Post Exploitation. n00bpentesting.com

Size: px
Start display at page:

Download "Post Exploitation. n00bpentesting.com"

Transcription

1 Post Exploitation n00bpentesting.com

2 Prerequisites Hardware Software Topics Covered A Note Before You Begin Lab 0ne Post Exploitation What s Next?

3 Prerequisites Thank you for downloading the n00bpentesting.com. This guide is designed to help the n00b penetration tester get their feet wet with some of the tools covered on n00bpentesting.com while honing their skills following the Penetration Testing Execution Standard. Hardware Computer with Linux, Windows, or Mac OSX 4GB RAM Hard- drive with at least 50GB Software VirtualBox Virtualization Software BackTrack 5 R1 Virtual Machine linux.org/downloads Windows XP SP2 Virtual Machine Supply your own copy or use a NIST Image NIST - Metasploitable Virtual Machine 3

4 Topics Covered Post Exploitation A Note All n00bpentesting.com guides will follow applicable sections of the Penetration Testing Execution Standard (PTES). It is highly recommended that any penetration tester or one who wants to move into this field should read and regularly reference the standard. It can be found here: standard.org/ Before You Begin It is important to update BackTrack, SET, and Metasploit before you begin each lesson. Updating these packages will ensure the latest tool updates and fixes are applied for better stability and exploit success. To Update BackTrack At the command prompt type: apt- get update && apt- get upgrade && apt- get dist- upgrade, press ENTER To Update Set At the command prompt type: cd /pentest/exploits/set && svn update, press ENTER To Update Metasploit At the command prompt type: cd /pentest/exploits/framework && svn update, press ENTER 4

5 Lab 0ne Post Exploitation In this lab you will learn how to escalate privileges by using information gained from the initial exploitation of the target. Once the privileges have been escalated to root, then game over, the target system is completely under the control of this user. We were able to show two ways to exploit the target system (hint: there are many), first using metasploit, and second using a specially crafted URI. Once the exploit was successfully launched access to the /etc/passwd file provided insight on the available accounts on the target system that can be used in a brute force password attack. 1. In the running meterpreter session type: download /etc/passwd, press Enter Now that the /etc/passwd file has been downloaded to the BackTrack VM, a password brute force tool can be used to try and obtain a valid set of credentials. We will use a tool called medusa to brute force the password of the msfadmin account. We are telling medusa to try and login to host as user msfadmin using the password file darkc0de.lst, try password same as username, and use SSH for the login attempts. 5

6 2. At the command prompt type: medusa - h u msfadmin - P /pentest/passwords/wordlists/darkc0de.lst - es - M ssh, press ENTER Success! The user msfadmin has a password of msfadmin. Now this account can be used to login to the target via SSH. 3. At the prompt type: ssh msfadmin@metasploitable_ip_address, when prompted for password enter msfadmin 6

7 Though the login was successful, msfadmin is not root and is not currently running as root. This is indicated by the prompt followed by a $, see below. Hopefully, msfadmin is in the sudoers file and we can sudo to root. Let s give it a try. 4. At the command prompt type: sudo i, press ENTER 5. When prompted for the password enter msfadmin The command prompt will change ending in a #, this indicates the user is now running as root. GAME OVER!!! The user privileges were successfully escalated to root and now has access to /etc/shadow, where passwords are hashed for all accounts on the system. This file can be used with John the Ripper to be cracked off- line. Files and services can be uploaded and started for persistence and further exploitation on the network the target resides on. 7

8 What s Next? Continue to explore, and practice, over, and over again. The metasploitable image has several vulnerabilities; in fact, the same vulnerabilities we exploited in a certain manner can be exploited in other methods as well. More guides will become available on n00bpentesting.com. 8

Intelligence Gathering. n00bpentesting.com

Intelligence Gathering. n00bpentesting.com Intelligence Gathering Prerequisites Hardware Software Topics Covered A Note Before You Begin Lab 0ne Target Selection and OSINT Scenario Lab Tw0 - Footprinting What s Next? 3 3 3 4 4 4 5 5 13 17 2 Prerequisites

More information

Author: Sumedt Jitpukdebodin. Organization: ACIS i-secure. Email ID: materaj@gmail.com. My Blog: http://r00tsec.blogspot.com

Author: Sumedt Jitpukdebodin. Organization: ACIS i-secure. Email ID: materaj@gmail.com. My Blog: http://r00tsec.blogspot.com Author: Sumedt Jitpukdebodin Organization: ACIS i-secure Email ID: materaj@gmail.com My Blog: http://r00tsec.blogspot.com Penetration Testing Linux with brute force Tool. Sometimes I have the job to penetration

More information

Symantec Cyber Readiness Challenge Player s Manual

Symantec Cyber Readiness Challenge Player s Manual Symantec Cyber Readiness Challenge Player s Manual Version 1.6 January 20, 2014 Table of Contents Introduction... 3 1 The Cyber Readiness Challenge... 4 1.1 Your Credentials... 4 1.2 Accessing the Competition...

