Network Security(CP33925) Data Collection 부산대학교공과대학전기컴퓨터공학부

Size: px
Start display at page:

Download "Network Security(CP33925) Data Collection 부산대학교공과대학전기컴퓨터공학부"

Transcription

1 Network Security(CP33925) Data Collection 부산대학교공과대학전기컴퓨터공학부

2 Hacking History First generation of hackers, technology enthusiasts, geeks Hacking was motivated by intellectual curiosity; causing damage or stealing information was against the rules for this small number of people. Hackers started gaining more of the negative connotations. Media attention started altering the image of a hacker from a technology enthusiast to a computer criminal. During this time period, hackers engaged in activities such as theft of service by breaking into phone systems to make free phone calls. Current Script kiddies: beginners and may or may not understand the impact of their actions in the larger scheme of things. They typically possess very basic skills and rely upon existing tools that they can locate on the Internet. White-hat hackers (ethical hackers): know how hacking works and the danger it poses, but use their skills for good. They adhere the ethic of do not harm. Gray-hat hackers: rehabilitated hackers; those who once were on the dark side, but are now reformed. Black-hat hacker: have intent to break the law, disrupt systems or businesses or generate illegal financial return. Suicide hackers: perform their activities with little regard for the law or staying undetected. They seek to accomplish their goal at all costs and do not worry if they are caught. 2

3 Hacking Methodology Footprinting Attacker passively acquires information about intended victim s systems. In this context, passive information gathering means that no active interaction occurs between the attacker and the victim, like conducting a whois query. Scanning Attacker takes the information obtained during the footprinting phase and uses it to actively acquire more detailed information about a victim, like conducing a ping sweep of all the victim s known IP addresses to see which machines respond. Enumeration Attacker extracts more detailed and useful information from a victim s system. Results of this step includes a list of usernames, groups, applications, banner settings, auditing information and so on. System Hacking Escalation of Privilege Covering Tracks Planting Backdoors Attacker actively attacks a systems using a method the attacker deems useful. If successful, the attacker obtains privileges on a given system higher than should be permissible. Under the right condition, the attacker can use privilege escalation to move from a low-level account such as a guest account all the way up to administrator or system level access. Attacker tries to avoid detection and covers his or her tracks by purging information from the system. Attacker may leave behind a backdoor on the system for later use. Backdoors can be used to regain access, as well as allow any number of different scenarios to take place, such as privilege escalations or remotely controlling a system. 3

4 Steps of The Information-Gathering Process 1. Gathering information Footprinting Examining the company s web site, Identifying key employees, Analyzing open position and job requests, Assessing affiliate, parent or sister companies, Finding technologies and software used by the organization, Determining network address and range 2. Determining the network information Footprinting network range, equipment/technologies in use, financial information, locations, physical assets, employee names and titles 3. Identifying active machines 4. Finding open ports and access points 5. Detecting operating systems 6. Using fingerprinting services Scanning Scanning Scanning Enumeration 7. Mapping the network 4 Enumeration

5 Information on a Company Web Site Web sites offer various amount of information about an organization because the web site has been published to tell customers about the organization. It is common to come across web sites that contain addresses, employee names, branch office locations and technologies the organization uses. Wayback Machine With the Wayback machine it is possible to recover information that was posted on a Web site sometime in the past 5

6 Discovering Financial Information Targets are footprinted prior to being attacked to determine whether a targeted company makes enough money to merit an attack. Financial records are accessible through the Securities and Exchange Commission (SEC) Web site at: Electronic Data Gathering, Analysis and Retrieval (EDGAR) database contains all sorts of financial information. In addition to EDGAR the following sites provide the same type of information: Hoover s: Dun and Bradstreet: Yahoo!Finance: Bloomberg: 6

7 Google Hacking (1/2) Google hacking is effective since Google indexes vast amounts of information in untold numbers of formats. Google indexes Web pages like any search engine, but it can also index images, videos, discussion group postings and all sorts of file types such as PDF, PPT and so on. Google Hacking Database (GHDB) is available at: This site offers insight into some of the ways an attacker can easily find exploitable targets and sensitive data by using Googl es built-in functionality. 7

8 Google Hacking (2/2) What makes this possible is the way in which information is indexed by a search engine Common commands are: intitle: index of finance.pdf returns pages that contain files of the name finance.pdf filetype: bak url: htaccess passwd shadow htusers return files that have specific extensions inurl: admin inurl:backup intitle:index.of returns pages that include specific words or characters in the URL 8

9 Whois & DNS Inspection IP Address Tracing Enumeration What we ll learn today 9

10 Network Security(CP33925) Whois & DNS Inspection What a Whois server is and how to use it Structure and operation principle of DNS server Vulnerabilities of the DNS server and use them to collect information. 부산대학교공과대학전기컴퓨터공학부

11 Exploring Domain Information Leakage A public company that wants to attract customers must walk a fine line because some information by necessity will have to be made public while other information can be kept secret. An example of information that should be kept secret by any company is domain information, or the information that is associated with the registration of an Internet domain Currently many tools are available that can be used for obtaining types of basic information, like: whois, nslookup Internet Assigned Numbers Authority (IANA) and Regional Institute Registries (RIRS) to find the range of Internet Protocol (IP) address traceroute to determine the location of the network 11

12 Whois (Whois) Understanding Whois Servers (1/3) Created in 1984 Protocols for finding the domain, people and Internet resources related to the domain Information you can get with the Whois server Domain registration and related organization information Internet resource information related to domain name The network address and IP address of the target site Name, contact, account of registrant, manager, technical manager When to create and update records Primary and secondary DNS servers Assigned location of IP address 12

13 Understanding Whois Servers (2/3) Whois server list After registering the domain, the Whois server for each region stores the related information Region Total Europe Asia and Pacific Autrailia France Japan England Korea For hackers whois.internic.net whois.ripe.net whois.apnic.net whois.arin.net whois.aunic.net whois.nic.fr whois.nic.ad.jp whois.nic.uk whois.krnic.net Whois server 13

