CyberP3i Hands-on Lab Series

Size: px
Start display at page:

Download "CyberP3i Hands-on Lab Series"

Transcription

1 CyberP3i Hands-on Lab Series Lab Series using NETLAB Designer: Dr. Lixin Wang, Associate Professor Hands-On Lab for Application Attacks The NDG Security+ Pod Topology Is Used

2 1. Introduction In this lab, students will exploit the Shellshock vulnerability on a Linux system using either an environment variable or the w3af framework. 2. Objectives Upon completion training of this lab, students will be familiar with using the w3af framework be able to exploit the Shellshock vulnerability on a Linux system using an environment variable be able to exploit the Shellshock vulnerability on a Linux system using the w3af framework 3. POD Topology 4. Lab Settings The information in the table below will be needed in order to log into the virtual machines used in this lab. The task section (Section 5) below provide details on the use of this information.

3 Pre-Lab Setup Before continuing to the tasks in Part 5 below, log into the following VM systems below as instructed. I. Kali 1). On the login screen, select Other. 2). When presented with the username, type root. Press Enter. 3). When prompted for the password, type toor. Press Enter. 4). Minimize the PC viewer window. II. Ubuntu 1). On the login screen, select the student account. 2). When prompted for the password, type securepassword. Press Enter. 3). Minimize the PC viewer window. III. Security Onion 1). On the login screen, type soadmin. Press Enter. 2). When prompted for the password, type mypassword. 3). Open a new Terminal. 4). Type the command below and press Enter. Use mypassword when prompted for root privileges. sudo service nsm start 5). Close the Terminal window when services are finished starting. 6). Minimize the PC viewer window. 5. Lab Instructions Part 1. Using an environment variable exploit the Shellshock vulnerability 1) Active the Ubuntu PC viewer.

4 2) Open a terminal window on Ubuntu by clicking the Terminal icon on the left menu on Ubuntu desktop 3) Change to the directory /home/scripts by executing the following command cd /home/scripts 4) To run a vulnerability check on the current bash configuration for the Ubuntu system, run the following script./shellshock_test.sh 5) The program env on Linux allows modification of the environmental variables for a command, and the command bash -c allows running a specific command(s) by starting a new process. We use both commands together to test whether the Linux system is vulnerable to shellshock by running the following command: env e= (){ :; }; echo the Linux system is vulnerable to shellshock bash -c echo shellshock Linux system vulnerability test 6) If your system is vulnerable to the Bash "Shellshock" bug, the above command will produce a following output: The Linux system is vulnerable to shellshock shellshock Linux system vulnerability test 7) Otherwise, you will see the following message: shellshock Linux system vulnerability test 8) Therefore, our Ubuntu system is NOT vulnerable to the shellshock vulnerability. The system is up to date. 9) We define e to be '(){ :; }; echo the Linux system is vulnerable to shellshock as an environmental variable, and then run bash with the command echo shellshock Linux system vulnerability test. But the semi colon (;) outside the pair of curly-brackets {}

5 allows ending one command and entering another on the same line so indeed the function could have had more than one command. The colon (:) is a no-op. It ran the command (echo the Linux system is vulnerable to shellshock) after the function definition instead of just defining the function. Basically, it did not stop after the function's definition and instead went on to run other commands (during the function definition) by starting a new process due to the command bash -c. Part 2. Using w3af exploit the Shellshock vulnerability on the Kali virtual machine 1) Open the Kali PC viewer on the Kali virtual machine. 2) Make sure the apache web server is up and running on the Ubuntu Linux system. Open the Iceweasel browser on Kali and type You should the following message on this page: Webserver functional! This is the default web page for this server. 3) Open a terminal on Kali 4) Start the loop interface by running the following command on the terminal on the terminal: ifconfig lo up 5) Change the directory to /opt/w3af cd /opt/w3af 6) Start the w3af console application by running the following command:./w3af_console 7) At this prompt you can start typing commands. The first command you have to learn is help (please note that commands are case sensitive) w3af>>>help w3af>>> help target

6 w3af>>> 8) To enter a configuration menu, you just have to type its name and hit enter, you will see how the prompt changes and you are now in that context. For example, 9) All the configuration menus provide the following commands: help, view, set, and back 10) Plugins do all the magic. The plugins will find the URLs, discover the vulnerabilities and exploit them. So now, we will learn how to configure the plugins. Also, w3af had three core types of plugins: discovery, audit and exploit. The complete list of plugins types is: discovery audit grep exploit output mangle bruteforce evasion Discovery plugins find new points of injection that are later used by audit plugins to find vulnerabilities. Exploit plugins use the vulnerabilities found in the audit phase and return something useful to the user ( remote shell, SQL table dump, a proxy, etc). 11) The plugins are configured using the plugins configuration menu.

