The following virtual machines are required for completion of this lab: Exercise I: Mapping a Network Topology Using

Size: px
Start display at page:

Download "The following virtual machines are required for completion of this lab: Exercise I: Mapping a Network Topology Using"

Transcription

1 Module 08: Sniffers Objective The objective of this lab is to make students learn to sniff a network and analyze packets for any attacks on the network. The primary objectives of this lab are to: Sniff the network Analyze incoming and outgoing packets Troubleshoot the network for performance Secure the network from attacks Scenario Since you are an expert Ethical Hacker and PenetrationTester, your IT director instructs you to sniff a network and analyze if there is evidence of any of the following on the network: MAC attacks, DHCP attacks, ARP poisoning, spoofing, or DNS poisoning. Virtual Machines The following virtual machines are required for completion of this lab: Server ( ) 2. Windows 7 ( ) Server ( ) 4. NAT Exercise I: Mapping a Network Topology Using Look@LAN Lab Scenario To be an expert Ethical Hacker and Penetration Tester, you must have sound knowledge of sniff network packets, perform ARP poisoning, spoof the network and DNS poisoning. Lab Objectives The objective of this lab is to reinforce concepts of network security policy, policy enforcement and policy audits. 1. Log on to Windows Server 2003

2 Switch to Windows Server 2003 ( ) machine from Machines tab in the right pane of the window. 2. Enter Credentials Go to Machine Commands and click Ctrl+Alt+Del. In the log on box enter the following credentials and click Enter. User Name: Administrator Password: Pa$$w0rd You can also use the Machine Commands menu to enter the user name and password. 3. Install To install navigate, to Z:\CEHv7 Module 08 Sniffers\Network Topology\lookatlan. Double-click on lalsetup250.exe to install Follow the wizard driven installation steps to install Z:\ drive is mapped network drive containing the CEH tools. 4. Launch To launch navigate to Start --> All Programs --> --> 5. Create New Profile To creata new profile click Create New Profile from wizard 6. New Profile Settings In New Profile settings select the target machine IP. In this lab, it is Windows Server 2003 ( ) and click Next. 7. Starts Sniffing The tool will start sniffing details on the machine A window will open with a list of IP addresses. Click Hide button at the bottom of the window 8. View Statistics

3 Go to View menu from menu bar and select Statistics. The Statistics will list down the number of Online and Offline machines in the right pane. 9. View Network settings Go to Settings and click Network Settings from the menu bar it displays the network confirguration. 10. Trapping Configuration Go to Settings and select Trapping Configuration from the menu bar. The Trapping configuration window will list down the General and Mail option available for trapping. 11. Quick Host Scan Go to Tools and select Quick Host Scan. 12. Input the Host IP Input the Host IP as (Windows Server 2003) and click Analyze. 13. Proof Scan After scanning is completed it displays Proof Scan wizard. Close the Proof Scan wizard. 14. View Graphs Lab Analysis To view graphical statistics go to Tools menu and select Show graphs. In this lab you have reinforced concepts of network security policy, policy enforcement and policy audits. Exercise II: Sniffing the Network Using the Colasoft Packet Builder Lab Scenario To be an expert Ethical Hacker and Penetration Tester, you must have sound knowledge of sniffing network packets, performing ARP poisoning, spoofing the network, and DNS poisoning. Lab Objectives

4 The objective of this lab is to reinforce concepts of network security policy, policy enforcement and policy audits. 1. Logon to Windows Server 2003 Switch to Windows Server 2003 ( ) machine from Machines tab in the right pane of the window. 2. Enter Credentials Go to Machine Commands and click Ctrl+Alt+Del. In the log on box enter the following credentials and press Enter. User Name: Administrator Password: Pa$$w0rd You can also use the Machine Commands menu to enter your user name and password. 3. Install Colasoft Packet Builder To install Colasoft Packet Builder, navigate to Z:\CEHv7 Module 08 Sniffers\Sniffing Tools\TCP-IP Packet Crafter\Packet Builder. Double-click on pkbuilder10_build166.exe file. Follow the wizard driven installation steps to install Colasoft Packet Builder. Z:\ drive is mapped network drive containig the CEH tools. 4. Launch Colasoft Packer Builder To launch Colasoft Packer Builder, navigate to Start --> All Programs --> Colasoft Packet Builder > Colasoft Packet Builder Check the Adapter settings Before starting of your task, check the Adapter settings from Send option and click Select default adapter to set it to the default from the menu bar. 6. Select Adapter Select the approriate adapter from the drop down list and click OK button. 7. Create Packet To add or create the packet, click Add in the menu section.

5 8. Adding Packet When an Add Packet dialog box pops up, you need to select the template and click OK. 9. Added Packets You can view the added packets list on your right-hand side of your window. 10. Decode Editor Colasoft Packet Builder allows you to edit decoding information in the two editors: Decode Editor and Hex Editor left hand side of the window. 11. Send All Packets To send all packets at one time, click Send All from the menu bar. Check the Burst Mode option in Send All Packets dialog window, and then click Start. 12. Export All Packets To export the packets sent from the file menu, click File --> Export --> All Packets. 13. Save Packets Lan Analysis Save the packets at your desired location click on Save button to save. In this lab you have performed network sniffing using the Colasoft Packet Builder. Exercise III: Sniffing the Network Using the OmniPeek Network Analyzer Lab Scenario To be an expert Ethical Hacker and Penetration Tester, you must have sound knowledge of sniffing network packets, performing ARP poisoning, spoofing the network, and DNS poisoning. Lab Objectives The objective of this lab is to reinforce concepts of network security policy, policy enforcement, and policy audits. 1. Logon to Windows Server 2003

6 Switch to Windows Server 2003 ( ) machine from Machines tab in the right pane of the window. 2. Enter Credentials Go to Machine Commands and click Ctrl+Alt+Del. In the log on box enter the following credentials and press Enter. User Name: Administrator Password: Pa$$w0rd You can also use the Machine Commands menu to enter the user name and password. 3. Install OmniPeekNetwork Analyzer To install OmniPeekNetwork Analyzer, navigate to Z:\CEHv7 Module 08 Sniffers\Sniffing Tools\Packet Sniffing Tool\OmniPeek Network Analyzer. Double-click on OmniPeek607demo.exe to install. Follow the wizard driven installation steps to install OmniPeekNetwork Analyzer. Z:\ drive is mapped network drive containing the CEH tools 4. Launch OmniPeekNetwork Analyzer To launch OmniPeekNetwork Analyzer, navigate to Start --> All Programs --> WildPackets OmniPeek Demo. 5. OmniPeek Main Window OmniPeek evaluation version warning window will appear click OK or close to continue. 6. Create an OmniPeek capture Create an OmniPeek capture window as follows: o Click New Capture on the main screen of OmniPeek. o View the general options in the OmniPeek Capture Options dialog box when it appears. o Leave the default general settings and click OK. 7. Start Capture Now, Click Start Capture to begin capturing packets. The Start Capture tab turns to Stop Capture and traffic statistics begin to populate the Network Dashboard in the capture window of OmniPeek.