14 Understanding Whois Servers (3/3) Searching Whois server list Whois server search from 14

15 Hosts File (1/5) Used before DNS existed and still used it a lot depending on purpose For Windows-based systems (Windows operating system installation directory), \system32\drivers\etc\hosts and for Linux, /etc/hosts 15

16 Hosts File (2/5) Hosts file IP Addr. Domain name or Arbitrary Name Normally hosts file is empty. Used When the DNS server is not working When a separate network is configured and used arbitrarily When several servers having different IP addresses are clustered and are operated at the same domain 16

17 Hosts File (3/5) Resolving host names using the hosts file 도메인등록하기 ping 을통해 ip 주소확인 Open the file C:\Windows\system32\drivers\etc\hosts to register the domain 17

18 Hosts File (4/5) Resolving host names using the hosts file Checking Hosts file behavior ping hanbit ping a

19 Hosts File (5/5) Blocking access to the site by registering the wrong address

20 Domain Name System (DNS) DNS Operation (1/3) System that matches IP address, which is a numeric network address, into each other's name Hierarchy of DNS The topmost object is '.' (Root) The second entity is the national and organizational characteristics Normally, the first part comes up with a DNS server name specified by a specific server, such as www and ftp servers Fully Qualified Domain Name (FQDN): Completed address (e.g., 20

21 DNS Operation (2/3) Name Resolution Order of DNS Servers Local DNS Server 1. Query 8. Response Root DNS Server kr DNS Server pusan.ac.kr DNS Server 21

22 DNS Operation (3/3) Check cached DNS information on your system ipconfig /displaydns 22

23 Data Collection using DNS (1/2) Distinguishing DNS servers Primary DNS server: The central DNS server for the domain Secondary DNS server: Backup server on primary DNS server Cache DNS server: A temporary DNS server in case the connection between the primary DNS server and the secondary DNS server is not possible Information acquisition using DNS The primary security problem with DNS servers is that they do not limit the destination to the secondary DNS server Procedure Run nslookup Collecting Domain Information 23

24 Data Collection using DNS (2/2) Information acquisition using DNS Search what kind of server this DNS has A(Address): Corresponding IP address for the domain PTR(Pointer): Corresponding the domain for IP address NS(Name Server): DNS Server ANY(ALL): Show all DNS records 24

25 Network Security(CP33925) IP Address Tracing Learn how to track IP addresses Track the attacker's IP address directly 부산대학교공과대학전기컴퓨터공학부

26 Understanding IP Address Tracing Checking the Source IP Address 26

27 IP Address Tracing (1/5) Using Analyze header of received Using P2P Service File Transfer Hackers access the web bulletin board to understand the structure of the website and attack it. 27

28 IP Address Tracing (2/5) Checking the IP address of a web visitor Check the web server log settings Check the options for creating logs in [Control Panel] - [Administrative Tools] - [IIS Manager] Press <Select Fields> to see the currently set log field. 28

29 IP Address Tracing (3/5) Checking the IP address of a web visitor Check the web server log Log files can usually be found in 'C:\inetpub\logs\logfiles\ You can see the IP related information of the accessed clients from the log. 29

30 Using traceroute IP Address Tracing (4/5) A tool that verifies the IP address of a router through which a packet reaches its destination Use TTL value of UDP, ICMP and IP From the other party's known IP address, guess the Internet configuration that the other party belongs to If traceroute is configured differently each time and then, the path is fixed to one at a certain time, it may be being tracked. 30

31 IP Address Tracing (5/5) Use traceroute to determine the routing path Open Visual TraceRoute is able to determine the geographical location of a packet by plotting the flow of packets on the earth's top Sam Spade 31

32 Network Security(CP33925) Enumeration What footprinting is The relationship between ports and services Various port scan techniques Performing codification using SNMP 부산대학교공과대학전기컴퓨터공학부

33 Footprinting Footprinting Looking at footprints One of the ways to gather information about the attacked target Social Engineering Most of the events where passwords are actually exposed are due to social engineering Hacking to send and receive user accounts or password information between friends, or use things written on notebooks besides computers Information required for hacking User account of the system you want to penetrate Information about the person using the account to find the password Whether to use of bulletin board Identify security measures of partner companies or affiliates Note: It is better to search the target website after downloading 33

34 Scan (1/3) Scan Tasks to determine whether the server providing the service is operational and the services the server provides When you make a phone call, say 'Hello' on one side and say 'Hello' on the other side and confirm each other. Techniques Ping ICMP Scan TCP/UDP Scan 34

35 Scan (2/3) Ping A simple utility to make sure your network and system are working properly It uses the Internet Control Message Protocol (ICMP), and is used by default on TCP/IP networks. ICMP SCAN How to use ICMP to determine if the target system is active Using Echo Request (Type 8) and Echo Reply (Type 0) Using Timestamp Request (Type 13) and Timestamp Reply (Type 14) Using Information Request (Type 15) and Information Reply (Type 16) Using ICMP Address Mask Request (Type 17) and ICMP Address Mask Reply (Type 18) 35

36 Scan (3/3) ICMP SCAN Windows execution result Indicates the length of the ICMP packet (32 bytes for Windows, 56 bytes for Unix or Linux) The size of the ICMP Echo Reply packet sent from the victim Time from receiving Echo Request packet to receiving Reply packet 4 TTL (Time To Live) value (e.g., WINDOWS 98/NT/ , WINDOWS 10 64) 5 6 The number of Request packets, the number of Reply packets, the number of lost packets Time information from the request packet to the reply packet 36

37 TCP & UDP SCAN (1/5) TCP Open Scan Most basic scan using TCP Attacker Victim Attacker Victim Open port Closed port Stealth Scan Not only does not leave a log, but also deceives victims and hides their location TCP Half Open scan: A typical case 37

