SECURITY+ LAB SERIES. Lab 7: Analyze and Differentiate Types of Attacks and Mitigation Techniques

Size: px
Start display at page:

Download "SECURITY+ LAB SERIES. Lab 7: Analyze and Differentiate Types of Attacks and Mitigation Techniques"

Transcription

1 SECURITY+ LAB SERIES Lab 7: Analyze and Differentiate Types of Attacks and Mitigation Techniques Document Version: otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported License. Development was funded by the Department of Labor (DOL) Trade Adjustment Assistance Community College and Career Training (TAACCCT) Grant No. TC A-48; The National Information Security, Geospatial Technologies Consortium (NISGTC) is an entity of Collin College of Texas, Bellevue College of Washington, Bunker Hill Community College of Massachusetts, Del Mar College of Texas, Moraine Valley Community College of Illinois, Rio Salado College of Arizona, and Salt Lake Community College of Utah. This workforce solution was funded by a grant awarded by the U.S. Department of Labor's Employment and Training Administration. The solution was created by the grantee and does not necessarily reflect the official position of the U.S. Department of Labor. The Department of Labor makes no guarantees, warranties or assurances of any kind, express or implied, with respect to such information, including any information on linked sites, and including, but not limited to accuracy of the information or its completeness, timeliness, usefulness, adequacy, continued availability or ownership.

2 Contents Introduction... 3 Lab Topology... 4 Lab Settings... 5 Pre-Lab Setup Bruteforcing SSH Demonstrate Ncrack Against denyhosts Unblock Kali Dangerous Linux Commands Exploiting sudo with vi Editor Demonstrate DOS Attack Destroying the HDD with dd

3 Introduction The material in this lab aligns to the following learning objective: Objective 3.2: Summarize various types of attacks More information about individual objectives and their sections can be found in CompTIA document SY0-401, which is available from the CompTIA website. In this lab, you will be conducting host security practices using the command line along with scripts. You will be performing the following tasks: 1. Bruteforcing SSH 2. Dangerous Linux Commands 3

4 Lab Topology 4

5 Lab Settings The information in the table below will be needed in order to complete the lab. The task sections below provide details on the use of this information. Virtual Machine IP Address Account (if needed) Password (if needed) Ubuntu student securepassword DVL Server root toor Security Onion soadmin mypassword pfsense admin pfsense Kali root toor 5

6 Pre-Lab Setup Before continuing to Task 1, log into the following systems below as instructed. I. Kali 1. On the login screen, select Other. 2. When presented with the username, type root. Press Enter. 3. When prompted for the password, type toor. Press Enter. 4. Minimize the PC viewer window. II. Ubuntu 1. On the login screen, select the student account. 2. When prompted for the password, type securepassword. Press Enter. 3. Minimize the PC viewer window. 6

7 1 Bruteforcing SSH 1.1 Demonstrate Ncrack Against denyhosts 1. Open the Ubuntu PC Viewer. If closed, click on the Ubuntu icon on the Topology page. 2. Open a new Terminal window by clicking on the Terminal icon located on the left menu pane. 3. Verify that the SSH service is running. ps eaf grep v grep grep sshd 4. Next, verify that the service denyhosts is not running. service denyhosts status 5. If the service is running, type the command below to stop the service: sudo service denyhosts stop 7

8 6. If prompted for a password, enter securepassword. Press Enter. 7. Based on the denyhosts.conf file, check to see where it places denied hosts. sudo grep HOSTS_DENY /etc/denyhosts.conf grep v # 8. If prompted for a password, type securepassword. Press Enter. Notice that denied host IPs is placed into /etc/hosts.deny. 9. Open the Kali PC Viewer. If closed, click on the Kali icon on the Topology page. 10. Open a new Terminal window by selecting the Terminal icon on the top pane. 11. Type the command below to test the SSH connection to the Ubuntu system. ssh student@ uptime a. If prompted Are you sure you want to continue?, type yes followed by pressing Enter. b. When prompted for a password, type securepassword. Press Enter. Notice the confirmation of being able to SSH into the Ubuntu system. 12. Change focus to the Ubuntu system. 8

9 13. While logged in the Ubuntu system, focus on the Terminal window. Type the command below to grep the log entry recorded from the SSH connection that was initiated by the Kali system (case sensitive). grep Accepted password /var/log/auth.log grep Notice the log entry outputted. 14. Change focus to the Kali system. 15. Within a Terminal window, type the help command below to see what available options can be used with Ncrack. ncrack -help 16. Initiate the Ncrack tool against Ubuntu s SSH service by entering the command below using a predefined password list. ncrack v user root P /tmp/wordlists/passlist p ssh Let the Ncrack application run for 1-2 minutes. Once finished, notice that the tool has found the password. 17. Change focus to the Ubuntu system. 9

10 18. Within a Terminal window, start the denyhosts script on the Ubuntu system. Type the command below followed by pressing Enter. sudo service denyhosts start 19. If prompted for a password, type securepassword. Press Enter. 20. Change focus to the Kali system. Attempt to SSH to the Ubuntu system with the credentials gained from the Ncrack tool. ssh student@ Notice now how the connection is being automatically closed by the remote system. 21. Determine if the IP address is being blocked or if SSH traffic is being blocked. telnet Noticing the output, we can determine that the IP address is being blocked since the remote host is still listening on port Change focus back to the Ubuntu system and view the contents of the hosts.deny file. Type the command below: grep sshd /etc/hosts.deny Notice that the file is populated with the IP address belonging to the Kali system. It can be concluded that the denyhosts service has blocked Kali s IP address based on its attempt to force itself an SSH connection with the remote system. 10