7 8. View Captured Packets To view captured packets, click the Capture tab views in the navigation bar, where you can view expert and statistical analysis of the data, the Peer Map display and more. 9. View Captured Packets To view the captured packets, select Packets in a Capture section of the Dashboard at the left hand-side of the window. Similarly, you can view Log, Filters, Hierarchy, and Peer Map by selecting the respective options in the same Dashboard. You can view the Nodes and Protocols from the Statistics section of the Dashboard. 10. Saving Report To save the result, go to File --> Save Report. 11. Report Type Lab Analysis Select format type of the report and click Save button. In this lab you have performed network sniffing using the OmniPeek Network Analyzer. Exercise IV: Spoofing MAC Address Using SMAC Lab Scenario To be an expert Ethical Hacker and Penetration Tester, you must spoof MAC addresses, sniff network packets, and perform ARP poisoning, network spoofing and DNS poisoning. Lab Objectives The objective of this lab is to reinforce concepts of network security policy, policy enforcement, and policy audits. In this lab, you will learn how to spoof the MAC address. 1. Logon to Windows Server 2008 Switch to Windows Server 2008 ( ) machine from Machines tab in the right pane of the window.

8 2. Enter Credentials Go to Machine Commands and click Ctrl+Alt+Del. In the log on box enter the following credentials and press Enter. User Name: Administrator Password: Pa$$w0rd You can also use the Machine Commands menu to enter the user name and password. 3. Install SMAC To install SMAC, navigate to E:\CEHv7 Module 08 Sniffers\MAC Spoofing Tools\SMAC. Double-click smac27beta_setup.exe and follow the wizard-driven installation steps to install SMAC. 4. Launch SMAC To launch SMAC, navigate to Start --> All Programs --> KLC --> SMAC Accept the SMAC 2.7 License Agreement Click I Accept button on the License Agreement of SMAC. 6. SMAC 2.0 Registration Click Proceed button on SMAC 2.0 Registration wizard. 7. Choose a Network Adapter Choose a network adapter to spoof MAC address. To generate a random MAC address, click Random, which also inputs into the New Spoofed MAC Address to simplify MAC Address Spoofing 8. New Spoofed MAC Address You can able to see new spoofed MAC address left hand side of the window 9. Network Connection or Adapter Section The network connection or adapter displays the network connection name. Click << or >> icon. The display changes to show network adapter information. These buttons toggles between network adapter and network connection information.

9 10. Hardware ID and Configuration ID Click << or >>. The display changes to show Configuration ID information. This button toggles between Hardware ID and Configuration ID. 11. IPConfig To bring up the ipconfig information, click IPConfig. 12. IPConfig window The IPConfig window pops up. You can also save the information by clicking on the File menu at the top of the window. 13. MAC List You can also import the MAC address list into SMAC by clicking MAC List. 14. Load List If there is no address in the MAC address field, click Load List to select a MAC address list file you have created. 15. Sample MAC Address List From the browse window select Sample_MAC_Address_List.txt file and click Open button. 16. MAC List It displays the sample MAC Addresses loaded in MAC List window. 17. Select MAC Address Select any one the MAC address from the list and click Select button. 18. Restart Adapter Lab Analysis To restart Network Adapter, click Restart Adapter, which restarts the selected Network Adapter. You cause a temporary disconnection problem for your Network Adapter. In this lab you have performed MAC Address Spoofing using SMAC.

10 Exercise V: Sniffing a Network Using the WinArpAttacker Tool Lab Scenario To be an expert Ethical Hacker and Penetration Tester, you must have sound knowledge of Footprinting, network protocols and their topology, TCP and UDP services, routing tables, remote access (SSH or VPN), and authentication mechanisms. Lab Objectives The objectives of this lab are to: Scan, Detect, Protect, and Attack computers on local area networks (LANs): Scan and show the active hosts on the LAN within a very short time period of 2-3 seconds Save and load computer list files, and save the LAN regularly for a new computer list Update the computer list in passive mode using sniffing technology Freely provide information regarding the type of operating systems they employ? Discover the kind of firewall, wireless access point and remote access Discover any published information on the topology of the network Discover if the site is seeking help for IT positions that could give information regarding the network services provided by the organization Identify actual users and discover if they give out too much personal information, which could be used for social engineering purposes~ 1. Logon to Windows Server 2008 Switch to Windows Server 2008 ( ) machine from Machines tab in the right pane of the window. 2. Enter Credentials Go to Machine Commands and click Ctrl+Alt+Del. In the log on box enter the following credentials and press Enter. User Name: Administrator Password: Pa$$w0rd You can also use the Machine Commands menu to enter the user name and password. 3. Install WinPcap To install WinPcap, navigate to E:\CEHv7 Lab Prerequisites\WinPcap.

11 Double-click WinPcap_4_1_2.exe and follow the wizard-driven installation steps to install WinPcap. 4. Launch WinArpAttacker To launch WinArpAttacker, navigate to E:\CEHv7 Module 08 Sniffers\ARP Poisoning Tools\WinArpAttacker. Double-click WinArpAttacker.exe to launch WinArpAttacker. 5. Scanning Hosts on the LAN Click the Scan option from the toolbar menu and select Scan LAN. The scan shows active hosts on the LAN in a very short period of time (2-3 seconds). The Scan option has two modes: Normal scan and Antisniff scan. 6. Scanning Saves and Loads Scanning saves and loads a computer list file and also scans the LAN regularly for new computer lists. 7. ARP Attack By performing attack action, scanning can pull and collect all the packets on the LAN. Select a Host ( Windows Server 2003) from the displayed list and select Attack --> Flood Make sure that Windows Server 2003 ( ) is running before running this lab. 8. Data Sniffed by Spoofing and Forwarded Scanning acts as another gateway or IP-forwarder without other user recognition on the LAN, while spoofing ARP tables. All the data sniffed by spoofing and forwarded by the WinArpAttackerIP-forward functions are counted, as shown in the main interface. 9. Saving Report Lab Analysis Click Save to save the report. In this lab you have performed network sniffing using the WinArpAttacker Tool.

12 You have now: Scanned, Detected, Protected, and Attacked computers on local area networks (LANs): Scanned and showed the active hosts on the LAN within a very short time period of 2-3 seconds Saved and loaded computer list files, and saved the LAN regularly for a new computer list Updated the computer list in passive mode using sniffing technology Freely provided information regarding the type of operating systems they employ Discovered the kind of firewall, wireless access point and remote access Discovered any published information on the topology of the network Discovered if the site is seeking help for IT positions that could give information regarding the network services provided by the organization Identified actual users and discovered if they give out too much personal information, which could be used for social engineering purposes Exercise VI: Analyzing a Network Using the Colasoft Capsa Network Analyzer Lab Scenario To be an expert Ethical Hacker and Penetration Tester, you must have sound knowledge of sniffing, network protocols and their topology, TCP and UDP services, routing tables, remote access (SSH or VPN) and authentication mechanisms. Lab Objectives The objective of this lab is to obtain information regarding the target organization that includes, but is not limited to: Network traffic analysis, Network communication monitoring Network problem diagnosis Network security analysis Network performance detection Network protocol analysis~ 1. Logon to Windows Server 2008 Switch to Windows Server 2008 ( ) machine from Machines tab in the right pane of the window.

