SECURITY+ LAB SERIES. Lab 6: Secure Network Administration Principles Log Analysis

Size: px
Start display at page:

Download "SECURITY+ LAB SERIES. Lab 6: Secure Network Administration Principles Log Analysis"

Transcription

1 SECURITY+ LAB SERIES Lab 6: Secure Network Administration Principles Log Analysis Document Version: otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported License. Development was funded by the Department of Labor (DOL) Trade Adjustment Assistance Community College and Career Training (TAACCCT) Grant No. TC A-48; The National Information Security, Geospatial Technologies Consortium (NISGTC) is an entity of Collin College of Texas, Bellevue College of Washington, Bunker Hill Community College of Massachusetts, Del Mar College of Texas, Moraine Valley Community College of Illinois, Rio Salado College of Arizona, and Salt Lake Community College of Utah. This workforce solution was funded by a grant awarded by the U.S. Department of Labor's Employment and Training Administration. The solution was created by the grantee and does not necessarily reflect the official position of the U.S. Department of Labor. The Department of Labor makes no guarantees, warranties or assurances of any kind, express or implied, with respect to such information, including any information on linked sites, and including, but not limited to accuracy of the information or its completeness, timeliness, usefulness, adequacy, continued availability or ownership.

2 Contents Introduction... 3 Lab Topology... 4 Lab Settings... 5 Pre-Lab Setup Nmap Analysis Using grep Analyzing Different Nmap Reports Parsing Nmap Reports with CLI Parsing Nmap Reports with Scripts Log Analysis Using grep Using grep With Curl Using grep With Logs Log Analysis Using gawk Creating Groups and Users Remotely Using gawk With Logs FTP Log Analysis Password Cracking using Hydra FTP Access Analysis

3 Introduction The material in this lab aligns to the following learning objectives: Objective 1.2: Given a scenario, use secure network administration principles Objective 3.2: Summarize various types of attacks Objective 3.6: Analyze a scenario and select the appropriate type of mitigation and deterrent techniques More information about individual objectives and their sections can be found in CompTIA document SY0-401, which is available from the CompTIA website. In this lab, you will be conducting network log analysis practices using various tools. You will be performing the following tasks: 1. Nmap Analysis Using grep 2. Log Analysis Using grep 3. Log Analysis Using gawk 4. FTP Log Analysis 3

4 Lab Topology 4

5 Lab Settings The information in the table below will be needed in order to complete the lab. The task sections below provide details on the use of this information. Virtual Machine IP Address Account (if needed) Password (if needed) Ubuntu student securepassword DVL Server root toor Security Onion soadmin mypassword pfsense admin pfsense Kali root toor 5

6 Pre-Lab Setup Before continuing to Task 1, log into the following systems below as instructed. I. Kali 1. On the login screen, select Other. 2. When presented with the username, type root. Press Enter. 3. When prompted for the password, type toor. Press Enter. 4. Minimize the PC viewer window. II. Security Onion 1. On the login screen, type soadmin. Press Enter. 2. When prompted for the password, type mypassword. 3. Minimize the PC viewer window. III. DVL 1. On the login screen, type root. Press Enter. 2. When prompted for a password, type toor. Press Enter. 3. When presented with the user prompt, type startx. Press Enter. 4. Once the desktop boots close the X Desktop window. 5. Minimize the PC viewer window. 6

7 1 Nmap Analysis Using grep 1.1 Analyzing Different Nmap Reports 1. Open the DVL PC Viewer. If closed, click on the DVL icon on the Topology page. 2. Click on the Application Menu icon located towards the bottom-left corner. Navigate to Services > HTTPD > Start HTTPD to initialize the HTTP service on the server. 3. Open a new Terminal window. 4. Start the FTP service by typing the command below followed by pressing Enter. proftpd Ignore the IPv6 message. 7

8 5. Open the Kali PC Viewer. If closed, click on the Kali icon on the Topology page. 6. Open a new Terminal window. 7. Navigate to the /tmp/reports directory by typing the command below. cd /tmp/reports 8. Type the command below to open an Nmap report in Leafpad GUI text editor. leafpad dvlscan1.xml 9. Based on this report, we can see what ports/services have been opened on the date listed in the report in an xml format. This format can be difficult to read. Close the test editor window. 10. Open a similar dvlscan report but this time the format will be in.gnmap. Type the command below. leafpad dvlscan1.gnmap 8

9 11. This is the same output from the XML file we just opened except that this format is considered a grepable Nmap (.gnmap) output. Close the window. 1.2 Parsing Nmap Reports with CLI 1. Initiate the command below to grep the first field of the dvlscan1.gnmap file. cat dvlscan1.gnmap grep open cut d f1 Notice that the word Host: appears in the output. When using the cut command with the (-d ) option, we are cutting out the spaces in the file. Adding the -f1 option to that, we are cutting everything out except for the first field, which in this case was Host:. 2. Type the same command from the previous step except this time we will cut the second field. cat dvlscan1.gnmap grep open cut d f2 Notice that we now were able to parse the live host IP from the Nmap report. 3. Issue the same command as before, but this time we will redirect the output to a file called livehosts.txt. cat dvlscan1.gnmap grep open cut d f2 > livehosts.txt 4. Note that no confirmation is given from the command above. Type the ls command to verify the livehosts.txt file has been created. 9

10 5. Type the command below to view the output from the dvlscan1.nmap file. cat dvlscan1.nmap Notice how this output closely resembles the output we usually get from an Nmap scan. 6. Type the command below to grep lines that include the word open. cat dvlscan1.nmap grep open Notice how this is much cleaner. 10

