n Define active and passive footprinting n Identify methods and procedures in information gathering Chapter #2:

Size: px
Start display at page:

Download "n Define active and passive footprinting n Identify methods and procedures in information gathering Chapter #2:"

Transcription

1 Outline n Define active and passive footprinting n Identify methods and procedures in information gathering Chapter #2: n Understand the use of social networking, search engines, and Google hacking in information gathering Information Gathering for the Ethical Hacker n Understand the use of whois, AR, and nslookup in information gathering n Describe the DNS record types 2 Phases of Hacking Footprinting n ECC describes four main focuses and benefits of footprinting for the ethical hacker: 1 Know the security posture (footprinting helps make this clear) 2 Reduce the focus area (network range, number of targets, and so on) 3 Identify vulnerabilities (self-explanatory) 4 Draw a network map 3 Essential Knowledge 4 1

2 Examples of Resources Passive Footprinting n Search engines n Gathering of competitive intelligence n Publicly facing web sites n Using search engines n DNS records n Perusing social media sites n Domain registration info n Participating in the ever-popular dumpster dive n Gaining network ranges n Raiding DNS for information 5 6 Passive Footprinting n Active Footprinting General business info n Social engineering n EDGAR Database (wwwsecgov/edgarshtml) n Robin Sage n Hoovers (wwwhooverscom) n LexisNexis (wwwlexisnexiscom) n Search engines n Business Wire (wwwbusinesswirecom) n Company plans and financials, the following list provides some great resources: n Google hacking n SEC Info (wwwsecinfocom) n Database with options * BS n Experian (wwwexperiancom) n Market Watch (wwwmarketwatchcom) n SiteDigger (wwwmcafeecom) - uses Google hack searches n Wall Street Monitor (wwwtwstcom) n MetaGoofil (wwwedge-securitycom) n Euromonitor (wwweuromonitorcom) n Fun lmgtfycom 7 8 2

3 Web Site Footprinting n Mirroring n mailtrackingcom Received: from MWHPR03MB3102namprd03prodoutlookcom ( ) by Received: from mail01messagesblackhatcom ( ) by CO1NAM04FT034mailprotectionoutlookcom ( ) with Microsoft SMTP CY4PR03MB3096namprd03prodoutlookcom with HTTPS via Server (version=tls1_0, id MWHPR1301CA0012NAMPRD13PRODOUTLOOKCOM; Thu, cipher=tls_rsa_with_aes_256_cbc_sha) 31 Aug :00: via Frontend Transport; Thu, 31 Aug :00: Received: from BN6PR03CA0009namprd03prodoutlookcom ( ) by Return-Path: bouncebackmessages1blackhatcom MWHPR03MB3102namprd03prodoutlookcom ( ) with Microsoft SMTP Server (version=tls1_2, cipher=tls_ecdhe_rsa_with_aes_256_cbc_sha384_p256) id DKIM-Signature: v=1; a=rsa-sha256; d=messages1blackhatcom; s=dk2016; c=relaxed/relaxed; ; Thu, 31 Aug :00: q=dns/txt; i=messages1blackhatcom; t= ; h=from:subject:date:to:mime-version:content-type; Received: from CO1NAM04FT034eop-NAM04prodprotectionoutlookcom bh=ckjda510ltji+pbak019bkcgwtcv3t8mlsp1jqbdopi=; (2a01:111:f400:7e4d::203) by BN6PR03CA0009outlookoffice365com b=qeryecb3hkvx6sdbwhv0jra4papemc1n8gw3sgswtlyko8/huufm7cgv6pd68ivw (2603:10b6:404:23::19) with Microsoft SMTP Server (version=tls1_2, cipher=tls_ecdhe_rsa_with_aes_256_cbc_sha384_p256) id via frgth/vmxjn/ygi2imo2/dbsezghpy4cx5apxkzzo/tqf/km64/rryuuvev99stz Frontend Transport; Thu, 31 Aug :00:53 imibrfuqa7gscnw/sr/rhxycx1vkj4rtgcbvgpiavwo=; Received: from [ ] ([ :57550] helo=g04snj010) Authentication-Results: spf=pass (sender IP is ) mailfrom=messages1blackhatcom; msudenveredu; dkim=pass (signature was<bouncebackmessages1blackhatcom>) by msm-mta03-dc6 (envelope-from (ecelerity r(core:3690)) with ESMTP verified) headerd=messages1blackhatcom;msudenveredu; dmarc=pass id AC/8D D7A95; Thu, 31 Aug :00: action=none headerfrom=messages1blackhatcom; Message-ID: <424ae7eb23894ad3953a5277dca > Received-SPF: Pass (protectionoutlookcom: domain of messages1blackhatcom X-Binding: designates as permitted sender) receiver=protectionoutlookcom; client-ip= ; X-elqSiteID: X-elqPod: 0x42929D304091F2FE066CF35EC31ADF5FBC4AF91DBF6F3D6F9D91109E00869E13 helo=mail01messagesblackhatcom; X-cid: /08/31 09:00:51 MIME-Version: 10 From: "Black Hat Europe 2017" <BlackHatmessages1blackhatcom> To: fustosmsudenveredu Reply-To: Black Hat <blackhatmessagesubmcom> Date: 31 Aug :00: n HTTrack (wwwhttrackcom) n Black Widow ( n WebRipper (wwwcalluna-softwarecom) n Teleport Pro (wwwtenmaxcom) n GNU Wget (wwwgnuorg) n Backstreet Browser ( n Wayback Machine ( - history n Website Watcher ( - changes 9 10 DNS 11 DNS Record Types 12 3

