Introduction to Vulnerability Scanners Lab

Size: px
Start display at page:

Download "Introduction to Vulnerability Scanners Lab"

Transcription

1 Introduction to Vulnerability Scanners Lab Introduction: Lets take enumeration (and scanning) to the next level and automate what we have been doing manually. Lets use a tool that does just what we have been doing: scanning for hosts we can communicate with; port scan those live hosts; get those ports to tell us more (think banner grabbing or NetBIOS enumeration); AND then do the vulnerability research for us, via its own on vulnerability database. Lets use a vulnerability scanner! Special Note: the actual scan can take minutes to complete, so you should plan on a break in the lab where you get coffee. Lab Overview Nessus is probably one of the most well known open source vulnerability scanners. It has been around and developed for years and does a great job. It comes as part of the Kali distribution so we already have access to it. We will use Nessus to enumerate Target.com further (again, that s the Target.com on our remote lab, not the real one on the Internet). Remote Connection See the previous lab (01A-NPS00 Introduction to the Lab) and log onto your remote host. Preparation Procedures: We need to do a little work to get Nessus ready. 1. Log on to our remote lab network. 2. From within your lab Windows VM, start up a VNC connection to your Kali host. 3. Set up the Kali host to go out to the Internet (see lab Lab 01A-NPS03 Introduction to Metasploit for how to do this, it s steps 5a-i) 4. On the Kali host now open a web browser (Iceweasel) and surf over to 5. Select the Products link. 6. Under the products page, choose the Nessus link then on the resulting page go to the Download link on the right of the page 7. Choose the Nessus Home edition 1

2 8. Download the Linux AMD64 version 9. Open a shell terminal. 10. Switch user to root su - {password Password1} 11. Locate the downloaded file (should be either in the /home/student/downloads of /root/downloads directory). 12. Issue the dpkg i command command: dpkg i the Nessus package 13. Lets see if Nessus is already running netstat an grep 8834 a. If that command comes back with a LISTEN line (or two), skip to step 6. b. If it s not running (nothing returned), start it with command /etc/init.d/nessusd start {note that this goes into the etc directory, into the initialize daemon directory, and starts up the nessus daemon nessusd} 14. Now use Iceweasel web browser to connect to Nessus {note that here kali:8834 is point to local host ( ) port 8834} 15. Select I Understand the Risks and Add Exception 2

3 16. Choose to Continue 17. And then use the User Account of student and password of Password1 then Continue 18. Now under the window that pops up, right-click on the link that says Registering this scanner and choose to Open in a New Tab and then go into that new tab and register for an activation code. 3

4 19. Now go back to your 1 st tab in Iceweasel and put in the registration activation code you get via . IF you get an error message, DOWNLOAD FAILED /opt/nessus/sbin/nessuscli update AND then do a /etc/init.d/nessusd restart and then refresh your web page. NOTE THE INIALIZATION MAY TAKE 20 MINS TO COMPLETE 20. Once initialization completes, log in with a. Username: student b. Password: Password1 21. NOW BE SURE TO CHANGE YOUR NETWORK INTERFACE BACK TO THE INSIDE OF THE LAB, you no longer what it to access the Internet (see lab Lab 01A-NPS03 Introduction to Metasploit for how to do this, it s steps 5k) 4

5 Lab Procedure: 1. Start a New Scan. It will inform you to set up a New Policy first and take you there. a. Perform a Basic Network Scan b. Step 1: Policy Name use Basic Network Scan, Description Basic network scan c. Step 2: Scan Type: External d. Step 3: accept defaults presented (windows), click on Save 2. Now you can start your actual scan by going to the Scans tab a. Start a New Scan b. For Name use Target.com c. For Policy, use Basic Network Scan d. For Folders, leave the given default of My Scans e. For Targets, enter f. Click on Launch Take a break now for coffee as it will take minutes to complete the scan. 3. When the scan is complete it will show as Completed on the screen. 4. Explore the results by clicking into the scan. Be sure to click into at least one critical vulnerability and scroll to the bottom looking for the Exploitable With section! 5. 5

6 Lets export these results into metasploit a. Selecting the Export dropdown allows you to choose the format b. Select Nessus as the file format. c. Save the file as the offered nessus_report_target_com.nessus (it stores it under Student s home directory, into the Downloads directory) 6. Lets import the results into metasploit a. Open a shell terminal. b. Switch user to root su - {password Password1} c. Start the database server service postgresql start d. Start metsploit msfconsole e. Once metsplot is running, lets look at our prior results for Target.com (our default workspace is currently being used for Target.com) f. Perform the import (this will go into our default workspace which we are currently using for Target.com) db_import /home/student/downloads/nessus_report_target_com.nessus {NOTE: The name of the file is just the name of the file (if you used a capital T when you named it, you need to use a capital T when you load it, if you used a lower case t when you named it, you need to use a lower case t when you load it (remember, Linux is case sensitive)!} 6