11 23. Analyze the Ubuntu s auth.log file for failed password attempts (case sensitive). grep Failed password /var/log/auth.log grep Notice multiple failed SSH login attempts created by the Ncrack application. 1.2 Unblock Kali 1. To remove the blocked entry from the hosts.deny file, temporarily stop the rsyslog service. sudo service rsyslog stop 2. If prompted for a password, enter securepassword. Press Enter. 3. Next, stop the denyhosts service. sudo service denyhosts stop 4. If prompted for a password, enter securepassword. Press Enter. 11

12 5. Edit the hosts.deny file by removing the IP entry. sudo nano /etc/hosts.deny 6. If prompted for a password, type securepassword. Press Enter. 7. Use your arrows keys to navigate to the IP entry and press Backspace to erase the entire line: sshd: Once removed, press CTRL+X to exit. 12

13 9. When asked to save modified buffer, press the Y key for Yes. 10. Press Enter to confirm the filename as /etc/hosts.deny. 11. Close all open windows. 13

14 2 Dangerous Linux Commands 2.1 Exploiting sudo with vi Editor 1. Open the Ubuntu PC Viewer. If closed, click on the Ubuntu icon on the Topology page. 2. Open a new Terminal window. 3. Escalate to root privileges. sudo su 4. If prompted for a password, enter securepassword. Press Enter. 5. Type the command below to create and open the hacksrus.txt file. vi hacksrus.txt 14

15 6. Once engaged within the vi editor, type the command below. The input is recorded at the bottom of the vi editor. :!/bin/sh 7. Press Enter. 8. After the command is entered, you ll be presented with the # prompt. Type the id command to print the current user followed by pressing Enter. Notice that you are running a shell as root. 9. Type whoami to confirm you are the user root. Press Enter. 10. Type exit to close the shell. Press Enter. 11. Press Enter once more to continue. 12. When brought back to the vi editor, type the command below to quit. :q! 13. Press Enter. 15

16 14. While in the Terminal, type the command below to analyze the log file showing privileges being escalated to root. grep sudo /var/log/auth.log tail -l 15. Leave the Terminal window open for the next task. 2.2 Demonstrate DOS Attack Warning: Do not attempt this section of the lab on a personal computer. It will cause serious harm to a machine, resulting in an inoperable state. 1. While on the Ubuntu system. Type the command below to monitor live CPU and memory usage within a Terminal window. htop 2. Press Enter. 3. Open a new Terminal window. Right-click on the Terminal icon and click New Terminal. 16

17 4. Make sure to display the new Terminal window in a way where you are able to see both Terminals side-by-side. 5. Within the new Terminal window, type the command below to initiate a fork bomb attack on the Ubuntu system. :(){ : : & };: 6. Watch closely at the Terminal window with htop running. After 1-2 minutes, notice how the CPU usage spikes, reaching almost 100% while both memory and swap memory spike as well. What is happening here is that the Ubuntu system is running out of memory by forking a process infinitely. In other words, it is making multiple copies of itself that is setting off a chain reaction resulting in quickly exhausting the system s resources. 17

18 7. When you are finished analyzing the fork bomb operation, go to the Topology page and click on the Action tab. Select the drop-down menu for Ubuntu and select power off. 8. Wait 1-2 minutes until the task finishes and then select the drop-down menu and click on power on. 2.3 Destroying the HDD with dd Warning: Do not attempt this section of the lab on a personal computer. It will cause serious harm to a machine resulting, in an inoperable state. 1. Open the Ubuntu PC Viewer. If closed, click on the Ubuntu icon on the Topology page. 2. On the Login screen, login as student with the password securepassword. Press Enter. 18

19 3. Open a new Terminal shell. 4. Run iotop to actively monitor disk I/O activity by typing the command below. sudo iotop 5. If prompted for password, enter securepassword. Press Enter. 6. Open another new Terminal window by right-clicking on the Terminal icon and selecting New Terminal. 19

20 7. Position both Terminals so that both can be viewed at the same time. 8. Type the command below to mimic an HDD attack if an attacker had access to a physical machine within a network infrastructure. sudo dd if=/dev/zero of=/dev/sda Notice on the Terminal running iotop a heavy I/O activity is taking place. 20

21 9. Wait 1-3 minutes until the system crashes. 10. Once the system crashes, close the PC Viewer. 11. Change focus on the Topology page and select the Action tab. 12. Click on the drop-down menu for the Ubuntu system and select power off. 13. Wait 1-2 minutes until the task is completed. 14. Select the drop-down menu once more, but this time selecting power on. 15. Open the Ubuntu PC Viewer. If closed, click on the Ubuntu icon on the Topology page. 21

22 16. Wait 1-3 minutes until a message appears showing that no operating system is available. The dd command has been successful in such a way that the damage has been done. The command process kept writing random zeros on the partition sda to the point where it can no longer function because of the overwritten files. 17. Close all windows. 22

SECURITY+ LAB SERIES. Lab 3: Protocols and Default Network Ports Connecting to a Remote System

SECURITY+ LAB SERIES. Lab 3: Protocols and Default Network Ports Connecting to a Remote System SECURITY+ LAB SERIES Lab 3: Protocols and Default Network Ports Connecting to a Remote System Document Version: 2015-09-24 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported

More information

SECURITY+ LAB SERIES. Lab 6: Secure Network Administration Principles Log Analysis

SECURITY+ LAB SERIES. Lab 6: Secure Network Administration Principles Log Analysis SECURITY+ LAB SERIES Lab 6: Secure Network Administration Principles Log Analysis Document Version: 2015-09-24 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported License.