13 2. Enter Credentials Go to Machine Commands and click Ctrl+Alt+Del. In the log on box enter the following credentials and press Enter. User Name: Administrator Password: Pa$$w0rd You can also use the Machine Commands menu to enter the user name and password. 3. Install Colasoft Capsa Network Analyzer To install Colasoft Capsa Network Analyzer, navigate to E:\CEHv7 Module 08 Sniffers\Sniffing Tools\Packet Sniffing Tool\Capsa Network Analyzer. Double-click capsa_ent_ _demo.exe and follow the wizard-driven installation steps to install Colasoft Capsa Network Analyzer. 4. Launch Colasoft Capsa Network Analyzer To launch Colasoft Capsa Network Analyzer, navigate to Start --> All Programs --> Colasoft Capsa 7 Demo --> Colasoft Capsa 7 Demo. 5. Welcome Screen Click Buy Later or Close button on the Welcome screen to continue. 6. Create New Project In the Capture tab of the main window, select the Local Area Connection check box in Adapters and click Play located at the bottom-right of the window, which creates a New Project 7. Analysis Report You can view the analysis report in a graphical format in the Dashboard section of Node Explorer. 8. Summary Tab The Summary tab shows full analysis and statistics. 9. Diagnosis Tab View the performance of protocols with the Diagnosis tab.

14 10. Protocol Tab You can view an analysis of protocols on the Protocol tab. 11. IP Endpoint The IP Endpoint tab displays statistics of all IP addresses communicating within the Network. On IP Endpoint tab, you can easily find the nodes with the highest traffic volumes, and check if there is a multicast storm or broadcast storm in your network. 12. IP Conversation The IP Conversation tab presents IP conversations between pairs of nodes. The lower pane of the IP Conversation section offers UDP and TCP conversation, which you can drill down to analyze. 13. TCP Conversation The TCP Conversation tab dynamically presents the real-time status of TCP conversations between pairs of nodes. The lower pane on this tab offers related packets, time sequence charts, and reconstructed data flow to help you drill down to analyze the conversations. 14. UDP Conversation The UDP Conversation tab dynamically presents the real-time status of UDP conversations between two nodes. The lower pane of this tab gives you related packets and reconstructed data flow to help you drill down to analyze conversations. 15. Matrix Tab In the Matrix tab, you can view the nodes communicating in the network by connecting them in lines graphically. The weight of the line indicates the volume of traffic between nodes arranged in an extensive ellipse. You can easily navigate and shift between global statistics and details of specific network nodes by switching corresponding nodes in the Node Explorer window. 16. Packet Tab

15 The Packet tab provides original information for any packet. It consists of three major parts: Summary Decode, Hex/ASCII/EBCDIC Decode and Field Decode. 17. Log Tab The Log tab provides an Log, FTP Log, DNS Log and HTTP Log. You can view the logs of TCP conversations, web access, DNS transactions and communications. 18. Report Tab The Report tab provides 27 statistics reports from the global network to a specific network node. You can view this display in 2D or 3D style of line charts or area charts. A new feature of this tab allows you to create reports on demand. 19. Stop Lab Analysis Click Stop on the main window after completing your task. In this lab you have analyzed a network using the Colasoft Capsa Network Analyzer. You have performed: Network traffic analysis Network communication monitoring Network problem diagnosis Network security analysis Network performance detection Network protocol analysis Exercise VII: Sniffing Passwords using Wireshark Lab Scenario To be an expert Ethical Hacker and Penetration Tester, you must have sound knowledge of sniffing Network Packets, performing ARP Poisoning, spoofing network and DNS poisoning. Lab Objectives

16 The objective of this lab is to demonstrate Sniffing technique to capture from multiple interfaces and data collection from any network topology. 1. Logon to Windows Server 2008 Switch to Windows Server 2008 ( ) machine from Machines tab in the right pane of the window. 2. Enter Credentials Go to Machine Commands and click Ctrl+Alt+Del. In the log on box enter the following credentials and press Enter. User Name: Administrator Password: Pa$$w0rd You can also use the Machine Commands menu to enter the user name and password. 3. Install Wireshark To install Wireshark, navigate to E:\CEHv7 Module 08 Sniffers\Sniffing Tools\Wireshark. Double-click wireshark.exe and follow the wizard-driven installation steps to install WireShark. 4. Launch Wireshark Launch Wireshark in Windows Server 2008 (IP address: ) (Host Machine). To launch, click Start --> All Programs --> Wireshark --> Wireshark 5. Capture Interfaces From the Wireshark menu bar, click Capture --> Interfaces Wireshark: Capture Interfaces In the Wireshark Capture Interfaces box, find Ethernet Driver Interface that is connected to the system. Click Start button in that interface s line. 7. Traffic Information The wireshark displays the traffic captured.

17 8. Analyzing Captured Files Now, click --> Stop button or you can stop the session from Capture tab and click --> Stop 9. Analyze the Captured Files Now, navigate to File option and click --> Open to analyze the captured files 10. Wireshark pop-up Save Capture file before opening a new one pop-up appears click Contiue without Saving button 11. Sample Capture File For this lab, the sample captured file of telnet is located at E:\CEHv7 Module 08 Sniffers\Wireshark Sample Capture Files\telnet-cooked.pcap Now, select sample captured file of Telnet and click --> Open as shown in below figure 12. Observe the Password Telnet traffic is generated as shown in below figure Now, browse to Frame number 29, and right click --> Follow TCP Stream 13. Follow TCP Stream Lab Analysis In Follow TCP Stream wizard, find the Login and Password option that extracted In this lab you have performed Sniffing to capture from multiple interfaces and data collection from any network topology. Exercise VIII: Performing Man-In-The-Middle Attack using Cain & Abel Lab Scenario To be an expert Ethical Hacker and Penetration Tester you must have sound knowledge of sniffing, network protocols and their topology, TCP and UDP services, routing tables, remote access (SSH or VPN), authentication mechanism and encryption techniques.

18 Lab Objectives The objective of this lab to accomplish the following: Sniff network traffic and perform ARP Poisoning Launch Man-in-the-Middle attack Sniff network for password~ 1. Logon to Windows 7 Switch to Windows 7 ( ) machine from Machines tab of the right pane of your window. 2. Enter Credentials In the log on box enter the following credentials and press Enter. User Name: Administrator Password: Pa$$w0rd You can also use the Machine Commands menu to enter the user name and password. 3. Switch to Windows Server 2003 Switch to Windows Server 2003 machine from Machines tab in the right pane of the window. 4. Enter Credentials Go to Machine Commands and click Ctrl+Alt+Del. In the log on box enter the following credentials and press Enter. User Name: Administrator Password: Pa$$w0rd You can also use the Machine Commands menu to enter the user name and password. 5. Logon to Windows Server 2008 Switch to Windows Server 2008 ( ) machine from Machines tab in the right pane of the window. You can use Machine Commands Ctrl + Alt + Del to login 6. Enter Credentials

19 In the log on box enter the following Credentials and press Enter User Name: Administrator Password: Pa$$w0rd Once you login to Windows Server 2008 ( ) machine server manager window will pop-up, close server manager window. You can use the Machine Commands menu to enter your user name and password 7. Install WinPcap To install WinPcap, navigate to E:\CEHv7 Lab Prerequisites\WinPcap. Double-click WinPcap_4_1_2.exe and follow the wizard-driven installation steps to install WinPcap. 8. Install Cain & Abel To install Cain & Abel, navigate to E:\CEHv7 Module 08 Sniffers\ARP Poisoning Tools\Cain and Abel. Double-click ca_setup.exe and follow the wizard-driven installation steps to install Cain & Abel. 9. Launch Cain & Abel To launch Cain & Abel navigate to Start --> All Programs --> Cain --> Cain 10. Configure Ethernet Card When you first open Cain & Abel, you will notice a series of tabs near the top of the window. To configure Ethernet Card, click Configure from menu bar. 11. Configuration Dialog Box Configuration Dialog window consists of several tabs. Click Sniffer tab to select sniffing adapter. Select adapter and click Apply and OK. 12. Start Sniffing To start sniffing click Start/Stop Sniffer icon from the menu bar. And open Sniffer tab