38 TCP & UDP SCAN (2/5) Stealth Scan FIN (Finish) Scan: No response if port is open; RST packet returned if closed. NULL Scan: Packets sent without flag (Flag) value XMAS Scan: Packets sent with both ACK, FIN, RST, SYN, and URG flags set Attacker Victim Attacker Victim FIN, NULL, XMAS FIN, NULL, XMAS No response Open port RST Packet Closed port 38

39 Scan with ACK packet TCP & UDP SCAN (3/5) After sending an ACK packet to all ports, it receives RST packet and analyzes When the port is opened, an RST packet with a TTL value of 64 or less, an RST packet with an arbitrary value other than 0 is returned When the port is closed, an RST packet with a constant TTL value and the window size 0 is returned Scan using TCP packets It does not apply equally to all systems, and is well known and thus, rarely applied. The scan method using the SYN packet is still valid and very effective because it cannot distinguish from a legitimate packet for establishing a session 39

40 TCP Fragmentation TCP & UDP SCAN (4/5) A TCP header with a size of 20 bytes is divided into two packets The first packet has the source and destination IP address, the second packet has the port number to scan The first packet passes through the firewall because there is no information about the TCP port, and the second packet can go through the firewall without the source and destination addresses. Scan using time difference to avoid Firewall, etc. How to send a lot of packets over a very short period of time or How to send a packet for a very long time Types Paranoid: Sends packets one at a time, every 5 or 10 minutes. Sneaky: Packets are sent every 15 seconds on the WAN and 5 seconds on the LAN. Polite: Send packets in 0.4 second increments. Normal: Normal case FTP Bounce Scan On a vulnerable FTP server, use the PORT command to check whether another port is enabled 40

41 TCP & UDP SCAN (5/5) UDP scan If the port is closed, the attack target will send an ICMP Unreachable packet, but will not send it if it is open (unreliable). Attacker Victim Attacker Victim UDP Packet UDP Packet No response Open port ICMP Unreachable Closed port 41

42 Practice (1/3) Scanning in a variety of ways: fping, hping3, sing, nmap Search fping package Used to check the list of network systems before scanning sudo apt-cache search fping* Verifying fping sudo apt-cache show fping 42

43 Practice (2/3) Scanning in a variety of ways: fping, hping3, sing, nmap Install fping sudo apt-get install fping Scanning with fping fping -q -a -s /24 -q: Hide ICMP Request and Reply -a: Shows the active system -s: Displays the results after the scan is finished 43

44 Practice (3/3) Scanning in a variety of ways: fping, hping3, sing, nmap Scan with nmap The most powerful tool you commonly use for port scans nmap - st st option: TCP Open Scan nmap - ss ss option: SYN stealth scan nmap - sf - p 80, p option: scan specific ports nmap -f - ss f Option: Packet to pass through firewall by hiding destination port to scan 44

45 Understanding Operating System (1/2) Banner Grabbing The most basic way to determine the operating system of a vitim system Techniques to identify banners similar to the telnet prompt that appear when you log into a remote system Banner grabbing for FTP telnet ftp SMTP 포트에대해배너그래빙하기 45

46 Understanding Operating System (2/2) Using Netcraft Shows various information about operating system of attack target. 46

47 Firewall Detection (1/2) Firewall Primary line of defense against intruders Determine whether to allow or block access Firewall detection The easiest way to determine if a firewall is installed is to use traceroute When you run traceroute, you see that * is being filtered by routing or a firewall exists 47

48 firewalk (firewalk) Firewall Detection (2/2) How to find the access control list (ACL) of a firewall firewalk principle If a firewall is detected, a TTL value that is one greater than the TTL to the firewall is generated and sent. If the firewall blocks the packet, no packets will be returned When the firewall sends the packet as it is, the packet disappears from the next router, and the router sends an ICMP Time Exceeded message (Type 11) like the traceroute process. The attacker can assume that the port that received the ICMP Time Exceeded message from is open. 48

49 Understanding SNMP (1/7) Simple Network Management Protocol (SNMP) Standard protocol for centralized management tools SNMP component It is divided into management system and agent. Configuration of the Agent Simple Network Management Protocol (SNMP): Transport Protocol Management Information Base (MIB): A set of objects to be managed Database of objects that an administrator can query or set Structure of Management Information (SMI): How to manage Criteria for creating and managing MIBs conforming to standards Minimum match between management system and agent communication Version, Community, PDU Type PDU Type 0: Get request, 1: Get next request, 2: Set request, 3: Get response, 4: Trap 49

50 Understanding SNMP (2/7) Communication between management system and agent Management System Agent UDP 161 Port UDP 161 Port UDP 161 Port UDP 162 Port Get Request: The management system reads the value of a specific variable. Get Next Request: The management system requests the value of the variable following the variable already requested Set Request: The management system requests a change of a specific variable value Get Response: The agent sends the corresponding variable value to the management system Trap: Notifies the management system of the specific situation of the agent 50

51 Understanding SNMP (3/7) Obtaining Information Using SNMP Vulnerabilities Anyone can view SNMP MIB information by default. Packets are transmitted in UDP and the reliability of the connection is low. Data can be sent in unencrypted plain text to be sniffed Install SNMP 51

52 Understanding SNMP (4/7) Obtaining Information Using SNMP Vulnerabilities Configure SNMP Community String Click the <Add> button on the [Security] tab of the [Properties] menu Permission is 'READ ONLY', community name is 'public Check 'Accept SNMP packets from any host and thus, register a community 52

53 Understanding SNMP (5/7) Obtaining Information Using SNMP Vulnerabilities Install snmpwalk (sudo) apt-get install snmp Scanning SNMP Verify that SNMP service port 161 is open nmap - su - p Crack Community String using nmap nmap - su - p script=snmp-brute snmpwalk scan 53

