Fundamentals of Linux Platform Security

Size: px
Start display at page:

Download "Fundamentals of Linux Platform Security"

Transcription

1 Fundamentals of Linux Platform Security Security Training Course Dr. Charles J. Antonelli The University of Michigan 2012

2 Hands-On Network Security Module 1 Reconnaissance Tools

3 Roadmap Review of generally useful tools Linux (Unix) centric General overview Several tools revisited later There are many, many other useful tools Some introduced in course modules Most freely available on the Internet 3

4 Tool Basics less, man su, sudo ifconfig netstat tcpdump wireshark, tshark tcpreplay traceroute tcptraceroute nmap/zenmap netcat ps top vmstat lsof /proc whois nslookup, dig Accounting Miscellany 4

5 less, man less Standard paginating tool for Unix/Linux man Standard manual page tool for Unix/Linux 5

6 su su id Change to user id If no id, change to the superuser (root) Authenticate by giving new user s password Starts a command shell with new user s privileges Invocation su su Like su, but executes a login shell, which gets the correct command search paths 6

7 sudo sudo command Run commands as root Authenticate by giving your own password Runs command with the root s privileges Convenience & control Control who may sudo and what commands they can run Log operations performed under sudo Config file /etc/sudoers Invocation sudo service network restart Runs the service command with root privileges sudo -s Executes a command shell with root privileges sudo -i Like su -, this executes a login shell with root privileges 7

8 ifconfig Get (and set) network interface configuration IP address and mask Hardware address Bytes sent/received/dropped/overrun/ /sbin/ifconfig [interface] [options] Useful to discover host s IP address(es) and interface status 8

9 netstat Displays network-related status Network connections Routing tables Interface statistics Multicast memberships 9

10 /bin/netstat w/o args, displays open sockets -a display listening sockets also -t show active TCP sockets -u show active UDP sockets -p show PID and process name -r display routing tables -n don t convert host addresses to names netstat 10

11 libpcap Packet capture library Obtains packets from host platform Created at LBL Maintained at Sources, no binaries Version released June 12,

12 tcpdump Full-content packet capture and display Packet input Directly from network interface From libpcap-format file Packet output To screen To libpcap-format file Packet filtering Version released June 12, 2012 at 12

13 tcpdump /usr/sbin/tcpdump -i in listen on interface in -n don t convert host addresses to names -X dump packet in hex and ascii -e dump Ethernet header also -r fn read from pcap-format file -w fn write out pcap-format file Documentation at 13

14 wireshark, tshark Full-content packet capture and display Built-in protocol dissectors 1,170 protocols and counting (version 1.6.5) Packet input Directly from network interface From libpcap-format file, and many other formats Packet output Interactive, screen-oriented Packet filtering On capture On display 14

15 wireshark, tshark Other features capinfos dumpcap editcap mergecap text2pcap 15

16 tcpreplay Sends stored packets to network Useful for presenting fixed inputs to IDSs Packet input From libpcap-format file Packet output To network interface Features tcpprep determine client/server packets and prepare cache tcpreplay replay pcap files at user-determined speeds tcprewrite edit TCP, IP, Layer 2 headers on the fly tcpbridge bridge network segments with tcprewrite tcpcapinfo pcap file decoder 16

17 tcpreplay Canonical invocation tcpreplay -i eth0 sample.pcap Options: -t as fast as possible -M rate send at this rate (Mbps) -p # send this number of packets per second -x m send mtimes as fast Some packets are not meant to be replayed 17

18 traceroute Uses TTL field in IP packet to map a network packet s path from source to destination host Generates a serial list of routers between source and destination Depends on ICMP messages If ICMP is blocked at the border, this won t work Maintained at 18

19 tcptraceroute Uses TCP SYN packets instead of ICMP or UDP echo Originally developed & maintained at Now inactive Better to use a modern traceroute s T option 19

20 nmap/zenmap Network mapping tool Version 5.50 released January, 2011 Really a network scanner Swiss army knife Two-step process Identifies hosts on specified network segment(s) Scans specified ports on each host Read the man page thoroughly Especially for limitations Zenmap is a GUI for nmap Generally under-appreciated 20

21 nmap nmap subnet e.g /26 -n don t map addresses to names -ss TCP SYN port scan -st TCP connect port scan -su UDP port scan -sv detect service verions -s several more advanced scans -O use fingerprinting to guess remote OS -T manually set scan rate -p range range of ports to scan many more Maintained at 21

22 netcat TCP/UDP utility the original, from the portable version Another, older, swiss army knife Features Send and receive TCP/UDP Listen on arbitrary ports TCP proxies Shell-script clients & servers Read the man page thoroughly Generally under-appreciated 22

23 ps Process status utility Features Standard & custom process status listings Resource utilization summaries Read the man page thoroughly 23

24 ps ps (none) show your processes ax show all processes l show your processes, long format u show your processes, user format v show your processes, virtual memory format -l show your processes, long format -f show your processes, full format -F show your processes, extra full format -H show your processes, tree format -Lm show all processes, with threads many more 24

25 top Display Linux tasks Features Dynamic process listings Ordered by specified resource System utilization summaries An interactive interface for process manipulation An extensive interactive interface for configuration Read the man page thoroughly 25