20 13. Click + (Add to List) icon Now click + icon to Scan for MAC Addresses from the menu bar or Right click on the dashboard and select Scan MAC Addresses from context menu 14. MAC Addresses Scanner MAC Addresses Scanner wizard opens select All hosts in my subnet option or select Range option from Target section. From Promiscuous-Mode Scanner section check All Tests option then click OK button. If you are selecting a Range option then you must provide the IP range of your network. In this lab we have selected Range option and we have provided a range of to APR Tab After scanning is complete, a list of detected MAC addresses is displayed. Now click on APR tab from the bottom of cain & abel window. + (Add to List) icon will disabled in this tab. 16. Activate + (Add to List) icon To activate this + (Add to List) icon click any where in the dashboard it will activate. 17. Click + (Add to List) icon Click + (Add to List) icon to open New ARP Poison Routing wizard. 18. New ARP Poison Routing In New ARP Poison Routing wizard select Windows Server 2003 ( ) from the left pane. After selecting Windows Server 2003 ( ) IP Address then in right pane it displays Windows 7 ( ) IP address. Now select Windows 7 IP Address from the right pane and click OK button 19. Start APR Poisoning

21 Now click Start/Stop APR button to start APR poisoning as shown in the following figure. After clicking on Start/Stop APR button note down the packets generated. 20. Switch to Windows Server 2003 Switch to Windows Server 2003 ( ) machine through Machines tab from the right pane of the window 21. Launch Command Prompt Launch Command Prompt in Windows Server 2003 ( ) and in command prompt type this command ping and press Enter is represents Windows 7 IP address 22. Switch to Windows Server 2008 Switch to Windows Server 2008 ( ) machine through Machines tab from the right pane of the window. After switching to Windows Server 2008 you can observe some packets are captured in Cain & Abel. 23. Switch to Windows Server 2003 Switch to Windows Server 2003 ( ) machine through Machines tab from the right pane of the window. 24. Launch IIS Manager To launch IIS Manager, navigate to Start --> Administrative Tools --> Internet Information Services (IIS) Manager. 25. FTP Site Service In IIS Manager window select FTP Sites from the left pane and check whether the FTP service is running. If it is not running right-click on Default FTP Site and select the Start option from the context menu. 26. Switch to Windows 7

22 Switch to Windows 7 ( ) machine from Machines tab from the right pane of the window. 27. Launch Firefox Launch Firefox browser in Windows 7 ( ) machine and type ftp:// in the address bar and press Enter represents Windows Server 2003 IP address 28. Authentication Required In Authentication Required pop-up enter the credentials of Windows Server 2003 ( ) machine and click OK button. Enter these Credentials User Name: Administrator Password: Pa$$w0rd 29. Switch to Windows Server 2008 Switch to Windows Server 2008 ( ) machine from Machines tab from the right pane of the window. 30. Observe the Packets Now check with the Packets in Cain & Abel. 31. Passwords Tab Click Passwords tab at bottom 32. Captured Password Lab Analysis Select FTP from the left pane under Passwords. Now check for the ftp:// accessed from the Windows 7 machine ( ). It will display the password that you have entered at Authentication Required pop-up. In this lab you have accomplished the following: Sniffed network traffic and performed ARP Poisoning. You have now:

23 Launched Man-in-the-Middle attack Sniffed network for password

Module 10: Denial of Service

Module 10: Denial of Service Module 10: Denial of Service Objective The objective of this lab is to help students learn to perform Denial of Service attacks and to test network for Denial of Service flaws. In this lab, you will: Create

More information

BSc Year 2 Data Communications Lab - Using Wireshark to View Network Traffic. Topology. Objectives. Background / Scenario

BSc Year 2 Data Communications Lab - Using Wireshark to View Network Traffic. Topology. Objectives. Background / Scenario BSc Year 2 Data Communications Lab - Using Wireshark to View Network Traffic Topology Objectives Part 1: (Optional) Download and Install Wireshark Part 2: Capture and Analyze Local ICMP Data in Wireshark

More information

Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition. Chapter 2 Investigating Network Traffic

Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition. Chapter 2 Investigating Network Traffic Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition Chapter 2 Investigating Network Traffic Objectives After completing this chapter, you should be able to: Understand network

More information

DKT 224/3 LAB 2 NETWORK PROTOCOL ANALYZER DATA COMMUNICATION & NETWORK SNIFFING AND IDENTIFY PROTOCOL USED IN LIVE NETWORK

DKT 224/3 LAB 2 NETWORK PROTOCOL ANALYZER DATA COMMUNICATION & NETWORK SNIFFING AND IDENTIFY PROTOCOL USED IN LIVE NETWORK DKT 224/3 DATA COMMUNICATION & NETWORK LAB 2 NETWORK PROTOCOL ANALYZER SNIFFING AND IDENTIFY PROTOCOL USED IN LIVE NETWORK Lab #2 2 Lab #2 : Network Protocol Analyzer (Sniffing and Identify Protocol used

More information

Hands-On TCP/IP Networking

Hands-On TCP/IP Networking Hands-On Course Description In this Hands-On TCP/IP course, the student will work on a live TCP/IP network, reinforcing the discussed subject material. TCP/IP is the communications protocol suite on which

More information

User Manual. (Professional Edition)

User Manual. (Professional Edition) User Manual (Professional Edition) Copyright 2013 Colasoft LLC. All rights reserved. Information in this document is subject to change without notice. No part of this document may be reproduced or transmitted

More information

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 8 Networking Essentials

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 8 Networking Essentials A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e Chapter 8 Networking Essentials Objectives Learn about the protocols and standards Windows uses for networking Learn how to connect

More information

When does it work? Packet Sniffers. INFO Lecture 8. Content 24/03/2009

When does it work? Packet Sniffers. INFO Lecture 8. Content 24/03/2009 Packet Sniffers INFO 404 - Lecture 8 24/03/2009 nfoukia@infoscience.otago.ac.nz Definition Sniffer Capabilities How does it work? When does it work? Preventing Sniffing Detection of Sniffing References

More information

CIT 380: Securing Computer Systems. Network Security Concepts

CIT 380: Securing Computer Systems. Network Security Concepts CIT 380: Securing Computer Systems Network Security Concepts Topics 1. Protocols and Layers 2. Layer 2 Network Concepts 3. MAC Spoofing 4. ARP 5. ARP Spoofing 6. Network Sniffing Protocols A protocol defines

More information

Introduction to Computer Networks. CS 166: Introduction to Computer Systems Security

Introduction to Computer Networks. CS 166: Introduction to Computer Systems Security Introduction to Computer Networks CS 166: Introduction to Computer Systems Security Network Communication Communication in modern networks is characterized by the following fundamental principles Packet

More information

Module 14: SQL Injection

Module 14: SQL Injection Module 14: SQL Injection Objective The objective of this lab is to provide expert knowledge on SQL Injection attacks and other responsibilities that include: Understanding when and how web application

More information

The Administration Tab - Diagnostics

The Administration Tab - Diagnostics The Administration Tab - Diagnostics The diagnostic tests (Ping and Traceroute) allow you to check the connections of your network components. Ping Test. The Ping test will check the status of a connection.