More information

POD INSTALLATION AND CONFIGURATION GUIDE. Security+

POD INSTALLATION AND CONFIGURATION GUIDE. Security+ POD INSTALLATION AND CONFIGURATION GUIDE Security+ Document Version: 2015-08-12 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported License. Development was funded by the Department

More information

CompTIA Network+ Lab Series Network Concepts. Lab 6: Network Management

CompTIA Network+ Lab Series Network Concepts. Lab 6: Network Management CompTIA Network+ Lab Series Network Concepts Lab 6: Network Management Objective 4.2: Identify types of configuration management documentation: Baselines Objective 4.4: Conduct network monitoring to identify

More information

ETHICAL HACKING LAB SERIES. Lab 3: Using the SYSTEM Account

ETHICAL HACKING LAB SERIES. Lab 3: Using the SYSTEM Account ETHICAL HACKING LAB SERIES Lab 3: Using the SYSTEM Account Certified Ethical Hacking Domain: System Hacking Document Version: 2015-08-14 otherwise noted, is licensed under the Creative Commons Attribution

More information

POD INSTALLATION AND CONFIGURATION GUIDE. Forensics

POD INSTALLATION AND CONFIGURATION GUIDE. Forensics POD INSTALLATION AND CONFIGURATION GUIDE Forensics Document Version: 2016-05-05 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported License. Development was funded by the Department

More information

ETHICAL HACKING LAB SERIES. Lab 19: Using Certificates to Encrypt

ETHICAL HACKING LAB SERIES. Lab 19: Using Certificates to Encrypt ETHICAL HACKING LAB SERIES Lab 19: Using Certificates to Encrypt Email Certified Ethical Hacking Domain: Cryptography Document Version: 2015-08-14 otherwise noted, is licensed under the Creative Commons

More information

CompTIA Network+ Lab Series Network Concepts. Lab 2: Types of Networks

CompTIA Network+ Lab Series Network Concepts. Lab 2: Types of Networks CompTIA Network+ Lab Series Network Concepts Objective 1.5: Identify common TCP and UDP default ports Objective 1.6: Explain the function of common networking protocols Document Version: 2015-09-18 otherwise

More information

CompTIA Network+ Lab Series Network Concepts. Lab 4: IPv4 vs IPv6 Calculating, Configuring and Testing

CompTIA Network+ Lab Series Network Concepts. Lab 4: IPv4 vs IPv6 Calculating, Configuring and Testing CompTIA Network+ Lab Series Network Concepts Lab 4: IPv4 vs IPv6 Calculating, Configuring and Testing Objective 1.5: Identify common TCP and UDP default ports Objective 1.6: Explain the function of common

More information

ETHICAL HACKING LAB SERIES. Lab 7: Breaking Windows Passwords

ETHICAL HACKING LAB SERIES. Lab 7: Breaking Windows Passwords ETHICAL HACKING LAB SERIES Lab 7: Breaking Windows Passwords Certified Ethical Hacking Domain: System Hacking Document Version: 2015-08-14 otherwise noted, is licensed under the Creative Commons Attribution

More information

POD INSTALLATION AND CONFIGURATION GUIDE. A+ v2

POD INSTALLATION AND CONFIGURATION GUIDE. A+ v2 POD INSTALLATION AND CONFIGURATION GUIDE A+ v2 Document Version: 2014-01-22 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported License. Development was funded by the Department

More information

ETHICAL HACKING LAB SERIES. Lab 13: Exploitation with IPv6

ETHICAL HACKING LAB SERIES. Lab 13: Exploitation with IPv6 ETHICAL HACKING LAB SERIES Lab 13: Exploitation with IPv6 Certified Ethical Hacking Domains: System Hacking, Penetration Testing Document Version: 2015-08-14 otherwise noted, is licensed under the Creative

More information

ETHICAL HACKING LAB SERIES. Lab 15: Abusing SYSTEMS

ETHICAL HACKING LAB SERIES. Lab 15: Abusing SYSTEMS ETHICAL HACKING LAB SERIES Lab 15: Abusing SYSTEMS Certified Ethical Hacking Domain: Denial of Service Document Version: 2015-08-14 otherwise noted, is licensed under the Creative Commons Attribution 3.0

More information

CompTIA Network+ Lab Series Network Concepts. Lab 11: Business Continuity - Disaster Recovery

CompTIA Network+ Lab Series Network Concepts. Lab 11: Business Continuity - Disaster Recovery CompTIA Network+ Lab Series Network Concepts Lab 11: Business Continuity - Disaster Recovery Objective 5.4: Explain common threats, vulnerabilities, and mitigation techniques Document Version: 2015-09-18

More information

CompTIA Network+ Lab Series Network Concepts. Lab 3: TCP/IP Utilities

CompTIA Network+ Lab Series Network Concepts. Lab 3: TCP/IP Utilities CompTIA Network+ Lab Series Network Concepts Lab 3: TCP/IP Utilities Objective 1.5: Identify common TCP and UDP default ports Objective 1.6: Explain the function of common networking protocols Objective

More information

Linux+ Base Pod Installation and Configuration Guide

Linux+ Base Pod Installation and Configuration Guide Linux+ Base Pod Installation and Configuration Guide This document provides detailed guidance on performing the installation and configuration of the Linux+ Base Pod on a NETLAB+ system. The Linux+ Base

More information

QGIS LAB SERIES GST 103: Data Acquisition and Management Lab 1: Reviewing the Basics of Geospatial Data

QGIS LAB SERIES GST 103: Data Acquisition and Management Lab 1: Reviewing the Basics of Geospatial Data QGIS LAB SERIES GST 103: Data Acquisition and Management Lab 1: Reviewing the Basics of Geospatial Data Objective Explore and Understand Geospatial Data Models and File Formats Document Version: 2014-08-15

More information

QGIS LAB SERIES GST 103: Data Acquisition and Management Lab 5: Raster Data Structure

QGIS LAB SERIES GST 103: Data Acquisition and Management Lab 5: Raster Data Structure QGIS LAB SERIES GST 103: Data Acquisition and Management Lab 5: Raster Data Structure Objective Work with the Raster Data Model Document Version: 2014-08-19 (Final) Author: Kurt Menke, GISP Copyright National

