Tcpdump. For this exercise you must again be root. Login and obtain root privileges: Note that we use three computers for this exercise.

Similar documents
14. Configuring Telnet in Knoppix

Natlog. For this exercise you must again be root. Login and obtain root privileges:

commands exercises Linux System Administration and IP Services AfNOG 2015 Linux Commands # Notes

Lab Authentication, Authorization, and Accounting

Setting up a Chaincoin Masternode

SECURITY+ LAB SERIES. Lab 3: Protocols and Default Network Ports Connecting to a Remote System

Instituto Superior Técnico, Universidade de Lisboa Network and Computer Security. Lab guide: Traffic analysis and TCP/IP Vulnerabilities

Checklists for Configuring the Gateway

5. Write a capture filter for question 4.

DGS-3630-Series Switches

Using RANCID. Contents. 1 Introduction Goals Notes Install rancid Add alias Configure rancid...

Lab Working with Linux Command Line

Lab - Examining Telnet and SSH in Wireshark

Please review the Infoblox CCS Scripting Guide for more information on the above optional statements

Lab 8: Introduction to Pen Testing (HPING)

1. Add these options in kernel configuration file and recompile the kernel

FreeBSD Security Advisories

Assignment 2 TCP/IP Vulnerabilities

Log Management Part 1: Using rsyslog

Downloading and installing Db2 Developer Community Edition on Ubuntu Linux Roger E. Sanders Yujing Ke Published on October 24, 2018

Linux Kung Fu. Ross Ventresca UBNetDef, Fall 2017

Exercise Sheet 2. (Classifications of Operating Systems)

Lab Command Line Fundamentals Instructor Version 2500

Lab 2A> ADDING USERS in Linux

Commands are in black

Ubuntu LTS Install Guide

FreeBSD Security Advisories

Jackson State University Department of Computer Science CSC / Computer Security Fall 2013 Instructor: Dr. Natarajan Meghanathan

Installation of the DigitalSystemsVM virtual machine

Post Ubuntu Install Exercises

HOW TO SETUP A NEW USER

Cryptography Application : SSH. Cyber Security & Network Security March, 2017 Dhaka, Bangladesh

Ticketing Service 1 Request Tracker (RT) Installation and Configuration

Linux Systems Administration Getting Started with Linux

Spring 2017 Gabriel Kuri

StormTracker EMS 2.3 Installation Instructions. Contents. Document Number EMS-A2-GN10-00 July 2002

Getting Started Using Cisco License Manager

Ubuntu Practice and Configuration Post Installation Exercises interlab at AIT Bangkok, Thailand

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak

BPPM Patrol Agent Installation Steps on Linux and Automation Integration

No Food or Drink in this room. Logon to Windows machine

Lab AAA Authorization and Accounting

Administration of Cisco WLC

Linux Survival Guide

Xcalenets Console Setup Guide. Xcalenets Console Setup Guide (Standalone version)

Linux Kung Fu. Stephen James UBNetDef, Spring 2017

TELE 301 Lecture 8: Post

Introduction to UNIX/LINUX Security. Hu Weiwei

Buzztouch Server 2.0 with Amazon EC2

Lab Configure Basic AP security through GUI

Lab I: Using tcpdump and Wireshark

SmartCash SmartNode Setup Guide v1.2. Windows 10. Date: 13/01/2018. By (Jazz) yoyomonkey

SmartCash SmartNode Setup Guide V1.2 Windows 10 13/01/2018 By (Jazz) yoyomonkey Page 1

Overview of the Cisco NCS Command-Line Interface

LAB :: Secure HTTP traffic using Secure Sockets Layer (SSL) Certificate

In this exercise you will practice working with HDFS, the Hadoop. You will use the HDFS command line tool and the Hue File Browser

10 Defense Mechanisms

Initial setting up of VPN Java version.

WA2342 NoSQL Systems Comparison. Lab Server VM Setup Guide. Web Age Solutions Inc. Copyright Web Age Solutions Inc. 1

Administration of Cisco WLC

Command-Line Interface Command Summary

Configuring TACACS+ Finding Feature Information. Prerequisites for TACACS+

Setting Up the MPLS VPN Environment

This guide assumes that you are setting up a masternode for the first time. You will need:

Introduction. What is Linux? What is the difference between a client and a server?

Linux Class 2. Debian file system, superuser, editing text files, executing comands in the shell, configuring, installing and uninstalling packages.

Lab 7 Configuring Basic Router Settings with IOS CLI

An introduction to Linux Part 4

Bring-up the Router. Boot the Router

Security. Advanced Operating Systems and Virtualization Alessandro Pellegrini A.Y. 2017/2018

Perform Backup and Restore

Bitnami MEAN for Huawei Enterprise Cloud

CS 716: Introduction to communication networks th class; 11 th Nov Instructor: Sridhar Iyer IIT Bombay

Network Monitoring & Management. A few Linux basics

CROWDCOIN MASTERNODE SETUP COLD WALLET ON WINDOWS WITH LINUX VPS

Bitnami MySQL for Huawei Enterprise Cloud

Downloading and Managing Firmware in Cisco UCS Central

Console Port, Telnet, and SSH Handling

SQL Server vnext on Linux Ubuntu - Part 1

FreeBSD Security Advisories (1)

How many of you have never built a NetBSD kernel?