More information

Penetration Testing LAB Setup Guide

Penetration Testing LAB Setup Guide Penetration Testing LAB Setup Guide (Internal Attacker - Beginner version) By: magikh0e - magikh0e@ihtb.org Last Edit: July 07 2012 This guide assumes a few things... 1. You have installed Backtrack before

More information

Lab Objectives & Turn In

Lab Objectives & Turn In Firewall Lab This lab will apply several theories discussed throughout the networking series. The routing, installing/configuring DHCP, and setting up the services is already done. All that is left for

More information

IDS and Penetration Testing Lab II

IDS and Penetration Testing Lab II IDS and Penetration Testing Lab II Software Requirements: 1. A secure shell (SSH) client. For windows you can download a free version from here: http://the.earth.li/~sgtatham/putty/latest/x86/putty-0.62-

More information

Lab 7 - Exploitation 1. NCS 430 Penetration Testing Lab 7 Sunday, March 29, 2015 John Salamy

Lab 7 - Exploitation 1. NCS 430 Penetration Testing Lab 7 Sunday, March 29, 2015 John Salamy Lab 7 - Exploitation 1 NCS 430 Penetration Testing Lab 7 Sunday, March 29, 2015 John Salamy Lab 7 - Exploitation 2 Item I. (What were you asked to do?) Metasploit Server Side Exploits Perform the exercises

More information

Penetration Testing Walkthrough

Penetration Testing Walkthrough Penetration Testing Walkthrough Table of Contents Penetration Testing Walkthrough... 3 Practical Walkthrough of Phases 2-5... 4 Chose Tool BackTrack (Armitage)... 5 Choose Target... 6 Phase 2 - Basic Scan...

More information

Quick Start Guide for Parallels Virtuozzo

Quick Start Guide for Parallels Virtuozzo PROPALMS VDI Version 2.1 Quick Start Guide for Parallels Virtuozzo Rev. 1.1 Published: JULY-2011 1999-2011 Propalms Ltd. All rights reserved. The information contained in this document represents the current

More information

Why do I need a pen test lab? Requirements. Virtual Machine Downloads

Why do I need a pen test lab? Requirements. Virtual Machine Downloads Why do I need a pen test lab? Hacking and or scanning machines without consent is against the law in most countries To become an effective penetration tester or ethical hacker you need to practice to enhance

More information

IDS and Penetration Testing Lab ISA656 (Attacker)

IDS and Penetration Testing Lab ISA656 (Attacker) IDS and Penetration Testing Lab ISA656 (Attacker) Ethics Statement Network Security Student Certification and Agreement I,, hereby certify that I read the following: University Policy Number 1301: Responsible

More information

Quick Start Guide for VMware and Windows 7

Quick Start Guide for VMware and Windows 7 PROPALMS VDI Version 2.1 Quick Start Guide for VMware and Windows 7 Rev. 1.1 Published: JULY-2011 1999-2011 Propalms Ltd. All rights reserved. The information contained in this document represents the

More information

IDS and Penetration Testing Lab ISA 674

IDS and Penetration Testing Lab ISA 674 IDS and Penetration Testing Lab ISA 674 Ethics Statement Network Security Student Certification and Agreement I,, hereby certify that I read the following: University Policy Number 1301: Responsible Use

More information

NYU-Poly VLAB Introduction LAB 0

NYU-Poly VLAB Introduction LAB 0 NYU-Poly VLAB Introduction LAB 0 1. Overview The purpose of this lab is to familiarize yourself with the operations and access to the NYU- Poly Virtual Information Technology and Assurance Lab (VITAL).