7 7. Lets make sure the vulnerabilities discovered by Nessus were imported as well. a. Inside of metasploit, issue the vulnerabilities listing command vulns b. You should see the list of vulnerabilities list out. That s it for this lab! We will use the information we inputted further in the next module on Gaining Access!! Deliverables: Please submit a Done message via Assignments button in Sakai. 7

Lab 9: Pen Testing (NESSUS)

Lab 9: Pen Testing (NESSUS) Lab 9: Pen Testing (NESSUS) Aim: To provide a foundation in using NESSUS for vulnerability scanning. Time to complete: Up to 90 minutes. Activities: Complete Lab 9: Introduction to NESSUS. Complete Test

More information

Vulnerability Assessment Lab

Vulnerability Assessment Lab Vulnerability Assessment Lab Fully assessing a company's security posture is a critical job to maintain intellectual property integrity, and protect customer information. As a security auditor your job

More information

SSL VPN Setup for Windows

SSL VPN Setup for Windows SSL VPN Setup for Windows SSL VPN allows you to connect from off campus to access campus resources such as Outlook email client, file sharing and remote desktop. These instructions will guide you through

More information

Why do I need a pen test lab? Requirements. Virtual Machine Downloads

Why do I need a pen test lab? Requirements. Virtual Machine Downloads Why do I need a pen test lab? Hacking and or scanning machines without consent is against the law in most countries To become an effective penetration tester or ethical hacker you need to practice to enhance

More information

Vulnerability analysis

Vulnerability analysis Vulnerability analysis License This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License. Contents License Contents

More information

Background (http://ha.ckers.org/slowloris)

Background (http://ha.ckers.org/slowloris) CS369/M6-109 Lab DOS on Apache Rev. 3 Deny Of Service (DOS): Apache HTTP web server DOS attack using PERL script Background (http://ha.ckers.org/slowloris) The ideal situation for many denial of service

More information

IDS and Penetration Testing Lab ISA656 (Attacker)

IDS and Penetration Testing Lab ISA656 (Attacker) IDS and Penetration Testing Lab ISA656 (Attacker) Ethics Statement Network Security Student Certification and Agreement I,, hereby certify that I read the following: University Policy Number 1301: Responsible

More information

How to use SURA in three simple steps:

How to use SURA in three simple steps: How to use SURA in three simple steps: Most of SURA s functionality can be accessed through these three steps. 1) Download SURA to your computer Go to the SU Downloads page to obtain the SURA utility.

More information

1. Open Thunderbird. If the Import Wizard window opens, select Don t import anything and click Next and go to step 3.

1. Open Thunderbird. If the Import Wizard window opens, select Don t import anything and click Next and go to step 3. Thunderbird The changes that need to be made in the email programs will be the following: Incoming mail server: newmail.one-eleven.net Outgoing mail server (SMTP): newmail.one-eleven.net You will also

More information

TSM for Windows Installation Instructions: Download the latest TSM Client Using the following link:

TSM for Windows Installation Instructions: Download the latest TSM Client Using the following link: TSM for Windows Installation Instructions: Download the latest TSM Client Using the following link: ftp://ftp.software.ibm.com/storage/tivoli-storagemanagement/maintenance/client/v6r2/windows/x32/v623/

More information

NetBrain Enterprise Edition 6.0a NetBrain Server Backup and Failover Setup

NetBrain Enterprise Edition 6.0a NetBrain Server Backup and Failover Setup NetBrain Enterprise Edition 6.0a NetBrain Server Backup and Failover Setup Summary NetBrain Enterprise Server includes four components: Customer License Server (CLS), Workspace Server (WSS), Automation

More information

THE CHILDREN S HEALTH NETWORK CONTRACTING TOOL TRAINING MANUAL

THE CHILDREN S HEALTH NETWORK CONTRACTING TOOL TRAINING MANUAL THE CHILDREN S HEALTH NETWORK CONTRACTING TOOL TRAINING MANUAL 1 TCHN CONTRACTING TOOL TABLE OF CONTENTS 2 Overview 3 Step by Step Instructions 3 Logging In 4 The Main Menu Options 5 Creating Custom Lists

More information

Training module 2 Installing VMware View

Training module 2 Installing VMware View Training module 2 Installing VMware View In this second module we ll install VMware View for an End User Computing environment. We ll install all necessary parts such as VMware View Connection Server and

More information

1 Download & Installation... 4. 1 Usernames and... Passwords

1 Download & Installation... 4. 1 Usernames and... Passwords Contents I Table of Contents Part I Document Overview 2 Part II Document Details 3 Part III EventSentry Setup 4 1 Download & Installation... 4 Part IV Configuration 4 1 Usernames and... Passwords 5 2 Network...