26 top top (none) show summary and process stats, updated every 3 secs -d n every n secs -u user stats for user user only Interactive commands 1 toggle between aggregate and individual CPU stats k kill a process O change sort order r renice a process u show stats for specified user h interactive help many more 26

27 vmstat Report virtual memory statistics Reports Processes running Physical memory usage Swap space I/O Block I/O System interrupts and context switches CPU utilization all in 80 characters 27

28 vmstat vmstat (none) show status n show status every n seconds -a show active/inactive instead of buffered/cached -f # fork() system calls since boot -m show kernel memory management stats (slabinfo) 28

29 lsof List open files Created for UNIX to find running processes preventing filesystem unmounts Many additional Linux features For each process, shows Root and current directories Mapped shared memory libraries Open file names, descriptors, major/minor/inode numbers Open sockets, states, peer names Mapped shared memory libraries 29

30 lsof lsof (none) shows open files for all devices for all processes -p pid shows open files for process pid -u user shows open files for user name or uid user /dev/sdx shows open files for device /dev/sdx /path/file shows process that have /path/file open shows processes connected to host host many more 30

31 /proc File-system view of userland Features Global system status Per-process status Much more detail than e.g. ps Official interface for system information Addresses a long-standing need in UNIX 31

32 whois Looks up information stored in various Network Information Centers (NICs) for several Top Level Domains (TLDs).edu,.com,.net,.org Useful for finding remote domain administrators 32

33 nslookup, dig Tools for querying DNS name servers Useful for turning IP addresses into names And vice versa Can retrieve all DNS RRs, e.g. MX, nslookup superseded by dig 33

34 Accounting Linux process accounting Writes an accounting record each time a process finishes Commands sudo accton on turn accounting on sudo accton off turn accounting off sa show accounting information lastcomm show last command executed by users Caveat Notoriously inaccurate To whom should the op-complete interrupt processing be charged? 34

35 Miscellany strings Useful for extracting text from arbitrary files nice Used to lower (or raise, if root) the scheduling priority of a process dstat Unified, one line, customizable system status 35

Fundamentals of Linux Platform Security. Hands-On Network Security. Roadmap. Security Training Course. Module 1 Reconnaissance Tools

Fundamentals of Linux Platform Security. Hands-On Network Security. Roadmap. Security Training Course. Module 1 Reconnaissance Tools Fundamentals of Linux Platform Security Security Training Course Dr. Charles J. Antonelli The University of Michigan 2012 Hands-On Network Security Module 1 Reconnaissance Tools Roadmap Review of generally

More information

Week Date Teaching Attended 5 Feb 2013 Lab 7: Snort IDS Rule Development

Week Date Teaching Attended 5 Feb 2013 Lab 7: Snort IDS Rule Development Weekly Tasks Week 5 Rich Macfarlane 2013 Week Date Teaching Attended 5 Feb 2013 Lab 7: Snort IDS Rule Development Aim: The aim of these labs are to further investigate the Snort, network IDS, and methods

More information

The ACK and NACK of Programming

The ACK and NACK of Programming NFJS Software Symposium Series 2012 The ACK and NACK of Programming Ken Sipe About Speaker http://kensipe.blogspot.com/ http://del.icio.us/kensipe twitter: @kensipe ken.sipe@gmail.com Developer: Embedded,

More information

Ethical Hacking Basics Course

Ethical Hacking Basics Course Ethical Hacking Basics Course By : Mohammad Askar @Mohammadaskar2 Module 3 Information Gathering. Definition of Information Gathering Information Gathering means the proccess to collecting data and information

More information

Security principles Host security

Security principles Host security Security principles Host security These materials are licensed under the Creative Commons Attribution-Noncommercial 3.0 Unported license (http://creativecommons.org/licenses/by-nc/3.0/) Host Security:

More information

Network Traffic Analysis - Course Outline

Network Traffic Analysis - Course Outline Network Traffic Analysis - Course Outline This course is designed for system/network administrations with an overall understanding of computer networking. At the end of this course, students will have

More information

CNIT 50: Network Security Monitoring. 6 Command Line Packet Analysis Tools

CNIT 50: Network Security Monitoring. 6 Command Line Packet Analysis Tools CNIT 50: Network Security Monitoring 6 Command Line Packet Analysis Tools Topics SO Tool Categories Running Tcpdump Using Dumpcap and Tshark Running Argus and the Ra Client SO Tool Categories Three Types

More information

Lab #9: Basic Linux Networking

Lab #9: Basic Linux Networking CTEC1767 Data Communications & Networking 2017 Lab #9: Basic Linux Networking Understanding Linux networks starts with understanding Linux network commands and the information they provide. We will use

More information

Internet Tool Practice. 이지민 장동현

Internet Tool Practice. 이지민 장동현 Internet Tool Practice 이지민 (jmlee@mmlab.snu.ac.kr) 장동현 (dhjang@mmlab.snu.ac.kr) 2011. 11. 2 1 Outline Internet Tools ping traceroute nslookup ifconfig arp netstat synack nmap Iperf crontab Homeworks 2

More information

NET311 Computer Network Management Tools, Systems and Engineering

NET311 Computer Network Management Tools, Systems and Engineering NET311 Computer Network Management Tools, Systems and Engineering Dr. Mostafa H. Dahshan Department of Computer Engineering College of Computer and Information Sciences King Saud University mdahshan@ksu.edu.sa

