Vulnerability Summary October 2005

Size: px
Start display at page:

Download "Vulnerability Summary October 2005"

Transcription

1 Vulnerability Summary October 2005 Bill Landreth Known as "the Cracker", Bill was a member of the Inner Circle, an exclusive cracking club of the early 1980's. He began cracking when he was fouteen and retired at the ripe old age of 18 when FBI agents busted him and the Inner Circle in By then they had broken into computer systems of banks, newspapers, schools, the phone company, and credit card bureaus. The Inner Circle was indicted for computer fraud after they were caught tapping into the GTE Tel Computer Network in Vienna, Virginia. Landreth was convicted and received three years probation. He now has a job in computer security. acker/whocrack.html Paul Asadoorian, GCIA, GCIH Lead IT Security Specialist Brown University 1

2 DISCLAIMER All tools and techniques discussed in this presentation are for educational and demonstration purposes only. DO NOT USE THE TOOLS OR TECHNIQUES DISCUSSED WITHOUT FIRST GETTING PERMISSION. Or you may get a visit from a three letter government agency... 7-Oct-05 Paul Asadoorian - Brow n University 2 2

3 Vulnerabilities Zone Alarm Bypass Linksys WRT54G vulnerabilities Next Generation Worms WifiTap RDP MITM 7-Oct-05 Paul Asadoorian - Brow n University 3 3

4 Zone Alarm Bypass Allows an untrusted program to execute through a trusted program I can call Internet Explorer (or other browser) and communicate via the web IE is the program that executes, which is usually a trusted program 7-Oct-05 Paul Asadoorian - Brow n University 4 The zone alarm exploit actually works with IE or Firefox during our tests. It implements a trojan horse concept of sorts, riding on the credentials of another program. 4

5 Zone Alarm Bypass ZoneAlarm Pro Version 6.0 or later automatically protect against this attack by default ZoneAlarm Pro version 5.5 are protected by enabling the "Advanced Program Control" feature. ZoneAlarm free versions lack the "Advanced Program Control" feature and are unable to stop this attack 7-Oct-05 Paul Asadoorian - Brow n University 5 5

6 6

7 Zone Alarm Bypass Zone Labs - Bypassing Personal Firewall Using "DDE-IPC" - Bypassing Personal Firewall (ZoneAlarm Pro) Protection Oct-05 Paul Asadoorian - Brow n University 7 7

8 Linksys WRT54G Vulnerabilities 5 vulnerabilities were released for the WRT54G platform It runs Linux and is vulnerable to web manipulation exploits Must have access to the web management GUI 7-Oct-05 Paul Asadoorian - Brow n University 8 8

9 Linksys WRT54G Vulnerabilities The ezconfig.asp does not properly validate authentication credintials The apply.cgi script contains a buffer overflow in the POST command The restore.cgi and upgrade.cgi scripts allow unauthenticated configuration changes Web server is vulnerable to DoS in POST method 7-Oct-05 Paul Asadoorian - Brow n University 9 9

10 Linksys WRT54G Vulnerabilities You should not let your WRT54G get #0wn3d because: - Attackers may install other versions of Linux on it - Attackers could sniff your traffic - Reconfigure it to allow anyone to connect - Reconfigure your firewall 7-Oct-05 Paul Asadoorian - Brow n University 10 10

11 Linksys WRT54G Vulnerabilities Solution: - Upgrade to the latest firmware, Disable the web management GUI for wireless & WAN interfaces - Use a different version of firmware Oct-05 Paul Asadoorian - Brow n University 11 11

12 Linksys WRT54G Vulnerabilities Remote Administration Fixed Encryption Key Vulnerability - es&flashstatus=true Remote Administration apply.cgi Buffer Overflow Vulnerability - es 7-Oct-05 Paul Asadoorian - Brow n University 12 12

13 Linksys WRT54G Vulnerabilities 'restore.cgi' Configuration Modification Design Error Vulnerability - es&flashstatus=true 'upgrade.cgi' Firmware Upload Design Error Vulnerability - es Management Interface DoS Vulnerability - es 7-Oct-05 Paul Asadoorian - Brow n University 13 13

14 Wifi-Worm Wifi-Worm - A worm that uses wireless network connected computers to propagate. Does it exist? Could it use WRT54G vulnerabilities to its advantage? 7-Oct-05 Paul Asadoorian - Brow n University 14 14

15 Wifi-Worm Links Original posting - Eweek - ISC Oct-05 Paul Asadoorian - Brow n University 15 15

16 Good Worms - Nematodes Nematode is a phylum of primitive worm-like organisms often used to get rid of other pests - Dave Aitel, Immunity, Inc. A good attacker can reliably create a worm that appears before your half-baked IDS signature does 7-Oct-05 Paul Asadoorian - Brow n University 16 16

17 WifiTap Allows packets to be injected on wireless network Does not require association to AP A stealthier way to hack wireless networks 7-Oct-05 Paul Asadoorian - Brow n University 17 17