More information

STABLE & SECURE BANK lab writeup. Page 1 of 21

STABLE & SECURE BANK lab writeup. Page 1 of 21 STABLE & SECURE BANK lab writeup 1 of 21 Penetrating an imaginary bank through real present-date security vulnerabilities PENTESTIT, a Russian Information Security company has launched its new, eighth

More information

Setting up Sharp MX-Color Imagers for Inbound Fax Routing to Email or Network Folder

Setting up Sharp MX-Color Imagers for Inbound Fax Routing to Email or Network Folder Setting up Sharp MX-Color Imagers for Inbound Fax Routing to Email or Network Folder MX-2300, MX-2600, MX-2700, MX-3100, MX-3501, MX-4501, MX-5500, MX-6200, MX-6201, MX-7000, MX-7001, *MX-M850, *MX-M950,

More information

Using Internet or Windows Explorer to Upload Your Site

Using Internet or Windows Explorer to Upload Your Site Using Internet or Windows Explorer to Upload Your Site This article briefly describes what an FTP client is and how to use Internet Explorer or Windows Explorer to upload your Web site to your hosting

More information

Montefiore Portal Quick Reference Guide

Montefiore Portal Quick Reference Guide Montefiore Portal Quick Reference Guide Montefiore s remote portal allows users to securely access Windows applications, file shares, internal web applications, and more. To use the Portal, you must already

More information

Dell SupportAssist Version 2.0 for Dell OpenManage Essentials Quick Start Guide

Dell SupportAssist Version 2.0 for Dell OpenManage Essentials Quick Start Guide Dell SupportAssist Version 2.0 for Dell OpenManage Essentials Quick Start Guide Notes, Cautions, and Warnings NOTE: A NOTE indicates important information that helps you make better use of your computer.

More information

Secure Web Development Teaching Modules 1. Security Testing. 1.1 Security Practices for Software Verification

Secure Web Development Teaching Modules 1. Security Testing. 1.1 Security Practices for Software Verification Secure Web Development Teaching Modules 1 Security Testing Contents 1 Concepts... 1 1.1 Security Practices for Software Verification... 1 1.2 Software Security Testing... 2 2 Labs Objectives... 2 3 Lab

More information

Step-by-step installation guide for monitoring untrusted servers using Operations Manager ( Part 3 of 3)

Step-by-step installation guide for monitoring untrusted servers using Operations Manager ( Part 3 of 3) Step-by-step installation guide for monitoring untrusted servers using Operations Manager ( Part 3 of 3) Manual installation of agents and importing the SCOM certificate to the servers to be monitored:

More information

Practice Fusion API Client Installation Guide for Windows

Practice Fusion API Client Installation Guide for Windows Practice Fusion API Client Installation Guide for Windows Quickly and easily connect your Results Information System with Practice Fusion s Electronic Health Record (EHR) System Table of Contents Introduction

More information

This manual provides information and instructions for Mac SharePoint Users at Fermilab. Using Sharepoint from a Mac: Terminal Server Instructions

This manual provides information and instructions for Mac SharePoint Users at Fermilab. Using Sharepoint from a Mac: Terminal Server Instructions Using SharePoint from a Mac: Terminal Server Instructions This manual provides information and instructions for Mac SharePoint Users at Fermilab. Page 0 Contents Fermilab Terminal Server Introduction...2

More information

MANUAL USER GUIDE FOR EMR PRIMARY HEALTH CARE SYSTEM

MANUAL USER GUIDE FOR EMR PRIMARY HEALTH CARE SYSTEM MANUAL USER GUIDE FOR EMR PRIMARY HEALTH CARE SYSTEM By Faustin GASHAYIJA Version 1.0 1 Table of contents Contents Table of contents... 2 Browser... 4 Log in openmrs website... 4 OpenMRS welcome page...