4 DNS Records SOA Registrars ns1anynet hostmasteranynet ( ; Serial ; Refresh ; Retry ; Expire ) ; Minimum NS ns1anynet NS ns2anynet MX 50 1anynet MX 100 2anynet A A www ftp mail pop pop nslookup Network Footprinting n nslookup msudenveredu n arinnet n nslookup n tracert / traceroute (ICMP ECHO packages Linux UDP) n nslookup type=ns msudenveredu n nslookup type=mx msudenveredu n Many-many tools n nslookup type=soa msudenveredu n interactive: nslookup >set all n dig ns2msudenveredu msudenveredu soa (all)

5 Other Tools n Maltego There is no 100 percent secure system, n HW and there is nothing that is foolproof! n How does it work, what are the settings, configuration options? Stay Alert! 17 5

Basics of executing a penetration test

Basics of executing a penetration test Basics of executing a penetration test 25.04.2013, WrUT BAITSE guest lecture Bernhards Blumbergs, CERT.LV Outline Reconnaissance and footprinting Scanning and enumeration System exploitation Outline Reconnaisance

More information

59YHTgcmmrUbp965ht2TugQFZRjjak9Ckrp66CTxKEsgBZZJZqJvz462M3ePt5EGVcuL

59YHTgcmmrUbp965ht2TugQFZRjjak9Ckrp66CTxKEsgBZZJZqJvz462M3ePt5EGVcuL Delivered-To: bmackenty@gmail.com Received: by 10.79.136.130 with SMTP id k124csp2649542ivd; Mon, 7 Aug 2017 04:59:05-0700 (PDT) X-Received: by 10.84.231.194 with SMTP id g2mr312696pln. 5.1502107145823;

More information

Phishing and Ransomware

Phishing and Ransomware Phishing and Ransomware Dave Phillips Information Technology Resources March 2, 2016 Phishing Phishing What it looks like How to identify What happens to your credentials Remember that ITR will NEVER,

More information

Information Gathering Techniques

Information Gathering Techniques Information Gathering Techniques February 20, 2013 Twin Cities Chapter Ethical Disclaimer This is for testing and educational purposes only. Do not use any of the methods described and or discussed for

More information

Computer Network 1 1

Computer Network 1 1 Computer Network 1 1 Chapter 10: Application Layer Advanced Principal Concepts Samples and Techniques Foundation Summary Question and Answer 2 Outline Application Layer There is a need for support protocols,

More information

<deb61fd5 4d79 a Fri, Feb 17, 2017 at 4:08 PM (Delivered after 8 seconds) Bill MacKenty

<deb61fd5 4d79 a Fri, Feb 17, 2017 at 4:08 PM (Delivered after 8 seconds) Bill MacKenty Original Message Message ID Created at: From: To: Subject: SPF: DKIM:

More information

Certified Vulnerability Assessor

Certified Vulnerability Assessor Certified Vulnerability Assessor COURSE BENEFITS Course Title:Certified Vulnerability Assessor Duration: 3Day Language: English Class Format Options: Instructor-led classroom Live Online Training Prerequisites:

More information

1/18/13. Network+ Guide to Networks 5 th Edition. Objectives. Chapter 10 In-Depth TCP/IP Networking

1/18/13. Network+ Guide to Networks 5 th Edition. Objectives. Chapter 10 In-Depth TCP/IP Networking Network+ Guide to Networks 5 th Edition Chapter 10 In-Depth TCP/IP Networking Objectives Understand methods of network design unique to TCP/IP networks, including subnetting, CIDR, and address translation

More information

Chapter 1. Footprinting: Knowing Where to Look IN THIS CHAPTER: Footprinting Explained Summary

Chapter 1. Footprinting: Knowing Where to Look IN THIS CHAPTER: Footprinting Explained Summary Chapter 1 Footprinting: Knowing Where to Look IN THIS CHAPTER: Footprinting Explained Summary 3 4 Part I: Hacking Fundamentals Before potential attackers can begin to test the windows and rattle the doorknobs

More information

Network Security(CP33925) Data Collection 부산대학교공과대학전기컴퓨터공학부

Network Security(CP33925) Data Collection 부산대학교공과대학전기컴퓨터공학부 Network Security(CP33925) Data Collection 부산대학교공과대학전기컴퓨터공학부 Hacking History 1960 1980 First generation of hackers, technology enthusiasts, geeks Hacking was motivated by intellectual curiosity; causing

More information

& Online Evidence Collection

& Online Evidence Collection Email & Online Evidence Collection Domestic violence offenders frequently misuse email and online spaces to stalk, abuse, terrorize, and monitor victims. Abusers may send messages from random email addresses

More information

Ethical Hacking and Countermeasures: Attack Phases, Second Edition. Chapter 2 Footprinting

Ethical Hacking and Countermeasures: Attack Phases, Second Edition. Chapter 2 Footprinting Ethical Hacking and Countermeasures: Attack Phases, Second Edition Chapter 2 Footprinting Objectives After completing this chapter, you should be able to: Define footprinting in terms of the reconnaissance