More information

The trace is here: https://kevincurran.org/com320/labs/wireshark/trace-dhcp.pcap

The trace is here: https://kevincurran.org/com320/labs/wireshark/trace-dhcp.pcap Lab Exercise DHCP Objective To see how DHCP (Dynamic Host Configuration Protocol) works. The trace is here: https://kevincurran.org/com320/labs/wireshark/trace-dhcp.pcap Network Setup Recall that DHCP

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

Unicornscan Documentation Getting Started

Unicornscan Documentation Getting Started Getting Started Presented to End Users Important Notice: This documentation is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY

More information

A Simple Network Analyzer Decoding TCP, UDP, DNS and DHCP headers

A Simple Network Analyzer Decoding TCP, UDP, DNS and DHCP headers A Simple Network Analyzer Decoding TCP, UDP, DNS and DHCP headers Objectives The main objective of this assignment is to gain a deeper understanding of network activities and network packet formats using

More information

Novell TCP IP for Networking Professionals.

Novell TCP IP for Networking Professionals. Novell 050-649 TCP IP for Networking Professionals http://killexams.com/exam-detail/050-649 I. RECV (Receive) J. RETR (Retrieve) Answer: Pending, Please email feedback to support@hotcerts.com QUESTION:

More information

ITBraindumps. Latest IT Braindumps study guide

ITBraindumps.   Latest IT Braindumps study guide ITBraindumps http://www.itbraindumps.com Latest IT Braindumps study guide Exam : 102-400 Title : LPI Level 1 Exam 102, Junior Level Linux Certification, Part 2 of 2 Vendor : Lpi Version : DEMO Get Latest

More information

Profiling tool. Prototype architecture. Prototype Architecture and components description

Profiling tool. Prototype architecture. Prototype Architecture and components description Profiling tool Prototype architecture In Figure 1 the communication of profiling tool in physical level is described. During the profiling phase, both the application on virtual machine and the profiling

More information

Radio over IP. Network Troubleshooting. IWCE 2019 Las Vegas Convention Center Las Vegas, Nevada

Radio over IP. Network Troubleshooting. IWCE 2019 Las Vegas Convention Center Las Vegas, Nevada Radio over IP Network Troubleshooting IWCE 2019 Las Vegas Convention Center Las Vegas, Nevada www.adcommeng.com Demo Network Configuration Page 2 Demo Router Config - Dashboard Router login: adcomm Password:

More information

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic Chapter Objectives n Understand how to use appropriate software tools to assess the security posture of an organization Chapter #7: Technologies and Tools n Given a scenario, analyze and interpret output

More information

COMPUTER NETWORKS. CPSC 441, Winter 2016 Prof. Mea Wang Department of Computer Science University of Calgary

COMPUTER NETWORKS. CPSC 441, Winter 2016 Prof. Mea Wang Department of Computer Science University of Calgary COMPUTER NETWORKS CPSC 441, Winter 2016 Prof. Mea Wang Department of Computer Science University of Calgary Introduction: Wireshark and tshark Running tshark Running Wireshark Exercise: Analyze HTTP traffic

More information

Advanced Computer Networking. CYBR 230 Jeff Shafer University of the Pacific. Project 2

Advanced Computer Networking. CYBR 230 Jeff Shafer University of the Pacific. Project 2 CYBR 230 Jeff Shafer University of the Pacific Project 2 2 Schedule This Week Mon September 18 Project 1 Work Wed September 20 Project 1 Testing (Grading) Fri September 22 Start Project 2 Next Week Mon

More information

( A ) 1. WAP is a (A) protocol (B) hardware (C) software (D) network architecture

( A ) 1. WAP is a (A) protocol (B) hardware (C) software (D) network architecture CS 742 Computer Communication Networks Final Exam - Name: Fall 2003 Part 1: (75 points - 3 points for each problem) ( A ) 1. WAP is a (A) protocol (B) hardware (C) software (D) network architecture ( C

More information

Intro to OpenFlow Tutorial

Intro to OpenFlow Tutorial GENIExperimenter/Tutorials/OpenFlowOVS-Floodlight GENI: geni Intro to OpenFlow Tutorial Overview: This is a simple OpenFlow tutorial that will guide you how to use the Floodlight Controller in conjunction

More information

Introduction to Computer Networks. CS 166: Introduction to Computer Systems Security

Introduction to Computer Networks. CS 166: Introduction to Computer Systems Security Introduction to Computer Networks CS 166: Introduction to Computer Systems Security Network Communication Communication in modern networks is characterized by the following fundamental principles Packet

More information

Cisco Nexus 7000 Series Architecture: Built-in Wireshark Capability for Network Visibility and Control

Cisco Nexus 7000 Series Architecture: Built-in Wireshark Capability for Network Visibility and Control White Paper Cisco Nexus 7000 Series Architecture: Built-in Wireshark Capability for Network Visibility and Control What You Will Learn The Cisco Nexus 7000 Series Switches combine the highest levels of

More information

Linux Forensics. Newbug Tseng Oct

Linux Forensics. Newbug Tseng Oct Linux Forensics Newbug Tseng Oct. 2004. Contents Are u ready Go Real World Exploit Attack Detect Are u ready Linux File Permission OWNER 4 2 1 GROUP 4 2 1 OTHER 4 2 1 R R R W SUID on exection 4000 X W