18 WifiTap Useful for: - Bypassing AP restrictions (i.e. Cisco PSPF) - Injecting packets - Hijacking clients 7-Oct-05 Paul Asadoorian - Brow n University 18 18

19 WifiTap Requires: - Prism,atheros,Ralink, or Realtek chipset - Support for monitor mode - Python 7-Oct-05 Paul Asadoorian - Brow n University 19 19

20 WifiTap Homepage: 7-Oct-05 Paul Asadoorian - Brow n University 20 20

21 RDP MITM Always thought to be possible Not seen too often in general practice We always knew RDP used weak encryption 7-Oct-05 Paul Asadoorian - Brow n University 21 21

22 RDP MITM Theory becomes practice Remote Desktop Protocol, the Good the Bad and the Ugly by Massimiliano Montoro Published May, 28, 2005 and implemented in Cain & Abel Works with current version of Windows XP 7-Oct-05 Paul Asadoorian - Brow n University 22 22

23 RDP MITM What you need: - A connection on the same subnet as the client or server - A computer running windows - The IP address of the client (victim) - Cain & Abel Version Oct-05 Paul Asadoorian - Brow n University 23 23

24 The above screencap is Cain & Abel. There was some initial setup, such as choosing the interface, enabling the sniffer, and turning on APR (Arp Poison Routing) that happened previous to this screenshot. To arp poison a host simply click the blue plus symbol in the upper left hand corner. You are then presented with the New Arp Poison Routing Window. On the left hand side choose the client address you want to poison, then on the right hand side choose the address you want to spoof. Once you click OK you notice the entry in the table with the status of Poisoning, along with the client IP address, Mac address, and the number of packets that have been redirected through you. At this point the client should have your Mac address in the arp table listed as the MAC address of the RDP server. 24

25 Once the client makes an RDP connection you will see it listed in the APR-RDP tab. While a connection is established the status will be listed as decrypting, once the connection is terminated it will list the status as closed. It stores the results in a file. 25

26 Above is a sample of the file created when performing an RDP MITM. You will notice the Key pressed statements that will indicate which key was pressed on the client. 26

27 RDP MITM Key pressed client-side: 0xe - 'backspace' Key pressed client-side: 0x2a - 'shift' Key pressed client-side: 0x14 - 't' Key released client-side: 0x14 - 't' Key pressed client-side: 0x23 - 'h' Key released client-side: 0x23 - 'h' Key pressed client-side: 0x12 - 'e' Key released client-side: 0x12 - 'e' Key pressed client-side: 0x20 - 'd' Key released client-side: 0x20 - 'd' Key pressed client-side: 0x16 - 'u' Key released client-side: 0x16 - 'u' Key pressed client-side: 0x20 - 'd' Key released client-side: 0x20 - 'd' Key pressed client-side: 0x12 - 'e' Key released client-side: 0x12 - 'e' Key pressed client-side: 0x1c - 'enter' Key released client-side: 0x1c - 'enter' 7-Oct-05 Paul Asadoorian - Brow n University 27 Extracting these statements from the file you can get a snapshot of what the user was typing, in the case thedude. You notice that you get an entry for each time a key is pressed and each time it is released. 27

28 RDP MITM Use an alternative such as Radmin ( Tunnel RDP over SSH protocol version 2 or stunnel Use static Arp entries for default gateway (limited) 7-Oct-05 Paul Asadoorian - Brow n University 28 28

29 RDP MITM Use a VPN connection - Client VPN (Cisco) - Windows Built-in VPN Windows XP instructions: - Server Client Oct-05 Paul Asadoorian - Brow n University 29 29

30 RDP MITM Microsoft RDP Man in the Middle Vulnerability - 0KG0G.html Remote Desktop Protocol, the Good the Bad and the Ugly Oct-05 Paul Asadoorian - Brow n University 30 30

31 Other Interesting Stuff Online MD5 cracker (rainbow table) - Wireless Zero Configuration Info Disclosure - Advisory: - Exploit: THC Tools Update ( - THC-Hydra (Password Brute Forcer) - THC-Amap (Application Mapper) - THC-Scan (Wardialer/Scanner) 7-Oct-05 Paul Asadoorian - Brow n University 31 Run your favorite MD5 hashes through a rainbow table of over 12 million words, including Japanese and Swedish WZC represents that facility in windows that provides wireless network connectivity (WPA, WEP, etc...). It contains a flaw that allows for a local user to read the SSID listing and WEP keys. Could this too contribute to a new Wifi-Worm? THC (The Hackers Choice) has released new versions of some of their popular security testing tools. New features include PC-Anywhere and VOIP password attacking, bugfixes, and new fingerprints for Amap. 31

32 IPAudit - The Next Generation Using IPAudit data we can grab port statistics Useful for trends Thoughts? Ideas? 7-Oct-05 Paul Asadoorian - Brow n University 32 32