7 12) All plugins can be configured here except the exploit plugins. The example below demonstrates how to find the syntax for a plugin: 13) The example below demonstrates the use of the list command to see all available plugins and their status. 14) To audit the shell_shock, run the following command

8 15) To know exactly what a plugin does, he can also run the audit command with the option desc like this: 16) Now we know what this plugin does, but let's check their internals: 17) The configuration menus for the plugins also have the set command for changing the parameters values, and the view command for listing existing values. 18) Before we start to scan the vulnerability, we need to set the target. Run the command back twice to get the w3af framework: 19) After configuring all desired plugins, the user has to set the target URL and finally start the scan. We want to exploit the CVE vulnerability against the cgi-bin running on the Ubuntu s Apache web server. The target selection is done this way: 20) Now we can start to exploit the shell_shock vulnerability by running 6. References Security+ Lab Series in NDG NETLAB+: Lab 10 Analyze and Differentiate Types of Malware & Application Attacks

9 7. Appendix In this appendix, we introduce the terms and knowledge needed for this lab. Common Vulnerabilities and Exposures (CVE) Metasploit exploit modules generally target a single vulnerability on the target. A vulnerability in software is a flaw that can potentially be used by an unauthorized user to cross a security boundary. To provide a uniform method to refer to vulnerabilities, the dictionary of Common Vulnerabilities and Exposures (CVE) was created. Not all vulnerabilities are sufficiently serious to warrant a CVE number. Referencing a vulnerability by its CVE number helps different researchers be sure that they are talking about the same underlying issue. CVE numbers have the form CVE-YYYY-ZZZZ where YYYY is the year and ZZZZ is an identifier within that year, like CVE Prior to 2014, identifiers were four digits; subsequent identifiers may be as long as seven digits. Bash Bash is the shell, or command language interpreter, for the GNU operating system. The name is an acronym for the Bourne-Again SHell. While the GNU operating system provides other shells, Bash is the default shell. bash -c string If the -c option is present, then commands are read from string. If there are arguments after the string, they are assigned to the positional parameters, starting with $0. The Shellshock bash bug (also known as Bashdoor) is a critical vulnerability that has been discovered in the widely used Bash command processor, present in most Linux and UNIX distributions and Mac OS X. Many Internet-facing services, such as some web servers, use Bash to process certain requests, allowing an attacker to cause vulnerable versions of Bash to execute arbitrary commands. This can allow an attacker to gain unauthorized access to a computer system. The US Department of Homeland Security's CERT team has issued an alert about the Bash bug (known as CVE , but also given the more media-friendly moniker of "Shellshock" by some), and warned that if exploited the vulnerability could allow a remote hacker to execute malicious code on an affected system. One serious concern is that malware authors could exploit the vulnerability to create a fastspreading worm - taking advantage of the ubiquitousness of Bash. Are your computers vulnerable? Fortunately, there's an easy way to tell if your computers might be at risk. Open a terminal window and enter the following command at the $ prompt: env x='() { :;}; echo vulnerable' bash -c echo cve If you are not vulnerable, then the following will be shown:

10 bash: warning: x: ignoring function definition attempt bash: error importing function definition for x cve But if you are vulnerable, then you will see: vulnerable cve env is program that allows modification of the environmental variables for a command. The shell allows functions to be defined and in fact used as commands. For example, $ x() { echo test;}; x test What should happen as given, is that you define x to be '() { :;}; echo vulnerable' as an environmental variable, and then run bash with the command 'echo cve But the semi colon (;) allows ending one command and entering another on the same line so indeed the function could have had more than one command. The colon (:) is a no-op. It ran the command (echo vulnerability) after the function definition instead of just defining the function. bash -c allows running a specific command(s), in a new process. SUMMARY: Basically, it did not stop after the function's definition and instead went on to run other commands (but during the function definition) in a new process. The documentation for w3af The document is the user s guide for the Web Application Attack and Audit Framework (w3af), its goal is to provide a basic overview of what the framework is, how it works and what you can do with it. w3af is a complete environment for auditing and exploiting Web applications. This environment provides a solid platform for web vulnerability assessments and penetration tests. w3af/exploit/os_commanding-0>>> help Available commands: help Display this information lsp List payloads payload <payload> Execute "payload" and get the result read <file> Read the remote server <file> and echo to this console write <file> <content> Write <content> to the remote <file> upload <local> <remote> Upload <local> file to <remote> location

11 execute <cmd> exec <cmd> e <cmd> exit Run <cmd> on the remote operating system Exit this shell session 8. Review Questions 1) What is the following Linux command used for? env e= (){ :; }; echo the Linux system is vulnerable to shellshock bash -c echo shellshock Linux system vulnerability test 2) What is the Shellshock bash bug? 3) What is the framework w3af used for?

