TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic

Size: px
Start display at page:

Download "TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic"

Transcription

1 TELE3119 Trusted Networks Lab 1(a),(b) Sniffing wireless traffic [10 points, Due Week 5] Part (a) Objective: The objective of this exercise is to setup an infrastructure for capturing the network traffic of Wi-Fi connected devices and analysing the captured traffic in order to perform a replay attack. Guidelines: You are required to work in a team of 2 members. You may have to bring and use your own laptops for this lab. Each team will be provided with an external wireless adapter to create an access point and an IoT device that can connect to the access point via Wi-Fi. Caution: It is very important to try pen-testing tools and your skills only on your own device not on unauthorized devices on the Internet. Infrastructure setup: Fig 1: lab setup Kali Linux is a linux distribution based on Debian. Kali is especially made for pen-testers -- this operating system is optimised for most of tools that are needed for penetration testing. You are required to set up a Kali OS on your computer. However, installing Kali Linux in a virtual environment (i.e. Virtual Box) is recommended instead of installing alongside your primary OS. 1

2 How to set up the Kali? 1. Install virtual box on your computer. You may download the application from: 2. You can download the appropriate version of Kali Pre-configured virtual machines from the following link: (You can also create your own virtual machine by downloading the Kali image from official source. We recommend to use the pre-built virtual machine for this lab) 3. Extract the downloaded image and import it into your virtual box. 4. Configure the appropriate setting for the virtual machine. Recommended settings: a. RAM minimum 2GB (Find on System tab) b. Network Adapter: i. Attached to: NAT network ii. If you don t have any pre-configured NAT Network Name in your virtual box, create a new NAT Network as follows. Go to Preference of Virtual box and add a NAT network under the NETWORK tab as shown in figure below. Add NAT 5. Virtualbox extension pack extends the functionality of virtual box like providing virtual USB slots. It is required to connect the external Wi-Fi adapter to the virtual machine. 2

3 Thus, download and install the same version of extension pack from: 6. Now, boot your Kali machine using default credential (Username: root, Password: toor) Creating an access point: 1. Now, connect the USB wireless adapter to your computer. 2. Attach the wireless adapter to the virtual machine. (You can do this in device menu of the virtual machine) 3. Install the driver for the wireless adapter a. Download file from rtl8812au-driver beta ( cd rtl8812au-driver beta apt-get install dkms make sudo make install sudo modprobe 8812au 4. Now wireless adapter has been attached to your kali virtual machine. You can make sure it by using ifconfig command in terminal. 5. Mana-toolkit makes easy the whole process of creating an access point. Thus, first install mana-tool kit on your Kali machine 6. Now edit the configuration of mana-toolkit. You may use an text-editor (i.e. leafpad) to open the configuration file Recommended settings: 3

4 interface=wlan0 bssid=00:11:22:33:44:[your-groupid] ssid = AP-[your-groupID] channel = [your-groupid mod 11] 7. Make sure that the upstream and physical interface names are entered correctly. 8. Finally execute the mana-toolkit as follows: Now you may connect your phone and IoT devices to the access point. Set up IoT devices and capture the packets: 1. Connect your mobile phone to the access point that you have created. 2. Connect the given IoT devices with the access point according to the instruction provided on the box/manual of them. 3. Use wireshark and capture the packets transmitted between your mobile phone and IoT devices 4

5 Part (b) Objective: Given captured traffic in part(a), you need to analyse the packet(s) corresponding to a command for the IoT device. Then, you will write a script to craft and replay a new packet over the IoT device in the lab, changing the state of the device (e.g. turning on/off a lightbulb) or accessing data from the device (e.g. collecting image from a camera). 5

TELE3119 Trusted Networks Lab 1 (a), (b) Sniffing wireless traffic

TELE3119 Trusted Networks Lab 1 (a), (b) Sniffing wireless traffic TELE3119 Trusted Networks Lab 1 (a), (b) Sniffing wireless traffic [10 points, Due Week 5] Part (a) Objective: The objective of this exercise is to setup an infrastructure for capturing the network traffic

More information

Capture The Flag Challenge Prep Class

Capture The Flag Challenge Prep Class Capture The Flag Challenge Prep Class CTF??? A traditional outdoor game where two teams each have a flag (or other marker) and The objective is to capture the other team's flag, located at the team's "base,"

More information

User Manual: Getting Started

User Manual: Getting Started User Manual: Getting Started Getting Started: WiMonitor WiMonitor scans channels 1-13 in the 2.4GHz band, captures packets and sends them to a remote IP address over Ethernet for further processing. This