33 New features on the table: - Top ten ports report - Logging TCP flag values - Indexing for faster searching - Migration to Python - Client/Server using SSH - Running IPAudit as a real daemon (not cron) - Suggestions? 7-Oct-05 Paul Asadoorian - Brow n University 33 33

34 /* End */ Paul Asadoorian Homepage: Presentation: oshean.pdf Kung Fu Learned Skill 7-Oct-05 Paul Asadoorian - Brow n University 34 34

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security HTML PHP Database Linux Operating System and Networking: LINUX NETWORKING Information Gathering:

More information

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo ETHICAL HACKING (CEH) CURRICULUM Introduction to Ethical Hacking What is Hacking? Who is a Hacker? Skills of a Hacker? Types of Hackers? What are the Ethics and Legality?? Who are at the risk of Hacking

More information

Curso: Ethical Hacking and Countermeasures

Curso: Ethical Hacking and Countermeasures Curso: Ethical Hacking and Countermeasures Module 1: Introduction to Ethical Hacking Who is a Hacker? Essential Terminologies Effects of Hacking Effects of Hacking on Business Elements of Information Security

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling.

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling. SANS SEC504 Hacker Tools, Techniques, Exploits and Incident Handling http://killexams.com/exam-detail/sec504 QUESTION: 315 Which of the following techniques can be used to map 'open' or 'pass through'

More information

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services Following topics will be covered: Module 1: Penetration Testing Planning and Scoping - Types of penetration testing and ethical hacking projects - Penetration testing methodology - Limitations and benefits

More information

Wireless LAN Security (RM12/2002)

Wireless LAN Security (RM12/2002) Information Technology in Education Project Reference Materials Wireless LAN Security (RM12/2002) Infrastructure Division Education Department The Government of HKSAR www.ited.ed.gov.hk December 2002 For

More information

Hacking Terminology. Mark R. Adams, CISSP KPMG LLP

Hacking Terminology. Mark R. Adams, CISSP KPMG LLP Hacking Terminology Mark R. Adams, CISSP KPMG LLP Backdoor Also referred to as a trap door. A hole in the security of a system deliberately left in place by designers or maintainers. Hackers may also leave

More information

Russian Cyber Attack Warning and Impact on AccessEnforcer UTM Firewall

Russian Cyber Attack Warning and Impact on AccessEnforcer UTM Firewall Russian Cyber Attack Warning and Impact on AccessEnforcer UTM Firewall 1 U.S. and U.K. authorities last week alerted the public to an on-going effort to exploit network infrastructure devices including

More information

Audience. Pre-Requisites

Audience. Pre-Requisites T R A N C H U L A S W O R K S H O P S A N D T R A I N I N G S Hands-On Penetration Testing Training Course About Tranchulas Tranchulas is a multinational information security company having its offices

More information

Man-In-The-Browser Attacks. Daniel Tomescu

Man-In-The-Browser Attacks. Daniel Tomescu Man-In-The-Browser Attacks Daniel Tomescu 1 About me Work and education: Pentester @ KPMG Romania Moderator @ Romanian Security Team MSc. Eng. @ University Politehnica of Bucharest OSCP, CREST CRT Interests:

More information

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

PrepAwayExam.   High-efficient Exam Materials are the best high pass-rate Exam Dumps PrepAwayExam http://www.prepawayexam.com/ High-efficient Exam Materials are the best high pass-rate Exam Dumps Exam : 642-541 Title : VPN and Security Cisco SAFE Implementation Exam (CSI) Vendors : Cisco

More information

ECCouncil Certified Ethical Hacker. Download Full Version :

ECCouncil Certified Ethical Hacker. Download Full Version : ECCouncil 312-50 Certified Ethical Hacker Download Full Version : http://killexams.com/pass4sure/exam-detail/312-50 A. Cookie Poisoning B. Session Hijacking C. Cross Site Scripting* D. Web server hacking

More information

CEH Tools. Sniffers. - Wireshark: The most popular packet sniffer with cross platform support.

CEH Tools. Sniffers. - Wireshark: The most popular packet sniffer with cross platform support. Sniffers - Wireshark: The most popular packet sniffer with cross platform support. - Tcpdump: A popular CLI sniffer available for both the Unix and Linux platforms. - Windump: Windows version of tcpdump.