11 7. Include the cut command now as shown below to cut the (/) delimiter character and the first field, as we are mostly interested in greping a list of port numbers. cat dvlscan1.nmap grep open cut d / f1 Notice the clean list of open ports. 8. Issue the same command as before but this time save the output to a file called liveports.txt. cat dvlscan1.nmap grep open cut d / f1 > liveports.txt 9. View the contents of the liveports.txt file by typing the command below followed by pressing Enter. cat liveports.txt 11

12 1.3 Parsing Nmap Reports with Scripts 1. View the output of livehostscan.txt by issuing the command below. cat livehostscan.txt Notice how this scan report includes multiple targets. 2. Use the scanreport.sh script to automatically parse the livehostscan.txt file. Type the command below into the Terminal. /home/scripts/scanreport.sh f livehostscan.txt Notice the output in a nice readable format. 3. We can parse the file even more by taking out the lines that begin with a comment (#) character. Type the command below. grep v ^# livehostscan.txt > parsed.txt 12

13 4. Use the scanrreport.sh script again to see results. Type the command below. /home/scripts/scanreport.sh f parsed.txt 5. Parse even further by only showing output for a specific IP address. Issue the command below show the output for /home/scripts/scanreport.sh f parsed.txt i If interested in knowing which targets have a specific port opened, execute the command below the show results for port 21. /home/scripts/scanreport.sh f parsed.txt p We can also parse by protocol name. /home/scritps/scanreport.sh f parsed.txt s ftp 13

14 2 Log Analysis Using grep 2.1 Using grep With Curl 1. In Kali, see which network system(s) have port 80 open. /home/scripts/scanreport.sh f parsed.txt p 80 Observe the five systems from the output. 2. Use the curl command to pull HTML code from the potential web server on curl 3. Since the results from the curl command are large, it will be helpful to filter through the output using the grep command. See if we can find an address on the web page. curl The helps signify that an address has been found when observing the output. 14

15 4. Next, we will generate some noise by initiating an intense Nmap scan. Type the command below into the Terminal. nmap T4 A v Scan will take approximately 2-3 minutes to complete. Move on to the next step while the Nmap scan is running. 5. Generate more traffic by opening a Web Browser. Click on the Iceweasel icon located on the top menu pane. 6. Enter into the address bar. Press Enter. You should be presented with the Security Onion welcome page. 2.2 Using grep With Logs 1. Open the Security Onion PC Viewer. If closed, click on the Security Onion icon on the Topology page. 15

16 2. Open a new Terminal window. 3. Change the current directory to /var/log/nginx. cd /var/log/nginx 4. View the access_log by typing the command below. cat access.log In the output, you will notice that the access_log file can be extremely long. 5. Cut this down and only analyze potential Nmap scans that were initiated on this server (case sensitive). cat access.log grep Nmap 16

17 6. Type another command only showing entries made with Firefox (case sensitive). cat access.log grep Firefox 7. Type the following command to filter the access_log file for the word curl. cat access.log grep curl 17

18 3 Log Analysis Using gawk 3.1 Creating Groups and Users Remotely 1. Change focus back to the Kali system. 2. Within a Terminal window, type the following command to SSH into the remote system, in this case the DVL Server. ssh a. If prompted with a message asking, Are you sure you want to continue?, type yes. Press Enter. b. When prompted for root@ password, type toor. Press Enter. Notice the prompt change to bt~#. You are now logged in remotely as the root user for the DVL Server. 3. With root privileges, create a group called anongroup. groupadd anongroup No confirmation is given when a group is added like this. 4. View the list of groups on the DVL Server. cat /etc/group 5. Scroll to the bottom of the list to locate the newly created anongroup. 18

19 6. Create a new user ben and put him in the anongroup. useradd ben g anongroup a. Add another user jerry using the same command. b. Add a third user katy using the same command 7. Assign the user ben a new password. passwd ben When prompted, type passb1 for the password. If a warning message displays that the password is too weak, type the password again two more times to confirm. a. Assign user jerry the password: passj1 b. Assign user katy the password: passk1 8. Leave the Terminal window open to continue on the next section. 3.2 Using gawk With Logs 1. While SSH d into the DVL Server from the Kali system, change to the /var/log directory. cd /var/log 19

20 2. View the contents in the log file. cat secure Notice that at the bottom of the log, entries are shown where user accounts have been created, along with password creations. You will also notice information about incoming SSH connections. 3. To search for new instances of new user creation within the secure log file, type the command below. cat secure grep new user Notice the entire lines containing new user are displayed. 4. To determine the name of the new user created, we can use grep and gawk together. gawk {print $6,$7,$8} secure grep new user 5. Logout from the SSH session. logout 20

21 4 FTP Log Analysis 4.1 Password Cracking using Hydra 1. While on the Kali system, start up the Hydra password cracking application to perform a dictionary attack against a remote system. Type the command below in a Terminal window. xhydra 2. A HydraGTK GUI interface will appear. On the Target tab, type into the Single Target field. 3. Select ftp as the Protocol. 4. Click the Passwords tab. 5. Type ftpadmin for the Username. 6. Under the Password category, fill the bubble next to the Password List option. 21

22 7. Click on the white space to the right of the words Password List. A new File Explorer window will appear. 8. Click on the File System menu option. 9. Click on the Type a file name button. 10. Type /tmp/wordlists/passlist in the white space. Press Enter. Notice the Password List field is now populated. 22

23 11. Verify your HydraGTK window displays the options as shown in the picture below. 12. Click on the Start tab. Then, click on the Start button at the bottom of the HydraGTK window Let the scan run for about 30 seconds. 23

24 13. Notice the program has cracked the password with a username as ftpadmin and a password of ftp. 14. Exit the program. 24