More information

Lab: Setting up PL-App with a Raspberry Pi

Lab: Setting up PL-App with a Raspberry Pi Lab Topology Objectives Set up a Raspberry Pi board as a PL-App device Use PL-App Launcher to provision and discover PL-App devices Background Cisco Prototyping Lab is a set of hardware and software components

More information

VIRTUAL MACHINES. By Seth Lemanek

VIRTUAL MACHINES. By Seth Lemanek VIRTUAL MACHINES By Seth Lemanek WHAT IS A VIRTUAL MACHINE? Software meant to emulate hardware for the purpose of hosting bare metal software like Operating Systems Used for creating virtual environments

More information

Lab 8: Introduction to Pen Testing (HPING)

Lab 8: Introduction to Pen Testing (HPING) Lab 8: Introduction to Pen Testing (HPING) Aim: To provide a foundation in understanding of email with a focus on hping to provide security assessments and in understanding the trails of evidence produced.

More information

Setting Up U P D AT E D 1 / 3 / 1 6

Setting Up U P D AT E D 1 / 3 / 1 6 Setting Up A GUIDE TO SETTING UP YOUR VIRTUAL MACHINE FOR PYTHON U P D AT E D 1 / 3 / 1 6 Why use a virtual machine? Before we begin, some motivation. Python can be installed on your host OS and many of

More information

Practical Exercises of Computer system security course

Practical Exercises of Computer system security course Practical Exercises of Computer system security course Laboratory for the class Computer system security (02KRQ) Politecnico di Torino AA 2011/12 Prof. Antonio Lioy prepared by: Diana Berbecaru (diana.berbecaru@polito.it)

More information

Computer Security II Lab Network Security

Computer Security II Lab Network Security Computer Security II Lab Network Security Setup Boot lab machine into Windows. In Windows Explorer, navigate to \\evs2\compga02\ and download the three Virtual Machines clientvm1819.zip, servervm1819.zip

More information

Quick Start Guide to Compute Canada Cloud Service

Quick Start Guide to Compute Canada Cloud Service Quick Start Guide to Compute Canada Cloud Service Launching your first instance (VM) Login to the East or West cloud Dashboard SSH key pair Importing an existing key pair Creating a new key pair Launching

More information

Practice Labs Ethical Hacker

Practice Labs Ethical Hacker Practice Labs Ethical Hacker Lab Outline The Ethical Hacker Practice Lab will provide you with the necessary platform to gain hands on skills in security. By completing the lab tasks you will improve your

More information

1. Download the latest version of the Kali Linux 64 bit ISO image:

1. Download the latest version of the Kali Linux 64 bit ISO image: Ronny Bull Pen Testing Talk Pre-Lab: Virtual Machine Setup Lab Objectives: Configure VirtualBox to support Kali Linux LiveCD and Metasploitable 2 Configure Virtualbox networking to support both NAT Network

More information

Day 1 IT Network Systems Administration Trade 39 WSC 2011 London

Day 1 IT Network Systems Administration Trade 39 WSC 2011 London 1/9 worldskills 2011 trade 39 - day1 Day 1 IT Network Systems Administration Trade 39 WSC 2011 London 2/9 worldskills 2011 trade 39 - day1 Overview 1 EXAM...3 1.1 CONTENTS...3 1.2 INTRODUCTION...3 1.3

More information

Installation Guide for Linux

Installation Guide for Linux Installation Guide for Linux Contents Ubuntu 16.04 LTS... 3 1. Development Environment... 3 2. Compile the Driver... 3 2.1. Compilation tool and kernel sources... 3 2.2. Compile the Driver... 3 3. Load

More information

How to refresh a Wireless Profile on your computer

How to refresh a Wireless Profile on your computer How to refresh a Wireless Profile on your computer This document details how to delete the old Wi-Fi connection profile stored on your computer so it does not conflict with your new Wi-Fi connection When

More information

Wireless Printing Updated 10/30/2008 POLICY. The use of Wireless Networking is not permitted at any site for full client/server networking of Taxwise.