More information

Chapter 11: Networks

Chapter 11: Networks Chapter 11: Networks Devices in a Small Network Small Network A small network can comprise a few users, one router, one switch. A Typical Small Network Topology looks like this: Device Selection Factors

More information

Advanced Diploma on Information Security

Advanced Diploma on Information Security Course Name: Course Duration: Prerequisites: Course Fee: Advanced Diploma on Information Security 300 Hours; 12 Months (10 Months Training + 2 Months Project Work) Candidate should be HSC Pass & Basic

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Why wireless? Wifi, which is short for wireless fi something, allows your computer to connect to the Internet using magic. -Motel 6 commercial 2 but it comes at a price Wireless

More information

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

Protecting Against Online Fraud. F5 EMEA Webinar August 2014 Protecting Against Online Fraud F5 EMEA Webinar August 2014 Agenda Fraud threat trends and business challenges Web fraud protection Mobile fraud protection Security operations center Example architecture

More information

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks CISNTWK-440 Intro to Network Security Chapter 4 Network Vulnerabilities and Attacks Objectives Explain the types of network vulnerabilities List categories of network attacks Define different methods of

More information

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created Drone - 2 04/12/2018 Threat Model Description Threats Threat Source Risk Status Date Created Mobile Phone: Sensitive Data Leakage Smart Devices Mobile Phone: Session Hijacking Smart Devices Mobile Phone:

More information

FinIntrusion Kit / Release Notes. FINFISHER: FinIntrusion Kit 4.0 Release Notes

FinIntrusion Kit / Release Notes. FINFISHER: FinIntrusion Kit 4.0 Release Notes 1 FINFISHER: FinIntrusion Kit 4.0 Release Notes 2 Copyright 2013 by Gamma Group International, UK Date 2013-07-12 Release information Version Date Author Remarks 1.0 2010-06-29 ht Initial version 2.0 2011-05-26

More information

Attacking Networks. Joshua Wright LightReading LIVE! October 1, 2003

Attacking Networks. Joshua Wright LightReading LIVE! October 1, 2003 Attacking 802.11 Networks Joshua Wright Joshua.Wright@jwu.edu LightReading LIVE! October 1, 2003 Attention The material presented here reflects the personal experience and opinions of the author, and not

More information

NETWORK THREATS DEMAN

NETWORK THREATS DEMAN SELF-DEFENDING NETWORK NETWORK THREATS DEMAN NEW SECURITY: STRATEGIES TECHNOLOGIES Self-Propagating Threats A combination of: self propagating threats Collaborative applications Interconnected environments

More information

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each. Name Date Chapter 10: Security After completion of this chapter, students should be able to: Explain why security is important and describe security threats. Explain social engineering, data wiping, hard

More information

Defending Yourself Against The Wily Wireless Hacker

Defending Yourself Against The Wily Wireless Hacker Defending Yourself Against The Wily Wireless Hacker Brian S. Walden NYCWireless Presentation October 27, 2004 http://wifidefense.cuzuco.com/ What You Expect Common Hacker Techniques Direct Break-In Man-In-The-Middle

More information

GCIH. GIAC Certified Incident Handler.

GCIH. GIAC Certified Incident Handler. GIAC GCIH GIAC Certified Incident Handler TYPE: DEMO http://www.examskey.com/gcih.html Examskey GIAC GCIH exam demo product is here for you to test the quality of the product. This GIAC GCIH demo also

More information

Security and Authentication

Security and Authentication Security and Authentication Authentication and Security A major problem with computer communication Trust Who is sending you those bits What they allow to do in your system 2 Authentication In distributed

More information

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo Exam : JK0-015 Title : CompTIA E2C Security+ (2008 Edition) Exam Version : Demo 1.Which of the following logical access control methods would a security administrator need to modify in order to control

More information

Chapter 11: It s a Network. Introduction to Networking

Chapter 11: It s a Network. Introduction to Networking Chapter 11: It s a Network Introduction to Networking Small Network Topologies Typical Small Network Topology IT Essentials v5.0 2 Device Selection for a Small Network Factors to be considered when selecting

More information

CHCSS. Certified Hands-on Cyber Security Specialist (510)

CHCSS. Certified Hands-on Cyber Security Specialist (510) CHCSS Certified Hands-on Cyber Security Specialist () SYLLABUS 2018 Certified Hands-on Cyber Security Specialist () 2 Course Description Entry level cyber security course intended for an audience looking

More information

What is Eavedropping?

What is Eavedropping? WLAN Security What is Eavedropping? War Driving War Driving refers to someone driving around with a laptop and an 802.11 client card looking for an 802.11 system to exploit. War Walking Someone walks

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #7 More WiFi Security 2015 Patrick Tague 1 Class #7 Continuation of WiFi security 2015 Patrick Tague 2 Device Private WiFi Networks AP Local AAA

More information

Case Studies, Lessons Learned. Ing. Tijl Deneut Lecturer Applied Computer Sciences Howest Researcher XiaK, Ghent University

Case Studies, Lessons Learned. Ing. Tijl Deneut Lecturer Applied Computer Sciences Howest Researcher XiaK, Ghent University Case Studies, Lessons Learned Ing. Tijl Deneut Lecturer Applied Computer Sciences Howest Researcher XiaK, Ghent University Case Study Overview 3 different types of cases Troubleshooting We have systems

More information

Five Nightmares for a Telecom

Five Nightmares for a Telecom Five Nightmares for a Telecom Dmitry Kurbatov Information security specialist Positive Technologies Webinars by Positive Technologies Agenda Physical access to a base station network OSS vulnerabilities

More information

What action do you want to perform by issuing the above command?