More information

Lab 9: Pen Testing (NESSUS)

Lab 9: Pen Testing (NESSUS) Lab 9: Pen Testing (NESSUS) Aim: To provide a foundation in using NESSUS for vulnerability scanning. Time to complete: Up to 90 minutes. Activities: Complete Lab 9: Introduction to NESSUS. Complete Test

More information

Smartphone Pentest Framework v0.1. User Guide

Smartphone Pentest Framework v0.1. User Guide Smartphone Pentest Framework v0.1 User Guide 1 Introduction: The Smartphone Pentest Framework (SPF) is an open source tool designed to allow users to assess the security posture of the smartphones deployed

More information

Penetration Testing Report Client: Business Solutions June 15 th 2015

Penetration Testing Report Client: Business Solutions June 15 th 2015 Penetration Testing Report Client: Business Solutions June 15 th 2015 Acumen Innovations 80 S.W 8 th St Suite 2000 Miami, FL 33130 United States of America Tel: 1-888-995-7803 Email: info@acumen-innovations.com

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright 2014 Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security, 2014 No part of this publication, in whole or

More information

A New Era. A New Edge. Phishing within your company

A New Era. A New Edge. Phishing within your company Phishing within your company Learning Objectives What is phishing and how to minimize its impact Obtain a basic understanding of how to use virtual machines Use BackTrack, a tool used by many security

More information

OCS Virtual image. User guide. Version: 1.3.1 Viking Edition

OCS Virtual image. User guide. Version: 1.3.1 Viking Edition OCS Virtual image User guide Version: 1.3.1 Viking Edition Publication date: 30/12/2012 Table of Contents 1. Introduction... 2 2. The OCS virtualized environment composition... 2 3. What do you need?...

More information

IS L06 Protect Servers and Defend Against APTs with Symantec Critical System Protection

IS L06 Protect Servers and Defend Against APTs with Symantec Critical System Protection IS L06 Protect Servers and Defend Against APTs with Symantec Critical System Protection Description Lab flow At the end of this lab, you should be able to Discover how to harness the power and capabilities

More information

REVISION HISTORY. Date Version Description Author 02 November 2009 1.0 Document creation Chris Myers

REVISION HISTORY. Date Version Description Author 02 November 2009 1.0 Document creation Chris Myers Australian Synchrotron Remote Access User Help Manual Version 1.0 REVISION HISTORY Date Version Description Author 02 November 2009 1.0 Document creation Chris Myers Purpose of Remote Access... 2 Getting

More information

Penetration Testing Using The Kill Chain Methodology

Penetration Testing Using The Kill Chain Methodology Penetration Testing Using The Kill Chain Methodology Presented by: Rupert Edwards This course is intended for a technically astute audience.this course is 98% hands on.the attendee should have some basic

More information

Five Steps to Improve Internal Network Security. Chattanooga ISSA

Five Steps to Improve Internal Network Security. Chattanooga ISSA Five Steps to Improve Internal Network Security Chattanooga ISSA 1 Find Me AverageSecurityGuy.info @averagesecguy stephen@averagesecurityguy.info github.com/averagesecurityguy ChattSec.org 2 Why? The methodical

More information

Course Duration: 80Hrs. Course Fee: INR 7000 + 1999 (Certification Lab Exam Cost 2 Attempts)

Course Duration: 80Hrs. Course Fee: INR 7000 + 1999 (Certification Lab Exam Cost 2 Attempts) Course Duration: 80Hrs. Course Fee: INR 7000 + 1999 (Certification Lab Exam Cost 2 Attempts) Course Module: 1. Introduction to Ethical Hacking 2. Footprinting a. SAM Spade b. Nslookup c. Nmap d. Traceroute

More information

How to hack a website with Metasploit

How to hack a website with Metasploit How to hack a website with Metasploit By Sumedt Jitpukdebodin Normally, Penetration Tester or a Hacker use Metasploit to exploit vulnerability services in the target server or to create a payload to make

More information

The Open Cyber Challenge Platform *

The Open Cyber Challenge Platform * The Open Cyber Challenge Platform * Jacob Fonseca, Kevin Bryan, Lisa DiPippo, Victor Fay-Wolfe * Supported By The U.S. National Science Foundation grants: Federal Cyber Service Scholarship For Service

More information

Metasploit: Penetration Testing in a Virtual Environment. (Final Draft) Christopher Steiner. Dr. Janusz Zalewski. CNT 4104 Fall 2011 Networks

Metasploit: Penetration Testing in a Virtual Environment. (Final Draft) Christopher Steiner. Dr. Janusz Zalewski. CNT 4104 Fall 2011 Networks Metasploit: (Final Draft) Christopher Steiner Dr. Janusz Zalewski CNT 4104 Networks Florida Gulf Coast University Fort Myers, Florida 11-20-11 Christopher Steiner Florida Gulf Coast University Page 1 1.