54 Understanding SNMP (6/7) Information you can get with SNMP (Windows system) System MIB: Host name, installed OS version, last boot time, etc. Interfaces: Loopback (the logical interface) and the physical interface In the case of a switch, you can check all the details of multiple interfaces. Shared Printers: Verifying shared printers Services: See a list of services running on the scanned system Accounts: Check the account used Shares: Identify shared resources TCP/IP Networks: Checking the list of connected networks Routes: Check the system's routing table UDP Services: Identify the providing UDP services TCP Connections: Check the current TCP session and open ports on the scanned system 54

55 Understanding SNMP (7/7) SNMP Security Countermeasures If you do not need SNMP, stop using SNMP. If you have to use SNMP, set the community as complex as a password to prevent it from being easily exposed Register IP address of system to use SNMP by setting host to send/receive packets 55

56 56

Basics of executing a penetration test

Basics of executing a penetration test Basics of executing a penetration test 25.04.2013, WrUT BAITSE guest lecture Bernhards Blumbergs, CERT.LV Outline Reconnaissance and footprinting Scanning and enumeration System exploitation Outline Reconnaisance

More information

Scanning. Course Learning Outcomes for Unit III. Reading Assignment. Unit Lesson UNIT III STUDY GUIDE

Scanning. Course Learning Outcomes for Unit III. Reading Assignment. Unit Lesson UNIT III STUDY GUIDE UNIT III STUDY GUIDE Course Learning Outcomes for Unit III Upon completion of this unit, students should be able to: 1. Recall the terms port scanning, network scanning, and vulnerability scanning. 2.

More information

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last revised 10-4-17 KonBoot Get into any account without the password Works on Windows and Linux No longer free Link Ch 5r From the

More information

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last revised 1-11-17 KonBoot Get into any account without the password Works on Windows and Linux No longer free Link Ch 5r From the

More information

Module 19 : Threats in Network What makes a Network Vulnerable?

Module 19 : Threats in Network What makes a Network Vulnerable? Module 19 : Threats in Network What makes a Network Vulnerable? Sharing Unknown path Many points of attack What makes a network vulnerable? Unknown perimeter Anonymity Complexity of system Categories of

More information

INF5290 Ethical Hacking. Lecture 3: Network reconnaissance, port scanning. Universitetet i Oslo Laszlo Erdödi

INF5290 Ethical Hacking. Lecture 3: Network reconnaissance, port scanning. Universitetet i Oslo Laszlo Erdödi INF5290 Ethical Hacking Lecture 3: Network reconnaissance, port scanning Universitetet i Oslo Laszlo Erdödi Lecture Overview Identifying hosts in a network Identifying services on a host What are the typical

More information

Ethical Hacking Basics Course

Ethical Hacking Basics Course Ethical Hacking Basics Course By : Mohammad Askar @Mohammadaskar2 Module 3 Information Gathering. Definition of Information Gathering Information Gathering means the proccess to collecting data and information

More information

Exam Questions CEH-001

Exam Questions CEH-001 Exam Questions CEH-001 Certified Ethical Hacker (CEH) https://www.2passeasy.com/dumps/ceh-001/ 1. A company is legally liable for the content of email that is sent from its systems, regardless of whether

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path. Review of TCP/IP Internetworking

Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path. Review of TCP/IP Internetworking 1 Review of TCP/IP working Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path Frame Path Chapter 3 Client Host Trunk Link Server Host Panko, Corporate

More information

Exam Questions

Exam Questions Exam Questions 312-50 Ethical Hacking and Countermeasures (CEHv6) https://www.2passeasy.com/dumps/312-50/ 1.What is the essential difference between an \'Ethical Hacker\' and a \'Cracker\'? A. The ethical

More information

Curso: Ethical Hacking and Countermeasures

Curso: Ethical Hacking and Countermeasures Curso: Ethical Hacking and Countermeasures Module 1: Introduction to Ethical Hacking Who is a Hacker? Essential Terminologies Effects of Hacking Effects of Hacking on Business Elements of Information Security

More information

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic Chapter Objectives n Understand how to use appropriate software tools to assess the security posture of an organization Chapter #7: Technologies and Tools n Given a scenario, analyze and interpret output

More information

IT Certification Exams Provider! Weofferfreeupdateserviceforoneyear! h ps://www.certqueen.com

IT Certification Exams Provider! Weofferfreeupdateserviceforoneyear! h ps://www.certqueen.com IT Certification Exams Provider! Weofferfreeupdateserviceforoneyear! h ps://www.certqueen.com Exam : 312-50 Title : Ethical Hacker Certified Version : Demo 1 / 7 1.What is the essential difference between

More information

Network Security. Kitisak Jirawannakool Electronics Government Agency (public organisation)

Network Security. Kitisak Jirawannakool Electronics Government Agency (public organisation) 1 Network Security Kitisak Jirawannakool Electronics Government Agency (public organisation) A Brief History of the World 2 OSI Model vs TCP/IP suite 3 TFTP & SMTP 4 ICMP 5 NAT/PAT 6 ARP/RARP 7 DHCP 8

More information

CIT 480: Securing Computer Systems

CIT 480: Securing Computer Systems CIT 480: Securing Computer Systems Scanning CIT 480: Securing Computer Systems Slide #1 Topics 1. Port Scanning 2. Stealth Scanning 3. Version Identification 4. OS Fingerprinting CIT 480: Securing Computer

More information

Term 2 Grade 12 -Project Task 2 Teachers Guidelines Ethical Hacking Picture 1 Picture 2

Term 2 Grade 12 -Project Task 2 Teachers Guidelines Ethical Hacking Picture 1 Picture 2 Term 2 Grade 12 -Project Task 2 Teachers Guidelines Ethical Hacking Picture 1 PRESENTATION Picture 2 Page 1 of 11 PROJECT TASK 2 INTRODUCTION The educational system has databases full of personal information