25 4.2 FTP Access Analysis 1. Change focus to the DVL Server and open new Terminal window. 2. Navigate to the directory that holds the proftpd.log file. cd /var/log/ 3. View the last 50 recorded items from the FTP service. tail -50 proftpd.log Notice the multiple failed login attempts recorded in the log. 4. View the total amount of failed login attempt by issuing the command below (case sensitive). cat proftpd.log grep Incorrect 5. Close all windows. 25

SECURITY+ LAB SERIES. Lab 3: Protocols and Default Network Ports Connecting to a Remote System

SECURITY+ LAB SERIES. Lab 3: Protocols and Default Network Ports Connecting to a Remote System SECURITY+ LAB SERIES Lab 3: Protocols and Default Network Ports Connecting to a Remote System Document Version: 2015-09-24 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported

More information

SECURITY+ LAB SERIES. Lab 7: Analyze and Differentiate Types of Attacks and Mitigation Techniques

SECURITY+ LAB SERIES. Lab 7: Analyze and Differentiate Types of Attacks and Mitigation Techniques SECURITY+ LAB SERIES Lab 7: Analyze and Differentiate Types of Attacks and Mitigation Techniques Document Version: 2015-09-24 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported

More information

POD INSTALLATION AND CONFIGURATION GUIDE. Security+

POD INSTALLATION AND CONFIGURATION GUIDE. Security+ POD INSTALLATION AND CONFIGURATION GUIDE Security+ Document Version: 2015-08-12 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported License. Development was funded by the Department

More information

ETHICAL HACKING LAB SERIES. Lab 3: Using the SYSTEM Account

ETHICAL HACKING LAB SERIES. Lab 3: Using the SYSTEM Account ETHICAL HACKING LAB SERIES Lab 3: Using the SYSTEM Account Certified Ethical Hacking Domain: System Hacking Document Version: 2015-08-14 otherwise noted, is licensed under the Creative Commons Attribution

More information

CompTIA Network+ Lab Series Network Concepts. Lab 6: Network Management

CompTIA Network+ Lab Series Network Concepts. Lab 6: Network Management CompTIA Network+ Lab Series Network Concepts Lab 6: Network Management Objective 4.2: Identify types of configuration management documentation: Baselines Objective 4.4: Conduct network monitoring to identify

More information

CompTIA Network+ Lab Series Network Concepts. Lab 2: Types of Networks

CompTIA Network+ Lab Series Network Concepts. Lab 2: Types of Networks CompTIA Network+ Lab Series Network Concepts Objective 1.5: Identify common TCP and UDP default ports Objective 1.6: Explain the function of common networking protocols Document Version: 2015-09-18 otherwise

More information

ETHICAL HACKING LAB SERIES. Lab 19: Using Certificates to Encrypt

ETHICAL HACKING LAB SERIES. Lab 19: Using Certificates to Encrypt ETHICAL HACKING LAB SERIES Lab 19: Using Certificates to Encrypt Email Certified Ethical Hacking Domain: Cryptography Document Version: 2015-08-14 otherwise noted, is licensed under the Creative Commons

More information

ETHICAL HACKING LAB SERIES. Lab 13: Exploitation with IPv6

ETHICAL HACKING LAB SERIES. Lab 13: Exploitation with IPv6 ETHICAL HACKING LAB SERIES Lab 13: Exploitation with IPv6 Certified Ethical Hacking Domains: System Hacking, Penetration Testing Document Version: 2015-08-14 otherwise noted, is licensed under the Creative

More information

CompTIA Network+ Lab Series Network Concepts. Lab 4: IPv4 vs IPv6 Calculating, Configuring and Testing

CompTIA Network+ Lab Series Network Concepts. Lab 4: IPv4 vs IPv6 Calculating, Configuring and Testing CompTIA Network+ Lab Series Network Concepts Lab 4: IPv4 vs IPv6 Calculating, Configuring and Testing Objective 1.5: Identify common TCP and UDP default ports Objective 1.6: Explain the function of common

More information

ETHICAL HACKING LAB SERIES. Lab 7: Breaking Windows Passwords

ETHICAL HACKING LAB SERIES. Lab 7: Breaking Windows Passwords ETHICAL HACKING LAB SERIES Lab 7: Breaking Windows Passwords Certified Ethical Hacking Domain: System Hacking Document Version: 2015-08-14 otherwise noted, is licensed under the Creative Commons Attribution

More information

ETHICAL HACKING LAB SERIES. Lab 15: Abusing SYSTEMS

ETHICAL HACKING LAB SERIES. Lab 15: Abusing SYSTEMS ETHICAL HACKING LAB SERIES Lab 15: Abusing SYSTEMS Certified Ethical Hacking Domain: Denial of Service Document Version: 2015-08-14 otherwise noted, is licensed under the Creative Commons Attribution 3.0

More information

POD INSTALLATION AND CONFIGURATION GUIDE. Forensics

POD INSTALLATION AND CONFIGURATION GUIDE. Forensics POD INSTALLATION AND CONFIGURATION GUIDE Forensics Document Version: 2016-05-05 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported License. Development was funded by the Department

More information

POD INSTALLATION AND CONFIGURATION GUIDE. A+ v2

POD INSTALLATION AND CONFIGURATION GUIDE. A+ v2 POD INSTALLATION AND CONFIGURATION GUIDE A+ v2 Document Version: 2014-01-22 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported License. Development was funded by the Department

More information

CompTIA Network+ Lab Series Network Concepts. Lab 3: TCP/IP Utilities

CompTIA Network+ Lab Series Network Concepts. Lab 3: TCP/IP Utilities CompTIA Network+ Lab Series Network Concepts Lab 3: TCP/IP Utilities Objective 1.5: Identify common TCP and UDP default ports Objective 1.6: Explain the function of common networking protocols Objective