More information

LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS

LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS 1 LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS Te-Shun Chou and Tijjani Mohammed Department of Technology Systems East Carolina University chout@ecu.edu Abstract

More information

Privileged Account Discovery for UNIX

Privileged Account Discovery for UNIX Prerequisites The UNIX Free Discovery Tool runs on the following operating systems and frameworks: Windows 7, 8, 8.1, and 10.NET Framework 4.5.1 or higher Scan Credentials The credentials used to scan

More information

Automated Penetration Testing with the Metasploit Framework. NEO Information Security Forum March 19, 2008

Automated Penetration Testing with the Metasploit Framework. NEO Information Security Forum March 19, 2008 Automated Penetration Testing with the Metasploit Framework NEO Information Security Forum March 19, 2008 Topics What makes a good penetration testing framework? Frameworks available What is the Metasploit

More information

Vulnerability Assessment and Penetration Testing

Vulnerability Assessment and Penetration Testing Vulnerability Assessment and Penetration Testing Module 1: Vulnerability Assessment & Penetration Testing: Introduction 1.1 Brief Introduction of Linux 1.2 About Vulnerability Assessment and Penetration

More information

Freshservice Discovery Probe User Guide

Freshservice Discovery Probe User Guide Freshservice Discovery Probe User Guide 1. What is Freshservice Discovery Probe? 1.1 What details does Probe fetch? 1.2 How does Probe fetch the information? 2. What are the minimum system requirements

More information

60467 Project 1. Net Vulnerabilities scans and attacks. Chun Li

60467 Project 1. Net Vulnerabilities scans and attacks. Chun Li 60467 Project 1 Net Vulnerabilities scans and attacks Chun Li Hardware used: Desktop PC: Windows Vista service pack Service Pack 2 v113 Intel Core 2 Duo 3GHz CPU, 4GB Ram, D-Link DWA-552 XtremeN Desktop

More information

Vulnerability analysis

Vulnerability analysis Vulnerability analysis License This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License. Contents License Contents

More information

Student installation of TinyOS

Student installation of TinyOS Jan.12, 2014 Author: Rahav Dor Student installation of TinyOS TinyOs install Automatic installation... 1 Get Linux... 2 Install Ubuntu on a Virtual Machine... 2 Install Ubuntu on VMware... 2 Installing

More information

Vulnerability Assessment Lab

Vulnerability Assessment Lab Vulnerability Assessment Lab Fully assessing a company's security posture is a critical job to maintain intellectual property integrity, and protect customer information. As a security auditor your job

More information

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access The Best First for Beginners who want to become Penetration Testers PTSv2 in pills: Self-paced, online, flexible access 900+ interactive slides and 3 hours of video material Interactive and guided learning

More information

Installing Windows On A Macintosh Or Linux Using A Virtual Machine

Installing Windows On A Macintosh Or Linux Using A Virtual Machine Installing Windows On A Macintosh Or Linux Using A Virtual Machine At Shaw Programs, the software we develop is made using Microsoft Access. As with all Microsoft Software it requires Windows in order

More information

Vinny Hoxha Vinny Hoxha 12/08/2009

Vinny Hoxha Vinny Hoxha 12/08/2009 Ethical Hacking and Penetration Testing Vinny Hoxha Vinny Hoxha 12/08/2009 What is Ethical Hacking? Types of Attacks Testing Approach Vulnerability Assessments vs. Penetration Testing Testing Methodology

More information

Accessing vlabs using the VMware Horizon View Client for OSX

Accessing vlabs using the VMware Horizon View Client for OSX Accessing vlabs using the VMware Horizon View Client for OSX This document will demonstrate how to download, install, and connect to a virtual lab desktop from a personal Mac OSX computer using the VMware

More information

Make a folder named Lab3. We will be using Unix redirection commands to create several output files in that folder.

Make a folder named Lab3. We will be using Unix redirection commands to create several output files in that folder. CMSC 355 Lab 3 : Penetration Testing Tools Due: September 31, 2010 In the previous lab, we used some basic system administration tools to figure out which programs where running on a system and which files

More information

Lab 10: Security Testing Linux Server

Lab 10: Security Testing Linux Server Lab 10: Security Testing Linux Server 10.1 Details Aim: Security Assessment and Penetration of a Linux Web Server, using the BackTrack5 Linux Security distribution and some of its security assessment tools.

More information

Download Virtualization Software Download a Linux-based OS Creating a Virtual Machine using VirtualBox: VM name

Download Virtualization Software Download a Linux-based OS Creating a Virtual Machine using VirtualBox: VM name Download Virtualization Software You will first need to download and install a virtualization product. This will allow you to create a virtual machine which you can install a Linux distribution on. I recommend

More information

ULTEO OPEN VIRTUAL DESKTOP UBUNTU 12.04 (PRECISE PANGOLIN) SUPPORT

ULTEO OPEN VIRTUAL DESKTOP UBUNTU 12.04 (PRECISE PANGOLIN) SUPPORT ULTEO OPEN VIRTUAL DESKTOP V4.0.2 UBUNTU 12.04 (PRECISE PANGOLIN) SUPPORT Contents 1 Prerequisites: Ubuntu 12.04 (Precise Pangolin) 3 1.1 System Requirements.............................. 3 1.2 sudo.........................................