More information

PASS4TEST. Prüfungshilfen für IT Zertifizierungen. Wir bieten Ihnen einen kostenlosen einjährigen Upgrade Service an

PASS4TEST. Prüfungshilfen für IT Zertifizierungen.   Wir bieten Ihnen einen kostenlosen einjährigen Upgrade Service an PASS4TEST Prüfungshilfen für IT Zertifizierungen http://www.pass4test.de Wir bieten Ihnen einen kostenlosen einjährigen Upgrade Service an Exam : 312-50 Title : Ethical Hacker Certified Vendors : EC-COUNCIL

More information

Network Forensics Prefix Hijacking Theory Prefix Hijacking Forensics Concluding Remarks. Network Forensics:

Network Forensics Prefix Hijacking Theory Prefix Hijacking Forensics Concluding Remarks. Network Forensics: Network Forensics: Network OS Fingerprinting Prefix Hijacking Analysis Scott Hand September 30 th, 2011 Outline 1 Network Forensics Introduction OS Fingerprinting 2 Prefix Hijacking Theory BGP Background

More information

Principles of ICT Systems and Data Security

Principles of ICT Systems and Data Security Principles of ICT Systems and Data Security Ethical Hacking Ethical Hacking What is ethical hacking? Ethical Hacking It is a process where a computer security expert, who specialises in penetration testing

More information

Hands-On Ethical Hacking and Network Defense

Hands-On Ethical Hacking and Network Defense Hands-On Ethical Hacking and Network Defense Chapter 2 TCP/IP Concepts Review Last modified 1-11-17 Objectives Describe the TCP/IP protocol stack Explain the basic concepts of IP addressing Explain the

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

Software Engineering 4C03 Answer Key

Software Engineering 4C03 Answer Key Software Engineering 4C03 Answer Key DAY CLASS Dr. William M. Farmer DURATION OF EXAMINATION: 2 Hours MCMASTER UNIVERSITY FINAL EXAMINATION April 2002 (1) [2 pts.] Conventional encryption cannot be used

More information

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link.

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link. Internet Layers Application Application Transport Transport Network Network Network Network Link Link Link Link Ethernet Fiber Optics Physical Layer Wi-Fi ARP requests and responses IP: 192.168.1.1 MAC:

More information

Computer Network Vulnerabilities

Computer Network Vulnerabilities Computer Network Vulnerabilities Objectives Explain how routers are used to protect networks Describe firewall technology Describe intrusion detection systems Describe honeypots Routers Routers are like

More information

Intrusion Detection. Comp Sci 3600 Security. Introduction. Analysis. Host-based. Network-based. Distributed or hybrid. ID data standards.

Intrusion Detection. Comp Sci 3600 Security. Introduction. Analysis. Host-based. Network-based. Distributed or hybrid. ID data standards. or Detection Comp Sci 3600 Security Outline or 1 2 3 4 5 or 6 7 8 Classes of or Individuals or members of an organized crime group with a goal of financial reward Their activities may include: Identity

More information

Denial of Service and Distributed Denial of Service Attacks

Denial of Service and Distributed Denial of Service Attacks Denial of Service and Distributed Denial of Service Attacks Objectives: 1. To understand denial of service and distributed denial of service. 2. To take a glance about DoS techniques. Distributed denial

More information

Understand ping sweep techniques. Understand nmap command switches. List TCP communication flag types. Understand war-dialing techniques

Understand ping sweep techniques. Understand nmap command switches. List TCP communication flag types. Understand war-dialing techniques Chapter 3 Gathering Network and Host Information: Scanning and Enumeration CEH Exam Objectives Covered in This Chapter: Define the terms port scanning, network scanning, and vulnerability scanning Understand

More information

SE 4C03 Winter Final Examination Answer Key. Instructor: William M. Farmer

SE 4C03 Winter Final Examination Answer Key. Instructor: William M. Farmer SE 4C03 Winter 2003 Final Examination Answer Key Instructor: William M. Farmer (1) [2 pts.] Both the source and destination IP addresses are used to route IP datagrams. Is this statement true or false?

More information

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ]

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ] s@lm@n ECCouncil Exam 312-50v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ] Topic break down Topic No. of Questions Topic 1: Background 38 Topic 3: Security 57 Topic 4: Tools

More information

Network+ Guide to Networks 6 th Edition. Chapter 4 Introduction to TCP/IP Protocols

Network+ Guide to Networks 6 th Edition. Chapter 4 Introduction to TCP/IP Protocols Network+ Guide to Networks 6 th Edition Chapter 4 Introduction to TCP/IP Protocols Objectives Identify and explain the functions of the core TCP/IP protocols Explain the TCP/IP model and how it corresponds

More information

Introduction to Ethical Hacking. Chapter 1

Introduction to Ethical Hacking. Chapter 1 Introduction to Ethical Hacking Chapter 1 Definition of a Penetration Tester Sometimes called ethical hackers though label is less preferred Pen testers are: People who assess security of a target Specially

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

Firewall Stateful Inspection of ICMP

Firewall Stateful Inspection of ICMP The feature categorizes Internet Control Management Protocol Version 4 (ICMPv4) messages as either malicious or benign. The firewall uses stateful inspection to trust benign ICMPv4 messages that are generated

More information

Chapter 4. Network Security. Part I

Chapter 4. Network Security. Part I Chapter 4 Network Security Part I CCNA4-1 Chapter 4-1 Introducing Network Security Introduction to Network Security CCNA4-2 Chapter 4-1 Introducing Network Security Why is Network Security important? Rapid

More information

What action do you want to perform by issuing the above command?

What action do you want to perform by issuing the above command? 1 GIAC - GPEN GIACCertified Penetration Tester QUESTION: 1 You execute the following netcat command: c:\target\nc -1 -p 53 -d -e cmd.exe What action do you want to perform by issuing the above command?