More information

Lab 4: Protocols and Default Network Ports - Connecting to a Remote System

Lab 4: Protocols and Default Network Ports - Connecting to a Remote System CompTIA Security+ Lab Series Lab 4: Protocols and Default Network Ports - Connecting to a Remote System CompTIA Security+ Domain 1 - Network Security Objective 1.4: Implement and use common protocols Objective

More information

GST 101: Introduction to Geospatial Technology Lab 2 - Spatial Data Models

GST 101: Introduction to Geospatial Technology Lab 2 - Spatial Data Models GST 101: Introduction to Geospatial Technology Lab 2 - Spatial Data Models Objective Explore and Understand Spatial Data Models Document Version: 3/3/2015 FOSS4G Lab Author: Kurt Menke, GISP Bird's Eye

More information

GST 104: Cartographic Design Lab 7: Design and Label a Downtown Street Map

GST 104: Cartographic Design Lab 7: Design and Label a Downtown Street Map GST 104: Cartographic Design Lab 7: Design and Label a Downtown Street Map Objective Utilize QGIS and Inkscape to Design and Label a Street Map of a Downtown Area Document Version: 2014-06-16 (Beta) Author:

More information

CyberP3i Hands-on Lab Series

CyberP3i Hands-on Lab Series CyberP3i Hands-on Lab Series Lab Series using NETLAB Designer: Dr. Lixin Wang, Associate Professor Hands-On Lab for Application Attacks The NDG Security+ Pod Topology Is Used 1. Introduction In this lab,

More information

QGIS LAB SERIES GST 101: Introduction to Geospatial Technology Lab 7: Basic Geospatial Analysis Techniques

QGIS LAB SERIES GST 101: Introduction to Geospatial Technology Lab 7: Basic Geospatial Analysis Techniques QGIS LAB SERIES GST 101: Introduction to Geospatial Technology Lab 7: Basic Geospatial Analysis Techniques Objective Use Basic Spatial Analysis Techniques to Solve a Problem Document Version: 2014-06-05

More information

GST 104: Cartographic Design Lab 4: IDP and Refugee Proportional Symbol Map

GST 104: Cartographic Design Lab 4: IDP and Refugee Proportional Symbol Map GST 104: Cartographic Design Lab 4: IDP and Refugee Proportional Symbol Map Objective Design and construct a proportional symbol map in QGIS, then export the maps for layout in Inkscape. Document Version:

More information

GST 105: Introduction to Remote Sensing Lab 5: Unsupervised Classification

GST 105: Introduction to Remote Sensing Lab 5: Unsupervised Classification GST 105: Introduction to Remote Sensing Lab 5: Unsupervised Classification Objective Perform an unsupervised classification Document Version: 2014-07-15 (Beta) Author: Richard : Smith, Ph.D. Texas A&M

More information

QGIS LAB SERIES GST 101: Introduction to Geospatial Technology Lab 5: Creating Geospatial Data

QGIS LAB SERIES GST 101: Introduction to Geospatial Technology Lab 5: Creating Geospatial Data QGIS LAB SERIES GST 101: Introduction to Geospatial Technology Lab 5: Creating Geospatial Data Objective Digitize Information from a Scanned Hardcopy Source Document Version: 2014-06-03 (Final) Author:

More information

Service Locator: Create/Update an Illinois worknet Partner Site August 2017 v8 FINAL

Service Locator: Create/Update an Illinois worknet Partner Site August 2017 v8 FINAL 1. Go to https://www.illinoisworknet.com/ 2. Click Sign Up or Login a. If creating account you will have to click the link in your confirmation email. 3. Once logged in, click Service Finder via the Menu

More information

GST 105: Introduction to Remote Sensing Lab 6: Supervised Classification

GST 105: Introduction to Remote Sensing Lab 6: Supervised Classification GST 105: Introduction to Remote Sensing Lab 6: Supervised Classification Objective Perform a Supervised classification Document Version: 2014-08-08 (Beta) Author: Richard : Smith, Ph.D. Texas A&M University

More information

TECHNICAL INFORMATION

TECHNICAL INFORMATION TECHNICAL INFORMATION ipad AND ARIS APP INFORMATION The U.S. Department of Labor s Employment and Training Administration has awarded $19,999,991 under the TAACCCT grant program to be shared among the

More information

Jackson State University Department of Computer Science CSC / Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan

Jackson State University Department of Computer Science CSC / Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan Jackson State University Department of Computer Science CSC 437-01/539-01 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan Lab Project # 2: Running Secure Shell (SSH) Server in a Virtual

More information

More Raspian. An editor Configuration files Shell scripts Shell variables System admin

More Raspian. An editor Configuration files Shell scripts Shell variables System admin More Raspian An editor Configuration files Shell scripts Shell variables System admin Nano, a simple editor Nano does not require the mouse. You must use your keyboard to move around the file and make

More information

3) Click the Screen Sharing option and click connect to establish the session

3) Click the Screen Sharing option and click connect to establish the session Preliminary steps before starting the experiment: 1) Click the Launch button to start the experiment. 2) Click OK to create a new session 3) Click the Screen Sharing option and click connect to establish

More information

Overview LEARN. History of Linux Linux Architecture Linux File System Linux Access Linux Commands File Permission Editors Conclusion and Questions

Overview LEARN. History of Linux Linux Architecture Linux File System Linux Access Linux Commands File Permission Editors Conclusion and Questions Lanka Education and Research Network Linux Architecture, Linux File System, Linux Basic Commands 28 th November 2016 Dilum Samarasinhe () Overview History of Linux Linux Architecture Linux File System

More information

Linux Systems Administration Getting Started with Linux

Linux Systems Administration Getting Started with Linux Linux Systems Administration Getting Started with Linux Network Startup Resource Center www.nsrc.org These materials are licensed under the Creative Commons Attribution-NonCommercial 4.0 International

More information

LiveNX Upgrade Guide from v5.2.0 to v5.2.1

LiveNX Upgrade Guide from v5.2.0 to v5.2.1 LIVEACTION, INC. LiveNX Upgrade Guide from v5.2.0 to v5.2.1 UPGRADE LiveAction, Inc. 3500 Copyright WEST BAYSHORE 2016 LiveAction, ROAD Inc. All rights reserved. LiveAction, LiveNX, LiveUX, the LiveAction

More information

CIS 76 Ethical Hacking Building an open source Pentest Sandbox, carrying out a Remote Code Execution exploit, and Remediating the RCE vulnerability.