More information

PowerShell for Penetration Testers

PowerShell for Penetration Testers Training: PowerShell for Penetration Testers Dates of the training: March 14-15,2016 in Heidelberg, Germany Book Now using the code: TR16HMTRAINING and save an additional 10% of the current valid rate!

More information

Introduction. Installation of SE S AM E BARCODE virtual machine distribution. (Windows / Mac / Linux)

Introduction. Installation of SE S AM E BARCODE virtual machine distribution. (Windows / Mac / Linux) Installation of SE S AM E BARCODE virtual machine distribution (Windows / Mac / Linux) Introduction A "virtual machine" is a fake computer within a true one. An underlying software (here VirtualBox) is

More information

Richmond Systems. SupportDesk Quick Start Guide

Richmond Systems. SupportDesk Quick Start Guide Richmond Systems SupportDesk Quick Start Guide Table of Contents SupportDesk Quick Start Guide...1 Introduction...1 Pre-requisites...2 Installation at a Glance...2 Installation...3 Setup Console...13

More information

Creating a Linux Virtual Machine using Virtual Box

Creating a Linux Virtual Machine using Virtual Box A. Install Virtual Box: Creating a Linux Virtual Machine using Virtual Box 1. Download the Virtualbox installer http://www.virtualbox.org/wiki/downloads 2. Run the installer and have the installer complete.

More information

Installing Sun's VirtualBox on Windows XP and setting up an Ubuntu VM

Installing Sun's VirtualBox on Windows XP and setting up an Ubuntu VM Installing Sun's VirtualBox on Windows XP and setting up an Ubuntu VM laptop will need to have 10GB of free space to install download the latest VirtualBox software from www.sun.com make sure you pick

More information

Imation LOCK User Manual

Imation LOCK User Manual Page: - 0 - Imation LOCK User Manual Security Application Program V2.0 - D Page: - 1 - Table of Contents A. Introduction... 2 B. General Description... 2 C. Features... 2 D. Before Using the Security Application

More information

How to connect to the University of Exeter VPN service

How to connect to the University of Exeter VPN service How to connect to the University of Exeter VPN service *****Important Part of the process of using the VPN service involves the automatic download and installation of Juniper Network Connect software,

More information

1. LAB SNIFFING LAB ID: 10

1. LAB SNIFFING LAB ID: 10 H E R A LAB ID: 10 SNIFFING Sniffing in a switched network ARP Poisoning Analyzing a network traffic Extracting files from a network trace Stealing credentials Mapping/exploring network resources 1. LAB

More information

CYCLOPE let s talk productivity

CYCLOPE let s talk productivity Cyclope 6 Installation Guide CYCLOPE let s talk productivity Cyclope Employee Surveillance Solution is provided by Cyclope Series 2003-2014 1 P age Table of Contents 1. Cyclope Employee Surveillance Solution

More information

Computer Science and Engineering Linux Cisco VPN Client Installation and Setup Guide

Computer Science and Engineering Linux Cisco VPN Client Installation and Setup Guide Computer Science and Engineering Linux Cisco VPN Client Installation and Setup Guide Contents Installation: Ubuntu Linux 7.10 Gusty Gibbon:... 2 Installation: Redhat Enterprise 5 and Fedora 8 Linux:...

More information

Audience. Pre-Requisites

Audience. Pre-Requisites T R A N C H U L A S W O R K S H O P S A N D T R A I N I N G S Hands-On Penetration Testing Training Course About Tranchulas Tranchulas is a multinational information security company having its offices

More information

ECT362 Installing Linux Virtual Machine in KL322

ECT362 Installing Linux Virtual Machine in KL322 ECT362 Installing Linux Virtual Machine in KL322 The steps below outline how to install Linux under Windows as a virtual machine. This install uses the Ubuntu 10.04 distribution of Linux along with the

More information

Verax Service Desk Installation Guide for UNIX and Windows

Verax Service Desk Installation Guide for UNIX and Windows Verax Service Desk Installation Guide for UNIX and Windows March 2015 Version 1.8.7 and higher Verax Service Desk Installation Guide 2 Contact Information: E-mail: sales@veraxsystems.com Internet: http://www.veraxsystems.com/

More information

Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437. Specialist Security Training Catalogue

Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437. Specialist Security Training Catalogue Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437 Specialist Security Training Catalogue Did you know that the faster you detect a security breach, the lesser the impact to the organisation?