More information

Network Security. Evil ICMP, Careless TCP & Boring Security Analyses. Mohamed Sabt Univ Rennes, CNRS, IRISA Thursday, October 4th, 2018

Network Security. Evil ICMP, Careless TCP & Boring Security Analyses. Mohamed Sabt Univ Rennes, CNRS, IRISA Thursday, October 4th, 2018 Network Security Evil ICMP, Careless TCP & Boring Security Analyses Mohamed Sabt Univ Rennes, CNRS, IRISA Thursday, October 4th, 2018 Part I Internet Control Message Protocol (ICMP) Why ICMP No method

More information

ch02 True/False Indicate whether the statement is true or false.

ch02 True/False Indicate whether the statement is true or false. ch02 True/False Indicate whether the statement is true or false. 1. No matter what medium connects computers on a network copper wires, fiber-optic cables, or a wireless setup the same protocol must be

More information

Certified Vulnerability Assessor

Certified Vulnerability Assessor Certified Vulnerability Assessor COURSE BENEFITS Course Title:Certified Vulnerability Assessor Duration: 3Day Language: English Class Format Options: Instructor-led classroom Live Online Training Prerequisites:

More information

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security HTML PHP Database Linux Operating System and Networking: LINUX NETWORKING Information Gathering:

More information

BraindumpsIT. BraindumpsIT - IT Certification Company provides Braindumps pdf!

BraindumpsIT.   BraindumpsIT - IT Certification Company provides Braindumps pdf! BraindumpsIT http://www.braindumpsit.com BraindumpsIT - IT Certification Company provides Braindumps pdf! Exam : GPEN Title : GIAC Certified Penetration Tester Vendor : GIAC Version : DEMO Get Latest &

More information

Firewall Stateful Inspection of ICMP

Firewall Stateful Inspection of ICMP Firewall Stateful Inspection of ICMP Last Updated: March 26, 2012 The Firewall Stateful Inspection of ICMP feature addresses the limitation of qualifying Internet Control Management Protocol (ICMP) messages

More information

CISCO CONTEXT-BASED ACCESS CONTROL

CISCO CONTEXT-BASED ACCESS CONTROL 51-10-41 DATA COMMUNICATIONS MANAGEMENT CISCO CONTEXT-BASED ACCESS CONTROL Gilbert Held INSIDE Operation; Intersection; The Inspect Statement; Applying the Inspection Rules; Using CBAC OVERVIEW Until 1999,

More information

CPTE: Certified Penetration Testing Engineer

CPTE: Certified Penetration Testing Engineer www.peaklearningllc.com CPTE: Certified Penetration Testing Engineer (5 Days) *Includes exam voucher, course video, an exam preparation guide About this course Certified Penetration Testing Engineer certification

More information

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker Learn to find security vulnerabilities before the bad guys do! The Certified Ethical Hacker (CEH) class immerses students in an interactive environment

More information

Nsauditor White Paper. Abstract

Nsauditor White Paper. Abstract Nsauditor White Paper NSASOFT LLC. http://www.nsauditor.com E-mail: info@nsauditor.com Information in this document is subject to change without notice. Companies, names, and data used in examples herein

More information

CSC 574 Computer and Network Security. TCP/IP Security

CSC 574 Computer and Network Security. TCP/IP Security CSC 574 Computer and Network Security TCP/IP Security Alexandros Kapravelos kapravelos@ncsu.edu (Derived from slides by Will Enck and Micah Sherr) Network Stack, yet again Application Transport Network

More information

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8 Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 8 System Vulnerabilities and Denial of Service Attacks System Vulnerabilities and

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 18: Network Attacks Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Network attacks denial-of-service (DoS) attacks SYN

More information

Network Security: Scan

Network Security: Scan Network Security: Scan Seungwon Shin, KAIST some slides from Dr. Brett Tjaden More about Scan Scan Techniques Network scanning where is a target? which service is available on a target? can I have more

More information

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services Following topics will be covered: Module 1: Penetration Testing Planning and Scoping - Types of penetration testing and ethical hacking projects - Penetration testing methodology - Limitations and benefits

More information

Nmap & Metasploit. Chun-Jen (James) Chung. Arizona State University

Nmap & Metasploit. Chun-Jen (James) Chung. Arizona State University Nmap & Metasploit Chun-Jen (James) Chung Nmap recap Nmap uses raw IP packets in novel ways to determine what hosts are available on the network What services (application name and version) those hosts

More information

Detecting Specific Threats

Detecting Specific Threats The following topics explain how to use preprocessors in a network analysis policy to detect specific threats: Introduction to Specific Threat Detection, page 1 Back Orifice Detection, page 1 Portscan

More information

General Network Troubleshooting

General Network Troubleshooting Overview Contents This document outlines some basic network troubleshooting techniques that can be used to test network connectivity. They are useful when troubleshooting issues with Crystal Enterprise

More information

20-CS Cyber Defense Overview Fall, Network Basics

20-CS Cyber Defense Overview Fall, Network Basics 20-CS-5155 6055 Cyber Defense Overview Fall, 2017 Network Basics Who Are The Attackers? Hackers: do it for fun or to alert a sysadmin Criminals: do it for monetary gain Malicious insiders: ignores perimeter

More information

Ethical Hacking and Countermeasures: Attack Phases, Second Edition. Chapter 1 Introduction to Ethical Hacking

Ethical Hacking and Countermeasures: Attack Phases, Second Edition. Chapter 1 Introduction to Ethical Hacking Ethical Hacking and Countermeasures: Attack Phases, Second Edition Chapter 1 Introduction to Ethical Hacking Objectives After completing this chapter, you should be able to: Understand the importance of