More information

Lab 4: Protocols and Default Network Ports - Connecting to a Remote System

Lab 4: Protocols and Default Network Ports - Connecting to a Remote System CompTIA Security+ Lab Series Lab 4: Protocols and Default Network Ports - Connecting to a Remote System CompTIA Security+ Domain 1 - Network Security Objective 1.4: Implement and use common protocols Objective

More information

QGIS LAB SERIES GST 103: Data Acquisition and Management Lab 1: Reviewing the Basics of Geospatial Data

QGIS LAB SERIES GST 103: Data Acquisition and Management Lab 1: Reviewing the Basics of Geospatial Data QGIS LAB SERIES GST 103: Data Acquisition and Management Lab 1: Reviewing the Basics of Geospatial Data Objective Explore and Understand Geospatial Data Models and File Formats Document Version: 2014-08-15

More information

QGIS LAB SERIES GST 103: Data Acquisition and Management Lab 5: Raster Data Structure

QGIS LAB SERIES GST 103: Data Acquisition and Management Lab 5: Raster Data Structure QGIS LAB SERIES GST 103: Data Acquisition and Management Lab 5: Raster Data Structure Objective Work with the Raster Data Model Document Version: 2014-08-19 (Final) Author: Kurt Menke, GISP Copyright National

More information

CompTIA Network+ Lab Series Network Concepts. Lab 11: Business Continuity - Disaster Recovery

CompTIA Network+ Lab Series Network Concepts. Lab 11: Business Continuity - Disaster Recovery CompTIA Network+ Lab Series Network Concepts Lab 11: Business Continuity - Disaster Recovery Objective 5.4: Explain common threats, vulnerabilities, and mitigation techniques Document Version: 2015-09-18

More information

Linux+ Base Pod Installation and Configuration Guide

Linux+ Base Pod Installation and Configuration Guide Linux+ Base Pod Installation and Configuration Guide This document provides detailed guidance on performing the installation and configuration of the Linux+ Base Pod on a NETLAB+ system. The Linux+ Base

More information

GST 101: Introduction to Geospatial Technology Lab 2 - Spatial Data Models

GST 101: Introduction to Geospatial Technology Lab 2 - Spatial Data Models GST 101: Introduction to Geospatial Technology Lab 2 - Spatial Data Models Objective Explore and Understand Spatial Data Models Document Version: 3/3/2015 FOSS4G Lab Author: Kurt Menke, GISP Bird's Eye

More information

GST 104: Cartographic Design Lab 7: Design and Label a Downtown Street Map

GST 104: Cartographic Design Lab 7: Design and Label a Downtown Street Map GST 104: Cartographic Design Lab 7: Design and Label a Downtown Street Map Objective Utilize QGIS and Inkscape to Design and Label a Street Map of a Downtown Area Document Version: 2014-06-16 (Beta) Author:

More information

CyberP3i Hands-on Lab Series

CyberP3i Hands-on Lab Series CyberP3i Hands-on Lab Series Lab Series using NETLAB Designer: Dr. Lixin Wang, Associate Professor Hands-On Lab for Application Attacks The NDG Security+ Pod Topology Is Used 1. Introduction In this lab,

More information

QGIS LAB SERIES GST 101: Introduction to Geospatial Technology Lab 7: Basic Geospatial Analysis Techniques

QGIS LAB SERIES GST 101: Introduction to Geospatial Technology Lab 7: Basic Geospatial Analysis Techniques QGIS LAB SERIES GST 101: Introduction to Geospatial Technology Lab 7: Basic Geospatial Analysis Techniques Objective Use Basic Spatial Analysis Techniques to Solve a Problem Document Version: 2014-06-05

More information

GST 104: Cartographic Design Lab 4: IDP and Refugee Proportional Symbol Map

GST 104: Cartographic Design Lab 4: IDP and Refugee Proportional Symbol Map GST 104: Cartographic Design Lab 4: IDP and Refugee Proportional Symbol Map Objective Design and construct a proportional symbol map in QGIS, then export the maps for layout in Inkscape. Document Version:

More information

NETW 110 Lab 5 Creating and Assigning Users and Groups Page 1

NETW 110 Lab 5 Creating and Assigning Users and Groups Page 1 NETW 110 Lab 5 Creating and Assigning Users and Groups Page 1 Objective At the conclusion of this lab, the student will be able to add and delete users, create and assign users to groups, and assign users

More information

GST 105: Introduction to Remote Sensing Lab 6: Supervised Classification

GST 105: Introduction to Remote Sensing Lab 6: Supervised Classification GST 105: Introduction to Remote Sensing Lab 6: Supervised Classification Objective Perform a Supervised classification Document Version: 2014-08-08 (Beta) Author: Richard : Smith, Ph.D. Texas A&M University

More information

GST 105: Introduction to Remote Sensing Lab 5: Unsupervised Classification

GST 105: Introduction to Remote Sensing Lab 5: Unsupervised Classification GST 105: Introduction to Remote Sensing Lab 5: Unsupervised Classification Objective Perform an unsupervised classification Document Version: 2014-07-15 (Beta) Author: Richard : Smith, Ph.D. Texas A&M

More information

QGIS LAB SERIES GST 101: Introduction to Geospatial Technology Lab 5: Creating Geospatial Data

QGIS LAB SERIES GST 101: Introduction to Geospatial Technology Lab 5: Creating Geospatial Data QGIS LAB SERIES GST 101: Introduction to Geospatial Technology Lab 5: Creating Geospatial Data Objective Digitize Information from a Scanned Hardcopy Source Document Version: 2014-06-03 (Final) Author:

More information

Linux Essentials Objectives Topics:

Linux Essentials Objectives Topics: Linux Essentials Linux Essentials is a professional development certificate program that covers basic knowledge for those working and studying Open Source and various distributions of Linux. Exam Objectives

