New Zealand Cyber Security Challenge 2018 Round Zero write-up

Size: px
Start display at page:

Download "New Zealand Cyber Security Challenge 2018 Round Zero write-up"

Transcription

1 New Zealand Cyber Security Challenge 2018 Round Zero write-up Challenge 1 This is a simple challenge that can be solved using your browser s developer tools (right-click, inspect element). You will notice that the page is making a get request to flag.php NZCSC-18 Round 0 Write-up 1

2 Since the page is already making the get request, we can simply navigate to the Network tab and see the response from the get request. You might be tempted to just navigate to /challenge1/flag.php. However, you will be presented with a Try harder message. This is because the page has a HTTP referrer check and will only respond with a flag when the request is coming from within that page. NZCSC-18 Round 0 Write-up 2

3 Challenge 2 This is a simulated buffer overflow attack. The 140 character limit is a hint. Navigating to inspect element, alter the maxlength property of the textarea to anything greater than the default 140. NZCSC-18 Round 0 Write-up 3

4 Input any text that is greater than a length of 141, submit and you will be presented with the flag. NZCSC-18 Round 0 Write-up 4

5 Challenge 3 This is a simple challenge that tests your competency using the command line. A simple ls command will present you with the list of files within the directory. The flag file is not actually what you re looking for. Using the -a flag will include directory entries whose names begin with a dot. We see two additional files being exposed:.flag and.htaccess NZCSC-18 Round 0 Write-up 5

6 Doing cat.flag gives you the flag. NZCSC-18 Round 0 Write-up 6

7 Challenge 4 There are two approaches that you can take. Step 1: (Easy) Wireshark (Advanced) tcpdump Using tcpdump is less straightforward. We can use the command tcpdump -r secret.pcap -X. The flag -X is used: When parsing and printing, in addition to printing the headers of each packet, print the data of each packet (minus its link level header) in hex and ASCII. This is very handy for analysing new protocols. NZCSC-18 Round 0 Write-up 7

8 The pcap shows 7 packets. The first 3 is the 3-way handshake (SYN, SYN-ACK and ACK). The 4 th and 5 th packet is a HTTP request, followed by an ACK. The 6 th packet is the response for the HTTP request, which is what we are interested in. *You will need to understand packet structure and packet headers. The packet data that we are interested lies within byte Keep in mind that the HTTP response is gzip encoded. We can reconstruct the data into a gzip file like so: echo -n printf %X 1f8b cb2a48cdb632ca2a4dcf362a4dcd312d4a05007a47 f xxd -r -p > file.gzip Unzip the gzip file, open the file and a string jpek:2jugk2uel5re Step 2: From the structure of the string : We can deduce that this is a flag encrypted using a Caesar cipher. Decrypt it using key 4. NZCSC-18 Round 0 Write-up 8

9 Challenge 5 This is a steganography challenge. The drone image has been changed to an uncompressed bitmap image. NZCSC-18 Round 0 Write-up 9

10 Inspect the image file using a hex editor. The header describes exactly where the pixel data begins and ends, so any data that occurs after the end will not be displayed in the image. By looking at the last 17 bytes, we find ASCII data that appears to be an enciphered flag; guessing that this is a Caesar cipher, we get the key used to be 17. NZCSC-18 Round 0 Write-up 10

11 Bonus Challenge The bonus challenge is within challenge 5 itself. The bitmap header defines the bytes at to be the image offset value. This describes where the pixel data begins. Typically, this value is around the size of the bitmap header, but in this case is set to 222. Since the bitmap header is 122 bytes, this gives a gap of 100 bytes between the header and the pixel data. Looking at this gap we see the magic bytes BZ, indicating that there is BZ2 data hidden in this gap. Extracting this with a tool such as dd, we extract these bytes into a.bz2 file, which can be opened to reveal a.txt file containing the flag. Now we know that the magic bytes BZh at position 122 and a size of 100 bytes. We can extract them into an actual bzip file: Unzip and cat the flag! NZCSC-18 Round 0 Write-up 11

CTF Workshop. Crim Synopsys, Inc. 1

CTF Workshop. Crim Synopsys, Inc. 1 CTF Workshop Crim2018 31.10.2018 2018 Synopsys, Inc. 1 CTF (Capture the Flag) Capture the Flag (CTF) is a computer security competition. CTF are usually designed test and teach computer security skills.