More information

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic Chapter Objectives n Understand how to use appropriate software tools to assess the security posture of an organization Chapter #7: Technologies and Tools n Given a scenario, analyze and interpret output

More information

M 3 AAWG DMARC Training Series. Mike Adkins, Paul Midgen DMARC.org October 22, 2012

M 3 AAWG DMARC Training Series. Mike Adkins, Paul Midgen DMARC.org October 22, 2012 M 3 AAWG DMARC Training Series Mike Adkins, Paul Midgen DMARC.org October 22, 2012 M3AAWG DMARC Training Videos (2.5 hours of training) This is Segment 3 of 6 The complete series of DMARC training videos

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

Adrian Crenshaw

Adrian Crenshaw Adrian Crenshaw I run Irongeek.com I have an interest in InfoSeceducation I don t know everything -I m just a geek with time on my hands Sometimes my presentations are like this. And sometimes my presentations

More information

Web Portal User Manual for

Web Portal User Manual for Web Portal User Manual for Copyright 2009 Afilias Limited Contents 1. Introduction... 1 1.1 About Afilias Managed DNS Service... 1 1.2 Afilias Managed DNS Service Website Help... 1 1.3 Support... 2 2.

More information

s. has become a primary means of communication. can easily be forged. can be abused

s.  has become a primary means of communication.  can easily be forged.  can be abused E-mails Email has become a primary means of communication. Email can easily be forged Email can be abused Spam Aid in committing a crime Threatening email, Challenges to E-mail Authenticity Origin & Sender

More information

DNS. Introduction To. everything you never wanted to know about IP directory services

DNS. Introduction To. everything you never wanted to know about IP directory services Introduction To DNS everything you never wanted to know about IP directory services Linux Users Victoria, April 3 rd 2007 what is the domain name system anyway? it's like a phone book...kinda DNS is (1)

More information

bh=40lsbgolp7pbwmgrxdkxpu2gosgmm2ifbkmg6lw1jeu=; b=wmry1ugcb83u5xihbivsnolgzuj07gjvzmm+469p5b +8PzVhEWlQ1wqSjQBPAFHp6J

bh=40lsbgolp7pbwmgrxdkxpu2gosgmm2ifbkmg6lw1jeu=; b=wmry1ugcb83u5xihbivsnolgzuj07gjvzmm+469p5b +8PzVhEWlQ1wqSjQBPAFHp6J Delivered-To: bmackenty@aswarsaw.org Received: by 10.55.80.139 with SMTP id e133csp463209qkb; Mon, 1 May 2017 03:07:15-0700 (PDT) X-Received: by 10.107.5.12 with SMTP id 12mr16189961iof. 186.1493633235602;

More information

From: Sent: To: Subject:

From: Sent: To: Subject: From: Justin Michael Nelson Sent: Monday, December 12, 2016 10:21 PM To: s_huminski@live.com Subject: Hello from the OTHER SIDE! Hello, it's me. I was wondering if after

More information

Network+ Guide to Networks 5 th Edition. Chapter 10 In-Depth TCP/IP Networking

Network+ Guide to Networks 5 th Edition. Chapter 10 In-Depth TCP/IP Networking Network+ Guide to Networks 5 th Edition Chapter 10 In-Depth TCP/IP Networking Objectives Understand methods of network design unique to TCP/IP networks, including subnetting, CIDR, and address translation

More information

Curso: Ethical Hacking and Countermeasures

Curso: Ethical Hacking and Countermeasures Curso: Ethical Hacking and Countermeasures Module 1: Introduction to Ethical Hacking Who is a Hacker? Essential Terminologies Effects of Hacking Effects of Hacking on Business Elements of Information Security

More information

General Network Troubleshooting

General Network Troubleshooting Overview Contents This document outlines some basic network troubleshooting techniques that can be used to test network connectivity. They are useful when troubleshooting issues with Crystal Enterprise

More information

Ethical Hacking Basics Course

Ethical Hacking Basics Course Ethical Hacking Basics Course By : Mohammad Askar @Mohammadaskar2 Module 3 Information Gathering. Definition of Information Gathering Information Gathering means the proccess to collecting data and information

More information

Network concepts introduction & wireshark. workshop

Network concepts introduction & wireshark. workshop Network concepts introduction & workshop @KirilsSolovjovs ISO/OSI+DoD model Topics for our workshop Network layer models Ethernet, WiFi Layer3: ARP, ICMP, IPv4, IPv6 Layer4: UDP, TCP Routing Application

More information

INTERNET & WORLD WIDE WEB (UNIT-1) MECHANISM OF INTERNET

INTERNET & WORLD WIDE WEB (UNIT-1) MECHANISM OF INTERNET INTERNET & WORLD WIDE WEB (UNIT-1) MECHANISM OF INTERNET 1. INTRODUCTION Hello friends are topic is Internet and World Wide Web the most popular services of our topic is social networking and online shopping

More information

Oversimplified DNS. ... or, even a rocket scientist can understand DNS. Step 1 - Verify WHOIS information

Oversimplified DNS. ... or, even a rocket scientist can understand DNS. Step 1 - Verify WHOIS information Oversimplified DNS... or, even a rocket scientist can understand DNS Step 1 - Verify WHOIS information GOALS: Make sure that WHOIS reports every name server you have, and doesn't report any that aren't