What action do you want to perform by issuing the above command? 1 GIAC - GPEN GIACCertified Penetration Tester QUESTION: 1 You execute the following netcat command: c:\target\nc -1 -p 53 -d -e cmd.exe What action do you want to perform by issuing the above command?

More information

A. It provides special tunneling, such as UDP to TCP, with the possibility of specifying all network parameters.

A. It provides special tunneling, such as UDP to TCP, with the possibility of specifying all network parameters. Volume: 328 Questions Question No : 1 Which of the following Incident handling process phases is responsible for defining rules, collaborating human workforce, creating a back-up plan, and testing the

More information

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51 Acknowledgments Introduction Part I: The Basics in Depth 1 Chapter 1: Windows Attacks 3 Attack Classes 3 Automated versus Dedicated Attacker 4 Remote versus Local 7 Types of Attacks 8 Dedicated Manual

More information

Post Connection Attacks

Post Connection Attacks Post Connection Attacks All the attacks we carried out in the previous sections can be done without knowing the key to the AP, ie: without connecting to the target network. We saw how we can control all

More information

Practice Labs Ethical Hacker

Practice Labs Ethical Hacker Practice Labs Ethical Hacker Lab Outline The Ethical Hacker Practice Lab will provide you with the necessary platform to gain hands on skills in security. By completing the lab tasks you will improve your

More information

The following virtual machines are required for completion of this lab: Exercise I: Mapping a Network Topology Using

The following virtual machines are required for completion of this lab: Exercise I: Mapping a Network Topology Using Module 08: Sniffers Objective The objective of this lab is to make students learn to sniff a network and analyze packets for any attacks on the network. The primary objectives of this lab are to: Sniff

More information

Wireless Network Security Spring 2016

Wireless Network Security Spring 2016 Wireless Network Security Spring 2016 Patrick Tague Class #7 WiFi Security 1 Announcements Please do HW#2 in using the stable OMNET++ 4.6, not the beta version. Porting has proven difficult... Form project

More information

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 12 May 2018

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker.  12 May 2018 Course Outline CEH v8 - Certified Ethical Hacker 12 May 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training

More information

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 03 Feb 2018

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker.  03 Feb 2018 Course Outline CEH v8 - Certified Ethical Hacker 03 Feb 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training

More information

About The Presentation 11/3/2017. Hacker HiJinx-Human Ways to Steal Data. Who We Are? Ethical Hackers & Security Consultants

About The Presentation 11/3/2017. Hacker HiJinx-Human Ways to Steal Data. Who We Are? Ethical Hackers & Security Consultants November 3, 2017 Hacker HiJinx-Human Ways to Steal Data Who We Are? Ethical Hackers & Security Consultants Respond To Incidents & Breaches Perform Digital Forensic Investigations Data Mine Internet Intelligence

More information

SE420 Software Quality Assurance

SE420 Software Quality Assurance SE420 Software Quality Assurance Encryption Backgrounder September 5, 2014 Sam Siewert Encryption - Substitution Re-map Alphabet, 1-to-1 and On-to (function) A B C D E F G H I J K L M N O P Q R S T U V

More information

CPTE: Certified Penetration Testing Engineer

CPTE: Certified Penetration Testing Engineer www.peaklearningllc.com CPTE: Certified Penetration Testing Engineer (5 Days) *Includes exam voucher, course video, an exam preparation guide About this course Certified Penetration Testing Engineer certification

More information

SYLLABUS. DIVISION: Business and Engineering Technology REVISED: FALL 2015 CREDIT HOURS: 4 HOURS/WK LEC: 4 HOURS/WK LAB: 0 LEC/LAB COMB: 4

SYLLABUS. DIVISION: Business and Engineering Technology REVISED: FALL 2015 CREDIT HOURS: 4 HOURS/WK LEC: 4 HOURS/WK LAB: 0 LEC/LAB COMB: 4 SYLLABUS DIVISION: Business and Engineering Technology REVISED: FALL 2015 CURRICULA IN WHICH COURSE IS TAUGHT: IST, Information Systems Technology COURSE NUMBER AND TITLE: ITN 262 Cisco CCNA Security CREDIT

More information

Mobile Security Fall 2013

Mobile Security Fall 2013 Mobile Security 14-829 Fall 2013 Patrick Tague Class #6 More WiFi Security & Privacy Issues WiFi Security Issues A Scenario Internet Open AP SSID Network X Open OpenAP AP SSID Attacker Network X LaptopLaptop

More information

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing. I Introduction to Hacking Important Terminology Ethical Hacking vs. Hacking Effects of Hacking on Business Why Ethical Hacking Is Necessary Skills of an Ethical Hacker What Is Penetration Testing? Networking

More information

SharkFest 17 Europe. #35 Sneaking in The Backdoor. Hacking the Non-Standard Layers. Phill Sherlock Shade. Merlion s Keep Consulting.