More information

Lab 4: Network Packet Capture and Analysis using Wireshark

Lab 4: Network Packet Capture and Analysis using Wireshark Lab 4: Network Packet Capture and Analysis using Wireshark 4.1 Details Aim: To provide a foundation in network packet capture and analysis. You may be faced with network traffic analysis, from traffic

More information

Covert channels in TCP/IP: attack and defence

Covert channels in TCP/IP: attack and defence Covert channels in TCP/IP: attack and defence The creation and detection of TCP/IP steganography for covert channels and device fingerprinting Steven J. Murdoch and Stephen Lewis http://www.cl.cam.ac.uk/users/{sjm217,

More information

Lab Assignment 3 for ECE374

Lab Assignment 3 for ECE374 Lab Assignment 3 for ECE374 Posted: 02/25/18 Due: 03/08/18 In this lab, we ll take a quick look at the UDP and TCP transport protocol. Whenever possible you should hand in a Wireshark screenshot that you

More information

To see the details of TCP (Transmission Control Protocol). TCP is the main transport layer protocol used in the Internet.

To see the details of TCP (Transmission Control Protocol). TCP is the main transport layer protocol used in the Internet. Lab Exercise TCP Objective To see the details of TCP (Transmission Control Protocol). TCP is the main transport layer protocol used in the Internet. The trace file is here: https://kevincurran.org/com320/labs/wireshark/trace-tcp.pcap

More information

4. What is the sequence number of the SYNACK segment sent by spinlab.wpi.edu to the client computer in reply to the SYN? Also Seq=0 (relative

4. What is the sequence number of the SYNACK segment sent by spinlab.wpi.edu to the client computer in reply to the SYN? Also Seq=0 (relative 1. What is the IP address and TCP port number used by your client computer (source) to transfer the file to spinlab.wpi.edu? My computer is at 10.211.55.3. The source port is 49247. See screenshot below.

More information

ITEC 350: Introduction To Computer Networking Midterm Exam #2 Key. Fall 2008

ITEC 350: Introduction To Computer Networking Midterm Exam #2 Key. Fall 2008 ITEC 350: Introduction To Computer Networking Midterm Exam #2 Key Closed book and closed notes. Fall 2008 No electronic devices allowed, e.g., calculator, laptop, PDA. Show your work. No work, no credit.

More information

Header Compression for TLV-based Packets

Header Compression for TLV-based Packets Header Compression for TLV-based Packets Marc Mosko Nov 5, 2015 Copyright Palo Alto Research Center, 2015 1 Header Compression in TLV World Compress all the signaling Fixed Header T and L fields V fields

More information

Configuring Health Monitoring

Configuring Health Monitoring CHAPTER1 This chapter describes how to configure health monitoring on the ACE to track the state of a server by sending out probes. Also referred to as out-of-band health monitoring, the ACE verifies the

More information

Lab - Using Wireshark to Examine TCP and UDP Captures

Lab - Using Wireshark to Examine TCP and UDP Captures Topology Part 1 (FTP) Part 1 will highlight a TCP capture of an FTP session. This topology consists of a PC with Internet access. Topology Part 2 (TFTP) Part 2 will highlight a UDP capture of a TFTP session.

More information

Question No: 2 Which identifier is used to describe the application or process that submitted a log message?

Question No: 2 Which identifier is used to describe the application or process that submitted a log message? Volume: 65 Questions Question No: 1 Which definition of a fork in Linux is true? A. daemon to execute scheduled commands B. parent directory name of a file pathname C. macros for manipulating CPU sets

More information

Protocol Analysis: Capturing Packets

Protocol Analysis: Capturing Packets Protocol Analysis: Capturing Packets This project is intended to be done on your assigned Windows VM on the EiLab Network. This is, in part, because you must do this on a PC that you have administrative

More information

Lab Exercise UDP & TCP

Lab Exercise UDP & TCP Lab Exercise UDP & TCP Objective UDP (User Datagram Protocol) is an alternative communications protocol to Transmission Control Protocol (TCP) used primarily for establishing low-latency and loss tolerating

More information

Module : ServerIron ADX Packet Capture

Module : ServerIron ADX Packet Capture Module : ServerIron ADX Packet Capture Objectives Upon completion of this module, you will be able to: Describe Brocade ServerIron ADX (ADX) Packet Capture feature Configure and verify the Packet Capture

More information

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link.

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link. Internet Layers Application Application Transport Transport Network Network Network Network Link Link Link Link Ethernet Fiber Optics Physical Layer Wi-Fi ARP requests and responses IP: 192.168.1.1 MAC:

More information

Hands-On Ethical Hacking and Network Defense

Hands-On Ethical Hacking and Network Defense Hands-On Ethical Hacking and Network Defense Chapter 2 TCP/IP Concepts Review Last modified 1-11-17 Objectives Describe the TCP/IP protocol stack Explain the basic concepts of IP addressing Explain the

More information

Fuzzing Proprietary Protocols

Fuzzing Proprietary Protocols Corporate Technology Fuzzing Proprietary Protocols A Practical Approach Dr. Thomas Pröll Siemens CERT Copyright Siemens AG 2010. All rights reserved. Overview Fuzzing: What is it? Proprietary Protocols