More information

n Understand EC-Council s scanning methodology n Describe scan types and the objectives of scanning

n Understand EC-Council s scanning methodology n Describe scan types and the objectives of scanning Outline n Understand EC-Council s scanning methodology n Describe scan types and the objectives of scanning n Understand the use of various scanning and enumeration tools Chapter #3: n Describe TCP communication

More information

Sam Spade 1.14 Open Source Security Tool by Steve Atkins

Sam Spade 1.14 Open Source Security Tool by Steve Atkins CS 413 Spring 2005 Max Konovalov Sam Spade 1.14 Open Source Security Tool by Steve Atkins University of Alaska Anchorage Department of Mathematical Sciences This paper describes Sam Spade 1.14 open source

More information

Application Level Protocols

Application Level Protocols Application Level Protocols 2 Application Level Protocols Applications handle different kinds of content e.g.. e-mail, web pages, voice Different types of content require different kinds of protocols Application

More information

Trustwave SEG Cloud BEC Fraud Detection Basics

Trustwave SEG Cloud BEC Fraud Detection Basics .trust Trustwave SEG Cloud BEC Fraud Detection Basics Table of Contents About This Document 1 1 Background 2 2 Configuring Trustwave SEG Cloud for BEC Fraud Detection 5 2.1 Enable the Block Business Email

More information

Delivery incomplete. Detected a bounce of message #36, list gbird (bounce type DSN)

Delivery incomplete. Detected a bounce of message #36, list gbird (bounce type DSN) 1 of 5 2/3/2018 6:03 PM Subject: Bounce detected (list gbird) from Toni.J.Piaggio@aphis.usda.gov From: mj2-owner@lists.ncsu.edu Date: 2/17/2017 12:06 PM To: gbird-owner@lists.ncsu.edu Detected a bounce

More information

Packet Tracer Simulation - TCP and UDP Communications

Packet Tracer Simulation - TCP and UDP Communications Topology Objectives Part 1: Generate Network Traffic in Simulation Mode Part 2: Examine the Functionality of the TCP and UDP Protocols Background This simulation activity is intended to provide a foundation

More information

Over 99% of s are SPAM! Useless for mankind!

Over 99% of  s are SPAM! Useless for mankind! Advanced Mail Introduction SPAM vs. non-spam Mail sent by spammer vs. non-spammer Problem of SPAM mail Over 99% of E-mails are SPAM! Useless for mankind! SPAM detection? Client-based detection These methods

More information

NSE6_FML exam.14q

NSE6_FML exam.14q NSE6_FML-5.3.8.exam.14q Number: NSE6_FML-5.3.8 Passing Score: 800 Time Limit: 120 min NSE6_FML-5.3.8 FortiMail 5.3.8 Specialist Exam A QUESTION 1 Examine the nslookup output shown in the exhibit; then

More information

Chapter 2. Application Layer

Chapter 2. Application Layer Chapter 2 Application Layer 2.1. 2-1 INTRODUCTION - The application layer provides services to the user - Communication is provided using a logical connection means that the two application layers assume

More information

Take advantage of the enemy s unreadiness, make your way by unexpected routes, and attack unguarded spots. Sun Tzu

Take advantage of the enemy s unreadiness, make your way by unexpected routes, and attack unguarded spots. Sun Tzu Take advantage of the enemy s unreadiness, make your way by unexpected routes, and attack unguarded spots. Sun Tzu C H A P T E R 5 Performing Host Reconnaissance The Duke of Wellington, who fought Napoleon

More information

n Describe sniffing concepts, including active and passive sniffing n Describe sniffing countermeasures n Describe signature analysis within Snort

n Describe sniffing concepts, including active and passive sniffing n Describe sniffing countermeasures n Describe signature analysis within Snort Outline n Describe sniffing concepts, including active and passive sniffing and protocols susceptible to sniffing n Describe ethical hacking techniques for Layer 2 traffic Chapter #4: n Describe sniffing

More information

LAB 1 HOW THE WEB WORKS

LAB 1 HOW THE WEB WORKS LAB 1 HOW THE WEB WORKS What You Will Learn About IP addresses and Domain Names About some web browser plugins to help with development Examine headers sent by the HTTP protocol How to trace the route

More information

Networking Security SPRING 2018: GANG WANG

Networking Security SPRING 2018: GANG WANG Networking Security SPRING 2018: GANG WANG About the Midterm Close book; Close notes; Close computer/phone/calculator; No cheat sheet. You are NOT allowed to leave the room during the exam There are 6

More information

Networking Revision. TCP/IP Protocol Stack & OSI reference model. Basic Protocols. TCP/IP Model ANTHONY KAO NETWORKING FINAL EXAM SPRING 2014 REVISION

Networking Revision. TCP/IP Protocol Stack & OSI reference model. Basic Protocols. TCP/IP Model ANTHONY KAO NETWORKING FINAL EXAM SPRING 2014 REVISION Networking Revision TCP/IP Protocol Stack & OSI reference model Basic Protocols TCP/IP Model 1 OSI (Open Systems Interconnection) Model main purpose to aid in clearer understanding of the functions and

More information

Ethical Hacking. Content Outline: Session 1

Ethical Hacking. Content Outline: Session 1 Ethical Hacking Content Outline: Session 1 Ethics & Hacking Hacking history : How it all begin - Why is security needed? - What is ethical hacking? - Ethical Hacker Vs Malicious hacker - Types of Hackers

More information

Application Layer Protocols

Application Layer Protocols Application Layer Protocols Dr. Ihsan Ullah Department of Computer Science & IT University of Balochistan, Quetta Pakistan Email: ihsan.ullah.cs@gmail.com These slides are adapted from the slides accompanying

More information

The Looking Glass API is for checking domains and addresses. You do not have to be logged in to use this facility.