More information

CONTENTS IN DETAIL ACKNOWLEDGMENTS INTRODUCTION 1 PACKET ANALYSIS AND NETWORK BASICS 1 2 TAPPING INTO THE WIRE 17 3 INTRODUCTION TO WIRESHARK 35

CONTENTS IN DETAIL ACKNOWLEDGMENTS INTRODUCTION 1 PACKET ANALYSIS AND NETWORK BASICS 1 2 TAPPING INTO THE WIRE 17 3 INTRODUCTION TO WIRESHARK 35 CONTENTS IN DETAIL ACKNOWLEDGMENTS xv INTRODUCTION xvii Why This Book?...xvii Concepts and Approach...xviii How to Use This Book... xix About the Sample Capture Files... xx The Rural Technology Fund...

More information

Protocol Analysis: Capturing Packets

Protocol Analysis: Capturing Packets Protocol Analysis: Capturing Packets This project is intended to be done on the EiLab Network, but if you want to try to VPN into the EiLab Network on your own PC from your home or workplace, follow these

More information

Colasoft reserves the right to make changes in the product design without reservation and without notification to its users.

Colasoft reserves the right to make changes in the product design without reservation and without notification to its users. Cover User Guide Copyr ight Copyright 2017 Colasoft. All rights reserved. Information in this document is subject to change without notice. No part of this document may be reproduced or transmitted in

More information

10ZiG Technology. Thin Desktop Quick Start Guide

10ZiG Technology. Thin Desktop Quick Start Guide 10ZiG Technology Thin Desktop Quick Start Guide 2010 05 20 Introduction This document is intended as a quick start guide for installing Thin Desktop. After reading this document, you will know how to:

More information

This course prepares candidates for the CompTIA Network+ examination (2018 Objectives) N

This course prepares candidates for the CompTIA Network+ examination (2018 Objectives) N CompTIA Network+ (Exam N10-007) Course Description: CompTIA Network+ is the first certification IT professionals specializing in network administration and support should earn. Network+ is aimed at IT

More information

Network Traffic Analysis - Course Outline

Network Traffic Analysis - Course Outline Network Traffic Analysis - Course Outline This course is designed for system/network administrations with an overall understanding of computer networking. At the end of this course, students will have

More information

Wireless-G Router User s Guide

Wireless-G Router User s Guide Wireless-G Router User s Guide 1 Table of Contents Chapter 1: Introduction Installing Your Router System Requirements Installation Instructions Chapter 2: Preparing Your Network Preparing Your Network

More information

Chapter 2. Switch Concepts and Configuration. Part II

Chapter 2. Switch Concepts and Configuration. Part II Chapter 2 Switch Concepts and Configuration Part II CCNA3-1 Chapter 2-2 Switch Concepts and Configuration Configuring Switch Security MAC Address Flooding Passwords Spoofing Attacks Console Security Tools

More information

Barracuda Link Balancer

Barracuda Link Balancer Barracuda Networks Technical Documentation Barracuda Link Balancer Administrator s Guide Version 2.3 RECLAIM YOUR NETWORK Copyright Notice Copyright 2004-2011, Barracuda Networks www.barracuda.com v2.3-111215-01-1215

More information

Brief Contents. Acknowledgments... xv. Introduction...xvii. Chapter 1: Packet Analysis and Network Basics Chapter 2: Tapping into the Wire...

Brief Contents. Acknowledgments... xv. Introduction...xvii. Chapter 1: Packet Analysis and Network Basics Chapter 2: Tapping into the Wire... Brief Contents Acknowledgments... xv Introduction...xvii Chapter 1: Packet Analysis and Network Basics... 1 Chapter 2: Tapping into the Wire... 17 Chapter 3: Introduction to Wireshark... 37 Chapter 4:

More information

Trace Collection Guidelines

Trace Collection Guidelines Trace Collection Guidelines WiNG 5 Vik Evans Systems Engineer Enterprise Networking and Communications 1 Troubleshooting Checklist Mandatory Information ID Description Response 1 Customer 2 Perceived Problem

More information

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security HTML PHP Database Linux Operating System and Networking: LINUX NETWORKING Information Gathering:

More information

BASICS OF PORT FORWARDING ON A ROUTER

BASICS OF PORT FORWARDING ON A ROUTER BASICS OF PORT FORWARDING ON A ROUTER FOR SECURITY DVRS 192.168.1.100 Internet Public IP Address 72.248.26.116 Private IP Address 192.168.1.1 192.168.1.150 192.168.1.200 www.nightowlsp.com Basics of Port

More information

ForeScout Extended Module for MaaS360

ForeScout Extended Module for MaaS360 Version 1.8 Table of Contents About MaaS360 Integration... 4 Additional ForeScout MDM Documentation... 4 About this Module... 4 How it Works... 5 Continuous Query Refresh... 5 Offsite Device Management...

More information

Course 831 Certified Ethical Hacker v9

Course 831 Certified Ethical Hacker v9 Course 831 Certified Ethical Hacker v9 Duration: 5 days What You Get: CEH v9 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class hours dedicated to

More information

Lab Using Wireshark to Examine Ethernet Frames

Lab Using Wireshark to Examine Ethernet Frames Topology Objectives Part 1: Examine the Header Fields in an Ethernet II Frame Part 2: Use Wireshark to Capture and Analyze Ethernet Frames Background / Scenario When upper layer protocols communicate with

More information

Use of the TCP/IP Protocols and the OSI Model in Packet Tracer

Use of the TCP/IP Protocols and the OSI Model in Packet Tracer Communication Networks [Netw501] Spring 2018 Tutorial 3 Packet Tracer Activity 3 Use of the TCP/IP Protocols and the OSI Model in Packet Tracer Introduction: In Packet Tracer simulation mode, detailed

More information

Chapter 10 - Configure ASA Basic Settings and Firewall using ASDM

Chapter 10 - Configure ASA Basic Settings and Firewall using ASDM Chapter 10 - Configure ASA Basic Settings and Firewall using ASDM This lab has been updated for use on NETLAB+ Topology Note: ISR G1 devices use FastEthernet interfaces instead of GigabitEthernet interfaces.