More information

Exploring TCP and UDP based on Kurose and Ross (Computer Networking: A Top-Down Approach) May 15, 2018

Exploring TCP and UDP based on Kurose and Ross (Computer Networking: A Top-Down Approach) May 15, 2018 Exploring TCP and UDP based on Kurose and Ross (Computer Networking: A Top-Down Approach) May 15, 2018 Exploring TCP Description Capturing a bulk TCP transfer from your computer to a remote server. In

More information

CSc 450/550: Computer Communications and Networks (Summer 2007)

CSc 450/550: Computer Communications and Networks (Summer 2007) 1 2 3 4 5 6 CSc 450/550: Computer Communications and Networks (Summer 2007) Lab Project 3: A Simple Network Traffic Analyzer Spec Out: July 6, 2007 Demo Due: July 25, 2007 Code Due: July 27, 2007 7 8 9

More information

SAMPLE Test for C IBM Tealeaf Customer Experience Management V9.0, Implementation

SAMPLE Test for C IBM Tealeaf Customer Experience Management V9.0, Implementation SAMPLE Test for C8010-475 IBM Tealeaf Customer Experience Management V9.0, Implementation This sample test is designed to give the candidate an idea of the content and format of the questions that will

More information

Protocol Layers & Wireshark TDTS11:COMPUTER NETWORKS AND INTERNET PROTOCOLS

Protocol Layers & Wireshark TDTS11:COMPUTER NETWORKS AND INTERNET PROTOCOLS Protocol Layers & Wireshark TDTS11:COMPUTER NETWORKS AND INTERNET PROTOCOLS Mail seban649@student.liu.se Protocol Hi Hi Got the time? 2:00 time TCP connection request TCP connection response Whats

More information

COL100 Lab 9. I semester Week 9, To be able to write C programs involving functions and recursion.

COL100 Lab 9. I semester Week 9, To be able to write C programs involving functions and recursion. COL100 Lab 9 I semester 2016-17 Week 9, 2016 Objective To be able to write C programs involving functions and recursion. Instructions 1. There are multiple ways to achieve a task in C. Please follow the

More information

Protocol Analysis: Capturing Packets

Protocol Analysis: Capturing Packets Protocol Analysis: Capturing Packets This project is intended to be done on the EiLab Network, but if you want to try to VPN into the EiLab Network on your own PC from your home or workplace, follow these

More information

Before beginning this lab, you ll probably want to review sections 3.5 and 3.7 in the text. 1

Before beginning this lab, you ll probably want to review sections 3.5 and 3.7 in the text. 1 Wireshark Lab: TCP Version: 2.0 2007 J.F. Kurose, K.W. Ross. All Rights Reserved Computer Networking: A Topdown Approach, 4 th edition. In this lab, we ll investigate the behavior of TCP in detail. We

More information

CCNA 1 Chapter 7 v5.0 Exam Answers 2013

CCNA 1 Chapter 7 v5.0 Exam Answers 2013 CCNA 1 Chapter 7 v5.0 Exam Answers 2013 1 A PC is downloading a large file from a server. The TCP window is 1000 bytes. The server is sending the file using 100-byte segments. How many segments will the

More information

Week Date Teaching Attended 9 Mar 2013 Lab 9: Network Forensics

Week Date Teaching Attended 9 Mar 2013 Lab 9: Network Forensics Week Date Teaching Attended 9 Mar 2013 Lab 9: Network Forensics Aim: The aim of this lab is to further investigate network-based forensic investigations, including network evidence capture and analysis

More information

Layer 4: UDP, TCP, and others. based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers

Layer 4: UDP, TCP, and others. based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers Layer 4: UDP, TCP, and others based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers Concepts application set transport set High-level, "Application Set" protocols deal only with how handled

More information

CPRE 583 MP2: UDP packet processing (Due Fri: 10/1, Midnight)

CPRE 583 MP2: UDP packet processing (Due Fri: 10/1, Midnight) CPRE 583 MP2: UDP packet processing (Due Fri: 10/1, Midnight) I. Download and file locations 1. Download MP2.tar.gz (zip) from: http://class.ee.iastate.edu/cpre583 2. Uncompress into your U: (home directory)

More information

COMP 2000 W 2012 Lab no. 3 Page 1 of 11

COMP 2000 W 2012 Lab no. 3 Page 1 of 11 COMP 2000 W 2012 Lab no. 3 Page 1 of 11 Lab Introduction Background The Internet is based on packet-switched protocols. Information is carried in packets (it is divided into packets), which can be imagined