The Looking Glass API is for checking domains and  addresses. You do not have to be logged in to use this facility. Looking Glass API Introduction The Looking Glass API is for checking domains and email addresses. You do not have to be logged in to use this facility. The API endpoint can be reached at: http://looking-glass.aql.com/lookingglassapi.php?domain=aql.com

More information

Security by Any Other Name:

Security by Any Other Name: Security by Any Other Name: On the Effectiveness of Provider Based Email Security Ian Foster, Jon Larson, Max Masich, Alex C. Snoeren, Stefan Savage, and Kirill Levchenko University of California, San

More information

Network Security. Kitisak Jirawannakool Electronics Government Agency (public organisation)

Network Security. Kitisak Jirawannakool Electronics Government Agency (public organisation) 1 Network Security Kitisak Jirawannakool Electronics Government Agency (public organisation) A Brief History of the World 2 OSI Model vs TCP/IP suite 3 TFTP & SMTP 4 ICMP 5 NAT/PAT 6 ARP/RARP 7 DHCP 8

More information

Three interface Router without NAT Cisco IOS Firewall Configuration

Three interface Router without NAT Cisco IOS Firewall Configuration Three interface Router without NAT Cisco IOS Firewall Configuration Document ID: 13893 Contents Introduction Prerequisites Requirements Components Used Conventions Configure Network Diagram Configurations

More information

Network+ Guide to Networks 6 th Edition. Chapter 9 In-Depth TCP/IP Networking

Network+ Guide to Networks 6 th Edition. Chapter 9 In-Depth TCP/IP Networking Network+ Guide to Networks 6 th Edition Chapter 9 In-Depth TCP/IP Networking Objectives Describe methods of network design unique to TCP/IP networks, including subnetting, CIDR, and address translation

More information

Scanning. Course Learning Outcomes for Unit III. Reading Assignment. Unit Lesson UNIT III STUDY GUIDE

Scanning. Course Learning Outcomes for Unit III. Reading Assignment. Unit Lesson UNIT III STUDY GUIDE UNIT III STUDY GUIDE Course Learning Outcomes for Unit III Upon completion of this unit, students should be able to: 1. Recall the terms port scanning, network scanning, and vulnerability scanning. 2.

More information

Computer Networks. More on Standards & Protocols Quality of Service. Week 10. College of Information Science and Engineering Ritsumeikan University

Computer Networks. More on Standards & Protocols Quality of Service. Week 10. College of Information Science and Engineering Ritsumeikan University Computer Networks More on Standards & Protocols Quality of Service Week 10 College of Information Science and Engineering Ritsumeikan University Introduction to Protocols l A protocol is a set of rules

More information

Penetration Testing and Fuzzing. John Slankas

Penetration Testing and Fuzzing. John Slankas Penetration Testing and Fuzzing John Slankas jbslanka@ncsu.edu Course Slides adapted from OWASP Testing Guide v4 CSC 515 Software Security Penetration Testing aka Ethical Hacking Art of testing a running

More information

CSCE 463/612 Networks and Distributed Processing Spring 2018

CSCE 463/612 Networks and Distributed Processing Spring 2018 CSCE 463/612 Networks and Distributed Processing Spring 2018 Application Layer III Dmitri Loguinov Texas A&M University February 8, 2018 Original slides copyright 1996-2004 J.F Kurose and K.W. Ross 1 Chapter

More information

bh=9f8/dl/qo6zqvut76gpsxonsryoygj7+iz3zai0nyty=; b=uzb/khk +qtkuju4s0ehm4kowgbvgoagiofkkbeqgxde79wrvtbe2kdtnqhenm+vnp1

bh=9f8/dl/qo6zqvut76gpsxonsryoygj7+iz3zai0nyty=; b=uzb/khk +qtkuju4s0ehm4kowgbvgoagiofkkbeqgxde79wrvtbe2kdtnqhenm+vnp1 Delivered-To: bmackenty@aswarsaw.org Received: by 10.55.75.144 with SMTP id y138csp364924qka; Sat, 21 Jan 2017 01:28:46-0800 (PST) X-Received: by 10.157.54.139 with SMTP id h11mr10253536otc. 86.1484990925933;

More information

The Application Layer: & SMTP

The Application Layer:  & SMTP The Application Layer: email & SMTP Smith College, CSC 249 Feb 1, 2018 4-1 Chapter 2: Application layer q 2.1 Principles of network applications q 2.2 Web and HTTP q 2.3 FTP q 2.4 Electronic Mail v SMTP,

More information

Ethernet / TCP-IP - Training Suite Application level protocols

Ethernet / TCP-IP - Training Suite Application level protocols Ethernet / TCP-IP - Training Suite 05 - Application level protocols Application layer protocols 2 World Wide Web HTTP I want HTTP this resource. Hypertext Transfer Protocol (HTTP) Used by the World Wide

More information

Protocol Classification

Protocol Classification DNS and DHCP TCP/IP Suite Suite of protocols (not just TCP and IP) Main protocols TCP and UDP at the Transport Layer, and IP at the Network Layer Other protocols ICMP, ARP, Telnet, Ftp, HTTP, SMTP, SNMP