More information

SECURITY+ LAB SERIES. Lab 3: Protocols and Default Network Ports Connecting to a Remote System

SECURITY+ LAB SERIES. Lab 3: Protocols and Default Network Ports Connecting to a Remote System SECURITY+ LAB SERIES Lab 3: Protocols and Default Network Ports Connecting to a Remote System Document Version: 2015-09-24 otherwise noted, is licensed under the Creative Commons Attribution 3.0 Unported

More information

Contents in Detail. Acknowledgments

Contents in Detail. Acknowledgments Acknowledgments xix Introduction What s in This Book... xxii What Is Ethical Hacking?... xxiii Penetration Testing... xxiii Military and Espionage... xxiii Why Hackers Use Linux... xxiv Linux Is Open Source....

More information

Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition. Chapter 2 Investigating Network Traffic

Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition. Chapter 2 Investigating Network Traffic Computer Forensics: Investigating Network Intrusions and Cybercrime, 2nd Edition Chapter 2 Investigating Network Traffic Objectives After completing this chapter, you should be able to: Understand network

More information

Brief Contents. Acknowledgments... xv. Introduction...xvii. Chapter 1: Packet Analysis and Network Basics Chapter 2: Tapping into the Wire...

Brief Contents. Acknowledgments... xv. Introduction...xvii. Chapter 1: Packet Analysis and Network Basics Chapter 2: Tapping into the Wire... Brief Contents Acknowledgments... xv Introduction...xvii Chapter 1: Packet Analysis and Network Basics... 1 Chapter 2: Tapping into the Wire... 17 Chapter 3: Introduction to Wireshark... 37 Chapter 4:

More information

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last revised 10-4-17 KonBoot Get into any account without the password Works on Windows and Linux No longer free Link Ch 5r From the

More information

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning

Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last revised 1-11-17 KonBoot Get into any account without the password Works on Windows and Linux No longer free Link Ch 5r From the

More information

(MCQZ-CS604 Operating Systems)

(MCQZ-CS604 Operating Systems) command to resume the execution of a suspended job in the foreground fg (Page 68) bg jobs kill commands in Linux is used to copy file is cp (Page 30) mv mkdir The process id returned to the child process

More information

K2289: Using advanced tcpdump filters

K2289: Using advanced tcpdump filters K2289: Using advanced tcpdump filters Non-Diagnostic Original Publication Date: May 17, 2007 Update Date: Sep 21, 2017 Topic Introduction Filtering for packets using specific TCP flags headers Filtering

More information

Experiment 2: Wireshark as a Network Protocol Analyzer

Experiment 2: Wireshark as a Network Protocol Analyzer Experiment 2: Wireshark as a Network Protocol Analyzer Learning Objectives: To become familiarized with the Wireshark application environment To perform basic PDU capture using Wireshark To perform basic

More information

Hands-On Hacking Techniques 101

Hands-On Hacking Techniques 101 Hands-On Hacking Techniques 101 University of Petra Faculty of Information Technology Department of Computer Networking 2014 Dr. Ali Al-Shemery bsc [at] ashemery [dot] com Dissecting Network Traffic using

More information

Packet Sniffing and Spoofing

Packet Sniffing and Spoofing Some of the slides borrowed from the book Computer Security: A Hands on Approach by Wenliang Du Packet Sniffing and Spoofing Chester Rebeiro IIT Madras Shared Networks Every network packet reaches every

More information

ETHICAL HACKING LAB SERIES. Lab 13: Exploitation with IPv6

ETHICAL HACKING LAB SERIES. Lab 13: Exploitation with IPv6 ETHICAL HACKING LAB SERIES Lab 13: Exploitation with IPv6 Certified Ethical Hacking Domains: System Hacking, Penetration Testing Document Version: 2015-08-14 otherwise noted, is licensed under the Creative

More information

1/18/13. Network+ Guide to Networks 5 th Edition. Objectives. Chapter 10 In-Depth TCP/IP Networking

1/18/13. Network+ Guide to Networks 5 th Edition. Objectives. Chapter 10 In-Depth TCP/IP Networking Network+ Guide to Networks 5 th Edition Chapter 10 In-Depth TCP/IP Networking Objectives Understand methods of network design unique to TCP/IP networks, including subnetting, CIDR, and address translation

More information

COMPUTER NETWORKING LAB EXERCISES (TP) 4

COMPUTER NETWORKING LAB EXERCISES (TP) 4 Name 1: Name 2: Group number: COMPUTER NETWORKING LAB EXERCISES (TP) 4 IPV6 December 14, 2009 Abstract In this TP you will revisit some of the basic networking tools that were introduced in TP1, only this

More information

Instituto Superior Técnico, Universidade de Lisboa Network and Computer Security. Lab guide: Traffic analysis and TCP/IP Vulnerabilities

Instituto Superior Técnico, Universidade de Lisboa Network and Computer Security. Lab guide: Traffic analysis and TCP/IP Vulnerabilities Instituto Superior Técnico, Universidade de Lisboa Network and Computer Security Lab guide: Traffic analysis and TCP/IP Vulnerabilities Revised on 2016-10-18 Alpha version: This is an early version and