Wireless Printing Updated 10/30/2008 POLICY. The use of Wireless Networking is not permitted at any site for full client/server networking of Taxwise. Updated 10/30/2008 POLICY Tax-Aide Wireless Printing Policy The use of Wireless Networking is not permitted at any site for full client/server networking of Taxwise. Wireless networking, for the purpose

More information

Lab E2: bypassing authentication and resetting passwords

Lab E2: bypassing authentication and resetting passwords Lab E2: bypassing authentication and resetting passwords TTM4175 September 7, 2015 The purpose of this lab is to learn about techniques for bypassing the authentication and access control of Windows and

More information

Installation of the DigitalSystemsVM virtual machine

Installation of the DigitalSystemsVM virtual machine Installation of the DigitalSystemsVM virtual machine Notice This document explains how to install the DigitalSystemsVM virtual machine on a computer with Linux Ubuntu 16.04 LTS. If questions or problems

More information

Installing MediaWiki using VirtualBox

Installing MediaWiki using VirtualBox Installing MediaWiki using VirtualBox Install VirtualBox with your package manager or download it from the https://www.virtualbox.org/ website and follow the installation instructions. Load an Image For

More information

Instructions for connecting to winthropsecure

Instructions for connecting to winthropsecure Instructions for connecting to winthropsecure Windows 7/8 Quick Connect Windows 7/8 Manual Wireless Set Up Windows 10 Quick Connect Windows 10 Wireless Set Up Apple Quick Connect Apple Settings Check Windows

More information

OpenFlow Configuration Lab

OpenFlow Configuration Lab APNIC SDN Workshop Lab OpenFlow Configuration Lab Objective: As part of this hands-on module, you will be installing the Mininet network emulator on your PC. You will then configure a standalone OpenFlow

More information

KOHA UBUNTU In Compatible With. 1 P a g e

KOHA UBUNTU In Compatible With. 1 P a g e KOHA In Compatible With UBUNTU 14.04.4 1 P a g e http://wasimrlis.blogspot.in https://coprofessionals.wordpress.com 2 P a g e Koha is an open source Integrated Library System (ILS), used world-wide. The

More information

Lab #5 Guide: Installing Ubuntu as a Virtual Machine

Lab #5 Guide: Installing Ubuntu as a Virtual Machine Lab #5 Guide: Installing Ubuntu as a Virtual Machine CTEC1863/2018F Operating Systems Mike Boldin Tools, Materials and Equipment Oracle VirtualBox software official site: https://www.virtualbox.org/wiki/downloads

More information

Ubuntu installation alongside windows 8/8.1 and 10

Ubuntu installation alongside windows 8/8.1 and 10 Ubuntu installation alongside windows 8/8.1 and 10 Important safety precautions in windows - Before starting the installation process NOTE:1. If you are already using Windows OS in your computer, take

More information

Jackson State University Department of Computer Science CSC 437/539 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan

Jackson State University Department of Computer Science CSC 437/539 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan Jackson State University Department of Computer Science CSC 437/539 Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan Lab Project # 3: Simulating DHCP Snooping and DNS Cache Poisoning through

More information

The SSID to use and the credentials required to be used are listed below for each type of account: SSID TO CREDENTIALS TO BE USED:

The SSID to use and the credentials required to be used are listed below for each type of account: SSID TO CREDENTIALS TO BE USED: Installation Guides - Information required for connection to the Central Regional TAFE Kalgoorlie Campus Wireless Network Wireless Network Names and Credentials There are two wireless networks operating

More information

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26

SETTING UP THE LAB 1 UNDERSTANDING BASICS OF WI-FI NETWORKS 26 Table of Contents 0 SETTING UP THE LAB 1 HARDWARE REQUIREMENTS 1 SOFTWARE REQUIREMENTS 2 KALI LINUX INSTALLATION: 3 INSTALL KALI LINUX UNDER VMWARE 3 INSTALLING KALI LINUX ON PC 11 Kali Linux on USB: Advantages

More information

3) Click the Screen Sharing option and click connect to establish the session

3) Click the Screen Sharing option and click connect to establish the session Preliminary steps before starting the experiment: 1) Click the Launch button to start the experiment. 2) Click OK to create a new session 3) Click the Screen Sharing option and click connect to establish

More information

Vulnerability Assessment in Smart Grids. Jinyuan Stella Sun UTK Fall 2016

Vulnerability Assessment in Smart Grids. Jinyuan Stella Sun UTK Fall 2016 Vulnerability Assessment in Smart Grids Jinyuan Stella Sun UTK Fall 2016 Background Roadmap Contents Vulnerability Assessment of Phasor Networks Defense and countermeasures 2 Background The advent of Smart

More information

SBCSC Staff BYOD (bring your own device) Instructions: 08/11/2016

SBCSC Staff BYOD (bring your own device) Instructions: 08/11/2016 SBCSC Staff BYOD (bring your own device) Instructions: 08/11/2016 Teachers and staff, use these instructions to get a personal device of yours attached to the SBCSC BYOD wireless network. Once connected,

More information

ISDP 2018 Industry Skill Development Program In association with

ISDP 2018 Industry Skill Development Program In association with ISDP 2018 Industry Skill Development Program In association with Penetration Testing What is penetration testing? Penetration testing is simply an assessment in a industry computer network to test the

More information

Figure 1: Creating new VM in VirtualBox. Please change the parameters and options, and make them exactly like the following figure.