More information

Attack Prevention Technology White Paper

Attack Prevention Technology White Paper Attack Prevention Technology White Paper Keywords: Attack prevention, denial of service Abstract: This document introduces the common network attacks and the corresponding prevention measures, and describes

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

Exam Questions v8

Exam Questions v8 Exam Questions 412-79v8 EC-Council Certified Security Analyst https://www.2passeasy.com/dumps/412-79v8/ 1.Which of the following password cracking techniques is used when the attacker has some information

More information

Penetration testing using Kali Linux - Network Discovery

Penetration testing using Kali Linux - Network Discovery Penetration testing using Kali Linux - Network Discovery by Riazul H. Rozen Sept. 14, 2017 4 minute read Table of Contents Importance of penetration testing Kali Linux in penetration testing Network Discovery

More information

Introduction to Network. Topics

Introduction to Network. Topics Introduction to Network Security Chapter 7 Transport Layer Protocols 1 TCP Layer Topics Responsible for reliable end-to-end transfer of application data. TCP vulnerabilities UDP UDP vulnerabilities DNS

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

Lab 8: Introduction to Pen Testing (HPING)

Lab 8: Introduction to Pen Testing (HPING) Lab 8: Introduction to Pen Testing (HPING) Aim: To provide a foundation in understanding of email with a focus on hping to provide security assessments and in understanding the trails of evidence produced.

More information

IT Security Auditing. Mr. Watcharaphon Wongaphai. Senior Information Security Instructor. GIAC GCFA,SSCP,E CSA,C EH,CNE6,Security+,CCNA,Network+

IT Security Auditing. Mr. Watcharaphon Wongaphai. Senior Information Security Instructor. GIAC GCFA,SSCP,E CSA,C EH,CNE6,Security+,CCNA,Network+ IT Security Auditing Mr. Watcharaphon Wongaphai Senior Information Security Instructor GIAC GCFA,SSCP,E CSA,C EH,CNE6,Security+,CCNA,Network+ Class Introduction Security intelligence Introduce Instructor

More information

Layer 4: UDP, TCP, and others. based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers

Layer 4: UDP, TCP, and others. based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers Layer 4: UDP, TCP, and others based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers Concepts application set transport set High-level, "Application Set" protocols deal only with how handled

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

Chapter 2. Switch Concepts and Configuration. Part II

Chapter 2. Switch Concepts and Configuration. Part II Chapter 2 Switch Concepts and Configuration Part II CCNA3-1 Chapter 2-2 Switch Concepts and Configuration Configuring Switch Security MAC Address Flooding Passwords Spoofing Attacks Console Security Tools

More information

Attackers Process. Compromise the Root of the Domain Network: Active Directory

Attackers Process. Compromise the Root of the Domain Network: Active Directory Attackers Process Compromise the Root of the Domain Network: Active Directory BACKDOORS STEAL CREDENTIALS MOVE LATERALLY MAINTAIN PRESENCE PREVENTION SOLUTIONS INITIAL RECON INITIAL COMPROMISE ESTABLISH

More information

Practice Labs Ethical Hacker

Practice Labs Ethical Hacker Practice Labs Ethical Hacker Lab Outline The Ethical Hacker Practice Lab will provide you with the necessary platform to gain hands on skills in security. By completing the lab tasks you will improve your

More information

Packet Header Formats

Packet Header Formats A P P E N D I X C Packet Header Formats S nort rules use the protocol type field to distinguish among different protocols. Different header parts in packets are used to determine the type of protocol used

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 19: Intrusion Detection Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Intruders Intrusion detection host-based network-based

More information

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013 Introduction to Penetration Testing: Part One Eugene Davis UAH Information Security Club February 21, 2013 Ethical Considerations: Pen Testing Ethics of penetration testing center on integrity (ISC)² Code

More information

Conducting an IP Telephony Security Assessment

Conducting an IP Telephony Security Assessment Conducting an IP Telephony Security Assessment Mark D. Collier Chief Technology Officer mark.collier@securelogix.com www.securelogix.com Presentation Outline Ground rules and scope Discovery Security policy

More information

Sam Spade 1.14 Open Source Security Tool by Steve Atkins

Sam Spade 1.14 Open Source Security Tool by Steve Atkins CS 413 Spring 2005 Max Konovalov Sam Spade 1.14 Open Source Security Tool by Steve Atkins University of Alaska Anchorage Department of Mathematical Sciences This paper describes Sam Spade 1.14 open source

More information

Honeyd A OS Fingerprinting Artifice

Honeyd A OS Fingerprinting Artifice Abstract Honeyd A OS Fingerprinting Artifice Craig Valli School of Information and Computer Science Edith Cowan University Western Australia e-mail:c.valli@ecu.edu.au This research looks at the efficiency

More information

Avaya Port Matrix: Avaya Diagnostic Server 3.0

Avaya Port Matrix: Avaya Diagnostic Server 3.0 Avaya Matrix: Avaya Diagnostic Server 3.0 Issue 2.0 February 208 ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION AND IS PROVIDED "AS IS". AVAYA INC. DISCLAIMS ALL WARRANTIES, EITHER

More information

Networks and Communications MS216 - Course Outline -

Networks and Communications MS216 - Course Outline - Networks and Communications MS216 - Course Outline - Objective Lecturer Times Overall Learning Outcomes Format Programme(s) The objective of this course is to develop in students an understanding of the

More information

CCNA Exploration Network Fundamentals. Chapter 03 Application Functionality and Protocols

CCNA Exploration Network Fundamentals. Chapter 03 Application Functionality and Protocols CCNA Exploration Network Fundamentals Chapter 03 Application Functionality and Protocols Updated: 27/04/2008 1 3.1 Applications: The Interface Between Human and Networks Applications provide the means