SECURITY+ LAB SERIES. Lab 3: Protocols and Default Network Ports Connecting to a Remote System

SECURITY+ LAB SERIES. Lab 3: Protocols and Default Network Ports Connecting to a Remote System SECURITY+ LAB SERIES Lab 3: Protocols and Default Network Ports Connecting to a Remote System Document Version: 2015-09-24 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported

More information

CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud

CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud Go to Google Cloud Console => Compute Engine => VM instances => Create Instance For the Boot Disk, click "Change", then

More information

Metasploit. Installation Guide Release 4.4

Metasploit. Installation Guide Release 4.4 Metasploit Installation Guide Release 4.4 TABLE OF CONTENTS About this Guide Target Audience...1 Organization...1 Document Conventions...1 Support...2 Support for Metasploit Pro and Metasploit Express...2

More information

SECURITY+ LAB SERIES. Lab 7: Analyze and Differentiate Types of Attacks and Mitigation Techniques

SECURITY+ LAB SERIES. Lab 7: Analyze and Differentiate Types of Attacks and Mitigation Techniques SECURITY+ LAB SERIES Lab 7: Analyze and Differentiate Types of Attacks and Mitigation Techniques Document Version: 2015-09-24 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported

More information

A framework to 0wn the Web - part I -

A framework to 0wn the Web - part I - A framework to 0wn the Web - part I - Andrés Riancho andres@bonsai-sec.com SecTor Toronto, Canada - 2009 Copyright 2008 CYBSEC. All rights reserved. andres@bonsai-sec:~$ whoami Web Application Security

More information

SECURITY+ LAB SERIES. Lab 6: Secure Network Administration Principles Log Analysis

SECURITY+ LAB SERIES. Lab 6: Secure Network Administration Principles Log Analysis SECURITY+ LAB SERIES Lab 6: Secure Network Administration Principles Log Analysis Document Version: 2015-09-24 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported License.

More information

CSWAE Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer CSWAE Certified Secure Web Application Engineer Overview Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized

More information

ETHICAL HACKING LAB SERIES. Lab 13: Exploitation with IPv6

ETHICAL HACKING LAB SERIES. Lab 13: Exploitation with IPv6 ETHICAL HACKING LAB SERIES Lab 13: Exploitation with IPv6 Certified Ethical Hacking Domains: System Hacking, Penetration Testing Document Version: 2015-08-14 otherwise noted, is licensed under the Creative

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

Certified Secure Web Application Engineer

Certified Secure Web Application Engineer Certified Secure Web Application Engineer ACCREDITATIONS EXAM INFORMATION The Certified Secure Web Application Engineer exam is taken online through Mile2 s Assessment and Certification System ( MACS ),

More information

A1 (Part 1): Injection Command and Code injection

A1 (Part 1): Injection Command and Code injection A1 (Part 1): Injection Command and Code injection A1 Injection Tricking an application into executing commands or code embedded in data Data and code mixing! Often injected into interpreters SQL, PHP,

More information

CyberP3i Hands-on Lab Series

CyberP3i Hands-on Lab Series CyberP3i Hands-on Lab Series Lab Series using NETLAB Designer: Dr. Lixin Wang, Associate Professor Hands-On Lab on Securing Wireless Networks The NDG Security+ Pod Topology Is Used 1. Introduction In this

More information

ETHICAL HACKING LAB SERIES. Lab 3: Using the SYSTEM Account

ETHICAL HACKING LAB SERIES. Lab 3: Using the SYSTEM Account ETHICAL HACKING LAB SERIES Lab 3: Using the SYSTEM Account Certified Ethical Hacking Domain: System Hacking Document Version: 2015-08-14 otherwise noted, is licensed under the Creative Commons Attribution

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

w3af - Web application attack and audit framework Documentation

w3af - Web application attack and audit framework Documentation w3af - Web application attack and audit framework Documentation Release 1.7.6 Andres Riancho Nov 27, 2017 Contents 1 Contents 3 1.1 Installation................................................ 3 1.2 Advanced

More information

ELE409 SPRING2018 LAB0

ELE409 SPRING2018 LAB0 ELE409 SPRING2018 LAB0 Getting familiar with the LXDE system Objectives: Pre-Lab: 1. Burn the linux system onto a micro-sd card 2. Get familiar with basic linux commands 3. Be able to communicate with

More information

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant Penetration Testing following OWASP Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant За Лирекс Penetration testing A method of compromising the security of a computer system or network by

More information

Vulnerability Assessment using Nessus

Vulnerability Assessment using Nessus Vulnerability Assessment using Nessus What you need Computer with VirtualBox. You can use any host OS you like, and if you prefer to use some other virtual machine software like VMware or Xen, that s fine

More information

CS 642 Homework #4. Due Date: 11:59 p.m. on Tuesday, May 1, Warning!