More information

Advanced Network Troubleshooting Using Wireshark (Hands-on)

Advanced Network Troubleshooting Using Wireshark (Hands-on) Advanced Network Troubleshooting Using Wireshark (Hands-on) Description This course is a continuation of the "Basic Network Troubleshooting Using Wireshark" course, and comes to provide the participants

More information

Using a VPN with Niagara Systems. v0.3 6, July 2013

Using a VPN with Niagara Systems. v0.3 6, July 2013 v0.3 6, July 2013 What is a VPN? Virtual Private Network or VPN is a mechanism to extend a private network across a public network such as the Internet. A VPN creates a point to point connection or tunnel

More information

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Duration: 5 days What You Get: CEH v10 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class

More information

SOHO 6 Wireless Installation Procedure Windows XP with Internet Explorer 5.x & 6.0

SOHO 6 Wireless Installation Procedure Windows XP with Internet Explorer 5.x & 6.0 SOHO 6 Wireless Installation Procedure Windows XP with Internet Explorer 5.x & 6.0 Before you Begin Before you install the SOHO 6 Wireless, you must have: A computer with a 10/100BaseT Ethernet card installed

More information

INF204x Module 1, Lab 3 - Configure Windows 10 VPN

INF204x Module 1, Lab 3 - Configure Windows 10 VPN INF204x Module 1, Lab 3 - Configure Windows 10 VPN Estimated Time: 40 minutes Your organization plans to allow Windows 10 users to connect to the internal network by using the VPN client built into the

More information

ForeScout Extended Module for MobileIron

ForeScout Extended Module for MobileIron Version 1.8 Table of Contents About MobileIron Integration... 4 Additional MobileIron Documentation... 4 About this Module... 4 How it Works... 5 Continuous Query Refresh... 5 Offsite Device Management...

More information

SETUP FOR OUTLOOK (Updated October, 2018)

SETUP FOR OUTLOOK (Updated October, 2018) EMAIL SETUP FOR OUTLOOK (Updated October, 2018) This tutorial will show you how to set up your email in Outlook using IMAP or POP. It also explains how to configure Outlook for MAC. Click on your version

More information

Configuring the SMA 500v Virtual Appliance

Configuring the SMA 500v Virtual Appliance Using the SMA 500v Virtual Appliance Configuring the SMA 500v Virtual Appliance Registering Your Appliance Using the 30-day Trial Version Upgrading Your Appliance Configuring the SMA 500v Virtual Appliance

More information

::/Topics/Configur...

::/Topics/Configur... 1 / 5 Configuration Cain & Abel requires the configuration of some parameters; everything can be set from the main configuration dialog. Sniffer Tab Here you can set the network card to be used by Cain's

More information

VIP-102B IP Solutions Setup Tool Reference Manual

VIP-102B IP Solutions Setup Tool Reference Manual VIP-102B IP Solutions Setup Tool Reference Manual Version 6.3.0.0 For latest updates to this manual please check our website at: http://www.valcom.com/vipsetuptool/default.htm then click on Reference Manual

More information

SonicOS Release Notes

SonicOS Release Notes SonicOS Contents Platform Compatibility... 1 Known Issues... 2 Resolved Issues... 4 Upgrading SonicOS Enhanced Image Procedures... 5 Related Technical Documentation... 10 Platform Compatibility The SonicOS

More information

CompTIA Network+ Study Guide Table of Contents

CompTIA Network+ Study Guide Table of Contents CompTIA Network+ Study Guide Table of Contents Course Introduction Table of Contents Getting Started About This Course About CompTIA Certifications Module 1 / Local Area Networks Module 1 / Unit 1 Topologies

More information

ForeScout Extended Module for VMware AirWatch MDM

ForeScout Extended Module for VMware AirWatch MDM ForeScout Extended Module for VMware AirWatch MDM Version 1.7.2 Table of Contents About the AirWatch MDM Integration... 4 Additional AirWatch Documentation... 4 About this Module... 4 How it Works... 5

More information

Lab Using Wireshark to Examine Ethernet Frames

Lab Using Wireshark to Examine Ethernet Frames Topology Objectives Part 1: Examine the Header Fields in an Ethernet II Frame Part 2: Use Wireshark to Capture and Analyze Ethernet Frames Background / Scenario When upper layer protocols communicate with

More information

APP-J: WHAT IS APPLICATION JUKEBOX?

APP-J: WHAT IS APPLICATION JUKEBOX? APP-J: WHAT IS APPLICATION JUKEBOX? Use Application Jukebox (App-J) to run University software on any Windows PC or laptop. Launch apps from the Application Jukebox web page Install the Application Jukebox

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

Chapter 10 Configure AnyConnect Remote Access SSL VPN Using ASDM

Chapter 10 Configure AnyConnect Remote Access SSL VPN Using ASDM Chapter 10 Configure AnyConnect Remote Access SSL VPN Using ASDM Topology Note: ISR G1 devices use FastEthernet interfaces instead of GigabitEthernet interfaces. 2015 Cisco and/or its affiliates. All rights

More information

PMS 138 C Moto Black spine width spine width 100% 100%

PMS 138 C Moto Black spine width spine width 100% 100% Series MOTOROLA and the Stylized M Logo are registered in the US Patent & Trademark Office. All other product or service names are the property of their respective owners. 2009 Motorola, Inc. Table of

More information

Week Date Teaching Attended 5 Feb 2013 Lab 7: Snort IDS Rule Development

Week Date Teaching Attended 5 Feb 2013 Lab 7: Snort IDS Rule Development Weekly Tasks Week 5 Rich Macfarlane 2013 Week Date Teaching Attended 5 Feb 2013 Lab 7: Snort IDS Rule Development Aim: The aim of these labs are to further investigate the Snort, network IDS, and methods

More information

Version /20/2012. User Manual. AP Manager II Lite Business Class Networking

Version /20/2012. User Manual. AP Manager II Lite Business Class Networking Version 1.0 12/20/2012 User Manual AP Manager II Lite Business Class Networking Table of Contents Table of Contents Product Overview... 1 Minimum System Requirements... 2 Access Point Requirements... 2

More information

AirCruiser G Wireless Router GN-BR01G

AirCruiser G Wireless Router GN-BR01G AirCruiser G Wireless Router GN-BR01G User s Guide i Contents Chapter 1 Introduction... 1 Overview...1 Features...1 Package Contents...2 AirCruiser G Wireless Router Rear Panel...2 AirCruiser G Wireless

More information

ForeScout Extended Module for ServiceNow

ForeScout Extended Module for ServiceNow ForeScout Extended Module for ServiceNow Version 1.2 Table of Contents About ServiceNow Integration... 4 Use Cases... 4 Asset Identification... 4 Asset Inventory True-up... 5 Additional ServiceNow Documentation...

More information

On the left hand side of the screen, click on Setup Wizard and go through the Wizard.

On the left hand side of the screen, click on Setup Wizard and go through the Wizard. Q: How do I configure the TEW-435/504BRM (b1) to a DSL, PPPoE connection? A: Step 1 Open your web browser and type the IP address of the TEW-435/504BRM in the address bar. The default IP address is 192.168.0.1.