More information

Ping of death Land attack Teardrop Syn flood Smurf attack. DOS Attack Methods

Ping of death Land attack Teardrop Syn flood Smurf attack. DOS Attack Methods Ping of death Land attack Teardrop Syn flood Smurf attack DOS Attack Methods Ping of Death A type of buffer overflow attack that exploits a design flaw in certain ICMP implementations where the assumption

More information

Avro Specification

Avro Specification Table of contents 1 Introduction...2 2 Schema Declaration... 2 2.1 Primitive Types... 2 2.2 Complex Types...2 2.3 Names... 5 3 Data Serialization...6 3.1 Encodings... 6 3.2 Binary Encoding...6 3.3 JSON

More information

Secret-Key Encryption Lab

Secret-Key Encryption Lab SEED Labs Secret-Key Encryption Lab 1 Secret-Key Encryption Lab Copyright 2018 Wenliang Du, Syracuse University. The development of this document was partially funded by the National Science Foundation

More information

Miscellaneous Solutions

Miscellaneous Solutions 2017 Miscellaneous Solutions Sponsored By 2017 Cyber Security Challenge Australia CySCA 2017 Miscellaneous Solutions Table of Contents Challenge 1: Python In a Pickle... 2... 2... 2 Challenge 2: Python

More information

Lab 8: Introduction to Pen Testing (HPING)

Lab 8: Introduction to Pen Testing (HPING) Lab 8: Introduction to Pen Testing (HPING) Aim: To provide a foundation in understanding of email with a focus on hping to provide security assessments and in understanding the trails of evidence produced.

More information

CS395/495 Computer Security Project #2

CS395/495 Computer Security Project #2 CS395/495 Computer Security Project #2 Important Dates Out: 1/19/2005 Due: 2/15/2005 11:59pm Winter 2005 Project Overview Intrusion Detection System (IDS) is a common tool to detect the malicious activity

More information

LOCKHEED MARTIN CYBERQUEST COMPETITION

LOCKHEED MARTIN CYBERQUEST COMPETITION LOCKHEED MARTIN CYBERQUEST COMPETITION 2018 CHALLENGES & SKILLS OVERVIEW LOCKHEED MARTIN PROPRIETARY INFORMATION WHAT MAY YOU ENCOUNTER? Challenges may include: Web-based attacks Common vulnerabilities

More information

Jonathan Wald and Jason Zigelbaum (A project report written under the guidance of Prof.

Jonathan Wald and Jason Zigelbaum (A project report written under the guidance of Prof. 1 of 12 Jonathan Wald jwald@wustl.edu and Jason Zigelbaum jczigelb@wustl.edu (A project report written under the guidance of Prof. Raj Jain) Download Table of Content: 1. Introduction 1.1 What is OpenPacketPro

More information

Developing the Sensor Capability in Cyber Security

Developing the Sensor Capability in Cyber Security Developing the Sensor Capability in Cyber Security Tero Kokkonen, Ph.D. +358504385317 tero.kokkonen@jamk.fi JYVSECTEC JYVSECTEC - Jyväskylä Security Technology - is the cyber security research, development

More information

9. Wireshark I: Protocol Stack and Ethernet

9. Wireshark I: Protocol Stack and Ethernet Distributed Systems 205/2016 Lab Simon Razniewski/Florian Klement 9. Wireshark I: Protocol Stack and Ethernet Objective To learn how protocols and layering are represented in packets, and to explore the

More information

Outline. What is TCP protocol? How the TCP Protocol Works SYN Flooding Attack TCP Reset Attack TCP Session Hijacking Attack

Outline. What is TCP protocol? How the TCP Protocol Works SYN Flooding Attack TCP Reset Attack TCP Session Hijacking Attack Attacks on TCP Outline What is TCP protocol? How the TCP Protocol Works SYN Flooding Attack TCP Reset Attack TCP Session Hijacking Attack TCP Protocol Transmission Control Protocol (TCP) is a core protocol

More information

Lab Exercise Protocol Layers

Lab Exercise Protocol Layers Lab Exercise Protocol Layers Objective To learn how protocols and layering are represented in packets. They are key concepts for structuring networks that are covered in 1.3 and 1.4 of your text. Review

More information

CyberP3i Hands-on Lab Series

CyberP3i Hands-on Lab Series CyberP3i Hands-on Lab Series Lab Series using NETLAB Designer: Dr. Lixin Wang, Associate Professor Hands-On Lab on Securing Wireless Networks The NDG Security+ Pod Topology Is Used 1. Introduction In this

More information

ECE 333: Introduction to Communication Networks Fall 2002

ECE 333: Introduction to Communication Networks Fall 2002 ECE 333: Introduction to Communication Networks Fall 2002 Lecture 26: Transport layer I 1 Transport Layer In the remaining lectures, we will discuss several issues that are commonly addressed at the transport