CS 642 Homework #4. Due Date: 11:59 p.m. on Tuesday, May 1, Warning! CS 642 Homework #4 Due Date: 11:59 p.m. on Tuesday, May 1, 2007 Warning! In this assignment, you will construct and launch attacks against a vulnerable computer on the CS network. The network administrators

More information

Operating System Interaction via bash

Operating System Interaction via bash Operating System Interaction via bash bash, or the Bourne-Again Shell, is a popular operating system shell that is used by many platforms bash uses the command line interaction style generally accepted

More information

ETHICAL HACKING LAB SERIES. Lab 15: Abusing SYSTEMS

ETHICAL HACKING LAB SERIES. Lab 15: Abusing SYSTEMS ETHICAL HACKING LAB SERIES Lab 15: Abusing SYSTEMS Certified Ethical Hacking Domain: Denial of Service Document Version: 2015-08-14 otherwise noted, is licensed under the Creative Commons Attribution 3.0

More information

Lab 4: Metasploit Framework

Lab 4: Metasploit Framework CSC 5991 Cyber Security Practice Lab 4: Metasploit Framework Introduction If I had eight hours to chop down a tree, I d spend the first six of them sharpening my axe. -Abraham Lincoln In this lab, you

More information

Contents. Note: pay attention to where you are. Note: Plaintext version. Note: pay attention to where you are... 1 Note: Plaintext version...

Contents. Note: pay attention to where you are. Note: Plaintext version. Note: pay attention to where you are... 1 Note: Plaintext version... Contents Note: pay attention to where you are........................................... 1 Note: Plaintext version................................................... 1 Hello World of the Bash shell 2 Accessing

More information

Evaluating Website Security with Penetration Testing Methodology

Evaluating Website Security with Penetration Testing Methodology Evaluating Website Security with Penetration Testing Methodology D. Menoski, P. Mitrevski and T. Dimovski St. Clement of Ohrid University in Bitola/Faculty of Technical Sciences, Bitola, Republic of Macedonia

More information

UNIT 9 Introduction to Linux and Ubuntu

UNIT 9 Introduction to Linux and Ubuntu AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT 9 Introduction to Linux and Ubuntu Learning Objectives Participants will understand the basics of Linux, including the nature,

More information

B a s h s c r i p t i n g

B a s h s c r i p t i n g 8 Bash Scripting Any self-respecting hacker must be able to write scripts. For that matter, any selfrespecting Linux administrator must be able to script. Hackers often need to automate commands, sometimes

More information

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report. Report on IRONWASP Software Product: IronWASP Description of the Product: IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability testing.

More information

Linux Operating System Environment Computadors Grau en Ciència i Enginyeria de Dades Q2

Linux Operating System Environment Computadors Grau en Ciència i Enginyeria de Dades Q2 Linux Operating System Environment Computadors Grau en Ciència i Enginyeria de Dades 2017-2018 Q2 Facultat d Informàtica de Barcelona This first lab session is focused on getting experience in working

More information

Lab 1: Accessing the Linux Operating System Spring 2009

Lab 1: Accessing the Linux Operating System Spring 2009 CIS 90 Linux Lab Exercise Lab 1: Accessing the Linux Operating System Spring 2009 Lab 1: Accessing the Linux Operating System This lab takes a look at UNIX through an online experience on an Ubuntu Linux

More information

CENG 334 Computer Networks. Laboratory I Linux Tutorial

CENG 334 Computer Networks. Laboratory I Linux Tutorial CENG 334 Computer Networks Laboratory I Linux Tutorial Contents 1. Logging In and Starting Session 2. Using Commands 1. Basic Commands 2. Working With Files and Directories 3. Permission Bits 3. Introduction

More information

Lab 5: Web Attacks using Burp Suite

Lab 5: Web Attacks using Burp Suite Lab 5: Web Attacks using Burp Suite Aim The aim of this lab is to provide a foundation in performing security testing of web applications using Burp Suite and its various tools. Burp Suite and its tools

More information

CSC 564: SQL Injection Attack Programming Project

CSC 564: SQL Injection Attack Programming Project 1 CSC 564: SQL Injection Attack Programming Project Sections copyright 2006-2016 Wenliang Du, Syracuse University. Portions of this document were partially funded by the National Science Foundation under

More information

w3af - Web application attack and audit framework Documentation

w3af - Web application attack and audit framework Documentation w3af - Web application attack and audit framework Documentation Release 1.6.54 Andres Riancho June 11, 2015 Contents 1 Contents 3 1.1 Installation................................................ 3 1.2

More information

Dell Wyse Device Manager (WDM)

Dell Wyse Device Manager (WDM) Dell Wyse Device Manager (WDM) Version 5.0 Maintenance Release 1.1 (MR1.1)- for WDM Enterprise Edition Release Notes Contents Release Type and Definition... 3 Version... 3 Release Date... 3 Previous Version...