More information

Domain Name Service. DNS Overview. October 2009 Computer Networking 1

Domain Name Service. DNS Overview. October 2009 Computer Networking 1 Domain Name Service DNS Overview October 2009 Computer Networking 1 Why DNS? Addresses are used to locate objects (contain routing information) Names are easier to remember and use than numbers DNS provides

More information

KillTest ᦝ䬺 䬽䭶䭱䮱䮍䭪䎃䎃䎃ᦝ䬺 䬽䭼䯃䮚䮀 㗴 㓸 NZZV ]]] QORRZKYZ PV ٶ瀂䐘މ悹伥濴瀦濮瀃瀆ݕ 濴瀦

KillTest ᦝ䬺 䬽䭶䭱䮱䮍䭪䎃䎃䎃ᦝ䬺 䬽䭼䯃䮚䮀 㗴 㓸 NZZV ]]] QORRZKYZ PV ٶ瀂䐘މ悹伥濴瀦濮瀃瀆ݕ 濴瀦 KillTest Exam : 100-101 Title : CCNA Interconnecting Cisco Networking Devices 1 (ICND1) Version : Demo 1 / 15 1.Which three statements are true about the operation of a full-duplex Ethernet network? (Choose

More information

How to Add Domains and DNS Records

How to Add Domains and DNS Records Configure the Barracuda NextGen X-Series Firewall to be the authoritative DNS server for your domains or subdomains to take advantage of Split DNS or dead link detection. Step 1. Make the X-Series Firewall

More information

CSCE 463/612 Networks and Distributed Processing Spring 2018

CSCE 463/612 Networks and Distributed Processing Spring 2018 CSCE 463/612 Networks and Distributed Processing Spring 2018 Application Layer IV Dmitri Loguinov Texas A&M University February 13, 2018 1 Chapter 2: Roadmap 2.1 Principles of network applications 2.2

More information

Towards authentication

Towards  authentication Towards email authentication TLS SPF + DKIM + DMARC 2012/10/03 Roberto Innocente 1 Who adopted it? Hotmail.com Gmail.com AOL.com Verizon.com Ebay Paypal Yahoo.com 2012/10/03 Roberto Innocente 2 Tls/SPF/DKIM/DMARC

More information

FTP. Client Server Model. Kent State University Dept. of Computer Science. CS 4/55231 Internet Engineering. Server Models

FTP. Client Server Model. Kent State University Dept. of Computer Science. CS 4/55231 Internet Engineering. Server Models Client Server Model Client: Any program can be a client temporarily of a specific remote service. Generally it is invoked, controlled by user. It runs only one session. CS 4/55231 Internet Engineering

More information

LAB 1 HOW THE WEB WORKS

LAB 1 HOW THE WEB WORKS LAB 1 HOW THE WEB WORKS What You Will Learn About IP addresses and Domain Names About some web browser plugins to help with development Examine headers sent by the HTTP protocol How to trace the route

More information

Using Trustwave SEG Cloud with Exchange Online

Using Trustwave SEG Cloud with Exchange Online .trust Using Trustwave SEG Cloud with Exchange Online Table of Contents About This Document 1 1 Trustwave SEG Cloud for Anti-Malware with Exchange Online 2 2 Networking and DNS Setup 2 3 Provisioning Trustwave

More information

ECCouncil EC Ethical Hacking and Countermeasures V7. Download Full Version :

ECCouncil EC Ethical Hacking and Countermeasures V7. Download Full Version : ECCouncil EC1-350 Ethical Hacking and Countermeasures V7 Download Full Version : https://killexams.com/pass4sure/exam-detail/ec1-350 QUESTION: 250 The traditional traceroute sends out ICMP ECHO packets

More information

NAT and Firewall ALG Support on Cisco ASR 1000 Series Aggregation Services Routers

NAT and Firewall ALG Support on Cisco ASR 1000 Series Aggregation Services Routers NAT and Firewall ALG Support on Cisco ASR 1000 Series Aggregation Services Routers First Published: February 06, 2009 Last Updated: October 10, 2017 The following tables summarize Network Address Translation

More information

Configuring Virtual Servers

Configuring Virtual Servers 3 CHAPTER This section provides an overview of server load balancing and procedures for configuring virtual servers for load balancing on an ACE appliance. Note When you use the ACE CLI to configure named

More information

Application Layer: OSI and TCP/IP Models

Application Layer: OSI and TCP/IP Models Application Layer Application Layer: OSI and TCP/IP Models The communication process between two communicating nodes is actually a communication process between two applications on these devices. Service

More information

Domain Name System - Advanced Computer Networks

Domain Name System - Advanced Computer Networks - Advanced Computer Networks Saurabh Barjatiya International Institute Of Information Technology, Hyderabad 26 August, 2011 Contents 1 Distributed database, highly volatile Domain names Top level domains

More information

Configuring Commonly Used IP ACLs

Configuring Commonly Used IP ACLs Configuring Commonly Used IP ACLs Document ID: 26448 Contents Introduction Prerequisites Requirements Components Used Conventions Configuration Examples Allow a Select Host to Access the Network Deny a

