PROGRAMS AND OPERATING SYSTEMS... 2 THE WINDOWS 7 DESKTOP... 3 TWO WAYS TO OPEN A PROGRAM... 4 DESKTOP ICON... 4 START MENU... 5

More information

CTF Workshop. Crim Synopsys, Inc. 1

CTF Workshop. Crim Synopsys, Inc. 1 CTF Workshop Crim2018 31.10.2018 2018 Synopsys, Inc. 1 CTF (Capture the Flag) Capture the Flag (CTF) is a computer security competition. CTF are usually designed test and teach computer security skills.

More information

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE Instructor: Prof Aftab Ahmad Office: NB 612 Telephone No. (212)393-6314 Email Address: aahmad@jjay.cuny.edu Office Hours: By appointment TEXT & REFERENCE MATERIAL Text Notes from instructor posted on Blackboard

More information

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security HTML PHP Database Linux Operating System and Networking: LINUX NETWORKING Information Gathering:

More information

Deployment User Guide

Deployment User Guide Deployment User Guide Version: 010319-2 Contents STEP 1: (Windows Users Only): Determine if your PC is running the 32-bit or 64-bit version of Windows. If you are not a PC user, please proceed to step

More information

IMC inode Intelligent Client v7.0 (E0106) Copyright (c) Hewlett-Packard Development Company, L.P. and its licensors.

IMC inode Intelligent Client v7.0 (E0106) Copyright (c) Hewlett-Packard Development Company, L.P. and its licensors. IMC inode Intelligent Client v7.0 (E0106) Copyright (c) 2011-2014 Hewlett-Packard Development Company, L.P. and its licensors. Table of Contents 1. What's New in this Release 2. Problems Fixed in this

More information

MANAGING ANDROID DEVICES: VMWARE WORKSPACE ONE OPERATIONAL TUTORIAL VMware Workspace ONE

MANAGING ANDROID DEVICES: VMWARE WORKSPACE ONE OPERATIONAL TUTORIAL VMware Workspace ONE GUIDE APRIL 2019 PRINTED 17 APRIL 2019 MANAGING ANDROID DEVICES: VMWARE WORKSPACE ONE OPERATIONAL TUTORIAL VMware Workspace ONE Table of Contents Overview Introduction Audience Getting Started with Android

More information

Cracking Advanced Encryption Standard-A Review

Cracking Advanced Encryption Standard-A Review Cracking Advanced Encryption Standard-A Review Jashnil Kumar, Mohammed Farik Abstract: Password protection is a major security concern the world is facing today. While there are many publications available

More information

VIEVU Solution App User Guide

VIEVU Solution App User Guide VIEVU Solution App User Guide INTRODUCTION VIEVU Solution is the next generation, fully-hosted, cloud evidence management system. This guide describes how to operate the VIEVU Solution. Additional support

More information

OS Security. Authentication. Radboud University Nijmegen, The Netherlands. Winter 2014/2015

OS Security. Authentication. Radboud University Nijmegen, The Netherlands. Winter 2014/2015 OS Security Authentication Radboud University Nijmegen, The Netherlands Winter 2014/2015 What does an OS do? Definition An operating system (OS) is a computer program that manages access of processes (programs)

More information

School of Computing & Information Systems

School of Computing & Information Systems Colours red School of Computing & Information Systems Windows Guide 2013 2 Windows Guide Contents Introduction... 3 Your Windows Account Further Assistance Apple imac Keyboard mapping... 4 Logging In &

More information

Cisco Prime Collaboration Deployment

Cisco Prime Collaboration Deployment Install System Requirements for Installation, page 1 Browser Requirements, page 2 IP Address Requirements, page 2 Virtualization Software License Types, page 3 Frequently Asked Questions About the Installation,

More information

Remote Proctor Now Student Guide

Remote Proctor Now Student Guide Remote Proctor Now Student Guide Website... 2 Video Walkthrough... 2 Authentication... 2-8 Taking an exam... 8-12 Common Errors... 13 1 RPNow Student/Exam Taker Guide Website: http://www.remoteproctor.com/rpinstall/

More information

Cyber security tips and self-assessment for business

Cyber security tips and self-assessment for business Cyber security tips and self-assessment for business Last year one in five New Zealand SMEs experienced a cyber-attack, so it s essential to be prepared. Our friends at Deloitte have put together this