More information

Service Locator: Create/Update an Illinois worknet Partner Site August 2017 v8 FINAL

Service Locator: Create/Update an Illinois worknet Partner Site August 2017 v8 FINAL 1. Go to https://www.illinoisworknet.com/ 2. Click Sign Up or Login a. If creating account you will have to click the link in your confirmation email. 3. Once logged in, click Service Finder via the Menu

More information

Software Release Communication 02/07/2014. Topics covered. Solutions You Can Count On

Software Release Communication 02/07/2014. Topics covered. Solutions You Can Count On Topics covered Vea Web... 2 User Access Changes... 4 Dashboard Sharing... 7 Component Upgrade... 8 System Manager Geocode Function... 9 Installer Changes... 11 VEA WEB The initial version of Vea Web, included

More information

Lab 2A> ADDING USERS in Linux

Lab 2A> ADDING USERS in Linux Lab 2A> ADDING USERS in Linux Objective In this lab, student will learn how to create user accounts using the Linux operating system. Scenario The XYZ Company has just installed a server running Linux.

More information

TECHNICAL INFORMATION

TECHNICAL INFORMATION TECHNICAL INFORMATION ipad AND ARIS APP INFORMATION The U.S. Department of Labor s Employment and Training Administration has awarded $19,999,991 under the TAACCCT grant program to be shared among the

More information

Lab Authentication, Authorization, and Accounting

Lab Authentication, Authorization, and Accounting Objectives Given a scenario, select the appropriate authentication, authorization, or access control Install and configure security controls when performing account management, based on best practices

More information

Computer Security Spring Assignment 4. The purpose of this assignment is to gain experience in network security and network attacks.

Computer Security Spring Assignment 4. The purpose of this assignment is to gain experience in network security and network attacks. Computer Security Spring 2015 CS 4351/5352 Professor L. Longpré Introduction: Assignment 4 The purpose of this assignment is to gain experience in network security and network attacks. General description:

More information

Reset the Admin Password with the ExtraHop Rescue CD

Reset the Admin Password with the ExtraHop Rescue CD Reset the Admin Password with the ExtraHop Rescue CD Published: 2018-01-19 This guide explains how to reset the administration password on physical and virtual ExtraHop appliances with the ExtraHop Rescue

More information

Helsinki 19 Jan Practical course in genome bioinformatics DAY 0

Helsinki 19 Jan Practical course in genome bioinformatics DAY 0 Helsinki 19 Jan 2017 529028 Practical course in genome bioinformatics DAY 0 This document can be downloaded at: http://ekhidna.biocenter.helsinki.fi/downloads/teaching/spring2017/exercises_day0.pdf The

More information

JCCC Virtual Labs. Click the link for more information on installing on that device type. Windows PC/laptop Apple imac or MacBook ipad Android Linux

JCCC Virtual Labs. Click the link for more information on installing on that device type. Windows PC/laptop Apple imac or MacBook ipad Android Linux JCCC Virtual Labs Revision 9/21/2017 http://ats.web. Welcome to the JCCC Virtual Lab Environment. This system allows students to access campus software titles on their personal computers from almost anywhere.

More information

How to Export a Report in Cognos Analytics

How to Export a Report in Cognos Analytics IBM Cognos Analytics How to Export a Report in Cognos Analytics Reports viewed in IBM Cognos Analytics can be exported in many formats including Excel. Some of the steps for exporting are different depending

More information

Lab 11-1 Lab User Profiles and Tracking

Lab 11-1 Lab User Profiles and Tracking In the following lab instructions, you will be setting up groups, users, and passwords to require password-protected login to Kofax Capture modules. Rights will be assigned to the groups and users that

More information

CIS 76 Ethical Hacking Building an open source Pentest Sandbox, carrying out a Remote Code Execution exploit, and Remediating the RCE vulnerability.

CIS 76 Ethical Hacking Building an open source Pentest Sandbox, carrying out a Remote Code Execution exploit, and Remediating the RCE vulnerability. CIS 76 Ethical Hacking Building an open source Pentest Sandbox, carrying out a Remote Code Execution exploit, and Remediating the RCE vulnerability. Ryan Borden December 3, 2017 Contact: ryanborden81@gmail.com

More information

3) Click the Screen Sharing option and click connect to establish the session

3) Click the Screen Sharing option and click connect to establish the session Preliminary steps before starting the experiment: 1) Click the Launch button to start the experiment. 2) Click OK to create a new session 3) Click the Screen Sharing option and click connect to establish

More information

Managing GSS Devices from the GUI

Managing GSS Devices from the GUI CHAPTER 1 This chapter describes how to configure and manage your Global Site Selector Manager (GSSM) and Global Site Selector (GSS) devices from the primary GSSM graphical user interface. It includes

More information

Connecting to Cisco Insight Reporter v3.1

Connecting to Cisco Insight Reporter v3.1 CHAPTER 2 Connecting to Cisco Insight Reporter v3.1 This chapter provides instructions on how to launch the Cisco Insight Reporter v3.1 application after it is installed on a server and describes the various

More information

LAB #7 Linux Tutorial

LAB #7 Linux Tutorial Gathering information: LAB #7 Linux Tutorial Find the password file on a Linux box Scenario You have access to a Linux computer. You must find the password file on the computer. Objective Get a listing

More information

Contents. Note: pay attention to where you are. Note: Plaintext version. Note: pay attention to where you are... 1 Note: Plaintext version...