More information

IDS and Penetration Testing Lab II

IDS and Penetration Testing Lab II IDS and Penetration Testing Lab II Software Requirements: 1. A secure shell (SSH) client. For windows you can download a free version from here: http://the.earth.li/~sgtatham/putty/latest/x86/putty-0.62-

More information

Using Protection Engine for Cloud Services for URL Filtering, Malware Protection and Proxy Integration Hands-On Lab

Using Protection Engine for Cloud Services for URL Filtering, Malware Protection and Proxy Integration Hands-On Lab Using Protection Engine for Cloud Services for URL Filtering, Malware Protection and Proxy Integration Hands-On Lab Description In this hands-on session, you will learn how to turn your proxy into a security

More information

IIS, FTP Server and Windows

IIS, FTP Server and Windows IIS, FTP Server and Windows The Objective: To setup, configure and test FTP server. Requirement: Any version of the Windows 2000 Server. FTP Windows s component. Internet Information Services, IIS. Steps:

More information

SonicWALL CDP 5.0 Microsoft Exchange User Mailbox Backup and Restore

SonicWALL CDP 5.0 Microsoft Exchange User Mailbox Backup and Restore SonicWALL CDP 5.0 Microsoft Exchange User Mailbox Backup and Restore Document Scope This solutions document describes how to configure and use the Microsoft Exchange User Mailbox Backup and Restore feature

More information

1 Disabling Access to USB Mass Storage Devices

1 Disabling Access to USB Mass Storage Devices ZENworks 11 Endpoint Security Management - USB Device Control January 20154 This document provides test scenarios that show you how to use ZENworks Endpoint Security Management to control users access

More information

XStream Remote Control: Configuring DCOM Connectivity

XStream Remote Control: Configuring DCOM Connectivity XStream Remote Control: Configuring DCOM Connectivity APPLICATION BRIEF March 2009 Summary The application running the graphical user interface of LeCroy Windows-based oscilloscopes is a COM Automation

More information

User Guide - escan for Linux File Server

User Guide - escan for Linux File Server 1 User Guide - escan for Linux File Server 2 I. Required escan for Linux RPMS / Debian packages RPM Package Name File name mwadmin mwav escan escan-rtm mwadmin-x.x-x..i386.rpm mwav-x.x-x.

More information

Guide to Using Citrix at SLU (Windows)

Guide to Using Citrix at SLU (Windows) 1 Guide to Using Citrix at SLU (Windows) Section 1: Installing Citrix Client on Your Computer Page 2 Section 2: Citrix Homepage Page 9 Section 3: Troubleshooting Page 11 Section 4: Opening and Saving Files

More information

Advanced Digital Imaging

Advanced Digital Imaging Asset Management System User Interface Cabin River Web Solutions Overview The ADI Asset Management System allows customers and ADI to share digital assets (images and files) in a controlled environment.

More information

Virtual Office Remote Installation Guide

Virtual Office Remote Installation Guide Virtual Office Remote Installation Guide Table of Contents VIRTUAL OFFICE REMOTE INSTALLATION GUIDE... 3 UNIVERSAL PRINTER CONFIGURATION INSTRUCTIONS... 12 CHANGING DEFAULT PRINTERS ON LOCAL SYSTEM...

More information

CYAN SECURE WEB HOWTO. NTLM Authentication

CYAN SECURE WEB HOWTO. NTLM Authentication CYAN SECURE WEB HOWTO June 2008 Applies to: CYAN Secure Web 1.4 and above NTLM helps to transparently synchronize user names and passwords of an Active Directory Domain and use them for authentication.

More information

How to Backup XenServer VM with VirtualIQ

How to Backup XenServer VM with VirtualIQ How to Backup XenServer VM with VirtualIQ 1. Using Live Backup of VM option: Live Backup: This option can be used, if user does not want to power off the VM during the backup operation. This approach takes

More information

SPHOL207: Database Snapshots with SharePoint 2013

SPHOL207: Database Snapshots with SharePoint 2013 2013 SPHOL207: Database Snapshots with SharePoint 2013 Hands-On Lab Lab Manual This document is provided as-is. Information and views expressed in this document, including URL and other Internet Web site

More information

MiraCosta College now offers two ways to access your student virtual desktop.

MiraCosta College now offers two ways to access your student virtual desktop. MiraCosta College now offers two ways to access your student virtual desktop. We now feature the new VMware Horizon View HTML access option available from https://view.miracosta.edu. MiraCosta recommends

More information

Hadoop Basics with InfoSphere BigInsights

Hadoop Basics with InfoSphere BigInsights An IBM Proof of Technology Hadoop Basics with InfoSphere BigInsights Part: 1 Exploring Hadoop Distributed File System An IBM Proof of Technology Catalog Number Copyright IBM Corporation, 2013 US Government

More information

NetPortal All your documents, direct to your iphone

NetPortal All your documents, direct to your iphone Copyright Stratospherix 2010 Apple, the Apple logo, ipod, ipod touch, and itunes are trademarks of Apple Inc., registered in the U.S. and other countries. iphone is a trademark of Apple Inc. App Store