More information

C18: Network Fundamentals and Reliable Sockets

C18: Network Fundamentals and Reliable Sockets CISC 3120 C18: Network Fundamentals and Reliable Sockets Hui Chen Department of Computer & Information Science CUNY Brooklyn College 4/16/2018 CUNY Brooklyn College 1 Outline Networking fundamentals Network

More information

ITTC Communication Networks Laboratory The University of Kansas EECS 780 Introduction to Protocol Analysis with Wireshark

ITTC Communication Networks Laboratory The University of Kansas EECS 780 Introduction to Protocol Analysis with Wireshark Communication Networks Laboratory The University of Kansas EECS 780 Introduction to Protocol Analysis with Wireshark Trúc Anh N. Nguyễn, Egemen K. Çetinkaya, Mohammed Alenazi, and James P.G. Sterbenz Department

More information

SE 4C03 Winter Final Examination Answer Key. Instructor: William M. Farmer

SE 4C03 Winter Final Examination Answer Key. Instructor: William M. Farmer SE 4C03 Winter 2003 Final Examination Answer Key Instructor: William M. Farmer (1) [2 pts.] Both the source and destination IP addresses are used to route IP datagrams. Is this statement true or false?

More information

Session Overview. ! Introduction! Layer 2 and 3 attack scenarios! CDP, STP & IEEE 802.1q! ARP attacks & ICMP abuse! Discovering & attacking IGPs

Session Overview. ! Introduction! Layer 2 and 3 attack scenarios! CDP, STP & IEEE 802.1q! ARP attacks & ICMP abuse! Discovering & attacking IGPs Session Overview! Introduction! Layer 2 and 3 attack scenarios! CDP, STP & IEEE 802.1q! ARP attacks & ICMP abuse! Discovering & attacking IGPs! RIP, IGRP, EIGRP and OSPF! Attacking tunnels! GRE intrusion

More information

Linux Kung Fu. Stephen James UBNetDef, Spring 2017

Linux Kung Fu. Stephen James UBNetDef, Spring 2017 Linux Kung Fu Stephen James UBNetDef, Spring 2017 Introduction What is Linux? What is the difference between a client and a server? What is Linux? Linux generally refers to a group of Unix-like free and

More information

Chapter 5 Network Layer

Chapter 5 Network Layer Chapter 5 Network Layer Network Layer IPv4 2 IP Header Application Header + data 3 IP IP IP IP 4 Focus on Transport Layer IP IP 5 Network Layer The Network layer (Layer 3) provides services to exchange

More information

IP Network Troubleshooting Part 3. Wayne M. Pecena, CPBE, CBNE Texas A&M University Educational Broadcast Services - KAMU

IP Network Troubleshooting Part 3. Wayne M. Pecena, CPBE, CBNE Texas A&M University Educational Broadcast Services - KAMU IP Network Troubleshooting Part 3 Wayne M. Pecena, CPBE, CBNE Texas A&M University Educational Broadcast Services - KAMU February 2016 Today s Outline: Focused Upon Protocol Analysis with Wireshark Review

More information

Dan Lo Department of Computer Science and Software Engineering Southern Polytechnic State University

Dan Lo Department of Computer Science and Software Engineering Southern Polytechnic State University Dan Lo Department of Computer Science and Software Engineering Southern Polytechnic State University Why ICMP? UDP and TDP are not designed to report errors Provide a simple way to report errors between

More information

Firewall Configuration and Assessment

Firewall Configuration and Assessment FW Firewall Configuration and Assessment Goals of this lab: Get hands-on experience implementing a network security policy Get hands-on experience testing a firewall REVISION: 1.5 [2017-02-0303] 2007-2011

More information

Linux OS Fundamentals for the SQL Admin. Anthony E. Nocentino

Linux OS Fundamentals for the SQL Admin. Anthony E. Nocentino Linux OS Fundamentals for the SQL Admin Anthony E. Nocentino aen@centinosystems.com Anthony E. Nocentino Consultant and Trainer Founder and President of Centino Systems Specialize in system architecture

More information

Advances In Single Packet Authorization

Advances In Single Packet Authorization Advances In Single Packet Authorization Michael Rash Enterasys Networks, Inc. http://www.cipherdyne.org/ ShmooCon 01/14/2006 Agenda Vulnerabilities vs. IDS/IPS Why another authentication / authorization

More information

CSCD433/533 Advanced Networks Winter 2017 Lecture 13. Raw vs. Cooked Sockets

CSCD433/533 Advanced Networks Winter 2017 Lecture 13. Raw vs. Cooked Sockets CSCD433/533 Advanced Networks Winter 2017 Lecture 13 Raw vs. Cooked Sockets Introduction Better Understand the Protocol Stack Use Raw Sockets So far, sockets in Java either TCP or UDP based In fact, Java

More information

Wireshark ohne Netzwerk

Wireshark ohne Netzwerk Wireshark ohne Netzwerk OpenRheinRuhr 9. November 2013 Martin Kaiser What? Wireshark is the standard tool for capturing and analyzing TCP/IP network traffic supports many protocols runs on different platforms

More information

ITTC Communication Networks Laboratory The University of Kansas EECS 563 Introduction to Protocol Analysis with Wireshark

ITTC Communication Networks Laboratory The University of Kansas EECS 563 Introduction to Protocol Analysis with Wireshark Communication Networks Laboratory The University of Kansas EECS 563 Introduction to Protocol Analysis with Wireshark Trúc Anh N. Nguyễn, Egemen K. Çetinkaya, Mohammed Alenazi, and James P.G. Sterbenz Department

More information

So What is WireShark?