More information

SYMANTEC BACKUPEXEC2010 WITH StorTrends

SYMANTEC BACKUPEXEC2010 WITH StorTrends SYMANTEC BACKUPEXEC2010 WITH StorTrends 1 Index 1. Introduction 3 2. Test Environment 3 3. System Requirement 4 4. Storage Requirement 4 5. Installation of Symantec Backup EXEC 2010 4 6. Installing Backup

More information

QUT PRINTING SERVICES. www.qps.qut.edu.au. Printing from your laptop. Connect your laptop to the student print queue

QUT PRINTING SERVICES. www.qps.qut.edu.au. Printing from your laptop. Connect your laptop to the student print queue QUT PRINTING SERVICES www.qps.qut.edu.au Printing from your laptop Connect your laptop to the student print queue Contents Using this guide 3 How to print from your laptop 3 Windows 8 4 Windows 7 Windows

More information

Redtail CRM Integration. Users Guide. 2011 Cities Digital, Inc. All rights reserved. Contents i

Redtail CRM Integration. Users Guide. 2011 Cities Digital, Inc. All rights reserved. Contents i Redtail CRM Integration Users Guide 2011 Cities Digital, Inc. All rights reserved. Contents i Contents Redtail Integration with Laserfiche by Cities Digital 1 Overview... 1 Requirements 3 Minimum Server

More information

Metasploit Lab: Attacking Windows XP and Linux Targets

Metasploit Lab: Attacking Windows XP and Linux Targets Cyber Forensics Laboratory 1 Metasploit Lab: Attacking Windows XP and Linux Targets Copyright c 2012 Michael McGinty and Xinwen Fu, University of Massachusetts Lowell Permission is granted to copy, distribute

More information

Penetration Testing LAB Setup Guide

Penetration Testing LAB Setup Guide Penetration Testing LAB Setup Guide (External Attacker - Intermediate) By: magikh0e - magikh0e@ihtb.org Last Edit: July 06 2012 This guide assumes a few things... 1. You have read the basic guide of this

More information

Hacking Techniques & Intrusion Detection

Hacking Techniques & Intrusion Detection Hacking Techniques & Intrusion Detection Winter Semester 2012/2013 Dr. Ali Al-Shemery aka: B!n@ry

More information

Installing Proview on an Windows XP machine

Installing Proview on an Windows XP machine Installing Proview on an Windows XP machine This is a guide for the installation of Proview on an WindowsXP machine using VirtualBox. VirtualBox makes it possible to create virtual computers and allows

More information

Bringing the Eko VM Home (302)

Bringing the Eko VM Home (302) Liinux Howttos Brriingiing tthe Eko VM Home ((302)) CIIS 90 Sprriing 2011 Bringing the Eko VM Home (302) This Howto shows how to install VirtualBox and create the Linux Eko VM used in the CIS 90 course.

More information

Install Guide for JunosV Wireless LAN Controller

Install Guide for JunosV Wireless LAN Controller The next-generation Juniper Networks JunosV Wireless LAN Controller is a virtual controller using a cloud-based architecture with physical access points. The current functionality of a physical controller

More information

Shellshock Security Patch for X86

Shellshock Security Patch for X86 Shellshock Security Patch for X86 Guide for Using the FFPS Update Manager October 2014 Version 1.0. Page 1 Page 2 This page is intentionally blank Table of Contents 1.0 OVERVIEW - SHELLSHOCK/BASH SHELL

More information

FORENSIC ARTIFACTS FROM A PASS THE HASH (PTH) ATTACK BY: GERARD LAYGUI

FORENSIC ARTIFACTS FROM A PASS THE HASH (PTH) ATTACK BY: GERARD LAYGUI FORENSIC ARTIFACTS FROM A PASS THE HASH (PTH) ATTACK BY: GERARD LAYGUI DISCLAIMER: THE VIEWS AND OPINIONS EXPRESSED IN THIS PRESENTATION ARE THOSE OF THE AUTHOR S AND DOES NOT NECESSARILY REPRESENT THE

More information

Creating a Windows XP Virtual Machine using Virtual Box

Creating a Windows XP Virtual Machine using Virtual Box A. Install Virtual Box: Creating a Windows XP Virtual Machine using Virtual Box 1. Download the Virtualbox installer http://www.virtualbox.org/wiki/downloads 2. Run the installer and have the installer

More information

Alinto Mail Server Pro

Alinto Mail Server Pro Alinto Mail Server Pro Installation Guide Alinto Version 2.0.1 Index 1. Introduction....................................................................................... 1 2. Prerequisites......................................................................................