More information

Scan to E-mail Quick Setup Guide

Scan to E-mail Quick Setup Guide Xerox WorkCentre M118i Scan to E-mail Quick Setup Guide 701P42574 This guide provides a quick reference for setting up the Scan to E-mail feature on the Xerox WorkCentre M118i. It includes procedures for:

More information

Remote Desktop Web Access. Using Remote Desktop Web Access

Remote Desktop Web Access. Using Remote Desktop Web Access Remote Desktop Web Access What is RD Web Access? RD Web Access is a Computer Science service that allows you to access department software and machines from your Windows or OS X computer, both on and off

More information

How to install IDA floating licenses on a Windows server

How to install IDA floating licenses on a Windows server How to install IDA floating licenses on a Windows server To be able to use the IDA floating licenses, you need to first configure a license management server, FlexNet license manager in our case. The workstations

More information

Symantec Cyber Readiness Challenge Player s Manual

Symantec Cyber Readiness Challenge Player s Manual Symantec Cyber Readiness Challenge Player s Manual Version 1.6 January 20, 2014 Table of Contents Introduction... 3 1 The Cyber Readiness Challenge... 4 1.1 Your Credentials... 4 1.2 Accessing the Competition...

More information

SonicWALL CDP 5.0 Microsoft Exchange InfoStore Backup and Restore

SonicWALL CDP 5.0 Microsoft Exchange InfoStore Backup and Restore SonicWALL CDP 5.0 Microsoft Exchange InfoStore Backup and Restore Document Scope This solutions document describes how to configure and use the Microsoft Exchange InfoStore Backup and Restore feature in

More information

1. Open the preferences screen by opening the Mail menu and selecting Preferences...

1. Open the preferences screen by opening the Mail menu and selecting Preferences... Using TLS encryption with OS X Mail This guide assumes that you have already created an account in Mail. If you have not, you can use the new account wizard. The new account wizard is in the Accounts window

More information

Configuring MailArchiva with Insight Server

Configuring MailArchiva with Insight Server Copyright 2009 Bynari Inc., All rights reserved. No part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any

More information

Chapter 9 PUBLIC CLOUD LABORATORY. Sucha Smanchat, PhD. Faculty of Information Technology. King Mongkut s University of Technology North Bangkok

Chapter 9 PUBLIC CLOUD LABORATORY. Sucha Smanchat, PhD. Faculty of Information Technology. King Mongkut s University of Technology North Bangkok CLOUD COMPUTING PRACTICE 82 Chapter 9 PUBLIC CLOUD LABORATORY Hand on laboratory based on AWS Sucha Smanchat, PhD Faculty of Information Technology King Mongkut s University of Technology North Bangkok

More information

In this lab you will explore the Windows XP Firewall and configure some advanced settings.

In this lab you will explore the Windows XP Firewall and configure some advanced settings. 16.3.2 Lab: Configure Windows XP Firewall Print and complete this lab. In this lab you will explore the Windows XP Firewall and configure some advanced settings. Recommended Equipment Two computers directly

More information

Arkay Remote Data Backup Client Quick Start Guide

Arkay Remote Data Backup Client Quick Start Guide Arkay Remote Data Backup Client Quick Start Guide Version 6.1.56.27 September 2005 Quick Start Guide It's easy to get started with Arkay Remote Data Backup and Recovery Service. To start using Arkay Remote

More information

How to connect to VUWiFi

How to connect to VUWiFi Wireless Registration Instructions Windows XP How to connect to VUWiFi 1. The first step in setting up your wireless card for VUWiFi is to open your Network Connections window. You can find this by going

More information

CIT 480: Securing Computer Systems. Vulnerability Scanning and Exploitation Frameworks

CIT 480: Securing Computer Systems. Vulnerability Scanning and Exploitation Frameworks CIT 480: Securing Computer Systems Vulnerability Scanning and Exploitation Frameworks Vulnerability Scanners Vulnerability scanners are automated tools that scan hosts and networks for potential vulnerabilities,

More information

Print Server Application Guide. This guide applies to the following models.

Print Server Application Guide. This guide applies to the following models. Print Server Application Guide This guide applies to the following models. TL-WR842ND TL-WR1042ND TL-WR1043ND TL-WR2543ND TL-WDR4300 CONTENTS Chapter 1. Overview... 1 Chapter 2. Before Installation...