Contents. Note: pay attention to where you are. Note: Plaintext version. Note: pay attention to where you are... 1 Note: Plaintext version... Contents Note: pay attention to where you are........................................... 1 Note: Plaintext version................................................... 1 Hello World of the Bash shell 2 Accessing

More information

Initial Setup. Cisco APIC Documentation Roadmap. This chapter contains the following sections:

Initial Setup. Cisco APIC Documentation Roadmap. This chapter contains the following sections: This chapter contains the following sections: Cisco APIC Documentation Roadmap, page 1 Simplified Approach to Configuring in Cisco APIC, page 2 Changing the BIOS Default Password, page 2 About the APIC,

More information

Redhat OpenStack 5.0 and PLUMgrid OpenStack Networking Suite 2.0 Installation Hands-on lab guide

Redhat OpenStack 5.0 and PLUMgrid OpenStack Networking Suite 2.0 Installation Hands-on lab guide Redhat OpenStack 5.0 and PLUMgrid OpenStack Networking Suite 2.0 Installation Hands-on lab guide Oded Nahum Principal Systems Engineer PLUMgrid EMEA November 2014 Page 1 Page 2 Table of Contents Table

More information

Create a pfsense router for your private lab network template

Create a pfsense router for your private lab network template Create a pfsense router for your private lab network template Some labs will require a private network where you can deploy services like DHCP. Here are instructions for setting up an uplink router for

More information

Dell License Manager Version 1.2 User s Guide

Dell License Manager Version 1.2 User s Guide Dell License Manager Version 1.2 User s Guide Notes, Cautions, and Warnings NOTE: A NOTE indicates important information that helps you make better use of your computer. CAUTION: A CAUTION indicates either

More information

Grant Application Portal User Manual. Community Foundation of Western Massachusetts

Grant Application Portal User Manual. Community Foundation of Western Massachusetts Grant Application Portal User Manual Community Foundation of Western Massachusetts V.1.00 10/19/2016 Contents Welcome!... 2 Create A New Account:... 2 Change your email address or password... 4 Change

More information

Using RDP with Azure Linux Virtual Machines

Using RDP with Azure Linux Virtual Machines Using RDP with Azure Linux Virtual Machines 1. Create a Linux Virtual Machine with Azure portal Create SSH key pair 1. Install Ubuntu Bash shell by downloading and running bash.exe file as administrator.

More information

KVM Console. KVM Console

KVM Console. KVM Console , page 1 Virtual, page 2 KVM Direct Access, page 5 Starting the from a Server, page 6 Starting the from a Service Profile, page 6 Starting the from the Cisco UCS KVM Direct Web Page, page 7 Starting the

More information

Please Register Your One-Net

Please Register Your One-Net Please Register Your One-Net To verify that you have the latest version of software in your One-Net it s important to register your device with Monroe Electronics. To register go to www.monroeelectronics.com

More information

Jackson State University Department of Computer Science CSC / Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan

Jackson State University Department of Computer Science CSC / Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan Jackson State University Department of Computer Science CSC 437-01/539-01 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan Lab Project # 2: Running Secure Shell (SSH) Server in a Virtual

More information

CENG 334 Computer Networks. Laboratory I Linux Tutorial

CENG 334 Computer Networks. Laboratory I Linux Tutorial CENG 334 Computer Networks Laboratory I Linux Tutorial Contents 1. Logging In and Starting Session 2. Using Commands 1. Basic Commands 2. Working With Files and Directories 3. Permission Bits 3. Introduction

More information

Downloading and installing Db2 Developer Community Edition on Ubuntu Linux Roger E. Sanders Yujing Ke Published on October 24, 2018

Downloading and installing Db2 Developer Community Edition on Ubuntu Linux Roger E. Sanders Yujing Ke Published on October 24, 2018 Downloading and installing Db2 Developer Community Edition on Ubuntu Linux Roger E. Sanders Yujing Ke Published on October 24, 2018 This guide will help you download and install IBM Db2 software, Data

More information

What s New in Cognos. Cognos Analytics Participant s Guide

What s New in Cognos. Cognos Analytics Participant s Guide What s New in Cognos Cognos Analytics Participant s Guide Welcome to What s New in Cognos! Illinois State University has undergone a version upgrade of IBM Cognos to Cognos Analytics. All functionality

More information

RooDocs Quick Reference Guide

RooDocs Quick Reference Guide RooDocs Quick Reference Guide Welcome to RooDocs, the web-based application that gives the user, via the Internet, the ability to store and retrieve electronically archived documents from anywhere in the

More information

MicroStrategy Quick Guide: Running the PI Report

MicroStrategy Quick Guide: Running the PI Report MicroStrategy Quick Guide: Running the PI Report ITS Business Intelligence Group Go to reporting.gmu.edu and click on Login to Microstrategy ACTION Enter User name and Password. Keep default selection

More information

umapps Using umapps 6/14/2017 Brought to you by: umtech & The Center for Teaching & Learning

umapps Using umapps 6/14/2017 Brought to you by: umtech & The Center for Teaching & Learning umapps Using umapps Center for Teaching and Learning (CTL) 100 Administration Bldg., Memphis, TN 38152 Phone: 901.678.8888 Email: itstrainers@memphis.edu Center for Teaching and Learning Website 6/14/2017

More information

Network Monitoring & Management. A few Linux basics

Network Monitoring & Management. A few Linux basics Network Monitoring & Management A few Linux basics Our chosen platform Ubuntu Linux 14.04.3 LTS 64-bit LTS = Long Term Support no GUI, we administer using ssh Ubuntu is Debian underneath There are other

More information

User & Group Administration

User & Group Administration User & Group Administration David Morgan Users useradd/userdel /home/ /etc/passwd is the user database /etc/shadow has passwords (relocated from passwd) /etc/group whoami su / sudo / SUID process

More information

Lab Working with Linux Command Line

Lab Working with Linux Command Line Introduction In this lab, you will use the Linux command line to manage files and folders and perform some basic administrative tasks. Recommended Equipment A computer with a Linux OS, either installed

More information

Best Practices Benchmarking Application

Best Practices Benchmarking Application 1 1. Introduction For the purposes of this user manual, all menu items are visible in all screen shots. Depending upon the users privileges, the user s menu option may vary from what is shown in the screen

More information

The following instructions cover how to edit an existing report in IBM Cognos Analytics.