More information

Step-by-Step Configuration

Step-by-Step Configuration Step-by-Step Configuration Kerio Technologies C 2001-2004 Kerio Technologies. All Rights Reserved. Printing Date: April 25, 2004 This guide provides detailed description on configuration of the local network

More information

A5500 Configuration Guide

A5500 Configuration Guide A5500 Configuration Guide Sri Ram Kishore February 2012 Table of contents Gateway Configuration... 3 Accessing your gateway configuration tool... 3 Configuring your broadband Internet access... 3 Configuring

More information

NETGEAR-FVX Relation. Fabrizio Celli;Fabio Papacchini;Andrea Gozzi

NETGEAR-FVX Relation. Fabrizio Celli;Fabio Papacchini;Andrea Gozzi NETGEAR-FVX538 Relation Fabrizio Celli;Fabio Papacchini;Andrea Gozzi -2008- Abstract Summary... 2 Chapter 1: Introduction... 4 Chapter 2: LAN... 6 2.1 LAN Configuration... 6 2.1.1 First experiment: DoS

More information

Amazon AppStream 2.0: SOLIDWORKS Deployment Guide

Amazon AppStream 2.0: SOLIDWORKS Deployment Guide 2018 Amazon AppStream 2.0: SOLIDWORKS Deployment Guide Build an Amazon AppStream 2.0 environment to stream SOLIDWORKS to your users June 2018 https://aws.amazon.com/appstream2/ 1 Welcome This guide describes

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

VIP-102B IP Solutions Setup Tool

VIP-102B IP Solutions Setup Tool VIP-102B IP Solutions Setup Tool Version 7.5.0.0 Reference Manual Revision 7-10/4/18 For latest updates to this manual please check our website at: http://www.valcom.com/vipsetuptool/default.htm Then click

More information

CCNA Discovery Server Live CD v2.0

CCNA Discovery Server Live CD v2.0 CCNA Discovery Overview CCNA Discovery Server Live CD v2.0 Information and Installation Instructions The Discovery Server Live CD provides all of the network services necessary to support the CCNA Discovery

More information

DEPLOYING BASIC CISCO WIRELESS LANS (WDBWL)

DEPLOYING BASIC CISCO WIRELESS LANS (WDBWL) [Type a quote from the document or the summary of an interesting point. You can position the text box anywhere in the document. Use the Drawing Tools tab to change the formatting of the pull quote text

More information

Sync User Guide. Powered by Axient Anchor

Sync User Guide. Powered by Axient Anchor Sync Powered by Axient Anchor TABLE OF CONTENTS End... Error! Bookmark not defined. Last Revised: Wednesday, October 10, 2018... Error! Bookmark not defined. Table of Contents... 2 Getting Started... 7

More information

Lab - Using Wireshark to Examine a UDP DNS Capture

Lab - Using Wireshark to Examine a UDP DNS Capture Topology Objectives Part 1: Record a PC s IP Configuration Information Part 2: Use Wireshark to Capture DNS Queries and Responses Part 3: Analyze Captured DNS or UDP Packets Background / Scenario If you

More information

SYLLABUS. Departmental Syllabus. Applied Networking I. Departmental Syllabus. Departmental Syllabus. Departmental Syllabus. Departmental Syllabus

SYLLABUS. Departmental Syllabus. Applied Networking I. Departmental Syllabus. Departmental Syllabus. Departmental Syllabus. Departmental Syllabus SYLLABUS DATE OF LAST REVIEW: 1/30/2015 CIP CODE: 11.1006 SEMESTER: COURSE TITLE: COURSE NUMBER: Applied Networking I CRTE0115 CREDIT HOURS: 2 INSTRUCTOR: OFFICE LOCATION: OFFICE HOURS: TELEPHONE: EMAIL:

More information

Datasheet. Cover. Datasheet. (Enterprise Edition) Copyright 2016 Colasoft. All rights reserved. 0

Datasheet. Cover. Datasheet. (Enterprise Edition) Copyright 2016 Colasoft. All rights reserved. 0 Cover Datasheet Datasheet (Enterprise Edition) Copyright 2016 Colasoft. All rights reserved. 0 Colasoft Capsa Enterprise enables you to: Identify the root cause of performance issues; Provide 24/7 surveillance

More information

CPTE: Certified Penetration Testing Engineer

CPTE: Certified Penetration Testing Engineer www.peaklearningllc.com CPTE: Certified Penetration Testing Engineer (5 Days) *Includes exam voucher, course video, an exam preparation guide About this course Certified Penetration Testing Engineer certification

More information

TCP/IP CONFIGURATION 3-6

TCP/IP CONFIGURATION 3-6 TCP/IP CONFIGURATION 3. Type IPCONFIG /RENEW and press the Enter key. Verify that your IP Address is now 192.168.2.xxx, your Subnet Mask is 255.255.255.0 and your Default Gateway is 192.168.2.1. These

More information

BROWSER-BASED SUPPORT CONSOLE USER S GUIDE. 31 January 2017

BROWSER-BASED SUPPORT CONSOLE USER S GUIDE. 31 January 2017 BROWSER-BASED SUPPORT CONSOLE USER S GUIDE 31 January 2017 Contents 1 Introduction... 2 2 Netop Host Configuration... 2 2.1 Connecting through HTTPS using Certificates... 3 2.1.1 Self-signed certificate...

More information

ACCURATE STUDY GUIDES, HIGH PASSING RATE! Question & Answer. Dump Step. provides update free of charge in one year!

ACCURATE STUDY GUIDES, HIGH PASSING RATE! Question & Answer. Dump Step. provides update free of charge in one year! DUMP STEP Question & Answer ACCURATE STUDY GUIDES, HIGH PASSING RATE! Dump Step provides update free of charge in one year! http://www.dumpstep.com Exam : MK0-201 Title : CPTS - Certified Pen Testing Specialist

More information

Lab - Using Wireshark to Examine a UDP DNS Capture

Lab - Using Wireshark to Examine a UDP DNS Capture Topology Objectives Part 1: Record a PC s IP Configuration Information Part 2: Use Wireshark to Capture DNS Queries and Responses Part 3: Analyze Captured DNS or UDP Packets Background / Scenario If you

More information

VII. Corente Services SSL Client

VII. Corente Services SSL Client VII. Corente Services SSL Client Corente Release 9.1 Manual 9.1.1 Copyright 2014, Oracle and/or its affiliates. All rights reserved. Table of Contents Preface... 5 I. Introduction... 6 Chapter 1. Requirements...

More information

NetBrain Technologies Inc. NetBrain Consultant Edition. Quick Start Guide

NetBrain Technologies Inc. NetBrain Consultant Edition. Quick Start Guide NetBrain Technologies Inc. NetBrain Consultant Edition Quick Start Guide Content 1. Install NetBrain Workstation CE System... 3 1.1 Install and Activate NetBrain Gateway Server... 5 1.2 Install Workstation...

More information

Port Forwarding Setup (NB7)

Port Forwarding Setup (NB7) Port Forwarding Setup (NB7) Port Forwarding Port forwarding enables programs or devices running on your LAN to communicate with the internet as if they were directly connected. This is most commonly used

More information

Port Mirroring in CounterACT. CounterACT Technical Note

Port Mirroring in CounterACT. CounterACT Technical Note Table of Contents About Port Mirroring and the Packet Engine... 3 Information Based on Specific Protocols... 4 ARP... 4 DHCP... 5 HTTP... 6 NetBIOS... 7 TCP/UDP... 7 Endpoint Lifecycle... 8 Active Endpoint

More information

Section 7 Using a Wireless IPS/IDS

Section 7 Using a Wireless IPS/IDS Section 7 Using a Wireless IPS/IDS We ve been playing with the bad-guy side of Wireless LANs for awhile. In this section we ll be taking the other side. Trying to detect and protect against the hackers.