More information

Creation of Pentesting Labs

Creation of Pentesting Labs Creation of Pentesting Labs By Kyle Barta Submitted to The Faculty of the Department of Information Technology In Partial Fulfillment of the Requirements for The Degree of Bachelor of Science In Information

More information

Adafruit's Raspberry Pi Lesson 5. Using a Console Cable

Adafruit's Raspberry Pi Lesson 5. Using a Console Cable Adafruit's Raspberry Pi Lesson 5. Using a Console Cable Created by Simon Monk Last updated on 2014-09-15 12:00:13 PM EDT Guide Contents Guide Contents Overview You Will Need Part Software Installation

More information

In order to upload a VM you need to have a VM image in one of the following formats:

In order to upload a VM you need to have a VM image in one of the following formats: What is VM Upload? 1. VM Upload allows you to import your own VM and add it to your environment running on CloudShare. This provides a convenient way to upload VMs and appliances which were already built.

More information

User Manual of the Pre-built Ubuntu 12.04 Virutal Machine

User Manual of the Pre-built Ubuntu 12.04 Virutal Machine SEED Labs 1 User Manual of the Pre-built Ubuntu 12.04 Virutal Machine Copyright c 2006-2014 Wenliang Du, Syracuse University. The development of this document is/was funded by three grants from the US

More information

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis?

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? This paper presents a scenario in which an attacker attempts to hack into the internal network

More information

Accessing your Staff (N and O drive) files from off campus

Accessing your Staff (N and O drive) files from off campus Accessing your Staff (N and O drive) files from off campus It is possible to access your N and O drive files while you are off campus, for example whilst working from home or travelling. This document

More information

HP SDN VM and Ubuntu Setup

HP SDN VM and Ubuntu Setup HP SDN VM and Ubuntu Setup Technical Configuration Guide Version: 1 September 2013 Table of Contents Introduction... 2 Option 1: VirtualBox Preconfigured Setup... 2 Option 2: VMware Setup (from scratch)...

More information

Metasploit Pro Getting Started Guide

Metasploit Pro Getting Started Guide Metasploit Pro Getting Started Guide Metasploit Pro Getting Started Guide Release 3.6 March 7, 2011 Table of Contents Metasploit Pro... 1 Getting Started Guide... 1 Welcome... 4 About This Guide... 5 Target

More information

Deploying Ubuntu Server Edition. Training Course Overview. (Ubuntu 10.04 LTS)

Deploying Ubuntu Server Edition. Training Course Overview. (Ubuntu 10.04 LTS) Deploying Ubuntu Server Edition Training Course Overview (Ubuntu 10.04 LTS) 1. Deploying Ubuntu Server Edition Course Overview About the Course and Objectives This advanced 40-hour course will provide

More information

Digital Forensics Tutorials Acquiring an Image with Kali dcfldd

Digital Forensics Tutorials Acquiring an Image with Kali dcfldd Digital Forensics Tutorials Acquiring an Image with Kali dcfldd Explanation Section Disk Imaging Definition Disk images are used to transfer a hard drive s contents for various reasons. A disk image can

More information

Installing an open source version of MateCat

Installing an open source version of MateCat Installing an open source version of MateCat This guide is meant for users who want to install and administer the open source version on their own machines. Overview 1 Hardware requirements 2 Getting started

More information

SENSITIVE AUSTRALIAN SPORTS COMMISSION ATHLETE MANAGEMENT SYSTEM (AMS) SMARTBASE SECURITY TEST PLAN. Final. Version 1.0

SENSITIVE AUSTRALIAN SPORTS COMMISSION ATHLETE MANAGEMENT SYSTEM (AMS) SMARTBASE SECURITY TEST PLAN. Final. Version 1.0 SENSITIVE AUSTRALIAN SPORTS COMMISSION ATHLETE MANAGEMENT SYSTEM (AMS) SMARTBASE SECURITY TEST PLAN Final Version 1.0 Preconditions This security testing plan is dependent on the following preconditions:

More information

Securing your Virtual Datacenter. Part 1: Preventing, Mitigating Privilege Escalation

Securing your Virtual Datacenter. Part 1: Preventing, Mitigating Privilege Escalation Securing your Virtual Datacenter Part 1: Preventing, Mitigating Privilege Escalation Before We Start... Today's discussion is by no means an exhaustive discussion of the security implications of virtualization