More information

A Simple Network Analyzer Decoding TCP, UDP, DNS and DHCP headers

A Simple Network Analyzer Decoding TCP, UDP, DNS and DHCP headers A Simple Network Analyzer Decoding TCP, UDP, DNS and DHCP headers Objectives The main objective of this assignment is to gain a deeper understanding of network activities and network packet formats using

More information

TCP Sendbuffer Advertising. Costin Raiciu University Politehnica of Bucharest

TCP Sendbuffer Advertising. Costin Raiciu University Politehnica of Bucharest TCP Sendbuffer Advertising Costin Raiciu University Politehnica of Bucharest Problem statement There is only so much we can find about about a connection by looking at in flight packets (losses, retransmissions,

More information

Avro Specification

Avro Specification Table of contents 1 Introduction...2 2 Schema Declaration... 2 2.1 Primitive Types... 2 2.2 Complex Types...2 2.3 Names... 5 2.4 Aliases... 6 3 Data Serialization...6 3.1 Encodings... 7 3.2 Binary Encoding...7

More information

7. Archiving and compressing 7.1 Introduction

7. Archiving and compressing 7.1 Introduction 7. Archiving and compressing 7.1 Introduction In this chapter, we discuss how to manage archive files at the command line. File archiving is used when one or more files need to be transmitted or stored

More information

The attacker appears to use an exploit that is derived from the Metasploit FreeBSD Telnet Service Encryption Key ID Buffer Overflow?

The attacker appears to use an exploit that is derived from the Metasploit FreeBSD Telnet Service Encryption Key ID Buffer Overflow? Atlassian Home Documentation Support Blog Forums Explore Dashboard Repositories Carl Pulley owner/repo carlpulley / Challenge11 http://honeynet.org/node/829 Submission for Honeynet Challenge 11 - Dive

More information

Web Search An Application of Information Retrieval Theory

Web Search An Application of Information Retrieval Theory Web Search An Application of Information Retrieval Theory Term Project Summer 2009 Introduction The goal of the project is to produce a limited scale, but functional search engine. The search engine should

More information

SSL/TLS. How to send your credit card number securely over the internet

SSL/TLS. How to send your credit card number securely over the internet SSL/TLS How to send your credit card number securely over the internet The security provided by SSL SSL is implemented at level 4 The transport control layer In practice, SSL uses TCP sockets The underlying

More information

ARP, IP, TCP, UDP. CS 166: Introduction to Computer Systems Security 4/7/18 ARP, IP, TCP, UDP 1

ARP, IP, TCP, UDP. CS 166: Introduction to Computer Systems Security 4/7/18 ARP, IP, TCP, UDP 1 ARP, IP, TCP, UDP CS 166: Introduction to Computer Systems Security 4/7/18 ARP, IP, TCP, UDP 1 IP and MAC Addresses Devices on a local area network have IP addresses (network layer) MAC addresses (data

More information

Wireshark Lab: TCP v7.0

Wireshark Lab: TCP v7.0 Wireshark Lab: TCP v7.0 Supplement to Computer Networking: A Top-Down Approach, 7th ed., J.F. Kurose and K.W. Ross Tell me and I forget. Show me and I remember. Involve me and I understand. Chinese proverb

More information

ECE646 Fall Lab 1: Pretty Good Privacy. Instruction

ECE646 Fall Lab 1: Pretty Good Privacy. Instruction ECE646 Fall 2012 Lab 1: Pretty Good Privacy Instruction PLEASE READ THE FOLLOWING INSTRUCTIONS CAREFULLY: 1. You are expected to address all questions listed in this document in your final report. 2. All

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

Network Forensics (wireshark) Cybersecurity HS Summer Camp

Network Forensics (wireshark) Cybersecurity HS Summer Camp Network Forensics (wireshark) Cybersecurity HS Summer Camp Packet Sniffer a packet sniffer captures ( sniffs ) messages being sent/received from/by your computer; it will also typically store and/or display

More information

Worksheet - Reading Guide for Keys and Passwords

Worksheet - Reading Guide for Keys and Passwords Unit 2 Lesson 15 Name(s) Period Date Worksheet - Reading Guide for Keys and Passwords Background Algorithms vs. Keys. An algorithm is how to execute the encryption and decryption and key is the secret

More information

Wireshark Lab: HTTP SOLUTION

Wireshark Lab: HTTP SOLUTION Wireshark Lab: HTTP SOLUTION Supplement to Computer Networking: A Top-Down Approach, 7th ed., J.F. Kurose and K.W. Ross 2005-2012, J.F Kurose and K.W. Ross, All Rights Reserved The following screen shots