The following instructions cover how to edit an existing report in IBM Cognos Analytics. IBM Cognos Analytics Edit a Report The following instructions cover how to edit an existing report in IBM Cognos Analytics. Navigate to Cognos Cognos Analytics supports all browsers with the exception

More information

Xton Access Manager GETTING STARTED GUIDE

Xton Access Manager GETTING STARTED GUIDE Xton Access Manager GETTING STARTED GUIDE XTON TECHNOLOGIES, LLC PHILADELPHIA Copyright 2017. Xton Technologies LLC. Contents Introduction... 2 Technical Support... 2 What is Xton Access Manager?... 3

More information

How to Use This Lab Manual

How to Use This Lab Manual 3 Contents How to Use This Lab Manual........................................ 5 Lab 1: Setting Up the Student System.................................. 7 Lab 2: Installing Fedora............................................

More information

Booting a Galaxy Instance

Booting a Galaxy Instance Booting a Galaxy Instance Create Security Groups First time Only Create Security Group for Galaxy Name the group galaxy Click Manage Rules for galaxy Click Add Rule Choose HTTPS and Click Add Repeat Security

More information

CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud

CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud Go to Google Cloud Console => Compute Engine => VM instances => Create Instance For the Boot Disk, click "Change", then

More information

IT Essentials v6.0 Windows 10 Software Labs

IT Essentials v6.0 Windows 10 Software Labs IT Essentials v6.0 Windows 10 Software Labs 5.2.1.7 Install Windows 10... 1 5.2.1.10 Check for Updates in Windows 10... 10 5.2.4.7 Create a Partition in Windows 10... 16 6.1.1.5 Task Manager in Windows

More information

View the Advisor Case Load Self Service Report

View the Advisor Case Load Self Service Report IBM Cognos Analytics View the Advisor Case Load Self Service Report The Advisor Case Load Self Service report will give you information about the students in your case load. The following is a guide on

More information

Contents Overview... 2 Part I Connecting to the VPN via Windows OS Accessing the Site with the View Client Installing...

Contents Overview... 2 Part I Connecting to the VPN via Windows OS Accessing the Site with the View Client Installing... CSEC 640 Lab Access Contents Overview... 2 Part I Connecting to the VPN via Windows OS... 2 Accessing the Site with the View Client... 2 Installing... 3 Launching Your Client... 4 Part II Windows Access

More information

Quick Note 24. Extracting the debug.txt file from a TransPort. Digi Technical Support. February Page 1

Quick Note 24. Extracting the debug.txt file from a TransPort. Digi Technical Support. February Page 1 Quick Note 24 Extracting the debug.txt file from a TransPort Digi Technical Support February 2016 Page 1 Contents 1 Introduction... 3 2 Version... 4 3 FTP method... 5 3.1 FTP Using FileZilla FTP Client...

More information

TCC College WiFi and Printer Setup 07/11/2018 College WiFi and Printer Setup Guide

TCC College WiFi and Printer Setup 07/11/2018 College WiFi and Printer Setup Guide College WiFi and Printer Setup Guide **Please note that the below instructions need to be followed by you only when you are at the college** 1 College WiFi and Printer Setup **Please note that the below

More information

EcoprintQ Student User Guide

EcoprintQ Student User Guide EcoprintQ Student User Guide EcoprintQ Student User Guide Table of Contents: 1.0 How to send a Print Job from a workstation to a network printer 2.0 User s Web interface 3.0 Account Summary 4.0 User s

More information

Welcome to getting started with Ubuntu Server. This System Administrator Manual. guide to be simple to follow, with step by step instructions

Welcome to getting started with Ubuntu Server. This System Administrator Manual. guide to be simple to follow, with step by step instructions Welcome to getting started with Ubuntu 12.04 Server. This System Administrator Manual guide to be simple to follow, with step by step instructions with screenshots INDEX 1.Installation of Ubuntu 12.04

More information

Identity, Authentication, and Access Control

Identity, Authentication, and Access Control Identity, Authentication, and Access Control License This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License.

More information

The mixed environment will have PCs from both environments. Usually this environment uses the Linux server as an SSH, DNS or mail server.

The mixed environment will have PCs from both environments. Usually this environment uses the Linux server as an SSH, DNS or mail server. Setting Up The Lab This document is provides the steps for setting up virtual machines for use with the Principles of Computer Security CompTIA Security+ and Beyond. There are a number of virtual platforms

More information

Learning vrealize Orchestrator in action V M U G L A B

Learning vrealize Orchestrator in action V M U G L A B Learning vrealize Orchestrator in action V M U G L A B Lab Learning vrealize Orchestrator in action Code examples If you don t feel like typing the code you can download it from the webserver running on

More information

OU EDUCATE TRAINING MANUAL

OU EDUCATE TRAINING MANUAL OU EDUCATE TRAINING MANUAL OmniUpdate Web Content Management System El Camino College Staff Development 310-660-3868 Course Topics: Section 1: OU Educate Overview and Login Section 2: The OmniUpdate Interface

More information

CENG393 Computer Networks Labwork 1

CENG393 Computer Networks Labwork 1 CENG393 Computer Networks Labwork 1 Linux is the common name given to a large family of operating systems. All Linux-based operating systems are essentially a large set of computer software that are bound

More information

Partner Integration Portal (PIP) Installation Guide

Partner Integration Portal (PIP) Installation Guide Partner Integration Portal (PIP) Installation Guide Last Update: 12/3/13 Digital Gateway, Inc. All rights reserved Page 1 TABLE OF CONTENTS INSTALLING PARTNER INTEGRATION PORTAL (PIP)... 3 DOWNLOADING

More information

Cisco Unified Serviceability

Cisco Unified Serviceability Cisco Unified Serviceability Introduction, page 1 Installation, page 5 Introduction This document uses the following abbreviations to identify administration differences for these Cisco products: Unified

More information

Lab - Remote Desktop in Windows 8

Lab - Remote Desktop in Windows 8 Lab - Remote Desktop in Windows 8 Introduction In this lab, you will remotely connect to another Windows 8 computer. Recommended Equipment The following equipment is required for this exercise: Two Windows

More information

The kernel is the low-level software that manages hardware, multitasks programs, etc.