More information

Using Virtual Machines

Using Virtual Machines Using Virtual Machines We will use VMs in CIT 130 so that you can access both a Windows 7 and a Linux machine. You will be able to access these from on and off campus (off campus access will require that

More information

START YOUR INVENTORY WITH SCANFRE

START YOUR INVENTORY WITH SCANFRE START YOUR INVENTORY WITH SCANFRE April 2014 LANDPARK SCANFREE «Quickly estimate your data processing systems before considering their evolution. Landpark Scanfree, solution for your IT asset tracking

More information

NCS 430 Penetration Testing Lab #2 Tuesday, February 10, 2015 John Salamy

NCS 430 Penetration Testing Lab #2 Tuesday, February 10, 2015 John Salamy 1 NCS 430 Penetration Testing Lab #2 Tuesday, February 10, 2015 John Salamy 2 Item I. (What were you asked to do?) Complete Metasploit: Quick Test on page 88-108 of the Penetration Testing book. Complete

More information

Download and Install the Citrix Receiver for Mac/Linux

Download and Install the Citrix Receiver for Mac/Linux Download and Install the Citrix Receiver for Mac/Linux NOTE: WOW can only be used with Internet Explorer for Windows. To accommodate WOW customers using Mac or Linux computers, a Citrix solution was developed

More information

Creating a DUO MFA Service in AWS

Creating a DUO MFA Service in AWS Amazon AWS is a cloud based development environment with a goal to provide many options to companies wishing to leverage the power and convenience of cloud computing within their organisation. In 2013

More information

Installing and Configuring Nessus by Nitesh Dhanjani

Installing and Configuring Nessus by Nitesh Dhanjani Unless you've been living under a rock for the past few years, it is quite evident that software vulnerabilities are being found and announced quicker than ever before. Every time a security advisory goes

More information

Chapter 15: Forms. User Guide. 1 P a g e

Chapter 15: Forms. User Guide. 1 P a g e User Guide Chapter 15 Forms Engine 1 P a g e Table of Contents Introduction... 3 Form Building Basics... 4 1) About Form Templates... 4 2) About Form Instances... 4 Key Information... 4 Accessing the Form

More information

Windows XP / Internet Explorer

Windows XP / Internet Explorer Windows XP / Internet Explorer 1. Log on to your computer 2. You will need to connect to the following SSID: RGNS Net 3. Once connected to the correct SSID, Open IE and you will be directed to the registration

More information

BSDI Advanced Fitness & Wellness Software

BSDI Advanced Fitness & Wellness Software BSDI Advanced Fitness & Wellness Software 6 Kellie Ct. Califon, NJ 07830 http://www.bsdi.cc SOFTWARE BACKUP/RESTORE INSTRUCTION SHEET This document will outline the steps necessary to take configure the

More information

10.3.1.10 Lab - Configure a Windows XP Firewall

10.3.1.10 Lab - Configure a Windows XP Firewall 5.0 10.3.1.10 Lab - Configure a Windows XP Firewall Print and complete this lab. In this lab, you will explore the Windows XP Firewall and configure some advanced settings. Recommended Equipment Step 1

More information

SPHOL205: Introduction to Backup & Restore in SharePoint 2013. Hands-On Lab. Lab Manual

SPHOL205: Introduction to Backup & Restore in SharePoint 2013. Hands-On Lab. Lab Manual 2013 SPHOL205: Introduction to Backup & Restore in SharePoint 2013 Hands-On Lab Lab Manual This document is provided as-is. Information and views expressed in this document, including URL and other Internet

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright 2014 Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security, 2014 No part of this publication, in whole or

More information

LDaemon. This document is provided as a step by step procedure for setting up LDaemon and common LDaemon clients.

LDaemon. This document is provided as a step by step procedure for setting up LDaemon and common LDaemon clients. LDaemon This document is provided as a step by step procedure for setting up LDaemon and common LDaemon clients. LDaemon... 1 What you should know before installing LDaemon:... 2 ACTIVE DIRECTORY... 2

More information

Contents. VPN Instructions. VPN Instructions... 1

Contents. VPN Instructions. VPN Instructions... 1 VPN Instructions Contents VPN Instructions... 1 Download & Install Check Point VPN Software... 2 Connect to FPUA by VPN... 6 Connect to Your Computer... 8 Determine Your Machine Type... 10 Identify 32-bit

More information

Quick Start Guide Using OneDisk with the Tappin Service

Quick Start Guide Using OneDisk with the Tappin Service Quick Start Guide Using OneDisk with the Tappin Service Copyright 2013, Tappin, Inc. All rights reserved. Tappin and the Tappin logo are trademarks of Tappin, Inc. All other trademarks are the property

More information

Armitage. Part 1. Author : r45c4l Mail : infosecpirate@gmail.com. http://twitter.com/#!/r45c4l

Armitage. Part 1. Author : r45c4l Mail : infosecpirate@gmail.com. http://twitter.com/#!/r45c4l Armitage H acking Made Easy Part 1 Author : r45c4l Mail : infosecpirate@gmail.com http://twitter.com/#!/r45c4l Greetz and shouts to the entire ICW team and every Indian hackers Introduction When I started