More information

GRS Enterprise Synchronization Tool

GRS Enterprise Synchronization Tool GRS Enterprise Synchronization Tool Last Revised: Thursday, April 05, 2018 Page i TABLE OF CONTENTS Anchor End User Guide... Error! Bookmark not defined. Last Revised: Monday, March 12, 2018... 1 Table

More information

08 March 2017 NETOP HOST FOR ANDROID USER S GUIDE

08 March 2017 NETOP HOST FOR ANDROID USER S GUIDE 08 March 2017 NETOP HOST FOR ANDROID USER S GUIDE Contents 1 Introduction... 2 1.1 Document Scope... 2 1.2 Technical Specifications... 2 2 Using the Netop Host... 3 2.1 Netop Host Display... 3 2.2 Netop

More information

Step-by-Step Configuration

Step-by-Step Configuration Step-by-Step Configuration Kerio Technologies C 2001-2006 Kerio Technologies. All Rights Reserved. Printing Date: May 3, 2006 This guide provides detailed description on configuration of the local network

More information

WhatsConnected v3.5 User Guide

WhatsConnected v3.5 User Guide WhatsConnected v3.5 User Guide Contents Table of Contents Welcome to WhatsConnected Finding more information and updates... 5 Installing and Configuring WhatsConnected System requirements... 6 Installation

More information

Cisco 1: Networking Fundamentals

Cisco 1: Networking Fundamentals Western Technical College 10150110 Cisco 1: Networking Fundamentals Course Outcome Summary Course Information Description Career Cluster Instructional Level Total Credits 3.00 Total Hours 90.00 This course

More information

Lab Viewing Wireless and Wired NIC Information

Lab Viewing Wireless and Wired NIC Information Objectives Part 1: Identify and Work with PC NICs Part 2: Identify and Use the System Tray Network Icons Background / Scenario This lab requires you to determine the availability and status of the network

More information

SonicWALL Security Appliances. SonicWALL SSL-VPN 200 Getting Started Guide

SonicWALL Security Appliances. SonicWALL SSL-VPN 200 Getting Started Guide SonicWALL Security Appliances SonicWALL SSL-VPN 200 Getting Started Guide SonicWALL SSL-VPN 200 Appliance Getting Started Guide This Getting Started Guide contains installation procedures and configuration

More information

Computer Networks Security: intro. CS Computer Systems Security

Computer Networks Security: intro. CS Computer Systems Security Computer Networks Security: intro CS 166 - Computer Systems Security A very easy network 3/14/16 Computer Networks: Intro 2 Two philosophers example Translator Language Translator Engineer Communication

More information

NETOP HOST ON A TERMINAL SERVER

NETOP HOST ON A TERMINAL SERVER 27.09.2017 NETOP HOST ON A TERMINAL SERVER Contents 1 Introduction... 2 1.1 Incoming traffic... 2 1.2 Outgoing traffic... 2 2 Using a Netop Gateway with the Netop Host on a Terminal Server... 3 2.1 Install

More information

UDP Director Virtual Edition

UDP Director Virtual Edition UDP Director Virtual Edition (also known as FlowReplicator VE) Installation and Configuration Guide (for StealthWatch System v6.7.0) Installation and Configuration Guide: UDP Director VE v6.7.0 2015 Lancope,

More information

ITdumpsFree. Get free valid exam dumps and pass your exam test with confidence

ITdumpsFree.   Get free valid exam dumps and pass your exam test with confidence ITdumpsFree http://www.itdumpsfree.com Get free valid exam dumps and pass your exam test with confidence Exam : 312-50v10 Title : Certified Ethical Hacker Exam (CEH v10) Vendor : EC-COUNCIL Version : DEMO

More information

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker Learn to find security vulnerabilities before the bad guys do! The Certified Ethical Hacker (CEH) class immerses students in an interactive environment

More information

Network+ Guide to Networks, Seventh Edition Chapter 2, Solutions

Network+ Guide to Networks, Seventh Edition Chapter 2, Solutions Network+ Guide to Networks, Seventh Edition Chapter 2, Solutions Review Questions 1. Which part of a MAC address is unique to each manufacturer? A. The network identifier B. The OUI C. The device identifier

More information

Wireless USB Port Multi-Functional Printer Server. Model # AMPS240W. User s Manual. Ver. 1A

Wireless USB Port Multi-Functional Printer Server. Model # AMPS240W. User s Manual. Ver. 1A Wireless USB 2.0 1-Port Multi-Functional Printer Server Model # AMPS240W User s Manual Ver. 1A Table of Contents 1 Introduction...3 1.1 Package Contents... 3 1.2 System Requirements... 3 2 Multi-Functional

More information

ECCouncil Certified Ethical Hacker. Download Full Version :

ECCouncil Certified Ethical Hacker. Download Full Version : ECCouncil 312-50 Certified Ethical Hacker Download Full Version : http://killexams.com/pass4sure/exam-detail/312-50 A. Cookie Poisoning B. Session Hijacking C. Cross Site Scripting* D. Web server hacking

More information

Lab - Remote Desktop in Windows 8

Lab - Remote Desktop in Windows 8 Lab - Remote Desktop in Windows 8 Introduction In this lab, you will remotely connect to another Windows 8 computer. Recommended Equipment The following equipment is required for this exercise: Two Windows

More information

Man in the middle. Bởi: Hung Tran

Man in the middle. Bởi: Hung Tran Man in the middle Bởi: Hung Tran INTRODUCTION In today society people rely a lot on the Internet for studying, doing research and doing business. Internet becomes an integral part of modern life and many

More information

D-Link Central WiFiManager Configuration Guide

D-Link Central WiFiManager Configuration Guide Table of Contents D-Link Central WiFiManager Configuration Guide Introduction... 3 System Requirements... 3 Access Point Requirement... 3 Latest CWM Modules... 3 Scenario 1 - Basic Setup... 4 1.1. Install

More information

IT Foundations Networking Specialist Certification with Exam

IT Foundations Networking Specialist Certification with Exam IT Foundations Networking Specialist Certification with Exam MSIT113 / 200 Hours / 12 Months / Self-Paced / Materials Included Course Overview: Gain hands-on expertise in CompTIA A+ certification exam

More information

Configuring the network clients

Configuring the network clients 3 Configuring the network clients Accessing the wireless router Setting an IP address for wired or wireless clients To access the ASUS Wireless Router, you must have the correct TCP/IP settings on your

More information

Installing the WinSCP Secure FTP Client

Installing the WinSCP Secure FTP Client Draft 0.9 Page 1 of 6 Installing the WinSCP Secure FTP Client This document will instruct you to install the WinSCP application that will provide Secure FTP (SFTP) access to your website folder. So why

More information

WhatsConfigured v3.1 User Guide

WhatsConfigured v3.1 User Guide WhatsConfigured v3.1 User Guide Contents Table of Contents Welcome to WhatsConfigured v3.1 Finding more information and updates... 1 Sending feedback... 2 Deploying WhatsConfigured STEP 1: Prepare the

More information

Lab 1: Packet Sniffing and Wireshark

Lab 1: Packet Sniffing and Wireshark Lab 1: Packet Sniffing and Wireshark Fengwei Zhang Wayne State University Course: Cyber Security Practice 1 Packet Sniffer Packet sniffer is a basic tool for observing network packet exchanges in a computer

More information

Lab Assignment for Chapter 1

Lab Assignment for Chapter 1 CHAPTER 1 Lab Assignment for Chapter 1 We have created lab assignments for eight chapters of the textbook (Chapters 1, 2, 3, 4, 5, 6, 8, and 10). We have no lab assignments for Chapter 7, 9 or 11. We cannot

More information

Device Manager. Managing Devices CHAPTER

Device Manager. Managing Devices CHAPTER 2 CHAPTER This chapter describes how to perform routine device management tasks using the Administrator Console. It provides information on managing the devices within your Cisco VXC Manager environment.

More information