The kernel is the low-level software that manages hardware, multitasks programs, etc. November 2011 1 Why Use Linux? Save Money Initial purchase and maintenance Resume Linux is used by MANY organizations More choices Tons of Linux operating systems November 2011 2 What is Linux? 1. Contains

More information

Overview of Cisco UCS Manager GUI

Overview of Cisco UCS Manager GUI Overview of Cisco UCS Manager GUI This chapter includes the following sections: Overview of Cisco UCS Manager GUI, page 1 Logging in to Cisco UCS Manager GUI through HTTPS, page 6 Logging in to Cisco UCS

More information

LTI Tool Admin Guide Canvas

LTI Tool Admin Guide Canvas LTI Tool - 1 - Contents Getting Started - Requesting Credentials from Barnes & Noble College... 3 Testing Link Connectivity with Barnes & Noble College... 4 System-Level External Tool Configuration...

More information

Data Privilege Adding or Removing Members

Data Privilege Adding or Removing Members Data Privilege allows you to add or remove Members, aka Users, (individuals permitted to access all or portions of a group s resources) from any security group for which you are an Owner or an Authorizer.

More information

Logging In and Setting Up

Logging In and Setting Up This chapter includes the following sections: Overview of, page 1 Resetting the Admin Password, page 3 Password Guidelines, page 3 Resetting the Shared Secret, page 4 Overview of You can log in and work

More information

Configuring Role-Based Access Control

Configuring Role-Based Access Control Configuring Role-Based Access Control This chapter includes the following sections: Role-Based Access Control, page 1 User Accounts for Cisco UCS Manager, page 1 User Roles, page 4 User Locales, page 7

More information

Com.X. IP PBX / Gateway. Com.X Atmos Voice Logger Setup Procedure

Com.X. IP PBX / Gateway. Com.X Atmos Voice Logger Setup Procedure Com.X IP PBX / Gateway Com.X Atmos Voice Logger Setup Procedure Version 1.0.2 November 2014 Document History Version Date Description of Changes 1.0.0 27/10/2014 Matthew Knight - initial draft 1.0.1 7/11/2014

More information

CS 4351/5352 Computer Security, assignment 4. Due date: Sunday, May 18, noon.

CS 4351/5352 Computer Security, assignment 4. Due date: Sunday, May 18, noon. CS 4351/5352 Computer Security, assignment 4. Due date: Sunday, May 18, noon. This assignment may be done individually, or in a group of 2. You can discuss general concepts about the assignment (e.g.,

More information

Step-by-step guide for the libradtran virtual machine. A) Installation

Step-by-step guide for the libradtran virtual machine. A) Installation Step-by-step guide for the libradtran virtual machine July 2014 A) Installation You need approximately 7GB of free disk space on your computer to install the virtual machine. Step 1) Extract the archive

More information

Chapter 10 Configure AnyConnect Remote Access SSL VPN Using ASDM

Chapter 10 Configure AnyConnect Remote Access SSL VPN Using ASDM Chapter 10 Configure AnyConnect Remote Access SSL VPN Using ASDM Topology Note: ISR G1 devices use FastEthernet interfaces instead of GigabitEthernet interfaces. 2015 Cisco and/or its affiliates. All rights

More information

WA2592 Applied Data Science and Big Data Analytics. Classroom Setup Guide. Web Age Solutions Inc. Copyright Web Age Solutions Inc.

WA2592 Applied Data Science and Big Data Analytics. Classroom Setup Guide. Web Age Solutions Inc. Copyright Web Age Solutions Inc. WA2592 Applied Data Science and Big Data Analytics Classroom Setup Guide Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1 Table of Contents Part 1 - Class Setup...3 Part 2 - Minimum Software Requirements

More information

Portal of Interaction Information Technology Customer Support: press 1, or

Portal of Interaction Information Technology Customer Support: press 1, or SOC MIS User Guide SECTIONS: Introduction Getting Started - Login System Controls December 06, 2011 Version 1.0 Portal of Interaction Information Technology Customer Support: 480-889-0230 press 1, or support@interactiontech.com

More information

TinyNet. Creating Virtual Machines

TinyNet. Creating Virtual Machines TinyNet Creating Virtual Machines VirtualBox is a little funny about its configuration files, so we need a separate utility to run VirtualBox using non-standard locations for our virtual machines (VMs)

More information

PPG Knowledge College elearning Portal Help Manual

PPG Knowledge College elearning Portal Help Manual PPG Knowledge College elearning Portal Help Manual Version 1.0 January 2016 Edition 2016 XELEARN LLC Table of Contents The elearning Portal Introduction... 1 Accessing the PPG Knowledge College elearning

More information

CTEC1863/2018F Bonus Lab Page 1 of 5

CTEC1863/2018F Bonus Lab Page 1 of 5 CTEC1863/2018F Bonus Lab Page 1 of 5 Bonus Lab: OpenSUSE Linux Rescue In this lab, we will install an OpenSUSE virtual machine. However, both the non-root user and the root passwords are unknown. To fix

More information