So What is WireShark? Drinking from the network hose So What is WireShark? Packet sniffer/protocol analyzer Open Source Network Tool Latest version of the ethereal tool 1 Source: www.fcc.gov A packet is a chunk of data enclosed

More information

Chapter 8 roadmap. Network Security

Chapter 8 roadmap. Network Security Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing

More information

Linux OS Fundamentals for the SQL Admin. Anthony E. Nocentino

Linux OS Fundamentals for the SQL Admin. Anthony E. Nocentino Linux OS Fundamentals for the SQL Admin Anthony E. Nocentino aen@centinosystems.com Anthony E. Nocentino Consultant and Trainer Founder and President of Centino Systems Specialize in system architecture

More information

LAB THREE STATIC ROUTING

LAB THREE STATIC ROUTING LAB THREE STATIC ROUTING In this lab you will work with four different network topologies. The topology for Parts 1-4 is shown in Figure 3.1. These parts address router configuration on Linux PCs and a

More information

Material for the Networking lab in EITF25 & EITF45

Material for the Networking lab in EITF25 & EITF45 Material for the Networking lab in EITF25 & EITF45 2016 Preparations In order to succeed with the lab, you must have understood some important parts of the course. Therefore, before you come to the lab

More information

Introduction. What is Linux? What is the difference between a client and a server?

Introduction. What is Linux? What is the difference between a client and a server? Linux Kung Fu Introduction What is Linux? What is the difference between a client and a server? What is Linux? Linux generally refers to a group of Unix-like free and open-source operating system distributions

More information

Prerequisite Competencies for NCC 210: Information Security Fundamentals Course

Prerequisite Competencies for NCC 210: Information Security Fundamentals Course Prerequisite Competencies for NCC 210: Information Security Fundamentals Course (Mastery Learning Version) In Competency Based Education (CBE), the focus is on personalizing the educational experience

More information

Network Performance Analysis

Network Performance Analysis Network Performance Analysis Unix/IP Preparation Course July 19, 2009 Eugene, Oregon, USA hervey@nsrc.org Local analysis As we know... Before we blame the network, let's verify whether the problem is ours.

More information

EAN-Network Configuration

EAN-Network Configuration EAN-Network Configuration PN: EAN-Network-Configuration 1/25/2018 SightLine Applications, Inc. Contact: Web: sightlineapplications.com Sales: sales@sightlineapplications.com Support: support@sightlineapplications.com

More information

libcap_utils Documentation

libcap_utils Documentation libcap_utils Documentation Release 0.7 DPMI January 28, 2017 Contents: 1 Overview 3 2 Install instructions 5 3 Consumers 9 4 API 11 5 Tool overview 13 6 capshow 15 7 Use-cases 17 8 Indices and tables

More information

ECE 358 Project 3 Encapsulation and Network Utilities

ECE 358 Project 3 Encapsulation and Network Utilities ECE 358 Project 3 Encapsulation and Network Utilities Objective: After this project, students are expected to: i. Understand the format of standard frames and packet headers. ii. Use basic network utilities

More information

CONTENTS IN DETAIL ACKNOWLEDGMENTS INTRODUCTION 1 PACKET ANALYSIS AND NETWORK BASICS 1 2 TAPPING INTO THE WIRE 17 3 INTRODUCTION TO WIRESHARK 35

CONTENTS IN DETAIL ACKNOWLEDGMENTS INTRODUCTION 1 PACKET ANALYSIS AND NETWORK BASICS 1 2 TAPPING INTO THE WIRE 17 3 INTRODUCTION TO WIRESHARK 35 CONTENTS IN DETAIL ACKNOWLEDGMENTS xv INTRODUCTION xvii Why This Book?...xvii Concepts and Approach...xviii How to Use This Book... xix About the Sample Capture Files... xx The Rural Technology Fund...

More information

CompTIA Network+ Lab Series Network Concepts. Lab 3: TCP/IP Utilities

CompTIA Network+ Lab Series Network Concepts. Lab 3: TCP/IP Utilities CompTIA Network+ Lab Series Network Concepts Lab 3: TCP/IP Utilities Objective 1.5: Identify common TCP and UDP default ports Objective 1.6: Explain the function of common networking protocols Objective

More information

Lab I: Using tcpdump and Wireshark

Lab I: Using tcpdump and Wireshark Objectives To get the student familiar with basic network protocol analyzer, tools and equipment used in later labs, including tcpdump and Wireshark. Lab Readings Go to http://www.tcpdump.org/tcpdump_man.html

More information

Capturing & Analyzing Network Traffic: tcpdump/tshark and Wireshark

Capturing & Analyzing Network Traffic: tcpdump/tshark and Wireshark Capturing & Analyzing Network Traffic: tcpdump/tshark and Wireshark EE 122: Intro to Communication Networks Vern Paxson / Jorge Ortiz / Dilip Anthony Joseph 1 Some slides added from Fei Xu's slides, Small

More information

Process States. Controlling processes. Process states. PID and PPID UID and EUID GID and EGID Niceness Control terminal. Runnable. Sleeping.