CIS 76 Ethical Hacking Building an open source Pentest Sandbox, carrying out a Remote Code Execution exploit, and Remediating the RCE vulnerability. CIS 76 Ethical Hacking Building an open source Pentest Sandbox, carrying out a Remote Code Execution exploit, and Remediating the RCE vulnerability. Ryan Borden December 3, 2017 Contact: ryanborden81@gmail.com

More information

Introduction to remote command line Linux. Research Computing Team University of Birmingham

Introduction to remote command line Linux. Research Computing Team University of Birmingham Introduction to remote command line Linux Research Computing Team University of Birmingham Linux/UNIX/BSD/OSX/what? v All different v UNIX is the oldest, mostly now commercial only in large environments

More information

The kernel is the low-level software that manages hardware, multitasks programs, etc.

The kernel is the low-level software that manages hardware, multitasks programs, etc. November 2011 1 Why Use Linux? Save Money Initial purchase and maintenance Resume Linux is used by MANY organizations More choices Tons of Linux operating systems November 2011 2 What is Linux? 1. Contains

More information

Operating Systems Linux 1-2 Measurements Background material

Operating Systems Linux 1-2 Measurements Background material Operating Systems Linux 1-2 Measurements Background material Introduction The Linux measurements were designed to allow you to have an impression about the administration of Linux severs along with providing

More information

IoT Vulnerabilities. By Troy Mattessich, Raymond Fradella, and Arsh Tavi. Contribution Distribution

IoT Vulnerabilities. By Troy Mattessich, Raymond Fradella, and Arsh Tavi. Contribution Distribution Security Penetration Through IoT Vulnerabilities By Troy Mattessich, Raymond Fradella, and Arsh Tavi Contribution Distribution Arsh Tavi Troy Mattessich Raymond Fradella Conducted research and compiled

More information

The Python Mini-Degree Development Environment Guide

The Python Mini-Degree Development Environment Guide The Python Mini-Degree Development Environment Guide By Zenva Welcome! We are happy to welcome you to the premiere Python development program available on the web The Python Mini-Degree by Zenva. This

More information

Lab 3: Introduction to Metasploit

Lab 3: Introduction to Metasploit Lab 3: Introduction to Metasploit Aim: The airm of this lab is to develop and execute exploits against a remote machine and test its vulnerabilities using Metasploit. Quick tool introduction: Metasploit

More information

Linux Essentials. Smith, Roderick W. Table of Contents ISBN-13: Introduction xvii. Chapter 1 Selecting an Operating System 1

Linux Essentials. Smith, Roderick W. Table of Contents ISBN-13: Introduction xvii. Chapter 1 Selecting an Operating System 1 Linux Essentials Smith, Roderick W. ISBN-13: 9781118106792 Table of Contents Introduction xvii Chapter 1 Selecting an Operating System 1 What Is an OS? 1 What Is a Kernel? 1 What Else Identifies an OS?

More information

Review of Fundamentals. Todd Kelley CST8207 Todd Kelley 1

Review of Fundamentals. Todd Kelley CST8207 Todd Kelley 1 Review of Fundamentals Todd Kelley kelleyt@algonquincollege.com CST8207 Todd Kelley 1 GPL the shell SSH (secure shell) the Course Linux Server RTFM vi general shell review 2 These notes are available on

More information

Configuring Linux as an NIS Client

Configuring Linux as an NIS Client Configuring Linux as an NIS Client Estimated Time: 30 minutes Objective Equipment Scenario Procedures To configure a Linux Red Hat system as an NIS server and client. A computer with Linux Red Hat 7.X

More information

Accessing Personnel Info & Payslips

Accessing Personnel Info & Payslips Accessing Personnel Info & Payslips Agresso web services Contents 1. Logging In... 1 2. Viewing Personnel Information... 3 3. Viewing Payslips... 4 4. Printing Payslips... 6 1. Logging In 1. In the Internet

More information

Reset the Admin Password with the ExtraHop Rescue CD

Reset the Admin Password with the ExtraHop Rescue CD Reset the Admin Password with the ExtraHop Rescue CD Published: 2018-01-19 This guide explains how to reset the administration password on physical and virtual ExtraHop appliances with the ExtraHop Rescue

More information

Master Node Setup Guide

Master Node Setup Guide Introduction Welcome to this step by step guide that will take you through the process of creating your own Masternode. This guide is aimed at the casual Windows 10 PC user who has purchased Satoshi Coin

More information

The Ip address / Name value should be: srvvcenter-cis

The Ip address / Name value should be: srvvcenter-cis CIS133 Installation Lab #1 - DESKTOP CLIENT OpenSUSE Install. Before beginning the installation, create a virtual machine in which you will install the operating system. 1) Open the VMware vsphere Client.

More information

An introduction to Linux Part 4

An introduction to Linux Part 4 An introduction to Linux Part 4 Open a terminal window (Ctrl-Alt-T) and follow along with these step-by-step instruction to learn some more about how to navigate in the Linux Environment. Open the terminal

More information

Lab E2: bypassing authentication and resetting passwords

Lab E2: bypassing authentication and resetting passwords Lab E2: bypassing authentication and resetting passwords TTM4175 September 7, 2015 The purpose of this lab is to learn about techniques for bypassing the authentication and access control of Windows and

More information

Contents. Note: pay attention to where you are. Note: Plaintext version. Note: pay attention to where you are... 1 Note: Plaintext version...