SharkFest 17 Europe. #35 Sneaking in The Backdoor. Hacking the Non-Standard Layers. Phill Sherlock Shade. Merlion s Keep Consulting. SharkFest 17 Europe #35 Sneaking in The Backdoor Hacking the Non-Standard Layers 10 November 2017 Phill Sherlock Shade Merlion s Keep Consulting #sf17eu Estoril, Portugal #sf17eu Estoril, Portugal Merlion

More information

Network Security. Dr. Ihsan Ullah. Department of Computer Science & IT University of Balochistan, Quetta Pakistan. June 18, 2015

Network Security. Dr. Ihsan Ullah. Department of Computer Science & IT University of Balochistan, Quetta Pakistan. June 18, 2015 Network Security Dr. Ihsan Ullah Department of Computer Science & IT University of Balochistan, Quetta Pakistan June 18, 2015 1 / 19 ARP (Address resolution protocol) poisoning ARP is used to resolve 32-bit

More information

DIS10.1 Ethical Hacking and Countermeasures

DIS10.1 Ethical Hacking and Countermeasures DIS10.1 Ethical Hacking and Countermeasures ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for

More information

McAfee Certified Assessment Specialist Network

McAfee Certified Assessment Specialist Network McAfee MA0-150 McAfee Certified Assessment Specialist Network Version: 4.0 Topic 1, Volume A QUESTION NO: 1 An attacker has compromised a Linux/Unix host and discovers a suspicious file called "password"

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

Hacking Air Wireless State of the Nation. Presented By Adam Boileau

Hacking Air Wireless State of the Nation. Presented By Adam Boileau Hacking Air Wireless State of the Nation Presented By Adam Boileau Introduction Wireless in 2006 802-dot-what? Threats to Wireless Networks Denial of Service Attacks against Authentication Attacks against

More information

How to Upgrade the Router Firmware

How to Upgrade the Router Firmware How to Upgrade the Router Firmware The EtherFast Cable/DSL Router has the capability to be upgraded with new firmware. Please read the instructions below to perform the upgrade. 1. Using Winzip or another

More information

Switched environments security... A fairy tale.

Switched environments security... A fairy tale. Switched environments security... A fairy tale. Cédric Blancher 10 july 2002 Outline 1 Network basics Ethernet basics ARP protocol Attacking LAN Several ways to redirect network

More information

NETWORK SECURITY. Ch. 3: Network Attacks

NETWORK SECURITY. Ch. 3: Network Attacks NETWORK SECURITY Ch. 3: Network Attacks Contents 3.1 Network Vulnerabilities 3.1.1 Media-Based 3.1.2 Network Device 3.2 Categories of Attacks 3.3 Methods of Network Attacks 03 NETWORK ATTACKS 2 3.1 Network

More information

Endpoint Security - what-if analysis 1

Endpoint Security - what-if analysis 1 Endpoint Security - what-if analysis 1 07/23/2017 Threat Model Threats Threat Source Risk Status Date Created File Manipulation File System Medium Accessing, Modifying or Executing Executable Files File

More information

Dumpswheel. Exam : v10. Title : Certified Ethical Hacker Exam ( CEH v 10) Vendor : EC-COUNCIL. Version : DEMO.

Dumpswheel. Exam : v10. Title : Certified Ethical Hacker Exam ( CEH v 10) Vendor : EC-COUNCIL. Version : DEMO. Dumpswheel https://www.dumpswheel.com Dumpswheel - IT Certification Company provides Braindumps pdf! Exam : 312-50v10 Title : Certified Ethical Hacker Exam ( CEH v 10) Vendor : EC-COUNCIL Version : DEMO

More information

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26 Table of Contents 0 SETTING UP THE LAB 1 HARDWARE REQUIREMENTS 1 SOFTWARE REQUIREMENTS 2 KALI LINUX INSTALLATION: 3 INSTALL KALI LINUX UNDER VMWARE 3 INSTALLING KALI LINUX ON PC 11 Kali Linux on USB: Advantages

More information

Section 4 Cracking Encryption and Authentication

Section 4 Cracking Encryption and Authentication Section 4 Cracking 802.11 Encryption and Authentication In the previous section we showed the vulnerabilities of Open Wireless LANs. In this section we ll show some of the techniques and tools used to

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

The StrideLinx Remote Access Solution comprises the StrideLinx router, web-based platform, and VPN client.

The StrideLinx Remote Access Solution comprises the StrideLinx router, web-based platform, and VPN client. Introduction: Intended Audience The StrideLinx Remote Access Solution is designed to offer safe and secure remote access to industrial equipment worldwide for efficient remote troubleshooting, programming

More information

::/Topics/Configur...