Process States. Controlling processes. Process states. PID and PPID UID and EUID GID and EGID Niceness Control terminal. Runnable. Sleeping. Controlling processes PID and PPID UID and EUID GID and EGID Niceness Control terminal 1 Process States Process states Runnable The process can be executed Waiting for CPU Sleeping The process is waiting

More information

ROUTING INTRODUCTION TO IP, IP ROUTING PROTOCOLS AND PROXY ARP

ROUTING INTRODUCTION TO IP, IP ROUTING PROTOCOLS AND PROXY ARP IP ROUTING INTRODUCTION TO IP, IP ROUTING PROTOCOLS AND PROXY ARP Peter R. Egli 1/37 Contents 1. IP Routing 2. Routing Protocols 3. Fragmentation in the IP Layer 4. Proxy ARP 5. Routing and IP forwarding

More information

Basic Linux Command Line Interface Guide

Basic Linux Command Line Interface Guide This basic Linux Command-Line Interface (CLI) Guide provides a general explanation of commonly used Bash shell commands for the Barracuda NG Firewall. You can access the command-line interface by connecting

More information

Penetration testing using Kali Linux - Network Discovery

Penetration testing using Kali Linux - Network Discovery Penetration testing using Kali Linux - Network Discovery by Riazul H. Rozen Sept. 14, 2017 4 minute read Table of Contents Importance of penetration testing Kali Linux in penetration testing Network Discovery

More information

COM-407: TCP/IP NETWORKING. With Solutions

COM-407: TCP/IP NETWORKING. With Solutions Name 1: Name 2: COM-407: TCP/IP NETWORKING LAB EXERCISES (TP) 0 BASIC CONFIGURATION, IP SUITE, AND PACKET INSPECTION: PING(6), TRACEROUTE(6), NETSTAT, NSLOOKUP With Solutions September 22, 2017 Abstract

More information

Cisco Unified Operating System Administration Web Interface for Cisco Emergency Responder

Cisco Unified Operating System Administration Web Interface for Cisco Emergency Responder Cisco Unified Operating System Administration Web Interface for Cisco Emergency Responder These topics describe the Cisco Unified Operating System (OS) Administration web interface for Cisco Emergency

More information

Flowreplay Design Notes

Flowreplay Design Notes Flowreplay Design Notes Aaron Turner http://synfin.net/ Last Edited: October 23, 2003 1 1 Overview Tcpreplay 1 was designed to replay traffic previously captured in the pcap format back onto the wire for

More information

Cisco Unified Operating System Administration Web Interface

Cisco Unified Operating System Administration Web Interface Cisco Unified Operating System Administration Web Interface ServerGroup, page 1 Hardware, page 2 Network Configuration, page 3 Software Packages, page 4 System, page 5 IP Preferences, page 6 Ethernet Configuration,

More information

Linux Kung Fu. Ross Ventresca UBNetDef, Fall 2017

Linux Kung Fu. Ross Ventresca UBNetDef, Fall 2017 Linux Kung Fu Ross Ventresca UBNetDef, Fall 2017 GOTO: https://apps.ubnetdef.org/ What is Linux? Linux generally refers to a group of Unix-like free and open source operating system distributions built

More information

IoT Vulnerabilities. By Troy Mattessich, Raymond Fradella, and Arsh Tavi. Contribution Distribution

IoT Vulnerabilities. By Troy Mattessich, Raymond Fradella, and Arsh Tavi. Contribution Distribution Security Penetration Through IoT Vulnerabilities By Troy Mattessich, Raymond Fradella, and Arsh Tavi Contribution Distribution Arsh Tavi Troy Mattessich Raymond Fradella Conducted research and compiled

More information

Intro to OpenFlow Tutorial

Intro to OpenFlow Tutorial 5/24/2015 GENIExperimenter/Tutorials/OpenFlowOVS GENI: geni Intro to OpenFlow Tutorial Overview: This is a simple OpenFlow tutorial that will guide you through the writing of simple OpenFlow controllers

More information

Table Of Contents 1/13. Table Of Contents

Table Of Contents 1/13. Table Of Contents Table Of Contents 1/13 Table Of Contents #1: top - Process Activity Command... 2 Commonly Used Hot Keys... 2 #2: vmstat - System Activity, Hardware and System Information... 3 Display Memory Utilization

More information

521262S Computer Networks 2 (fall 2007) Laboratory exercise #2: Internetworking

521262S Computer Networks 2 (fall 2007) Laboratory exercise #2: Internetworking 521262S Computer Networks 2 (fall 2007) Laboratory exercise #2: Internetworking Name Student ID Signature In this exercise we will connect our LANs made in first exercise with routers and build an internet.