More information

Setting up and Automating a MS Dynamics AX Job in JAMS

Setting up and Automating a MS Dynamics AX Job in JAMS Setting up and Automating a MS Dynamics AX Job in JAMS Introduction... 1 Creating a User for the AX Job Execution... 2 Setting up the AX Job... 4 Create a New folder... 4 Adding a new Dynamics AX Job using

More information

Important Notes for WinConnect Server VS Software Installation:

Important Notes for WinConnect Server VS Software Installation: Important Notes for WinConnect Server VS Software Installation: 1. Only Windows Vista Business, Windows Vista Ultimate, Windows 7 Professional, Windows 7 Ultimate, Windows Server 2008 (32-bit & 64-bit),

More information

Montefiore Portal Quick Reference Guide

Montefiore Portal Quick Reference Guide Montefiore Portal Quick Reference Guide Montefiore s remote portal allows users to securely access Windows applications, file shares, internal web applications, and more. To use the Portal, you must already

More information

LANDPARK NETWORK IP Landpark, comprehensive IT Asset Tracking and ITIL Help Desk solutions October 2016

LANDPARK NETWORK IP Landpark, comprehensive IT Asset Tracking and ITIL Help Desk solutions October 2016 LANDPARK NETWORK IP Landpark, comprehensive IT Asset Tracking and ITIL Help Desk solutions October 2016 LANDPARK NETWORK IP ALLOWS YOU TO EASILY INVENTORY YOUR PC THROUGH THE NETWORK Landpark NetworkIP

More information

Remote Administration

Remote Administration Contents Preparing The Server 2 Firewall Considerations 3 Performing Remote Administration 4 Additional Notes 5 Mobile Application Administration 6 Managing Users In The iphone App 8 Maxum Development

More information

Using SSH Secure Shell Client for FTP

Using SSH Secure Shell Client for FTP Using SSH Secure Shell Client for FTP The SSH Secure Shell for Workstations Windows client application features this secure file transfer protocol that s easy to use. Access the SSH Secure FTP by double-clicking

More information

How to Add Users 1. 2.

How to Add Users 1. 2. Administrator Guide Contents How to Add Users... 2 How to Delete a User... 9 How to Create Sub-groups... 12 How to Edit the Email Sent Out to New Users... 14 How to Edit and Add a Logo to Your Group's

More information

Installing the ASP.NET VETtrak APIs onto IIS 5 or 6

Installing the ASP.NET VETtrak APIs onto IIS 5 or 6 Installing the ASP.NET VETtrak APIs onto IIS 5 or 6 2 Installing the ASP.NET VETtrak APIs onto IIS 5 or 6 3... 3 IIS 5 or 6 1 Step 1- Install/Check 6 Set Up and Configure VETtrak ASP.NET API 2 Step 2 -...

More information

Active Directory integration with CloudByte ElastiStor

Active Directory integration with CloudByte ElastiStor Active Directory integration with CloudByte ElastiStor Prerequisite Change the time and the time zone of the Active Directory Server to the VSM time and time zone. Enabling Active Directory at VSM level

More information

How To Install Amyshelf On Windows 2000 Or Later

How To Install Amyshelf On Windows 2000 Or Later Contents I Table of Contents Part I Document Overview 2 Part II Document Details 3 Part III Setup 4 1 Download & Installation... 4 2 Configure MySQL... Server 6 Windows XP... Firewall Settings 13 3 Additional

More information

Using SSH Secure FTP Client INFORMATION TECHNOLOGY SERVICES California State University, Los Angeles Version 2.0 Fall 2008.

Using SSH Secure FTP Client INFORMATION TECHNOLOGY SERVICES California State University, Los Angeles Version 2.0 Fall 2008. Using SSH Secure FTP Client INFORMATION TECHNOLOGY SERVICES California State University, Los Angeles Version 2.0 Fall 2008 Contents Starting SSH Secure FTP Client... 2 Exploring SSH Secure FTP Client...

More information

(You will use the login ID and password below to login through the first two websites.)