Figure 1: Creating new VM in VirtualBox. Please change the parameters and options, and make them exactly like the following figure. Run SEEDAndroid on VirtualBox We have already built Android VM for you. You can run this Android VM on VirtualBox by going through the instructions written here. Some steps might vary based on the VirtualBox

More information

Ubuntu installation alongside windows 8/8.1 and 10

Ubuntu installation alongside windows 8/8.1 and 10 Ubuntu installation alongside windows 8/8.1 and 10 Important safety precautions in windows - Before starting the installation process NOTE:1. If you are already using Windows OS in your computer, take

More information

OMOP Common Data Model and Standardized Vocabularies

OMOP Common Data Model and Standardized Vocabularies Some organizations will not allow you to perform some of these tasks without elevated privileges, please budget time to work with your internal IT. There is much ground to cover during the tutorial and

More information

How to securely isolate Damn Vulnerable Linux with VirtualBox

How to securely isolate Damn Vulnerable Linux with VirtualBox How to securely isolate Damn Vulnerable Linux with VirtualBox Motivation I have this vision of going through and testing software inside of a closed lab that allows me to understand exploits and vulnerabilities

More information

Creating a Virtual Network with Virt-manager

Creating a Virtual Network with Virt-manager Creating a Virtual Network with Virt-manager Our goal today will be to create three virtual machines on our host machine, network them together using virtual bridges, and pass some very simple traffic

More information

RX300 Settings Manual General

RX300 Settings Manual General RX300 Settings Manual General The RX300 is provisioned by the administrator. The settings can be modified remotely from vspace Console or the RX300 device itself. In the General tab, the administrator

More information

Module 2 OpenFlow Configuration Lab

Module 2 OpenFlow Configuration Lab APNIC SDN Workshop Lab Module 2 OpenFlow Configuration Lab Objective: As part of this hands-on module, you will be installing the Mininet network emulator on your PC. You will then configure a standalone

More information

IoT Vulnerabilities. By Troy Mattessich, Raymond Fradella, and Arsh Tavi. Contribution Distribution

IoT Vulnerabilities. By Troy Mattessich, Raymond Fradella, and Arsh Tavi. Contribution Distribution Security Penetration Through IoT Vulnerabilities By Troy Mattessich, Raymond Fradella, and Arsh Tavi Contribution Distribution Arsh Tavi Troy Mattessich Raymond Fradella Conducted research and compiled

More information

Principles of ICT Systems and Data Security

Principles of ICT Systems and Data Security Principles of ICT Systems and Data Security Ethical Hacking Ethical Hacking What is ethical hacking? Ethical Hacking It is a process where a computer security expert, who specialises in penetration testing

More information

CSC 4992 Cyber Security Practice

CSC 4992 Cyber Security Practice CSC 4992 Cyber Security Practice Fengwei Zhang Wayne State University CSC 4992 Cyber Security Practice 1 Who Am I? Fengwei Zhang Assistant Professor of Computer Science Office: Maccabees Building, Room

More information

1. Installing the Drivers for Windows

1. Installing the Drivers for Windows For Ralink chipset products, please kindly refer to the following steps. 1. Installing the Drivers for Windows 1. Power on your PC, let the operating system boot up completely, and login as needed. 2.

More information

CCNA Cybersecurity Operations 1.1 Scope and Sequence

CCNA Cybersecurity Operations 1.1 Scope and Sequence CCNA Cybersecurity Operations 1.1 Scope and Sequence Last updated June 18, 2018 Introduction Today's organizations are challenged with rapidly detecting cybersecurity breaches and effectively responding

More information

Lab Install Windows 8

Lab Install Windows 8 Introduction In this lab, you will install Windows 8.1 and 8.0. Recommended Equipment A computer with a blank hard disk drive Windows 8.1 and 8.0 installation DVD or USB flash drive Step 1: Starting the

More information

Step-by-step guide for the libradtran virtual machine. A) Installation

Step-by-step guide for the libradtran virtual machine. A) Installation Step-by-step guide for the libradtran virtual machine July 2014 A) Installation You need approximately 7GB of free disk space on your computer to install the virtual machine. Step 1) Extract the archive

More information

Section 4 Cracking Encryption and Authentication

Section 4 Cracking Encryption and Authentication Section 4 Cracking 802.11 Encryption and Authentication In the previous section we showed the vulnerabilities of Open Wireless LANs. In this section we ll show some of the techniques and tools used to