::/Topics/Configur... 1 / 5 Configuration Cain & Abel requires the configuration of some parameters; everything can be set from the main configuration dialog. Sniffer Tab Here you can set the network card to be used by Cain's

More information

Ehi Ethical Hacking and Countermeasures Version 6. Module XXXV Hacking Routers, Cable Modems and Firewalls

Ehi Ethical Hacking and Countermeasures Version 6. Module XXXV Hacking Routers, Cable Modems and Firewalls Ehi Ethical Hacking and Countermeasures Version 6 Module XXXV Hacking Routers, Cable Modems and Firewalls News Source: http://www.channelregister.co.uk/ Module Objective This module will familiarize you

More information

SonicOS Standard Release Notes SonicWALL, Inc. Software Release: June 4, 2009

SonicOS Standard Release Notes SonicWALL, Inc. Software Release: June 4, 2009 Release Notes SonicOS Standard 3.1.6.3 Release Notes SonicWALL, Inc. Software Release: June 4, 2009 CONTENTS Platform Compatibility...1 Software Release Caveats...1 Known Issues...2 Resolved Issues...2

More information

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Int ernet w orking Internet Security Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Internet Security Internet security is difficult Internet protocols were not originally designed for security The

More information

Telnet Session Hijack

Telnet Session Hijack Telnet Session Hijack Last updated 9/13/2017 1 Admonition 2 Unauthorized hacking is a crime. The hacking methods and activities learned in this course can result in prison terms, large fines and lawsuits

More information

CSWAE Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer CSWAE Certified Secure Web Application Engineer Overview Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized

More information

Unique Phishing Attacks (2008 vs in thousands)

Unique Phishing Attacks (2008 vs in thousands) The process of attempting to acquire sensitive information, such as usernames, passwords and credit card details by masquerading as a trustworthy entity in an electronic communication. In the 2 nd half

More information

PracticeDump. Free Practice Dumps - Unlimited Free Access of practice exam

PracticeDump.   Free Practice Dumps - Unlimited Free Access of practice exam PracticeDump http://www.practicedump.com Free Practice Dumps - Unlimited Free Access of practice exam Exam : SY0-501 Title : CompTIA Security+ Certification Exam Vendor : CompTIA Version : DEMO Get Latest

More information

EXAM - CAS-002. CompTIA Advanced Security Practitioner (CASP) Exam. Buy Full Product.

EXAM - CAS-002. CompTIA Advanced Security Practitioner (CASP) Exam. Buy Full Product. CompTIA EXAM - CAS-002 CompTIA Advanced Security Practitioner (CASP) Exam Buy Full Product http://www.examskey.com/cas-002.html Examskey CompTIA CAS-002 exam demo product is here for you to test the quality

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

WiFiPasswordRecoveryPro User Guide

WiFiPasswordRecoveryPro User Guide WiFiPasswordRecoveryPro User Guide Contents Requirements Installation WiFiPasswordRecoveryPro GUI Version Wi-Fi Security Analysis Wi-Fi Password Removal Feature Wi-Fi Password Report Generation Command-line

More information

CIT 380: Securing Computer Systems. Network Security Concepts

CIT 380: Securing Computer Systems. Network Security Concepts CIT 380: Securing Computer Systems Network Security Concepts Topics 1. Protocols and Layers 2. Layer 2 Network Concepts 3. MAC Spoofing 4. ARP 5. ARP Spoofing 6. Network Sniffing Protocols A protocol defines

More information

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013 Introduction to Penetration Testing: Part One Eugene Davis UAH Information Security Club February 21, 2013 Ethical Considerations: Pen Testing Ethics of penetration testing center on integrity (ISC)² Code

More information

Chapter 4. Network Security. Part I

Chapter 4. Network Security. Part I Chapter 4 Network Security Part I CCNA4-1 Chapter 4-1 Introducing Network Security Introduction to Network Security CCNA4-2 Chapter 4-1 Introducing Network Security Why is Network Security important? Rapid

More information

jk0-022 Exam Questions Demo CompTIA Exam Questions jk0-022

jk0-022 Exam Questions Demo   CompTIA Exam Questions jk0-022 CompTIA Exam Questions jk0-022 CompTIA Academic/E2C Security+ Certification Exam Voucher Only Version:Demo 1.An attacker used an undocumented and unknown application exploit to gain access to a file server.