More information

Application Detection

Application Detection The following topics describe Firepower System application detection : Overview:, on page 1 Custom Application Detectors, on page 6 Viewing or Downloading Detector Details, on page 14 Sorting the Detector

More information

HP Load Balancing Module

HP Load Balancing Module HP Load Balancing Module Load Balancing Configuration Guide Part number: 5998-4218 Software version: Feature 3221 Document version: 6PW100-20130326 Legal and notice information Copyright 2013 Hewlett-Packard

More information

TCP and Congestion Control (Day 1) Yoshifumi Nishida Sony Computer Science Labs, Inc. Today's Lecture

TCP and Congestion Control (Day 1) Yoshifumi Nishida Sony Computer Science Labs, Inc. Today's Lecture TCP and Congestion Control (Day 1) Yoshifumi Nishida nishida@csl.sony.co.jp Sony Computer Science Labs, Inc 1 Today's Lecture Part1: TCP concept Part2: TCP detailed mechanisms Part3: Tools for TCP 2 1

More information

CNIT 50: Network Security Monitoring. 6 Command Line Packet Analysis Tools

CNIT 50: Network Security Monitoring. 6 Command Line Packet Analysis Tools CNIT 50: Network Security Monitoring 6 Command Line Packet Analysis Tools Topics SO Tool Categories Running Tcpdump Using Dumpcap and Tshark Running Argus and the Ra Client SO Tool Categories Three Types

More information

HTTP! Encrypted! Information can be! Stolen through! TCP-windows

HTTP! Encrypted! Information can be! Stolen through! TCP-windows HTTP! Encrypted! Information can be! Stolen through! TCP-windows by! Mathy Vanhoef & Tom Van Goethem Agenda Technical background! Same-Origin Policy! Compression-based attacks! SSL/TLS & TCP! Nitty gritty

More information

Foreword by Katie Moussouris... Acknowledgments... xvii. Introduction...xix. Chapter 1: The Basics of Networking... 1

Foreword by Katie Moussouris... Acknowledgments... xvii. Introduction...xix. Chapter 1: The Basics of Networking... 1 Brief Contents Foreword by Katie Moussouris.... xv Acknowledgments... xvii Introduction...xix Chapter 1: The Basics of Networking... 1 Chapter 2: Capturing Application Traffic... 11 Chapter 3: Network

More information

EDURange Student s Manual. September 14, 2015

EDURange Student s Manual. September 14, 2015 EDURange Student s Manual September 14, 2015 A Introduction This document will be updated as changes are made. EDURange is both a collection of interactive, collaborative cybersecurity exercises and a

More information

Configuring Virtual Servers

Configuring Virtual Servers 3 CHAPTER This section provides an overview of server load balancing and procedures for configuring virtual servers for load balancing on an ACE appliance. Note When you use the ACE CLI to configure named

More information

EECS2031 Winter Software Tools. Assignment 2 (15%): C Programming

EECS2031 Winter Software Tools. Assignment 2 (15%): C Programming EECS2031 Winter 2018 Software Tools Assignment 2 (15%): C Programming Due Date: 11:59pm on Fri, Mar 2, 2018 Objective In this assignment, you will be writing four C programs. The first program (triangle.c)

More information

CNT5505 Programming Assignment No. 4: Internet Packet Analyzer (This is an individual assignment. It must be implemented in C++ or C)

CNT5505 Programming Assignment No. 4: Internet Packet Analyzer (This is an individual assignment. It must be implemented in C++ or C) . CNT5505 Programming Assignment No. 4: Internet Packet Analyzer (This is an individual assignment. It must be implemented in C++ or C) PURPOSE Experience with packet analyzing and Internet packet formats.

More information

COMP2330 Data Communications and Networking

COMP2330 Data Communications and Networking COMP2330 Data Communications and Networking Dr. Chu Xiaowen (Second semester, 2009-2010 academic year) Laboratory 3 Last update: Feb-3-2009 Use Wireshark to Analyze IP Packet Objectives: (1) Use Wireshark

More information

Nathanaël COTTIN 14/05/2010 Hide secret information within innocuous carriers

Nathanaël COTTIN 14/05/2010 Hide secret information within innocuous carriers Nathanaël COTTIN 14/05/2010 Hide secret information within innocuous carriers Introduction to steganography org.steganography library principles Hide & Reveal screenshots 14/05/2010 Steganography made

More information

Substitution Ciphers, continued. 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet.