Contents. Note: pay attention to where you are. Note: Plaintext version. Note: pay attention to where you are... 1 Note: Plaintext version... Contents Note: pay attention to where you are........................................... 1 Note: Plaintext version................................................... 1 Hello World of the Bash shell 2 Accessing

More information

CIS 76 VLab Pod Setup

CIS 76 VLab Pod Setup CIS 76 VLab Pod Setup Last updated 9/4/2017 Status on setup instructions: 1. pfsense (2.3.1, 64 bit) pfsense-ce-2.3.4-release-amd64 - DONE for Fa17 2. Kali (2017.1, 64 bit) kali-linux-2017.1-amd64.iso

More information

CS/CIS 249 SP18 - Intro to Information Security

CS/CIS 249 SP18 - Intro to Information Security Lab assignment CS/CIS 249 SP18 - Intro to Information Security Lab #2 - UNIX/Linux Access Controls, version 1.2 A typed document is required for this assignment. You must type the questions and your responses

More information

AAA and the Local Database

AAA and the Local Database This chapter describes authentication, authorization, and accounting (AAA, pronounced triple A ). AAA is a a set of services for controlling access to computer resources, enforcing policies, assessing

More information

Upgrade Tool Guide. July

Upgrade Tool Guide. July Upgrade Tool Guide July 2015 http://www.liveaction.com 4.X to 5.0 The Upgrade Guide from 4.X to 5.0 consists of three parts: Upgrading the LiveAction Server Upgrading the LiveAction Node Upgrading the

More information

Quick Start Guide to Compute Canada Cloud Service

Quick Start Guide to Compute Canada Cloud Service Quick Start Guide to Compute Canada Cloud Service Launching your first instance (VM) Login to the East or West cloud Dashboard SSH key pair Importing an existing key pair Creating a new key pair Launching

More information

The Ip address / Name value should be: srvvcenter-cis

The Ip address / Name value should be: srvvcenter-cis CIS133 Installation Lab #1 - DESKTOP CLIENT OpenSUSE Install. Before beginning the installation, create a virtual machine in which you will install the operating system. 1) Open the VMware vsphere Client.

More information

Contents in Detail. Acknowledgments

Contents in Detail. Acknowledgments Acknowledgments xix Introduction What s in This Book... xxii What Is Ethical Hacking?... xxiii Penetration Testing... xxiii Military and Espionage... xxiii Why Hackers Use Linux... xxiv Linux Is Open Source....

More information

Siemens PLM Software. HEEDS MDO Setting up a Windows-to- Linux Compute Resource.

Siemens PLM Software. HEEDS MDO Setting up a Windows-to- Linux Compute Resource. Siemens PLM Software HEEDS MDO 2018.04 Setting up a Windows-to- Linux Compute Resource www.redcedartech.com. Contents Introduction 1 On Remote Machine B 2 Installing the SSH Server 2 Configuring the SSH

More information

Oracle Application Express Users Guide

Oracle Application Express Users Guide www.oracle.com/academy Oracle Application Express Users Guide Contents Topic: 1. Introduction 2 2. Logging in to Oracle Application Express 2 3. Oracle Application Express Components 3 4. Using SQL Commands

More information

commands exercises Linux System Administration and IP Services AfNOG 2015 Linux Commands # Notes

commands exercises Linux System Administration and IP Services AfNOG 2015 Linux Commands # Notes Linux System Administration and IP Services AfNOG 2015 Linux Commands # Notes * Commands preceded with "$" imply that you should execute the command as a general user not as root. * Commands preceded with

More information

How to securely isolate Damn Vulnerable Linux with VirtualBox

How to securely isolate Damn Vulnerable Linux with VirtualBox How to securely isolate Damn Vulnerable Linux with VirtualBox Motivation I have this vision of going through and testing software inside of a closed lab that allows me to understand exploits and vulnerabilities

More information

Tcpdump. For this exercise you must again be root. Login and obtain root privileges: Note that we use three computers for this exercise.

Tcpdump. For this exercise you must again be root. Login and obtain root privileges: Note that we use three computers for this exercise. 1 For this exercise you must again be root. Login and obtain root privileges: sudo su Note that we use three computers for this exercise. C S H 2 Create an account on the server that can be used from the

More information

Agent and Agent Browser. Updated Friday, January 26, Autotask Corporation

Agent and Agent Browser. Updated Friday, January 26, Autotask Corporation Agent and Agent Browser Updated Friday, January 26, 2018 2018 Autotask Corporation Table of Contents Table of Contents 2 The AEM Agent and Agent Browser 3 AEM Agent 5 Privacy Mode 9 Agent Browser 11 Agent

More information

Exercise Sheet 2. (Classifications of Operating Systems)

Exercise Sheet 2. (Classifications of Operating Systems) Exercise Sheet 2 Exercise 1 (Classifications of Operating Systems) 1. At any given moment, only a single program can be executed. What is the technical term for this operation mode? 2. What are half multi-user

More information

Configuring Role-Based Access Control

Configuring Role-Based Access Control Configuring Role-Based Access Control This chapter includes the following sections: Role-Based Access Control, page 1 User Accounts for Cisco UCS Manager, page 1 User Roles, page 3 Privileges, page 4 User

More information

Module 10: Denial of Service

Module 10: Denial of Service Module 10: Denial of Service Objective The objective of this lab is to help students learn to perform Denial of Service attacks and to test network for Denial of Service flaws. In this lab, you will: Create

More information

Profiling tool. Prototype architecture. Prototype Architecture and components description

Profiling tool. Prototype architecture. Prototype Architecture and components description Profiling tool Prototype architecture In Figure 1 the communication of profiling tool in physical level is described. During the profiling phase, both the application on virtual machine and the profiling

More information

WLAN Location Engine 2340 Using the Command Line Interface

WLAN Location Engine 2340 Using the Command Line Interface WLAN Location Engine 2340 Using the Command Line Interface Avaya WLAN 2300 Release 6.0 Document Status: Standard Document Number: NN47250-505 Document Version: 01.02 2010 Avaya Inc. All Rights Reserved.