More information

PMS 138 C Moto Black spine width spine width 100% 100%

PMS 138 C Moto Black spine width spine width 100% 100% Series MOTOROLA and the Stylized M Logo are registered in the US Patent & Trademark Office. All other product or service names are the property of their respective owners. 2009 Motorola, Inc. Table of

More information

UFApps: Hands-on Exercises

UFApps: Hands-on Exercises UFApps: Hands-on Exercises Module 2: Accessing UFApps In these exercises, we will cover: Accessing UFApps via the Full Receiver Accessing UFApps using the light version of the Citrix Receiver Exercise

More information

Computer Security 2017

Computer Security 2017 Computer Security 2017 Lab 1: Passwords, access control, and remote exploitation of Windows 7 This lab will be done in groups of 2 people. There are preparatory assignments for this lab, read through the

More information

Change My Password User Guide

Change My Password User Guide Help Desk Password Reset Instructions IT Operation Dallas County Support Community College Services Change My Password User Guide Version: 1.0 Release Date: 8/5/2018 Information Technology Operation Support

More information

VI-CENTER EXTENDED ENTERPRISE EDITION GETTING STARTED GUIDE. Version: 4.5

VI-CENTER EXTENDED ENTERPRISE EDITION GETTING STARTED GUIDE. Version: 4.5 VI-CENTER EXTENDED ENTERPRISE EDITION GETTING STARTED GUIDE This manual provides a quick introduction to Virtual Iron software, and explains how to use Virtual Iron VI-Center to configure and manage virtual

More information

NON-DOD SCHOOLS PROGRAM (NDSP) STUDENT ONLINE REGISTRATION (SOR) QUICK START GUIDE (QSG)

NON-DOD SCHOOLS PROGRAM (NDSP) STUDENT ONLINE REGISTRATION (SOR) QUICK START GUIDE (QSG) NDSP SOR Quick Start Guide (QSG) NON-DOD SCHOOLS PROGRAM (NDSP) STUDENT ONLINE REGISTRATION (SOR) QUICK START GUIDE (QSG) MAY 5, 2018 / VERSION 3.0 TABLE OF CONTENTS 1 Create a New Account in NDSP SOR...

More information

Our greatest weakness lies in giving up. The most certain way to succeed is always to try just one more time. ~Thomas A. Edison

Our greatest weakness lies in giving up. The most certain way to succeed is always to try just one more time. ~Thomas A. Edison To help you prepare for the Ghost Red competition, below you will find a list of tools and technologies that you should familiarize yourself with before you arrive. Think of this document as a study guide.

More information

Archivists Toolkit Internal Database

Archivists Toolkit Internal Database Archivists Toolkit Internal Database The Archivists Toolkit now includes (AT 2.0, update 9 and later), support for an internal database based on HyperSQL 2.0 (HSQLDB). HyperSQL is a small, reliable, high

More information

Key File Generation. November 14, NATIONAL STUDENT CLEARINGHOUSE 2300 Dulles Station Blvd., Suite 220, Herndon, VA 20171

Key File Generation. November 14, NATIONAL STUDENT CLEARINGHOUSE 2300 Dulles Station Blvd., Suite 220, Herndon, VA 20171 Key File Generation NATIONAL STUDENT CLEARINGHOUSE 2300 Dulles Station Blvd., Suite 220, Herndon, VA 20171 Table of Contents Introduction... 2 PuTTY Installation... 2 Key Generation... 7 Configuring PuTTY

More information

Getting Started With UNIX Lab Exercises

Getting Started With UNIX Lab Exercises Getting Started With UNIX Lab Exercises This is the lab exercise handout for the Getting Started with UNIX tutorial. The exercises provide hands-on experience with the topics discussed in the tutorial.

More information

Passware Kit Forensic 2018 Quick Start Guide

Passware Kit Forensic 2018 Quick Start Guide Passware Kit Forensic 2018 Quick Start Guide This guide will walk you through the basic password recovery and decryption tasks Task 1: Detecting encrypted files and containers Task 2: Recovering a file

More information

GOOGLE DRIVE & DOCS. USERNAME: [for example,

GOOGLE DRIVE & DOCS. USERNAME: [for example, GOOGLE DRIVE & DOCS CONTENTS Logging In... 1 Creating & Saving Files... 1 Uploading Files to the Drive... 2 Edit and Format A Document... 3 Share and collaborate... 4 Definitions... 7 LOGGING IN All PFHS

More information