More information

SSL VPN INSTALLATION, UPGRADE, USAGE INSTRUCTIONS Windows XP

SSL VPN INSTALLATION, UPGRADE, USAGE INSTRUCTIONS Windows XP PURPOSE This document provides installation guidelines and instructions to install, upgrade and use UM s SSL VPN client using an Internet Explorer browser or FireFox browser on a Windows Vista operating

More information

Lab 12: Mitigation and Deterrent Techniques - Anti-Forensic

Lab 12: Mitigation and Deterrent Techniques - Anti-Forensic CompTIA Security+ Lab Series Lab 12: Mitigation and Deterrent Techniques - Anti-Forensic CompTIA Security+ Domain 3 - Threats and Vulnerabilities Objective 3.6: Analyze and differentiate among types of

More information

«Disaster Recovery» A DOM Restore Guide for Thecus NAS

«Disaster Recovery» A DOM Restore Guide for Thecus NAS «Disaster Recovery» A DOM Restore Guide for Thecus NAS This guide is applicable to the following NAS models N2800, N4800ECO, N5550, N4510U (PRO), N6850, N8850, 10850, N7510, N7710, N8810, N8900, N12000

More information

DVS-100 Installation Guide

DVS-100 Installation Guide DVS-100 Installation Guide DVS-100 can be installed on any system running the Ubuntu 14.04 64 bit Linux operating system, the guide below covers some common installation scenarios. Contents System resource

More information

AUTHOR CONTACT DETAILS

AUTHOR CONTACT DETAILS AUTHOR CONTACT DETAILS Name Dinesh Shetty Organization Paladion Networks Email ID dinesh.shetty@paladion.net Penetration Testing with Metasploit Framework When i say "Penetration Testing tool" the first

More information

Ahsay Online Backup. Whitepaper Data Security

Ahsay Online Backup. Whitepaper Data Security Ahsay Online Backup Version 5.x Jun 2006 Table of Content 1 Introduction...3 2 Server Secure, Robust and Reliable...4 2.1 Secure 128-bit SSL communication...4 2.2 Backup data are securely encrypted...4

More information

INUVIKA OVD INSTALLING INUVIKA OVD ON UBUNTU 14.04 (TRUSTY TAHR)

INUVIKA OVD INSTALLING INUVIKA OVD ON UBUNTU 14.04 (TRUSTY TAHR) INUVIKA OVD INSTALLING INUVIKA OVD ON UBUNTU 14.04 (TRUSTY TAHR) Mathieu SCHIRES Version: 0.9.1 Published December 24, 2014 http://www.inuvika.com Contents 1 Prerequisites: Ubuntu 14.04 (Trusty Tahr) 3

More information

DVS-100 Installation Guide

DVS-100 Installation Guide DVS-100 Installation Guide DVS-100 can be installed on any system running the Ubuntu 14.04 64 bit Linux operating system, the guide below covers some common installation scenarios. Contents System resource

More information

Connecting to Remote Desktop Windows Users

Connecting to Remote Desktop Windows Users Connecting to Remote Desktop Windows Users How to log into the College Network from Home 1. Start the Remote Desktop Connection For Windows XP, Vista and Windows 7 this is found at:- Star t > All Programs

More information

SCADA Security Example

SCADA Security Example SCADA Security Example Christian Paulino and Janusz Zalewski Florida Gulf Coast University December 2012 1. Introduction SCADA systems are always connected to a network, so they are vulnerable to attack.

More information

ClickOnce Deployment Notes

ClickOnce Deployment Notes ClickOnce Deployment Notes ClickOnce is a Microsoft deployment technology that installs the application with minimal user interaction. ClickOnce brings the ease of deployment of Web applications to the

More information

Networks and Security Lab. Network Forensics

Networks and Security Lab. Network Forensics Networks and Security Lab Network Forensics Network Forensics - continued We start off from the previous week s exercises and analyze each trace file in detail. Tools needed: Wireshark and your favorite

More information

UOG User Guide. Windows

UOG User Guide. Windows UOG User Guide 21 st Century Lab - How to access your Linux Virtual Machine Windows Staff and Students are required to connect to SIT-WLAN network, follow Wireless Network Setup Guide for SIT Students

More information

Personal Virtual Server (PVS) Quick Start Guide

Personal Virtual Server (PVS) Quick Start Guide Personal Virtual Server (PVS) Quick Start Guide Copyright 2015 Pegasystems Inc., Cambridge, MA All rights reserved. This document describes products and services of Pegasystems Inc. It may contain trade

More information