More information

DogeCash Masternode Setup Guide Version 1.2 (Ubuntu 16.04)

DogeCash Masternode Setup Guide Version 1.2 (Ubuntu 16.04) DogeCash Masternode Setup Guide Version 1.2 (Ubuntu 16.04) This guide will assist you in setting up a DogeCash Masternode on a Linux Server running Ubuntu 16.04. (Use at your own risk) If you require further

More information

SCRIV NETWORK COLD WALLET MASTERNODE SETUP GUIDE DETAILED

SCRIV NETWORK COLD WALLET MASTERNODE SETUP GUIDE DETAILED SCRIV NETWORK MASTERNODE SETUP GUIDE COLD WALLET DETAILED March, 2018 Table of Contents Requirements for running SCRIV cold wallet masternode on Linux VPS: 3 Setup Linux-based VPS... 3 1. Install SCRIV

More information

One Identity Manager 8.0. Administration Guide for Connecting Unix-Based Target Systems

One Identity Manager 8.0. Administration Guide for Connecting Unix-Based Target Systems One Identity Manager 8.0 Administration Guide for Connecting Unix- Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software

More information

Oracle Enterprise Manager 11g Ops Center 2.5 Hands-on Lab

Oracle Enterprise Manager 11g Ops Center 2.5 Hands-on Lab Oracle Enterprise Manager 11g Ops Center 2.5 Hands-on Lab Introduction to Enterprise Manager 11g Oracle Enterprise Manager 11g is the centerpiece of Oracle's integrated IT management strategy, which rejects

More information

TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic

TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic [10 points, Due Week 5] Part (a) Objective: The objective of this exercise is to setup an infrastructure for capturing the network traffic

More information

Click Studios. Passwordstate. Password Discovery, Reset and Validation. Requirements

Click Studios. Passwordstate. Password Discovery, Reset and Validation. Requirements Passwordstate Password Discovery, Reset and Validation Requirements This document and the information controlled therein is the property of Click Studios. It must not be reproduced in whole/part, or otherwise

More information

IT Essentials v6.0 Windows 10 Software Labs

IT Essentials v6.0 Windows 10 Software Labs IT Essentials v6.0 Windows 10 Software Labs 5.2.1.7 Install Windows 10... 1 5.2.1.10 Check for Updates in Windows 10... 10 5.2.4.7 Create a Partition in Windows 10... 16 6.1.1.5 Task Manager in Windows

More information

1Z Oracle Linux Fundamentals (Oracle Partner Network) Exam Summary Syllabus Questions

1Z Oracle Linux Fundamentals (Oracle Partner Network) Exam Summary Syllabus Questions 1Z0-409 Oracle Linux Fundamentals (Oracle Partner Network) Exam Summary Syllabus Questions Table of Contents Introduction to 1Z0-409 Exam on Oracle Linux Fundamentals (Oracle Partner Network)... 2 Oracle

More information

McAfee Enterprise Security Manager. Authentication Content Pack Documentation

McAfee Enterprise Security Manager. Authentication Content Pack Documentation McAfee Enterprise Security Manager Authentication Content Pack Documentation Content Pack Version: 1.2.0 ESM Version: 9.5.0 August 9, 2016 Authentication Content Pack Page 1 of 16 Contents 1 Introduction

More information

Andrew Pullin, Senior Software Designer, School of Computer Science / x4338 / HP5165 Last Updated: October 05, 2015

Andrew Pullin, Senior Software Designer, School of Computer Science / x4338 / HP5165 Last Updated: October 05, 2015 SCS OpenStack Cloud Table of Contents Table of Contents... 1 Introduction... 2 Who Can Access the SCS OpenStack?... 2 SCS OpenStack Statistics... 3 Definitions... 3 How To... 4 Logging into the OpenStack

More information

Using RDP with Azure Linux Virtual Machines

Using RDP with Azure Linux Virtual Machines Using RDP with Azure Linux Virtual Machines 1. Create a Linux Virtual Machine with Azure portal Create SSH key pair 1. Install Ubuntu Bash shell by downloading and running bash.exe file as administrator.

More information

Bitnami MySQL for Huawei Enterprise Cloud

Bitnami MySQL for Huawei Enterprise Cloud Bitnami MySQL for Huawei Enterprise Cloud Description MySQL is a fast, reliable, scalable, and easy to use open-source relational database system. MySQL Server is intended for mission-critical, heavy-load

More information

CSE 390a Lecture 3. Multi-user systems; remote login; editors; users/groups; permissions

CSE 390a Lecture 3. Multi-user systems; remote login; editors; users/groups; permissions CSE 390a Lecture 3 Multi-user systems; remote login; editors; users/groups; permissions slides created by Marty Stepp, modified by Jessica Miller and Ruth Anderson http://www.cs.washington.edu/390a/ 1

More information

BASIC USER TRAINING PROGRAM Module 5: Test Case Development

BASIC USER TRAINING PROGRAM Module 5: Test Case Development BASIC USER TRAINING PROGRAM Module 5: Test Case Development Objective Student will have an understanding of how to create, edit and execute a Test Case from Develop a Test Case Activity Page. Student will

More information

RESETTING MYSQL ROOT PASSWORDS

RESETTING MYSQL ROOT PASSWORDS RESETTING MYSQL ROOT PASSWORDS This document contains instructions on how to reset MySQL root passwords on a Mac. Windows instructions to follow. The summary of the procedure is this: 1. Stop the MySQL