More information

WI-FI HUB+ TROUBLESHOOTING GUIDE

WI-FI HUB+ TROUBLESHOOTING GUIDE WI-FI HUB+ TROUBLESHOOTING GUIDE Overview This guide is here to provide some answers to some commonly asked questions about your Wi-Fi Hub+. Tip: you can connect to your Wi-Fi Hub+ using an Ethernet cable

More information

CCNA Cybersecurity Operations. Program Overview

CCNA Cybersecurity Operations. Program Overview Table of Contents 1. Introduction 2. Target Audience 3. Prerequisites 4. Target Certification 5. Curriculum Description 6. Curriculum Objectives 7. Virtual Machine Requirements 8. Course Outline 9. System

More information

Current Security Issue Demonstration Paper: Exploiting ZigBee Networks

Current Security Issue Demonstration Paper: Exploiting ZigBee Networks Current Security Issue Demonstration Paper: Exploiting ZigBee Networks Omar Taylor and Tyler Much The Vulnerability This exploit was performed specifically on a ZigBee pro 1.2 network, that was being run

More information

How to Configure Your Radio 2011 FRC LogoMotion

How to Configure Your Radio 2011 FRC LogoMotion How to Configure Your Radio 2011 FRC LogoMotion FIRST 2011 FRC How to Configure Your Radio Rev A Page 1 of 12 Contents Introduction... 3 Overview of the DAP-1522... 3 Features... 3 Hardware Overview...

More information

Configure 802.1x - PEAP with FreeRadius and WLC 8.3

Configure 802.1x - PEAP with FreeRadius and WLC 8.3 Configure 802.1x - PEAP with FreeRadius and WLC 8.3 Contents Introduction Prerequisites Requirements Components Used Configure Network Diagram Install httpd Server and MariaDB Install PHP 7 on CentOS 7

More information

AirCheck Wi-Fi Tester Evaluation Guide

AirCheck Wi-Fi Tester Evaluation Guide AirCheck Wi-Fi Tester Evaluation Guide Outline 1. Getting Started 2. Finding Networks and Access Points 3. Drill in on an AP 4. Locate an AP 5. Discover Clients Associated to an AP 6. Locate a Client 7.

More information

Lab 4: Metasploit Framework

Lab 4: Metasploit Framework CSC 5991 Cyber Security Practice Lab 4: Metasploit Framework Introduction If I had eight hours to chop down a tree, I d spend the first six of them sharpening my axe. -Abraham Lincoln In this lab, you

More information

Install the Marionnet network simulator on Kali Linux Light vbox-i686

Install the Marionnet network simulator on Kali Linux Light vbox-i686 Install the Marionnet network simulator on Kali Linux Light 2017.1-vbox-i686 August 26, 2017 by Lucian Visinescu (this work is licensed under CC BY-NC 4.0) This installation is based on Install the Marionnet

More information

CCNA Discovery Server Live CD v2.0

CCNA Discovery Server Live CD v2.0 CCNA Discovery Overview CCNA Discovery Server Live CD v2.0 Information and Installation Instructions The Discovery Server Live CD provides all of the network services necessary to support the CCNA Discovery

More information

Linux Operating System Environment Computadors Grau en Ciència i Enginyeria de Dades Q2

Linux Operating System Environment Computadors Grau en Ciència i Enginyeria de Dades Q2 Linux Operating System Environment Computadors Grau en Ciència i Enginyeria de Dades 2017-2018 Q2 Facultat d Informàtica de Barcelona This first lab session is focused on getting experience in working

More information

Vulnerability Assessment using Nessus

Vulnerability Assessment using Nessus Vulnerability Assessment using Nessus What you need Computer with VirtualBox. You can use any host OS you like, and if you prefer to use some other virtual machine software like VMware or Xen, that s fine

More information

Installation of OEL5.4 in windows machine (64 bit)

Installation of OEL5.4 in windows machine (64 bit) Requirements: Installation of OEL5.4 in windows machine (64 bit) 1. Virtual Box software (VirtualBox-4.2.18-88781-Win) Go to the link and click on the below setup file for download. Platform Windows (32-bit/64-bit)

More information

SAP GUI 7.30 for Windows Computer

SAP GUI 7.30 for Windows Computer SAP GUI 7.30 for Windows Computer Student and Faculty Installation Instructions Table of Contents Caution:... 2 System Requirements:... 2 System Memory (RAM) requirements:... 2 Disk Space requirements:...