More information

Application Session (Hands-on) Athanassios Liakopoulos (GRNET) version 1.01

Application Session (Hands-on) Athanassios Liakopoulos (GRNET) version 1.01 Application Session (Hands-on) Athanassios Liakopoulos (GRNET) aliako@grnet.gr version 1.01 1. Lab information Network Topology The network topology is shown in Figure 1. PCs belong to different VLANs,

More information

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ]

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ] s@lm@n ECCouncil Exam 312-50v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ] Topic break down Topic No. of Questions Topic 1: Background 38 Topic 3: Security 57 Topic 4: Tools

More information

Network concepts introduction & wireshark

Network concepts introduction & wireshark Network concepts introduction & wireshark W0RKSH0P @KirilsSolovjovs Why am I doing this? Many people attending hacker conferences are not in fact experts, but come here to learn and have fun Opportunity

More information

MITEL PERFORMANCE ANALYTICS

MITEL PERFORMANCE ANALYTICS MITEL PERFORMANCE ANALYTICS RELEASE 2.1 ENGINEERING GUIDELINES NOTICE The information contained in this document is believed to be accurate in all respects but is not warranted by Mitel Networks Corporation

More information

MITEL PERFORMANCE ANALYTICS

MITEL PERFORMANCE ANALYTICS MITEL PERFORMANCE ANALYTICS RELEASE 3.0 ENGINEERING GUIDELINES NOTICE The information contained in this document is believed to be accurate in all respects but is not warranted by Mitel Networks Corporation

More information

Define the term footprinting. Describe competitive intelligence. Understand DNS enumeration. Understand Whois, ARIN lookup

Define the term footprinting. Describe competitive intelligence. Understand DNS enumeration. Understand Whois, ARIN lookup Chapter 2 Gathering Target Information: Reconnaissance, Footprinting, and Social Engineering CEH Exam Objectives Covered in This Chapter: Define the term footprinting Describe information-gathering methodology

More information

REQUIREMENTS TECHNICAL EXAM CHEAT SHEET

REQUIREMENTS TECHNICAL EXAM CHEAT SHEET REQUIREMENTS For this program students are expected to have the fundamentals understanding about IT covering the following points: Good understanding of different numeral systems like binary, decimal and

More information

CCNA 1 v3.11 Module 11 TCP/IP Transport and Application Layers

CCNA 1 v3.11 Module 11 TCP/IP Transport and Application Layers CCNA 1 v3.11 Module 11 TCP/IP Transport and Application Layers 2007, Jae-sul Lee. All rights reserved. 1 Agenda 11.1 TCP/IP Transport Layer 11.2 The Application Layer What does the TCP/IP transport layer

More information

Local DNS Attack Lab. 1 Lab Overview. 2 Lab Environment. 2.1 Install and configure the DNS server. SEED Labs Local DNS Attack Lab 1

Local DNS Attack Lab. 1 Lab Overview. 2 Lab Environment. 2.1 Install and configure the DNS server. SEED Labs Local DNS Attack Lab 1 SEED Labs Local DNS Attack Lab 1 Local DNS Attack Lab Copyright c 2006-2015 Wenliang Du, Syracuse University. The development of this document is partially funded by the National Science Foundation s Course,

More information

Advanced Introduction to Machine Learning CMU-10715

Advanced Introduction to Machine Learning CMU-10715 Advanced Introduction to Machine Learning CMU-10715 MLE, MAP, Bayes classification Barnabás Póczos Sept 9, 2015 Outline Theory: Probabilities: Dependence, Independence, Conditional Independence Parameter

More information

BEST PRACTICES FOR PERSONAL Security

BEST PRACTICES FOR PERSONAL  Security BEST PRACTICES FOR PERSONAL Email Security Sometimes it feels that the world of email and internet communication is fraught with dangers: malware, viruses, cyber attacks and so on. There are some simple

More information

Produced by. Mobile Application Development. Higher Diploma in Science in Computer Science. Eamonn de Leastar

Produced by. Mobile Application Development. Higher Diploma in Science in Computer Science. Eamonn de Leastar Mobile Application Development Higher Diploma in Science in Computer Science Produced by Eamonn de Leastar (edeleastar@wit.ie) Department of Computing, Maths & Physics Waterford Institute of Technology

More information

CCNA 1 Chapter 10 v5.0 Exam Answers 2013

CCNA 1 Chapter 10 v5.0 Exam Answers 2013 CCNA 1 Chapter 10 v5.0 Exam Answers 2013 1 Which three layers of the OSI model provide similar network services to those provided by the application layer of the TCP/IP model? (Choose three.) physical

More information

EEC-682/782 Computer Networks I

EEC-682/782 Computer Networks I EEC-682/782 Computer Networks I Lecture 20 Wenbing Zhao w.zhao1@csuohio.edu http://academic.csuohio.edu/zhao_w/teaching/eec682.htm (Lecture nodes are based on materials supplied by Dr. Louise Moser at

More information

Design and Implementation of a DMARC Verification Result Notification System

Design and Implementation of a DMARC Verification Result Notification System Proceedings of the APAN Research Workshop 2016 ISBN 978-4-9905448-6-7 Design and Implementation of a DMARC Verification Result Notification System Naoya Kitagawa, Toshiki Tanaka, Masami Fukuyama and Nariyoshi

More information

LESSON 5 SYSTEM IDENTIFICATION

LESSON 5 SYSTEM IDENTIFICATION LESSON 5 SYSTEM IDENTIFICATION License for Use Information The following lessons and workbooks are open and publicly available under the following terms and conditions of ISECOM: All works in the Hacker