More information

Lab - Using Wireshark to Examine a UDP DNS Capture

Lab - Using Wireshark to Examine a UDP DNS Capture Topology Objectives Part 1: Record a PC s IP Configuration Information Part 2: Use Wireshark to Capture DNS Queries and Responses Part 3: Analyze Captured DNS or UDP Packets Background / Scenario If you

More information

Network+ Guide to Networks, Seventh Edition Chapter 2, Solutions

Network+ Guide to Networks, Seventh Edition Chapter 2, Solutions Network+ Guide to Networks, Seventh Edition Chapter 2, Solutions Review Questions 1. Which part of a MAC address is unique to each manufacturer? A. The network identifier B. The OUI C. The device identifier

More information

Performance Evaluation of Tcpdump

Performance Evaluation of Tcpdump Performance Evaluation of Tcpdump Farhan Jiva University of Georgia Abstract With the onset of high-speed networks, using tcpdump in a reliable fashion can become problematic when facing the poor performance

More information

Host Identity Sources

Host Identity Sources The following topics provide information on host identity sources: Overview: Host Data Collection, on page 1 Determining Which Host Operating Systems the System Can Detect, on page 2 Identifying Host Operating

More information

Lab - Using Wireshark to Examine a UDP DNS Capture

Lab - Using Wireshark to Examine a UDP DNS Capture Topology Objectives Part 1: Record a PC s IP Configuration Information Part 2: Use Wireshark to Capture DNS Queries and Responses Part 3: Analyze Captured DNS or UDP Packets Background / Scenario If you

More information

Linux Systems Administration Getting Started with Linux

Linux Systems Administration Getting Started with Linux Linux Systems Administration Getting Started with Linux Network Startup Resource Center www.nsrc.org These materials are licensed under the Creative Commons Attribution-NonCommercial 4.0 International

More information

Network+ Guide to Networks 5 th Edition. Chapter 10 In-Depth TCP/IP Networking

Network+ Guide to Networks 5 th Edition. Chapter 10 In-Depth TCP/IP Networking Network+ Guide to Networks 5 th Edition Chapter 10 In-Depth TCP/IP Networking Objectives Understand methods of network design unique to TCP/IP networks, including subnetting, CIDR, and address translation

More information

LX0-102 Q&As. CompTIA Linux+ [Powered by LPI] Exam 2. Pass CompTIA LX0-102 Exam with 100% Guarantee

LX0-102 Q&As. CompTIA Linux+ [Powered by LPI] Exam 2. Pass CompTIA LX0-102 Exam with 100% Guarantee LX0-102 Q&As CompTIA Linux+ [Powered by LPI] Exam 2 Pass CompTIA LX0-102 Exam with 100% Guarantee Free Download Real Questions & Answers PDF and VCE file from: 100% Passing Guarantee 100% Money Back Assurance

More information

Computer Networks A Simple Network Analyzer Decoding Ethernet and IP headers

Computer Networks A Simple Network Analyzer Decoding Ethernet and IP headers Computer Networks A Simple Network Analyzer Decoding Ethernet and IP headers Objectives The main objective of this assignment is to gain an understanding of network activities and network packet formats

More information

NCIRC Security Tools NIAPC Submission Summary Essential NetTools

NCIRC Security Tools NIAPC Submission Summary Essential NetTools NATO UNCLASSIFIED - RELEASABLE TO THE INTERNET NCIRC Security Tools NIAPC Submission Summary Essential NetTools Document Reference: Security Tools Internal NIAPC Submission NIAPC Category: Example: Antivirus

More information

Network softwarization Lab session 2: OS Virtualization Networking

Network softwarization Lab session 2: OS Virtualization Networking Network softwarization Lab session 2: OS Virtualization Networking Nicolas Herbaut David Bourasseau Daniel Negru December 16, 2015 1 Introduction 1.1 Discovering docker 1.1.1 Installation Please launch

More information

LECTURE WK4 NETWORKING

LECTURE WK4 NETWORKING LECTURE WK4 NETWORKING Workbook and Quiz Workbook o Due in WK5 o Must hand in a hard copy to the tutor as well as an online submission Quiz o In the practical class o 30mins to complete the quiz o Short,

More information

CIT 480: Securing Computer Systems

CIT 480: Securing Computer Systems CIT 480: Securing Computer Systems Scanning CIT 480: Securing Computer Systems Slide #1 Topics 1. Port Scanning 2. Stealth Scanning 3. Version Identification 4. OS Fingerprinting CIT 480: Securing Computer

More information

Chapter 6 Global CONFIG Commands

Chapter 6 Global CONFIG Commands Chapter 6 Global CONFIG Commands aaa accounting Configures RADIUS or TACACS+ accounting for recording information about user activity and system events. When you configure accounting on an HP device, information

More information

Introduction to using Netcat

Introduction to using Netcat Introduction to using Netcat Objectives To learn basic features of Netcat that using in security field. Introduction : Netcat is a wonderfully versatile tool which has been dubbed the hackers' Swiss army

More information

Configuring Data Export for Flexible NetFlow with Flow Exporters

Configuring Data Export for Flexible NetFlow with Flow Exporters Configuring Data Export for Flexible NetFlow with Flow Exporters Last Updated: November 29, 2012 This document contains information about and instructions for configuring flow exporters to export Flexible

More information

Mid Term from Feb-2005 to Nov 2012 CS604- Operating System

Mid Term from Feb-2005 to Nov 2012 CS604- Operating System Mid Term from Feb-2005 to Nov 2012 CS604- Operating System Latest Solved from Mid term Papers Resource Person Hina 1-The problem with priority scheduling algorithm is. Deadlock Starvation (Page# 84) Aging

More information