Substitution Ciphers, continued. 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet. Substitution Ciphers, continued 3. Polyalphabetic: Use multiple maps from the plaintext alphabet to the ciphertext alphabet. Non-periodic case: Running key substitution ciphers use a known text (in a standard

More information

interface Question 1. a) Applications nslookup/dig Web Application DNS SMTP HTTP layer SIP Transport layer OSPF ICMP IP Network layer

interface Question 1. a) Applications  nslookup/dig Web Application DNS SMTP HTTP layer SIP Transport layer OSPF ICMP IP Network layer TDTS06 Computer networks, August 23, 2008 Sketched answers to the written examination, provided by Juha Takkinen, IDA, juhta@ida.liu.se. ( Sketched means that you, in addition to the below answers, need

More information

CS 361S - Network Security and Privacy Spring Homework #2

CS 361S - Network Security and Privacy Spring Homework #2 CS 361S - Network Security and Privacy Spring 2014 Homework #2 Due: 11am CDT (in class), April 17, 2014 YOUR NAME: Collaboration policy No collaboration is permitted on this assignment. Any cheating (e.g.,

More information

TCP /IP Fundamentals Mr. Cantu

TCP /IP Fundamentals Mr. Cantu TCP /IP Fundamentals Mr. Cantu OSI Model and TCP/IP Model Comparison TCP / IP Protocols (Application Layer) The TCP/IP subprotocols listed in this layer are services that support a number of network functions:

More information

Network Layer, Link Layer, and Network Security Summary

Network Layer, Link Layer, and Network Security Summary CPSC 826 Internetworking, Link Layer, and Network Security Summary http://www.cs.clemson.edu/~mweigle/courses/cpsc826 1 Chapter 4, 5, 8 Topics» Forwarding and Routing» Router Architecture» Internet Protocol

More information

OSI Transport Layer. objectives

OSI Transport Layer. objectives LECTURE 5 OSI Transport Layer objectives 1. Roles of the Transport Layer 1. segmentation of data 2. error detection 3. Multiplexing of upper layer application using port numbers 2. The TCP protocol Communicating

More information

Riverbed AirPcap software AirPcapReplay

Riverbed AirPcap software AirPcapReplay Riverbed AirPcap software AirPcapReplay 1. Introduction The purpose of this application is to replay 802.11 network traffic, whether it is contained in a trace file or simply a single packet. In addition

More information

Network Security. Introduction to networks. Radboud University, The Netherlands. Autumn 2015

Network Security. Introduction to networks. Radboud University, The Netherlands. Autumn 2015 Network Security Introduction to networks Radboud University, The Netherlands Autumn 2015 What is a (computer) network Definition A computer network is two or more computers that are connected, so that

More information

TCP = Transmission Control Protocol Connection-oriented protocol Provides a reliable unicast end-to-end byte stream over an unreliable internetwork.

TCP = Transmission Control Protocol Connection-oriented protocol Provides a reliable unicast end-to-end byte stream over an unreliable internetwork. Overview Formats, Data Transfer, etc. Connection Management (modified by Malathi Veeraraghavan) 1 Overview TCP = Transmission Control Protocol Connection-oriented protocol Provides a reliable unicast end-to-end

More information

2. (2 pts) If an external clock is used, which pin of the 8051 should it be connected to?

2. (2 pts) If an external clock is used, which pin of the 8051 should it be connected to? ECE3710 Exam 2. Name _ Spring 2013. 5 pages. 102 points, but scored out of 100. You may use any non-living resource to complete this exam. Any hint of cheating will result in a 0. Part 1 Short Answer 1.

More information

Wireshark HTTP. Introduction. The Basic HTTP GET/response interaction

Wireshark HTTP. Introduction. The Basic HTTP GET/response interaction Wireshark HTTP Introduction Having gotten our feet wet with the Wireshark packet sniffer in the introductory lab, we re now ready to use Wireshark to investigate protocols in operation. In this lab, we

More information

INGI1341: Project 2 Analysis of a website

INGI1341: Project 2 Analysis of a website INGI3141:PROJECT 2 1 INGI1341: Project 2 Analysis of a website Sergio Alejandro Chávez Cárdenas Abstract The details of a remote website sopitas.com are analysed and its responses over the Internet are

More information

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Overview Cryptography functions Secret key (e.g., DES) Public key (e.g., RSA) Message

More information

Computer Security and Privacy

Computer Security and Privacy CSE P 590 / CSE M 590 (Spring 2010) Computer Security and Privacy Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for

More information

Linux Networking: tcp. TCP context and interfaces

Linux Networking: tcp. TCP context and interfaces Linux Networking: tcp David Morgan TCP context and interfaces Computer A Computer B application process application process data data data data TCP process TCP process a network 1 TCP purposes and features

More information

As for the requirement of having a USB 3.0 port, you will come to know the reason in the next section.