More information

Internet Technology 2/18/2016

Internet Technology 2/18/2016 Internet Technology 04r. Assignment 4 & 2013 Exam 1 Review Assignment 4 Review Paul Krzyzanowski Rutgers University Spring 2016 February 18, 2016 CS 352 2013-2016 Paul Krzyzanowski 1 February 18, 2016

More information

IT Certification Exams Provider! Weofferfreeupdateserviceforoneyear! h ps://www.certqueen.com

IT Certification Exams Provider! Weofferfreeupdateserviceforoneyear! h ps://www.certqueen.com IT Certification Exams Provider! Weofferfreeupdateserviceforoneyear! h ps://www.certqueen.com Exam : 312-50 Title : Ethical Hacker Certified Version : Demo 1 / 7 1.What is the essential difference between

More information

Gathering Target Information: Reconnaissance, Footprinting, and Social Engineering. Chapter. ÛÛDefine the term footprinting

Gathering Target Information: Reconnaissance, Footprinting, and Social Engineering. Chapter. ÛÛDefine the term footprinting Chapter 2 Gathering Target Information: Reconnaissance, Footprinting, and Social Engineering CEH Exam Objectives Covered in This Chapter: ÛÛDefine the term footprinting ÛÛDescribe information-gathering

More information

Introduction to the Application Layer. Computer Networks Term B14

Introduction to the Application Layer. Computer Networks Term B14 Introduction to the Application Layer Computer Networks Term B14 Intro to Application Layer Outline Current Application Layer Protocols Creating an Application Application Architectures Client-Server P2P

More information

Troubleshooting Your Network

Troubleshooting Your Network Troubleshooting Your Network Networking for Home and Small Businesses Chapter 9 Copyleft 2012 Vincenzo Bruno (www.vincenzobruno.it) Released under Crative Commons License 3.0 By-Sa Cisco name, logo and

More information

KINGS COLLEGE OF ENGINEERING DEPARTMENT OF ELECTRONICS AND COMMUNICATION ENGINEERING B.E. ECE UNIT I DATA COMMUNICATION PART A

KINGS COLLEGE OF ENGINEERING DEPARTMENT OF ELECTRONICS AND COMMUNICATION ENGINEERING B.E. ECE UNIT I DATA COMMUNICATION PART A KINGS CS1302 / COMPUTER NETWORKS COLLEGE OF ENGINEERING DEPARTMENT OF ELECTRONICS AND COMMUNICATION ENGINEERING B.E. ECE SUB.CODE : CS1302 BRANCH / YEAR / SEM: ECE / III / VI SUB.NAME : COMPUTER NETWORKS

More information

Assignment - 1 Chap. 1 Wired LAN s

Assignment - 1 Chap. 1 Wired LAN s Assignment - 1 Chap. 1 Wired LAN s 1. (1 Mark) 1. Draw the frame format of Ethernet. 2. What is unicast, multicast and broadcast address? 3. State the purpose of CRC field. 2. (5 Marks) 1. Explain how

More information

B.Sc. (Hons.) Computer Science with Network Security B.Eng. (Hons) Telecommunications B.Sc. (Hons) Business Information Systems

B.Sc. (Hons.) Computer Science with Network Security B.Eng. (Hons) Telecommunications B.Sc. (Hons) Business Information Systems B.Sc. (Hons.) Computer Science with Network Security B.Eng. (Hons) Telecommunications B.Sc. (Hons) Business Information Systems Bridge BTEL/PT BCNS/14/FT BIS/14/FT BTEL/14/FT Examinations for 2014-2015

More information

Overview. Last Lecture. This Lecture. Next Lecture. Scheduled tasks and log management. DNS and BIND Reference: DNS and BIND, 4 th Edition, O Reilly

Overview. Last Lecture. This Lecture. Next Lecture. Scheduled tasks and log management. DNS and BIND Reference: DNS and BIND, 4 th Edition, O Reilly Last Lecture Overview Scheduled tasks and log management This Lecture DNS and BIND Reference: DNS and BIND, 4 th Edition, O Reilly Next Lecture Address assignment (DHCP) TELE 301 Lecture 11: DNS 1 TELE

More information

CCNA R&S: Introduction to Networks. Chapter 10: The Application Layer

CCNA R&S: Introduction to Networks. Chapter 10: The Application Layer CCNA R&S: Introduction to Networks Chapter 10: The Application Layer Frank Schneemann 10.0.1.1 Introduction 10.0.1.2 Activity - Application Investigation 10.1.1.1 OSI and TCP/IP Models Revisited The application

More information

SMTP [in]security. Ian Foster Jon Larson

SMTP [in]security. Ian Foster Jon Larson SMTP [in]security Ian Foster Jon Larson Goals 1. Does the global email system currently provide security against passive adversary (eavesdropper)? 2. Against an active adversary (man in the middle)? Brief

More information

Linux Network Administration

Linux Network Administration Linux Network Administration Objective Describe the organization of the namespace Define the top-level subdomains of the Describe the process of converting IP addresses into names Define the concept of

More information

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling.

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling. SANS SEC504 Hacker Tools, Techniques, Exploits and Incident Handling http://killexams.com/exam-detail/sec504 QUESTION: 315 Which of the following techniques can be used to map 'open' or 'pass through'

More information