More information

HHC 2017 writeup, by RedTeam611

HHC 2017 writeup, by RedTeam611 HHC 2017 writeup, by RedTeam611 After you complete the terminal challenges in the snowball games you will then move onto the web server challenges. Our first task to is to investigate the Letters to Santa

More information

Andrés Riancho sec.com H2HC, 1

Andrés Riancho sec.com H2HC, 1 Andrés Riancho andres@bonsai-sec.com sec.com H2HC, HC, Brazil - 2009 1 Web Application Security enthusiast Developer (python!) Open Source Evangelist With some knowledge in networking, IPS design and evasion

More information

L105190: Proactive Security Compliance Automation with CloudForms, Satellite, OpenSCAP, Insights, and Ansible Tower

L105190: Proactive Security Compliance Automation with CloudForms, Satellite, OpenSCAP, Insights, and Ansible Tower L105190: Proactive Security Compliance Automation with CloudForms, Satellite, OpenSCAP, Insights, and Ansible Tower Lead Presenter: Lucy Kerner, Principal Technical Marketing Manager - Security, Red Hat

More information

Chapter 5: Vulnerability Analysis

Chapter 5: Vulnerability Analysis Chapter 5: Vulnerability Analysis Technology Brief Vulnerability analysis is a part of the scanning phase. In the Hacking cycle, vulnerability analysis is a major and important part. In this chapter, we

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

Integrity attacks (from data to code): Malicious File upload, code execution, SQL Injection

Integrity attacks (from data to code): Malicious File upload, code execution, SQL Injection Pattern Recognition and Applications Lab Integrity attacks (from data to code): Malicious File upload, code execution, SQL Injection Igino Corona igino.corona _at_ diee.unica.it Computer Security May 2nd,

More information

TEMPO INSTALLATION I O A. Platform Independent Notes 1. Installing Tempo 3. Installing Tools for the Plugins 5. v0.2.

TEMPO INSTALLATION I O A. Platform Independent Notes 1. Installing Tempo 3. Installing Tools for the Plugins 5. v0.2. TEMPO INSTALLATION v0.2.2 (BETA) 2/7/2008 Platform Independent Notes 1 On Windows: 2 On Linux: 2 On OS X (Tiger 10.4.7 and later) 2 I O A Installing Tempo 3 Installing on Windows (Vista/XP/W2K) 3 Installing

More information

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services Following topics will be covered: Module 1: Penetration Testing Planning and Scoping - Types of penetration testing and ethical hacking projects - Penetration testing methodology - Limitations and benefits

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

Lab Working with Linux Command Line

Lab Working with Linux Command Line Introduction In this lab, you will use the Linux command line to manage files and folders and perform some basic administrative tasks. Recommended Equipment A computer with a Linux OS, either installed

More information

Lab 3: Introduction to Metasploit

Lab 3: Introduction to Metasploit Lab 3: Introduction to Metasploit Aim: The airm of this lab is to develop and execute exploits against a remote machine and test its vulnerabilities using Metasploit. Quick tool introduction: Metasploit

More information

Module 14: SQL Injection

Module 14: SQL Injection Module 14: SQL Injection Objective The objective of this lab is to provide expert knowledge on SQL Injection attacks and other responsibilities that include: Understanding when and how web application

More information

IBM Cloud Client Technical Engagement Education Network Columbus, Ohio

IBM Cloud Client Technical Engagement Education Network Columbus, Ohio IBM Cloud Client Technical Engagement Education Network Columbus, Ohio In order to access the lab environment you need to install a VPN client. Please follow these instructions to install the Connect Tunnel

More information

Web Attacks Lab. 35 Points Group Lab Due Date: Lesson 16

Web Attacks Lab. 35 Points Group Lab Due Date: Lesson 16 CS482 SQL and XSS Attack Lab AY172 1 Web Attacks Lab 35 Points Group Lab Due Date: Lesson 16 Derived from c 2006-2014 Wenliang Du, Syracuse University. Do not redistribute with explicit consent from MAJ

More information

GE Fanuc Intelligent Platforms

GE Fanuc Intelligent Platforms GE Fanuc Intelligent Platforms Vendor Statement for CERT CVE-2009-0216 CERT has reported vulnerabilities in ifix (versions PDE, 2.0, 2.2, 2.21, 2.5, 2.6, 3.0, 3.5, 4.0, 4.5, and 5.0). The vulnerabilities

More information

CSE 101 Introduction to Computers Development / Tutorial / Lab Environment Setup

CSE 101 Introduction to Computers Development / Tutorial / Lab Environment Setup CSE 101 Introduction to Computers Development / Tutorial / Lab Environment Setup Purpose: The purpose of this lab is to setup software that you will be using throughout the term for learning about Python

More information

Vulnerability Validation Tutorial

Vulnerability Validation Tutorial Vulnerability Validation Tutorial Last updated 01/07/2014-4.8 Vulnerability scanning plays a key role in the vulnerability management process. It helps you find potential vulnerabilities so that you can

More information

eftp Application User Guide

eftp Application User Guide Team A eftp User Guide 1/30 eftp Application User Guide Table of Contents Page 1. Acknowledgement 2 2. Introduction a. Welcome eftp Audience 3 b. What s in this manual 3 c. Manual Conventions 3 d. Getting

More information

Web Application Security. Philippe Bogaerts

Web Application Security. Philippe Bogaerts Web Application Security Philippe Bogaerts OWASP TOP 10 3 Aim of the OWASP Top 10 educate developers, designers, architects and organizations about the consequences of the most common web application security

More information

Using RDP with Azure Linux Virtual Machines

Using RDP with Azure Linux Virtual Machines Using RDP with Azure Linux Virtual Machines 1. Create a Linux Virtual Machine with Azure portal Create SSH key pair 1. Install Ubuntu Bash shell by downloading and running bash.exe file as administrator.