Communication protocols and services

AAA and the Local Database

CENG 334 Computer Networks. Laboratory I Linux Tutorial

Installation Manual InfraManage.NET Installation Instructions for Ubuntu

Linux Exercise. pwd answer: We call this directory (into which you get when you log in) your home directory.

Configuring the SMA 500v Virtual Appliance

Lab assignment #2 IPSec and VPN Tunnels

Command-Line Interface (CLI) Basics

SOURCEFIRE 3D SYSTEM RELEASE NOTES

iptables and ip6tables An introduction to LINUX firewall

User Manual of the Pre-built Ubuntu Virtual Machine

Changing passwords on Windows Customized for D-MTEC Users

Perform Backup and Restore

Installing FreePBX Official Distro

Cryptography Application : SSH. 7 Sept 2017, Taichung, Taiwan

Cisco NAC Profiler UI User Administration

Configure a Cisco Router with TACACS+ Authentication

LAB 3 Basic Switch Configuration Commands

ONLINE REGISTRATION SYSTEM (ORS) Administrator s User Guide

Transcription:

1 For this exercise you must again be root. Login and obtain root privileges: sudo su Note that we use three computers for this exercise. C S H

2 Create an account on the server that can be used from the client: adduser username accept default answers to questions asked by adduser

3 Install a telnet daemon at the server aptitude install inetutils telnetd # activate telnetd in /etc/inetd.conf and reload telnet stream tcp nowait root /usr/sbin/telnetd telnetd /etc/init.d/openbsd inetd reload Make sure INPUT telnet and ssh connections are accepted by the server add rules to /etc/iptables/rules

4 Install tcpdump at the hacker's computer: aptitude install tcpdump Start tcpdump, let it write packages to /tmp/tcpdump.out tcpdump i eth0 w /tmp/tcpdump.out

5 At the client computer: use the account created earlier to login at the server using telnet: telnet ip address Enter some commands (ls, mkdir, cd, etc.) Eventually logout by entering exit or ctrl d

6 At the hacker's computer: end tcpdump (using ctrl C is OK) Use tcpdump to filter all telnet communication from the client computer telnet nxtqr /tmp/tcpdump.out host client ip Try to obtain the username and password... Find the login: and Password: prompts, then determine what was sent from the client to the server

7 At the hacker's computer: login at the server using the harvested username and password

8 At the server's computer: realize that clear text protocols requiring credentials are dangerous But not only those protocols. Any other reason why they could be dangerous? Change the server's configuration so that telnet no longer can be used Does this prevent the hacker from accessing the client's account?

9 At the server's computer: Change the server's configuration so that telnet no longer can be used aptitude purge inetutils telnetd /etc/init.d/openbsd inetd reload Does this prevent the hacker from accessing the client's account? No. Why not?

1 For this exercise you must again be root. Login and obtain root privileges: sudo su Note that we use three computers for this exercise. C S H

2 Create an account on the server that can be used from the client: adduser username accept default answers to questions asked by adduser

3 Install a telnet daemon at the server aptitude install inetutils telnetd # activate telnetd in /etc/inetd.conf and reload telnet stream tcp nowait root /usr/sbin/telnetd telnetd /etc/init.d/openbsd inetd reload Make sure INPUT telnet and ssh connections are accepted by the server add rules to /etc/iptables/rules

4 Install tcpdump at the hacker's computer: aptitude install tcpdump Start tcpdump, let it write packages to /tmp/tcpdump.out tcpdump i eth0 w /tmp/tcpdump.out

5 At the client computer: use the account created earlier to login at the server using telnet: telnet ip address Enter some commands (ls, mkdir, cd, etc.) Eventually logout by entering exit or ctrl d

6 At the hacker's computer: end tcpdump (using ctrl C is OK) Use tcpdump to filter all telnet communication from the client computer telnet nxtqr /tmp/tcpdump.out host client ip Try to obtain the username and password... Find the login: and Password: prompts, then determine what was sent from the client to the server

7 At the hacker's computer: login at the server using the harvested username and password

8 At the server's computer: realize that clear text protocols requiring credentials are dangerous But not only those protocols. Any other reason why they could be dangerous? Change the server's configuration so that telnet no longer can be used Does this prevent the hacker from accessing the client's account?

9 At the server's computer: Change the server's configuration so that telnet no longer can be used aptitude purge inetutils telnetd /etc/init.d/openbsd inetd reload Does this prevent the hacker from accessing the client's account? No. Why not? After a clear-text protocol requiring credentials has been removed, all users should be required to change their passwords