As for the requirement of having a USB 3.0 port, you will come to know the reason in the next section. Network forensics and cybersecurity teams need to have the ability to intercept network traffic and capture data packets in real-time to thwart threats and live attacks. Corporate organisations may set

More information

ECE 358 Project 3 Encapsulation and Network Utilities

ECE 358 Project 3 Encapsulation and Network Utilities ECE 358 Project 3 Encapsulation and Network Utilities Objective: After this project, students are expected to: i. Understand the format of standard frames and packet headers. ii. Use basic network utilities

More information

Transport Layer Review

Transport Layer Review Transport Layer Review Mahalingam Mississippi State University, MS October 1, 2014 Transport Layer Functions Distinguish between different application instances through port numbers Make it easy for applications

More information

Introduction to Cryptography CS 136 Computer Security Peter Reiher October 9, 2014

Introduction to Cryptography CS 136 Computer Security Peter Reiher October 9, 2014 Introduction to Cryptography CS 136 Computer Security Peter Reiher October 9, 2014 Page 1 Outline What is data encryption? Cryptanalysis Basic encryption methods Substitution ciphers Permutation ciphers

More information

DDoS Testing with XM-2G. Step by Step Guide

DDoS Testing with XM-2G. Step by Step Guide DDoS Testing with XM-G Step by Step Guide DDoS DEFINED Distributed Denial of Service (DDoS) Multiple compromised systems usually infected with a Trojan are used to target a single system causing a Denial

More information

Wireshark.

Wireshark. Wireshark Workshop $ whois Erik Vanderhasselt () Xiobe does 3 things: Risk Management Incident Response (= risk mitigation strategy for some residual risks) Social Engineering (my offensive side) Wireshark

More information

Last lecture we talked about how Intrusion Detection works. Today we will talk about the attacks. Intrusion Detection. Shell code

Last lecture we talked about how Intrusion Detection works. Today we will talk about the attacks. Intrusion Detection. Shell code 4/25/2006 Lecture Notes: DOS Beili Wang Last lecture we talked about how Intrusion Detection works. Today we will talk about the attacks. Intrusion Detection Aps Monitor OS Internet Shell code Model In

More information

CPE 448 Exam #2 (50 pts) April Name Class: 448

CPE 448 Exam #2 (50 pts) April Name Class: 448 Name Class: 448 1) (5 pts) Draw the three way handshake used to establish a TCP connection. Show all SYN and ACK packets. Also show all sequence and acknowledgement numbers associated with the SYN and

More information

EE586 Homework and Laboratory #5 Due November 3, 2010

EE586 Homework and Laboratory #5 Due November 3, 2010 EE586 Homework and Laboratory #5 Due November 3, 2010 The first 5 problems are on chapter 4, while the last two, one for grad student only and one wireshark are on chapter 3. Maximum points for undergraduate:

More information

Submit your captured trace file from the TCP lab exercise (Section 1 describes how this can be done).

Submit your captured trace file from the TCP lab exercise (Section 1 describes how this can be done). TCN 5030 - Project 2 Overview: This project will give you hands-on experience with the Wireshark network protocol analyzer, by investigating the behavior of TCP. Wireshack is a popular open-source tool

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

City of Aurora. Development Review Plans Submission and Referral Website. Public and Agency Referral Instruction Guide

City of Aurora. Development Review Plans Submission and Referral Website. Public and Agency Referral Instruction Guide City of Aurora Development Review Plans Submission and Referral Website Public and Agency Referral Instruction Guide Table of Contents Introduction... 3 Project Search (Public only)... 4 Project Search

More information

Configuring TCP/IP Normalization and IP Reassembly Parameters

Configuring TCP/IP Normalization and IP Reassembly Parameters CHAPTER4 Configuring TCP/IP Normalization and IP Reassembly Parameters This chapter describes how to configure TCP/IP normalization and termination parameters to protect your Cisco Application Control

More information

Software Developer's Manual

Software Developer's Manual Software Developer's Manual Raster Command Reference RJ-4030/4030Ai/4040 Version 1.03 The Brother logo is a registered trademark of Brother Industries, Ltd. Brother is a registered trademark of Brother

More information

Homework 3 CS161 Computer Security, Fall 2008 Assigned 10/07/08 Due 10/13/08

Homework 3 CS161 Computer Security, Fall 2008 Assigned 10/07/08 Due 10/13/08 Homework 3 CS161 Computer Security, Fall 2008 Assigned 10/07/08 Due 10/13/08 For your solutions you should submit a hard copy; either hand written pages stapled together or a print out of a typeset document

More information

ECE 333: Introduction to Communication Networks Fall 2001

ECE 333: Introduction to Communication Networks Fall 2001 ECE 333: Introduction to Communication Networks Fall 2001 Lecture 26: Transport layer I 1 Transport Layer In the remaining lectures, we will discuss several issues that are commonly addressed at the transport

More information