More information

Jackson State University Department of Computer Science CSC / Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan

Jackson State University Department of Computer Science CSC / Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan Jackson State University Department of Computer Science CSC 437-01/539-01 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan Lab Project # 2: Running Secure Shell (SSH) Server in a Virtual

More information

Systems Programming/ C and UNIX

Systems Programming/ C and UNIX Systems Programming/ C and UNIX Alice E. Fischer Lecture 6: Processes October 9, 2017 Alice E. FischerLecture 6: Processes Lecture 5: Processes... 1/26 October 9, 2017 1 / 26 Outline 1 Processes 2 Process

More information

Advanced Penetration Testing

Advanced Penetration Testing Advanced Penetration Testing Additional Insights from Georgia Weidman More Guessable Credentials: Apache Tomcat In the course we looked at specific examples of vulnerabilities. My goal was to cover as

More information

Computer Security Spring Assignment 4. The purpose of this assignment is to gain experience in network security and network attacks.

Computer Security Spring Assignment 4. The purpose of this assignment is to gain experience in network security and network attacks. Computer Security Spring 2015 CS 4351/5352 Professor L. Longpré Introduction: Assignment 4 The purpose of this assignment is to gain experience in network security and network attacks. General description:

More information

The Presence and Future of Web Attacks

The Presence and Future of Web Attacks Agenda The Presence and Future of Web Attacks Marco Fullin, CISSP Warning: This talk will be technical, chaotic and hurt Akamai Today Grow revenue opportunities with fast, personalized web experiences

More information

WA1827 Cloud Programming Workshop. Classroom Setup Guide. Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1

WA1827 Cloud Programming Workshop. Classroom Setup Guide. Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1 WA1827 Cloud Programming Workshop Classroom Setup Guide Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1 Table of Contents Part 1 - Minimum Hardware Requirements...3 Part 2 - Minimum Software

More information

ForeScout Extended Module for Qualys VM

ForeScout Extended Module for Qualys VM ForeScout Extended Module for Qualys VM Version 1.2.1 Table of Contents About the Qualys VM Integration... 3 Additional Qualys VM Documentation... 3 About This Module... 3 Components... 4 Considerations...

More information

LAN Setup Reflection. Ask yourself some questions: o Does your VM have the correct IP? o Are you able to ping some locations, internal and external?

LAN Setup Reflection. Ask yourself some questions: o Does your VM have the correct IP? o Are you able to ping some locations, internal and external? LAN Setup Reflection Ask yourself some questions: o Does your VM have the correct IP? o Are you able to ping some locations, internal and external? o Are you able to log into other VMs in the classroom?

More information

CPTE: Certified Penetration Testing Engineer

CPTE: Certified Penetration Testing Engineer www.peaklearningllc.com CPTE: Certified Penetration Testing Engineer (5 Days) *Includes exam voucher, course video, an exam preparation guide About this course Certified Penetration Testing Engineer certification

More information

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14 Attacks Against Websites 3 The OWASP Top 10 Tom Chothia Computer Security, Lecture 14 OWASP top 10. The Open Web Application Security Project Open public effort to improve web security: Many useful documents.

More information

Web Age Solutions Inc. WA2639 Devops with Jenkins, Terraform and Hashicorp Stack. Classroom Setup Guide. Web Age Solutions Inc. 1

Web Age Solutions Inc. WA2639 Devops with Jenkins, Terraform and Hashicorp Stack. Classroom Setup Guide. Web Age Solutions Inc. 1 WA2639 Devops with Jenkins, Terraform and Hashicorp Stack Classroom Setup Guide Web Age Solutions Inc. Web Age Solutions Inc. 1 Table of Contents Part 1 - Introduction...3 Part 2 - Minimum Hardware Requirements...3

More information

POD INSTALLATION AND CONFIGURATION GUIDE. Security+

POD INSTALLATION AND CONFIGURATION GUIDE. Security+ POD INSTALLATION AND CONFIGURATION GUIDE Security+ Document Version: 2015-08-12 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported License. Development was funded by the Department