More information

Computer Security Spring Assignment 4. The purpose of this assignment is to gain experience in network security and network attacks.

Computer Security Spring Assignment 4. The purpose of this assignment is to gain experience in network security and network attacks. Computer Security Spring 2015 CS 4351/5352 Professor L. Longpré Introduction: Assignment 4 The purpose of this assignment is to gain experience in network security and network attacks. General description:

More information

CIS 76 Ethical Hacking Building an open source Pentest Sandbox, carrying out a Remote Code Execution exploit, and Remediating the RCE vulnerability.

CIS 76 Ethical Hacking Building an open source Pentest Sandbox, carrying out a Remote Code Execution exploit, and Remediating the RCE vulnerability. CIS 76 Ethical Hacking Building an open source Pentest Sandbox, carrying out a Remote Code Execution exploit, and Remediating the RCE vulnerability. Ryan Borden December 3, 2017 Contact: ryanborden81@gmail.com

More information

Training on CREST Practitioner Security Analyst (CPSA)

Training on CREST Practitioner Security Analyst (CPSA) 1 Training on CREST Practitioner Security Analyst (CPSA) Objectives This programme introduces to you to the CPSA, CREST Practitioner Security Analyst, and certification. This instructor led course covers

More information

NT 0018 Instructions for Setting Up UoE_Secure (XP)

NT 0018 Instructions for Setting Up UoE_Secure (XP) Academic Services Information & Computing Services Division Network Team NT 0018 Instructions for Setting Up UoE_Secure (XP) Document reference: Document type: Document status: Review period: NT0018 Network

More information

WLPC 2017 Maker Session

WLPC 2017 Maker Session WLPC 2017 Maker Session Swiss-Army SDR for the WLAN Professional 1. Introduction Have you ever wanted a single tool for spectrum and protocol analysis across multiple frequencies and technologies? This

More information

Configuring Funk Odyssey Software, Avaya AP-3 Access Point, and Avaya

Configuring Funk Odyssey Software, Avaya AP-3 Access Point, and Avaya Configuring Funk Odyssey Software, Avaya AP-3 Access Point, and Avaya 802.11a/b Wireless Client for User Authentication (802.1x) and Data Encryption - Issue 1.0 Abstract These Application Notes describe

More information

OPENSTACK CLOUD RUNNING IN A VIRTUAL MACHINE. In Preferences, add 3 Host-only Ethernet Adapters with the following IP Addresses:

OPENSTACK CLOUD RUNNING IN A VIRTUAL MACHINE. In Preferences, add 3 Host-only Ethernet Adapters with the following IP Addresses: OPENSTACK CLOUD RUNNING IN A VIRTUAL MACHINE VirtualBox Install VirtualBox In Preferences, add 3 Host-only Ethernet Adapters with the following IP Addresses: 192.168.1.2/24 192.168.2.2/24 192.168.3.2/24

More information

Modern Day Penetration Testing Distribution Open Source Platform - Kali Linux - Study Paper

Modern Day Penetration Testing Distribution Open Source Platform - Kali Linux - Study Paper Modern Day Penetration Testing Distribution Open Source Platform - Kali Linux - Study Paper Devanshu Bhatt Abstract: Penetration testing is extremely crucial method to discover weaknesses in systems and

More information

Wi-Fi Guide: Edimax USB Adapter on BBG

Wi-Fi Guide: Edimax USB Adapter on BBG Wi-Fi Guide: Edimax USB Adapter on BBG August 3 rd 2017 Table of Contents: Page 1: Page 2: Page 3: Page 4: Page 5: Introduction & Hardware requirements Getting Started Connecting to a network using Network

More information

CT LANforge WiFIRE Chromebook a/b/g/n WiFi Traffic Generator with 128 Virtual STA Interfaces

CT LANforge WiFIRE Chromebook a/b/g/n WiFi Traffic Generator with 128 Virtual STA Interfaces Network Testing and Emulation Solutions http://www.candelatech.com sales@candelatech.com +1 360 380 1618 [PST, GMT -8] CT522-128 LANforge WiFIRE Chromebook 802.11a/b/g/n WiFi Traffic Generator with 128

More information

HPE Network Virtualization

HPE Network Virtualization HPE Network Virtualization Software Version: 9.10 Installation Guide Document Release Date: June 2016 Software Release Date: June 2016 HPE Network Virtualization Legal Notices Warranty The only warranties

More information

CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud

CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud Go to Google Cloud Console => Compute Engine => VM instances => Create Instance For the Boot Disk, click "Change", then

More information

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Duration: 5 days What You Get: CEH v10 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class