More information

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities Ethical Hacking and Countermeasures: Web Chapter 3 Web Application Vulnerabilities Objectives After completing this chapter, you should be able to: Understand the architecture of Web applications Understand

More information

TestsDumps. Latest Test Dumps for IT Exam Certification

TestsDumps.  Latest Test Dumps for IT Exam Certification TestsDumps http://www.testsdumps.com Latest Test Dumps for IT Exam Certification Exam : PW0-200 Title : Certified wireless security professional(cwsp) Vendors : CWNP Version : DEMO Get Latest & Valid PW0-200

More information

CompTIA Security+(2008 Edition) Exam

CompTIA Security+(2008 Edition) Exam http://www.51- pass.com Exam : SY0-201 Title : CompTIA Security+(2008 Edition) Exam Version : Demo 1 / 7 1.An administrator is explaining the conditions under which penetration testing is preferred over

More information

Security SSID Selection: Broadcast SSID:

Security SSID Selection: Broadcast SSID: 69 Security SSID Selection: Broadcast SSID: WMM: Encryption: Select the SSID that the security settings will apply to. If Disabled, then the device will not be broadcasting the SSID. Therefore it will

More information

Security Course. WebGoat Lab sessions

Security Course. WebGoat Lab sessions Security Course WebGoat Lab sessions WebGoat Lab sessions overview Initial Setup Tamper Data Web Goat Lab Session 4 Access Control, session information stealing Lab Session 2 HTTP Basics Sniffing Parameter

More information

Securing Wireless Networks by By Joe Klemencic Mon. Apr

Securing Wireless Networks by By Joe Klemencic Mon. Apr http://www.cymru.com/ Securing Wireless Networks by By Joe Klemencic (faz@home.com) Mon. Apr 30 2001 Many companies make attempts to embrace new technologies, but unfortunately, many of these new technologies

More information

DIS10.1:Ethical Hacking and Countermeasures

DIS10.1:Ethical Hacking and Countermeasures 1 Data and Information security Council DIS10.1:Ethical Hacking and Countermeasures HACKERS ARE NOT BORN, THEY BECOME HACKER About DIS :Data and Internet Security Council DIS is the Globally trusted Brand

More information

Wireless Security and Monitoring. Training materials for wireless trainers

Wireless Security and Monitoring. Training materials for wireless trainers Wireless Security and Monitoring Training materials for wireless trainers Goals to understand which security issues are important to consider when designing WiFi networks to be introduced to encryption,

More information

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management CompTIA Security+ Lecture Six Threats and Vulnerabilities Vulnerability Management Copyright 2011 - VTC Malware Malicious code refers to software threats to network and systems, including viruses, Trojan

More information

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System Your world, Secured 2016 Worldwide Release System Overview Wi-Fi interception system is developed for police operations and searching of information leaks in the office premises, government agencies and

More information

Wireless Networking. Dennis Rex SCALE 3X

Wireless Networking. Dennis Rex SCALE 3X Wireless Networking For Beginners Dennis Rex SCALE 3X - 2005 Agenda Wireless Choices 802.11A, B, G Devices - USB, PCI, PCMCIA, bridges Wireless chipsets - the good, the bad, the ugly Finding and installing

More information

2. INTRUDER DETECTION SYSTEMS

2. INTRUDER DETECTION SYSTEMS 1. INTRODUCTION It is apparent that information technology is the backbone of many organizations, small or big. Since they depend on information technology to drive their business forward, issues regarding

More information

BraindumpsIT. BraindumpsIT - IT Certification Company provides Braindumps pdf!

BraindumpsIT.   BraindumpsIT - IT Certification Company provides Braindumps pdf! BraindumpsIT http://www.braindumpsit.com BraindumpsIT - IT Certification Company provides Braindumps pdf! Exam : GPEN Title : GIAC Certified Penetration Tester Vendor : GIAC Version : DEMO Get Latest &

More information

Configuring your Home Wireless Network

Configuring your Home Wireless Network Configuring your Home Wireless Network Questions How many of you have more than one computer at home? How many of you connect to the Internet using broadband (Cable or DSL) How many already have a home

More information

Man in the middle. Bởi: Hung Tran

Man in the middle. Bởi: Hung Tran Man in the middle Bởi: Hung Tran INTRODUCTION In today society people rely a lot on the Internet for studying, doing research and doing business. Internet becomes an integral part of modern life and many

More information

Introduction to Security. Computer Networks Term A15

Introduction to Security. Computer Networks Term A15 Introduction to Security Computer Networks Term A15 Intro to Security Outline Network Security Malware Spyware, viruses, worms and trojan horses, botnets Denial of Service and Distributed DOS Attacks Packet

More information

Question No: 2 Which identifier is used to describe the application or process that submitted a log message?

Question No: 2 Which identifier is used to describe the application or process that submitted a log message? Volume: 65 Questions Question No: 1 Which definition of a fork in Linux is true? A. daemon to execute scheduled commands B. parent directory name of a file pathname C. macros for manipulating CPU sets

More information

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted. Volume: 119 Questions Question No: 1 John Smith uses a coffee shop's Internet hot-spot (no authentication or encryption) to transfer funds between his checking and savings accounts at his bank's website.

More information

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats Internetwork Expert s CCNA Security Bootcamp Common Security Threats http:// Today s s Network Security Challenge The goal of the network is to provide high availability and easy access to data to meet

More information

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network Always Remember Chapter #1: Network Device Configuration There is no 100 percent secure system, and there is nothing that is foolproof! 2 Outline Learn about the Security+ exam Learn basic terminology

More information