More information

DCLI User's Guide. Modified on 20 SEP 2018 Data Center Command-Line Interface

DCLI User's Guide. Modified on 20 SEP 2018 Data Center Command-Line Interface Modified on 20 SEP 2018 Data Center Command-Line Interface 2.10.0 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/ If you have comments about

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

Training for the cyber professionals of tomorrow

Training for the cyber professionals of tomorrow Hands-On Labs Training for the cyber professionals of tomorrow CYBRScore is a demonstrated leader in professional cyber security training. Our unique training approach utilizes immersive hands-on lab environments

More information

Medical Device Vulnerability Management

Medical Device Vulnerability Management Medical Device Vulnerability Management MDISS / NH-ISAC Process Draft Dale Nordenberg, MD June 2015 Market-based public health: collaborative acceleration Objectives Define a trusted and repeatable process

More information

Configuring User Defined Patterns

Configuring User Defined Patterns The allows you to create customized data patterns which can be detected and handled according to the configured security settings. The uses regular expressions (regex) to define data type patterns. Custom

More information

Lab 4: Protocols and Default Network Ports - Connecting to a Remote System

Lab 4: Protocols and Default Network Ports - Connecting to a Remote System CompTIA Security+ Lab Series Lab 4: Protocols and Default Network Ports - Connecting to a Remote System CompTIA Security+ Domain 1 - Network Security Objective 1.4: Implement and use common protocols Objective

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security HTML PHP Database Linux Operating System and Networking: LINUX NETWORKING Information Gathering:

More information

CMSC 201 Spring 2017 Lab 01 Hello World

CMSC 201 Spring 2017 Lab 01 Hello World CMSC 201 Spring 2017 Lab 01 Hello World Assignment: Lab 01 Hello World Due Date: Sunday, February 5th by 8:59:59 PM Value: 10 points At UMBC, our General Lab (GL) system is designed to grant students the

More information

SQL Injection Attack Lab

SQL Injection Attack Lab SEED Labs SQL Injection Attack Lab 1 SQL Injection Attack Lab Copyright 2006-2016 Wenliang Du, Syracuse University. The development of this document was partially funded by the National Science Foundation

More information

w3af - Web application attack and audit framework Documentation

w3af - Web application attack and audit framework Documentation w3af - Web application attack and audit framework Documentation Release 1.5 Andres Riancho March 27, 2014 Contents 1 Contents 3 1.1 Installation procedure.......................................... 3 1.2

More information

Remote Access to the CIS VLab (308)

Remote Access to the CIS VLab (308) Remote Access to the CIS VLab (308) This Howto shows to remotely access the CIS 90 Arya VMs (virtual machines) in the CIS Virtual Lab (VLab). The CIS VLab was developed to remotely provide Distance Education

More information

CMSC 201 Spring 2018 Lab 01 Hello World

CMSC 201 Spring 2018 Lab 01 Hello World CMSC 201 Spring 2018 Lab 01 Hello World Assignment: Lab 01 Hello World Due Date: Sunday, February 4th by 8:59:59 PM Value: 10 points At UMBC, the GL system is designed to grant students the privileges

More information

Student Guide. Document Version: This guide documents features available in NETLAB+ VE version and later.

Student Guide. Document Version: This guide documents features available in NETLAB+ VE version and later. Student Guide Document Version: 2018-02-15 This guide documents features available in NETLAB+ VE version 18.1.0 and later. Copyright 2018 Network Development Group, Inc. www.netdevgroup.com NETLAB Academy

More information

Hacking Our Way to Better Security: Lessons from a Web Application Penetration Test. Tyler Rasmussen Mercer Engineer Research Center

Hacking Our Way to Better Security: Lessons from a Web Application Penetration Test. Tyler Rasmussen Mercer Engineer Research Center Hacking Our Way to Better Security: Lessons from a Web Application Penetration Test Tyler Rasmussen Mercer Engineer Research Center About Me Cybersecurity Engineering Intern @ MERC Senior IT/Cybersecurity

More information

Virtually Pwned Pentesting VMware. Claudio

Virtually Pwned Pentesting VMware. Claudio Virtually Pwned Pentesting VMware Claudio Criscione @paradoxengine c.criscione@securenetwork.it /me Claudio Criscione The need for security Breaking virtualization means hacking the underlying layer accessing

More information

Vulnerability Management & Vulnerability Assessment. Nessus Attack Scripting Language (NASL). CVE databases, NVD database

Vulnerability Management & Vulnerability Assessment. Nessus Attack Scripting Language (NASL). CVE databases, NVD database Case Study 2018 Solution/Service Title Vulnerability Management & Vulnerability Assessment Client Industry Cybersecurity, Vulnerability Assessment and Management, Network Security Client Overview Client

More information

From write to root on AIX

From write to root on AIX From write to root on AIX A case study Silent Signal LLC Email: info@silentsignal.eu Web: www.silentsignal.eu From write to root on AIX TÁRGY: TANULMÁNY INFO&SILENTSIGNAL.EU From Write to Root on AIX 1

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

Cross Platform Penetration Testing Suite

Cross Platform Penetration Testing Suite Cross Platform Penetration Testing Suite Ms. Shyaml Virnodkar, Rahul Gupta, Tejas Bharambe 1Asst Professor, Department of Computer Engineering, K J Somaiya Institute of Engineering and Information Technology,

More information

Enter your answers to the questions in this lab using Canvas Quiz Ch.5 Global Unicast Address + Lab. Additional questions are included in the quiz.