More information

COUNTERMEASURE TOOL - CARAPACE FOR NETWORK SECURITY

COUNTERMEASURE TOOL - CARAPACE FOR NETWORK SECURITY COUNTERMEASURE TOOL - CARAPACE FOR NETWORK SECURITY Anand Bisen 1, Shrinivas Karwa 2, B.B. Meshram 3 1,2,3 Department of Computer Engineering, Veermata Jijabai Technological Institute, Mumbai, MH, India

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

Analysis of TCP Segment Header Based Attack Using Proposed Model

Analysis of TCP Segment Header Based Attack Using Proposed Model Chapter 4 Analysis of TCP Segment Header Based Attack Using Proposed Model 4.0 Introduction Though TCP has been extensively used for the wired network but is being used for mobile Adhoc network in the

More information

ECCouncil v9. ECCouncil Computer Hacking Forensic Investigator (V9)

ECCouncil v9. ECCouncil Computer Hacking Forensic Investigator (V9) ECCouncil 312-49v9 ECCouncil Computer Hacking Forensic Investigator (V9) https://killexams.com/pass4sure/exam-detail/312-49v9 QUESTION: 227 What is the target host IP in the following command? C:\> firewalk

More information

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management CompTIA Security+ Lecture Six Threats and Vulnerabilities Vulnerability Management Copyright 2011 - VTC Malware Malicious code refers to software threats to network and systems, including viruses, Trojan

More information

Using ICMP to Troubleshoot TCP/IP Networks

Using ICMP to Troubleshoot TCP/IP Networks Laura Chappell Using ICMP to Troubleshoot TCP/IP Networks Illustration: Norman Felchle Editor s Note: This article is based on Laura Chappell s upcoming book TCP/IP Analysis and Troubleshooting, which

More information

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats Internetwork Expert s CCNA Security Bootcamp Common Security Threats http:// Today s s Network Security Challenge The goal of the network is to provide high availability and easy access to data to meet

More information

ELEC5616 COMPUTER & NETWORK SECURITY

ELEC5616 COMPUTER & NETWORK SECURITY ELEC5616 COMPUTER & NETWORK SECURITY Lecture 17: Network Protocols I IP The Internet Protocol (IP) is a stateless protocol that is used to send packets from one machine to another using 32- bit addresses

More information

Network+ Guide to Networks 5 th Edition. Chapter 4 Introduction to TCP/IP Protocols

Network+ Guide to Networks 5 th Edition. Chapter 4 Introduction to TCP/IP Protocols Network+ Guide to Networks 5 th Edition Chapter 4 Introduction to TCP/IP Protocols Objectives Identify and explain the functions of the core TCP/IP protocols Explain how the TCP/IP protocols correlate

More information

5. Execute the attack and obtain unauthorized access to the system.

5. Execute the attack and obtain unauthorized access to the system. Describe how a combination of preventive, detective, and corrective controls can be employed to provide reasonable assurance about information security. Before discussing the preventive, detective, and

More information

Online Threats. This include human using them!

Online Threats.   This include human using them! Online Threats There are many dangers from using the web (and computer in general). One should watch out for malware, automated programs designed to cause harm to you, your data, and your system. You are

More information

IBM i Version 7.3. Security Intrusion detection IBM

IBM i Version 7.3. Security Intrusion detection IBM IBM i Version 7.3 Security Intrusion detection IBM IBM i Version 7.3 Security Intrusion detection IBM Note Before using this information and the product it supports, read the information in Notices on

More information

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Section 1: Command Line Tools Skill 1: Employ commands using command line interface 1.1 Use command line commands to gain situational

More information

TCP TCP/IP: TCP. TCP segment. TCP segment. TCP encapsulation. TCP encapsulation 1/25/2012. Network Security Lecture 6

TCP TCP/IP: TCP. TCP segment. TCP segment. TCP encapsulation. TCP encapsulation 1/25/2012. Network Security Lecture 6 TCP TCP/IP: TCP Network Security Lecture 6 Based on IP Provides connection-oriented, reliable stream delivery service (handles loss, duplication, transmission errors, reordering) Provides port abstraction

More information

Three interface Router without NAT Cisco IOS Firewall Configuration

Three interface Router without NAT Cisco IOS Firewall Configuration Three interface Router without NAT Cisco IOS Firewall Configuration Document ID: 13893 Contents Introduction Prerequisites Requirements Components Used Conventions Configure Network Diagram Configurations

More information

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker NH9000 Certified Ethical Hacker 104 Total Hours COURSE TITLE: Certified Ethical Hacker COURSE OVERVIEW: This class will immerse the student into an interactive environment where they will be shown how

More information

Global Information Assurance Certification Paper

Global Information Assurance Certification Paper Global Information Assurance Certification Paper Copyright SANS Institute Author Retains Full Rights This paper is taken from the GIAC directory of certified professionals. Reposting is not permited without

More information

1/18/13. Network+ Guide to Networks 5 th Edition. Objectives. Chapter 10 In-Depth TCP/IP Networking

1/18/13. Network+ Guide to Networks 5 th Edition. Objectives. Chapter 10 In-Depth TCP/IP Networking Network+ Guide to Networks 5 th Edition Chapter 10 In-Depth TCP/IP Networking Objectives Understand methods of network design unique to TCP/IP networks, including subnetting, CIDR, and address translation

More information

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output:

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output: Volume: 75 Questions Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output: Which of the following is occurring? A. A ping sweep B. A port scan

More information

Packet Tracer - Using Traceroute to Discover the Network (Instructor Version)

Packet Tracer - Using Traceroute to Discover the Network (Instructor Version) (Instructor Version) Instructor Note: Red font color or Gray highlights indicate text that appears in the instructor copy only. Topology Scenario The company you work for has acquired a new branch location.

More information

Chapter 8 roadmap. Network Security

Chapter 8 roadmap. Network Security Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing

More information

Raj Jain. Washington University in St. Louis

Raj Jain. Washington University in St. Louis Intrusion Detection Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information