More information

Configuring your Laptop as a gateway/router for your Raspberry Pi

Configuring your Laptop as a gateway/router for your Raspberry Pi Configuring your Laptop as a gateway/router for your Raspberry Pi The Raspberry Pi will need now and then an internet connection to get packages from the internet. Windows There are two ways to set this

More information

Car Hacking for Ethical Hackers

Car Hacking for Ethical Hackers Car Hacking for Ethical Hackers Dr. Bryson Payne, GPEN, CEH, CISSP UNG Center for Cyber Operations (CAE-CD) 2016-2021 Languages Leadership Cyber Why Car Hacking? Internet-connected and self-driving cars

More information

For my installation, I created a VMware virtual machine with 128 MB of ram and a.1 GB hard drive (102 MB).

For my installation, I created a VMware virtual machine with 128 MB of ram and a.1 GB hard drive (102 MB). HOWTO: ZeroShell WPA Enterprise by Paul Taylor ZeroShell can be obtained from: http://www.zeroshell.net/eng/ For my installation, I created a VMware virtual machine with 128 MB of ram and a.1 GB hard drive

More information

Preliminary steps before starting the experiment: 1) Click the Launch button to start the experiment. 2) Click OK to create a new session

Preliminary steps before starting the experiment: 1) Click the Launch button to start the experiment. 2) Click OK to create a new session Preliminary steps before starting the experiment: 1) Click the Launch button to start the experiment. 2) Click OK to create a new session 3) Click the Screen Sharing option and click connect to establish

More information

SECURITY+ LAB SERIES. Lab 3: Protocols and Default Network Ports Connecting to a Remote System

SECURITY+ LAB SERIES. Lab 3: Protocols and Default Network Ports Connecting to a Remote System SECURITY+ LAB SERIES Lab 3: Protocols and Default Network Ports Connecting to a Remote System Document Version: 2015-09-24 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported

More information

Hardening servers for the modern internet

Hardening servers for the modern internet Hardening servers for the modern internet Philip Paeps The FreeBSD Foundation SANOG32 7 August 2018 Dhaka, Bangladesh Session 1 (09:00 11:00) 1. Presentation: Introduction to the FreeBSD project (30 minutes)

More information

Click on the VM IMAGES drop-down menu and select VirtualBox Images

Click on the VM IMAGES drop-down menu and select VirtualBox Images How to install Ubuntu Linux in VirtualBox Revised: 12-August-2016, David Walling In our previous How To, we stepped through how to download and install Oracle VirtualBox on a Windows 10 host. This How

More information

Lab 0: Intro to running Jupyter Notebook on a Raspberry Pi

Lab 0: Intro to running Jupyter Notebook on a Raspberry Pi Lab 0: Intro to running Jupyter Notebook on a Raspberry Pi Nick Antipa, Li-Hao Yeh, based on labs by Jon Tamir and Frank Ong January 24, 2018 This lab will walk you through setting up your Raspberry Pi

More information

Billion BiPAC 7800VDOX. Setup Guide

Billion BiPAC 7800VDOX. Setup Guide Billion BiPAC 7800VDOX Setup Guide MODEM REFERENCE & LIGHT STATUS SHEET On the front of your modem you will notice a number of lights. The below table explains what each of these lights mean: LABEL ACTION

More information

Cymmetria MazeRunner INSTALLATION GUIDE

Cymmetria MazeRunner INSTALLATION GUIDE Cymmetria MazeRunner INSTALLATION GUIDE September 12, 2016 Supported environments (all must have nested virtualization enabled follow the links below to learn more) VMware Player (7 or higher) VMware Workstation

More information

Preparation of a Cluster Node with Ubuntu

Preparation of a Cluster Node with Ubuntu Preparation of a Cluster Node with Ubuntu Although newer versions of Hadoop work on computers with Windows OS, I decided to use a Linux based system because of the proved stability of Hadoop on the Linux.