Enter your answers to the questions in this lab using Canvas Quiz Ch.5 Global Unicast Address + Lab. Additional questions are included in the quiz. Lab: Introducing Global Unicast Addresses CIS 116 IPv6 Fundamentals Enter your answers to the questions in this lab using Canvas Quiz Ch.5 Global Unicast Address + Lab. Additional questions are included

More information

3. Apache Server Vulnerability Identification and Analysis

3. Apache Server Vulnerability Identification and Analysis 1. Target Identification The pentester uses netdiscover to identify the target: root@kali:~# netdiscover -r 192.168.0.0/24 Target: 192.168.0.48 (Cadmus Computer Systems) Note: the victim IP address changes

More information

Remove Trend Micro Client Server Security Agent Without Password

Remove Trend Micro Client Server Security Agent Without Password Remove Trend Micro Client Server Security Agent Without Password Change the Security Agent uninstallation password via the Worry-Free Business Security Services web console. When I purchased several Dell

More information

Bitnami JRuby for Huawei Enterprise Cloud

Bitnami JRuby for Huawei Enterprise Cloud Bitnami JRuby for Huawei Enterprise Cloud Description JRuby is a 100% Java implementation of the Ruby programming language. It is Ruby for the JVM. JRuby provides a complete set of core built-in classes

More information

Shellshock (bash not war)

Shellshock (bash not war) Shellshock (bash not war) Golden G. Richard III University of New Orleans golden@cs.uno.edu Arcane Alloy, LLC golden@arcanealloy.com http://www.cs.uno.edu/~golden http://www.arcanealloy.com @nolaforensix

More information

XSS Homework. 1 Overview. 2 Lab Environment

XSS Homework. 1 Overview. 2 Lab Environment XSS Homework 1 Overview Cross-site scripting (XSS) is a type of vulnerability commonly found in web applications. This vulnerability makes it possible for attackers to inject malicious code (e.g. JavaScript

More information

Web Application Security Payloads. Andrés Riancho SecTor 2010, Toronto, Canada.

Web Application Security Payloads. Andrés Riancho SecTor 2010, Toronto, Canada. Web Application Security Payloads Andrés Riancho SecTor 2010, Toronto, Canada. andres@rapid7.com$ whoami Director of Web Security @ Rapid7 Founder @ Bonsai Information Security Developer (python!) Open

More information

EE516: Embedded Software Project 1. Setting Up Environment for Projects

EE516: Embedded Software Project 1. Setting Up Environment for Projects EE516: Embedded Software Project 1. Setting Up Environment for Projects By Dong Jae Shin 2015. 09. 01. Contents Introduction to Projects of EE516 Tasks Setting Up Environment Virtual Machine Environment

More information

Jackson State University Department of Computer Science CSC 437/539 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan

Jackson State University Department of Computer Science CSC 437/539 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan Jackson State University Department of Computer Science CSC 437/539 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan Lab Project # 3: Simulating DHCP Snooping and DNS Cache Poisoning through

More information

Your Turn to Hack the OWASP Top 10!

Your Turn to Hack the OWASP Top 10! OWASP Top 10 Web Application Security Risks Your Turn to Hack OWASP Top 10 using Mutillidae Born to Be Hacked Metasploit in VMWare Page 1 https://www.owasp.org/index.php/main_page The Open Web Application

More information

Computer Security Coursework Exercise CW1 Web Server and Application Security

Computer Security Coursework Exercise CW1 Web Server and Application Security Computer Security Coursework Exercise CW1 Web Server and Application Security In this coursework exercise we will guide you through an attack against a vulnerable machine. You will take the role of Mallet

More information

COMS 6100 Class Notes 3

COMS 6100 Class Notes 3 COMS 6100 Class Notes 3 Daniel Solus September 1, 2016 1 General Remarks The class was split into two main sections. We finished our introduction to Linux commands by reviewing Linux commands I and II

More information

Lab Configure Basic AP security through GUI

Lab Configure Basic AP security through GUI Lab 8.3.1.1 Configure Basic AP security through GUI Estimated Time: 30 minutes Number of Team Members: Students will work in teams of two. Objective In this lab, the student will learn the following objectives:

More information

LAN Setup Reflection

LAN Setup Reflection LAN Setup Reflection After the LAN setup, ask yourself some questions: o Does your VM have the correct IP? o Are you able to ping some locations, internal and external? o Are you able to log into other

More information