More information

Ansible Tower Quick Setup Guide

Ansible Tower Quick Setup Guide Ansible Tower Quick Setup Guide Release Ansible Tower 2.4.5 Red Hat, Inc. Jun 06, 2017 CONTENTS 1 Quick Start 2 2 Login as a Superuser 3 3 Import a License 4 4 Examine the Tower Dashboard 6 5 The Setup

More information

Installing MediaWiki using VirtualBox

Installing MediaWiki using VirtualBox Installing MediaWiki using VirtualBox Install VirtualBox with your package manager or download it from the https://www.virtualbox.org/ website and follow the installation instructions. Load an Image For

More information

Andrew Pullin, Senior Software Designer, School of Computer Science / x4338 / HP5165 Last Updated: September 26, 2016

Andrew Pullin, Senior Software Designer, School of Computer Science / x4338 / HP5165 Last Updated: September 26, 2016 SCS OpenStack Cloud Table of Contents Introduction... 2 Who Can Access the SCS OpenStack?... 2 SCS OpenStack Statistics... 3 Definitions... 3 Using the Openstack Web Interface... 4 Logging into the OpenStack

More information

Review of Fundamentals. Todd Kelley CST8207 Todd Kelley 1

Review of Fundamentals. Todd Kelley CST8207 Todd Kelley 1 Review of Fundamentals Todd Kelley kelleyt@algonquincollege.com CST8207 Todd Kelley 1 The CST8207 course notes GPL the shell SSH (secure shell) the Course Linux Server RTFM vi general shell review 2 Linux

More information

3. In the upper left hand corner, click the Barracuda logo ( ) then click Settings 4. Select the check box for SPoE as default.

3. In the upper left hand corner, click the Barracuda logo ( ) then click Settings 4. Select the check box for SPoE as default. Week 1 Lab Lab 1: Connect to the Barracuda network. 1. Download the Barracuda NG Firewall Admin 5.4 2. Launch NG Admin 3. In the upper left hand corner, click the Barracuda logo ( ) then click Settings

More information

Network Monitoring & Management. A few Linux basics

Network Monitoring & Management. A few Linux basics Network Monitoring & Management A few Linux basics Our chosen platform Ubuntu Linux 14.04.3 LTS 64-bit LTS = Long Term Support no GUI, we administer using ssh Ubuntu is Debian underneath There are other

More information

Controller Installation

Controller Installation The following describes the controller installation process. Installing the Controller, page 1 Controller Deployment, page 2 Controller Virtual Hard Disk Storage, page 4 Custom Controller Web UI Certificates,

More information

Introduction to Linux (Part I) BUPT/QMUL 2018/03/14

Introduction to Linux (Part I) BUPT/QMUL 2018/03/14 Introduction to Linux (Part I) BUPT/QMUL 2018/03/14 Contents 1. Background on Linux 2. Starting / Finishing 3. Typing Linux Commands 4. Commands to Use Right Away 5. Linux help continued 2 Contents 6.

More information

User Manual of the Pre-built Ubuntu Virtual Machine

User Manual of the Pre-built Ubuntu Virtual Machine SEED Labs 1 User Manual of the Pre-built Ubuntu 16.04 Virtual Machine Copyright c 2006-2014 Wenliang Du, Syracuse University. The development of this document is/was funded by three grants from the US

More information

CIS 76 VLab Pod Setup

CIS 76 VLab Pod Setup CIS 76 VLab Pod Setup Last updated 11/30/2016 Status on setup instructions: 1. pfsense (2.3, 64 bit) - OK 2. Kali (2016, 64 bit) - OK 3. Windows XP (SP2, 32 bit) - OK 4. Port Forwarding - OK 5. OWASP_Broken_Web_Apps_VM_1.2

More information

EASYLAMP UBUNTU V1.0 DOCUMENT OWNER: OUDHUIS, JONATHAN INGRAM MICRO CLOUD EUROPE

EASYLAMP UBUNTU V1.0 DOCUMENT OWNER: OUDHUIS, JONATHAN INGRAM MICRO CLOUD EUROPE EASYLAMP UBUNTU V1.0 DOCUMENT OWNER: OUDHUIS, JONATHAN INGRAM MICRO CLOUD EUROPE CONTENTS 1 Introduction... 2 2 Creating and configuring a virtual machine... 3 3 Installing Apache... 8 4 Installing MySQL...

More information

AUTOMATION FOR INDUSTRIAL SYSTEMS ASSOCIATE DEGREE (Financial Aid Eligible) IT - NETWORK TECHNICIAN

AUTOMATION FOR INDUSTRIAL SYSTEMS ASSOCIATE DEGREE (Financial Aid Eligible) IT - NETWORK TECHNICIAN 10-631-2 31-631-1 Name/ID Date FIRST TERM 10-150-111 Cisco CCNA 1 Introduction to Netwks 10-150-139 IT Essentials 10-154-149 Windows Operating Systems 10-605-167 Electricity 1 Cequisite: 10-804-113 College

More information

Using the VMware vrealize Orchestrator Client

Using the VMware vrealize Orchestrator Client Using the VMware vrealize Orchestrator Client vrealize Orchestrator 7.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by

More information

Introduction to the shell Part II

Introduction to the shell Part II Introduction to the shell Part II Graham Markall http://www.doc.ic.ac.uk/~grm08 grm08@doc.ic.ac.uk Civil Engineering Tech Talks 16 th November, 1pm Last week Covered applications and Windows compatibility

More information

CS155: Computer Security Spring Project #1

CS155: Computer Security Spring Project #1 CS155: Computer Security Spring 2018 Project #1 Due: Part 1: Thursday, April 12-11:59pm, Parts 2 and 3: Thursday, April 19-11:59pm. The goal of this assignment is to gain hands-on experience finding vulnerabilities

More information