More information

Module 10: Denial of Service

Module 10: Denial of Service Module 10: Denial of Service Objective The objective of this lab is to help students learn to perform Denial of Service attacks and to test network for Denial of Service flaws. In this lab, you will: Create

More information

CT ac-1n Expandable LANforge WiFIRE a/b/g/n/ac 2 radio WiFi Traffic Generator

CT ac-1n Expandable LANforge WiFIRE a/b/g/n/ac 2 radio WiFi Traffic Generator Network Testing and Emulation Solutions http://www.candelatech.com sales@candelatech.com +1 360 380 1618 [PST, GMT -8] CT523-264-1ac-1n Expandable LANforge WiFIRE 802.11a/b/g/n/ac 2 radio WiFi Traffic

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

WA2342 NoSQL Systems Comparison. Lab Server VM Setup Guide. Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1

WA2342 NoSQL Systems Comparison. Lab Server VM Setup Guide. Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1 WA2342 NoSQL Systems Comparison Lab Server VM Setup Guide Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1 Table of Contents Part 1 - Minimum Hardware Requirements...3 Part 2 - Minimum Software

More information

Configuring Linux pppd for a Skywire Global LTE CAT-M1 NL-SW-LTE-QBG96

Configuring Linux pppd for a Skywire Global LTE CAT-M1 NL-SW-LTE-QBG96 Configuring Linux pppd for a Skywire Global LTE CAT-M1 NL-SW-LTE-QBG96 NimbeLink Corp Updated: July 2018 PN 1001753 rev 2 NimbeLink Corp All Rights Reserved 1 Table of Contents Table of Contents 2 1. Introduction

More information

Apache Manually Install Ubuntu From Usb

Apache Manually Install Ubuntu From Usb Apache Manually Install Ubuntu 12.10 From Usb On Windows 8 Using WinUSB, we can create startup disks for Windows Vista, 7, 8, and Windows PE. You can install WinUSB on Ubuntu 13.10/13.04/12.10/12.04 using

More information

WELCOME TO SS-E AFNOG NAIROBI, KENYA. Scalable Services English

WELCOME TO SS-E AFNOG NAIROBI, KENYA. Scalable Services English WELCOME TO SS-E AFNOG - 2017 NAIROBI, KENYA Scalable Services English What is SS-E? Scalable Services English is a track that teaches advanced topics on designing, configuring and managing large scale

More information

Contents. Windows 7 Instructions Windows 10 Instructions Android Instructions Mac OS Instructions ios Instructions...

Contents. Windows 7 Instructions Windows 10 Instructions Android Instructions Mac OS Instructions ios Instructions... The following provides instructions on how to connect to the SJCD-Secure Wireless Network from a variety of operating systems and devices. If you experience any difficulty with these instructions, please

More information

Welcome to Linux Foundation E-Learning Training

Welcome to Linux Foundation E-Learning Training Welcome to Linux Foundation E-Learning Training by The Linux Foundation 06/04/2018 Version 7.3. All rights reserved. Specific instructions for your course will be addressed in the Appendix. After reading

More information

Week Date Teaching Attended 5 Feb 2013 Lab 7: Snort IDS Rule Development

Week Date Teaching Attended 5 Feb 2013 Lab 7: Snort IDS Rule Development Weekly Tasks Week 5 Rich Macfarlane 2013 Week Date Teaching Attended 5 Feb 2013 Lab 7: Snort IDS Rule Development Aim: The aim of these labs are to further investigate the Snort, network IDS, and methods

More information

Example Network Diagram

Example Network Diagram Network Testing and Emulation Solutions http://www.candelatech.com sales@candelatech.com +1 360 380 1618 [PST, GMT -8] CT900 LANforge-ICE 45 Mbps WAN Emulator The CT900 is an economical choice for a portable

More information

Lab 3: Introduction to Metasploit

Lab 3: Introduction to Metasploit Lab 3: Introduction to Metasploit Aim: The airm of this lab is to develop and execute exploits against a remote machine and test its vulnerabilities using Metasploit. Quick tool introduction: Metasploit

More information

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing. I Introduction to Hacking Important Terminology Ethical Hacking vs. Hacking Effects of Hacking on Business Why Ethical Hacking Is Necessary Skills of an Ethical Hacker What Is Penetration Testing? Networking

More information

The Python Mini-Degree Development Environment Guide

The Python Mini-Degree Development Environment Guide The Python Mini-Degree Development Environment Guide By Zenva Welcome! We are happy to welcome you to the premiere Python development program available on the web The Python Mini-Degree by Zenva. This

More information

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led Certification: Certified Network Defender Exam: 312-38 Course Description This course is a vendor-neutral, hands-on,

More information

Radiant Systems Wireless Point-of-Sale Security Requirements

Radiant Systems Wireless Point-of-Sale Security Requirements Abacus Business Solutions 15301 Roosevelt Blvd., Suite 303 Clearwater, FL 33760 P: (727) 524-0177 F: (727) 524-0188 www.abacuspos.com Radiant Systems Wireless Point-of-Sale Security Requirements This document

More information

Installing driver over the network

Installing driver over the network Installing driver over the network Command- line Definition Description Command- line Definition Description /a or /A /n or /N /nd or /ND Specifies

More information