(You will use the login ID and password below to login through the first two websites.) (You will use the login ID and password below to login through the first two websites.) https://providers.cvch.com Citrix Logon: Password: Press the SKIP TO LOG ON selection after

More information

1 Scope of Assessment

1 Scope of Assessment CIT 380 Project Network Security Assessment Due: April 30, 2014 This project is a security assessment of a small group of systems. In this assessment, students will apply security tools and resources learned

More information

StoreGrid Backup Server With MySQL As Backend Database:

StoreGrid Backup Server With MySQL As Backend Database: StoreGrid Backup Server With MySQL As Backend Database: Installing and Configuring MySQL on Windows Overview StoreGrid now supports MySQL as a backend database to store all the clients' backup metadata

More information

Setting up VMware ESXi for 2X VirtualDesktopServer Manual

Setting up VMware ESXi for 2X VirtualDesktopServer Manual Setting up VMware ESXi for 2X VirtualDesktopServer Manual URL: www.2x.com E-mail: info@2x.com Information in this document is subject to change without notice. Companies, names, and data used in examples

More information

Linux Boot Camp. Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett

Linux Boot Camp. Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett Linux Boot Camp Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett Schedule for the Week Schedule for the Week Mon Welcome from Enrollment Management

More information

Thin Client Manager. Table of Contents. 1-10ZiG Manager. 2 - Thin Client Management. 3 - Remote client configurations. 1 of 16

Thin Client Manager. Table of Contents. 1-10ZiG Manager. 2 - Thin Client Management. 3 - Remote client configurations. 1 of 16 1 of 16 Thin Client Manager Table of Contents 1-10ZiG Manager 1.1 - Configuring and Managing the Server 1.1.1 - Server Settings 1.1.2 - Starting and Stopping the Server 1.2 - Configuring and Starting the

More information

Pendragon Forms Industrial

Pendragon Forms Industrial Pendragon Forms Industrial Version 7 Installation & Reference Guide for Android Devices Contents What Is Pendragon Forms Industrial?... 2 Installing Pendragon Forms Industrial... 2 Installing Pendragon

More information

4. Getting started: Performing an audit

4. Getting started: Performing an audit 4. Getting started: Performing an audit Introduction Security scans enable systems administrators to identify and assess possible risks within a network. Through GFI LANguard N.S.S. this is performed automatically,

More information

Software Installation Requirements

Software Installation Requirements Software Installation Guide PrintIQ TM Software Installation Requirements Please use the following guide to ensure that you're meeting all requirements prior to installing the PrintIQ TM Xerox Device Agent

More information

Remote Desktop access via Faculty Terminal Server Using Internet Explorer (versions 5.x-7.x)

Remote Desktop access via Faculty Terminal Server Using Internet Explorer (versions 5.x-7.x) Remote Desktop access via Faculty Terminal Server Using Internet Explorer (versions 5.x-7.x) Start your Internet Explorer browser and direct it to the faculty home page. Click on the link Remote Access,

More information

Application Note 8: TrendView Recorders DCOM Settings and Firewall Plus DCOM Settings for Trendview Historian Server

Application Note 8: TrendView Recorders DCOM Settings and Firewall Plus DCOM Settings for Trendview Historian Server Application Note 8: TrendView Recorders DCOM Settings and Firewall Plus DCOM Settings for Trendview Historian Server DCOM Configuration Introduction This document is intended to provide a check-list of

More information

Lab 7 - Exploitation 1. NCS 430 Penetration Testing Lab 7 Sunday, March 29, 2015 John Salamy

Lab 7 - Exploitation 1. NCS 430 Penetration Testing Lab 7 Sunday, March 29, 2015 John Salamy Lab 7 - Exploitation 1 NCS 430 Penetration Testing Lab 7 Sunday, March 29, 2015 John Salamy Lab 7 - Exploitation 2 Item I. (What were you asked to do?) Metasploit Server Side Exploits Perform the exercises

More information

SATO Network Interface Card Configuration Instructions

SATO Network Interface Card Configuration Instructions SATO Network Interface Card Configuration Instructions Table of Contents 1. Reset of wired/wireless interface card... 3 2. Installing the All-In-One Utility (recommended)... 4 3. Configuring wired/wireless

More information

Apache Configuration

Apache Configuration Apache Configuration In this exercise, we are going to get Apache configured to handle a couple of different websites. We are just going to use localhost (the default address for a server), but the same

More information

Active Directory Integration for Greentree

Active Directory Integration for Greentree App Number: 010044 Active Directory Integration for Greentree Last Updated 14 th February 2013 Powered by: AppsForGreentree.com 2013 1 Table of Contents Features... 3 Options... 3 Important Notes... 3

More information

Test Automation Integration with Test Management QAComplete

Test Automation Integration with Test Management QAComplete Test Automation Integration with Test Management QAComplete This User's Guide walks you through configuring and using your automated tests with QAComplete's Test Management module SmartBear Software Release

More information

TYPING IN ARABIC (WINDOWS XP)

TYPING IN ARABIC (WINDOWS XP) TYPING IN ARABIC (WINDOWS XP) There are two steps involved in setting up your Windows XP computer for Arabic. You must first install support for right-to-left languages; then you must enable Arabic input.

More information

SOS SO S O n O lin n e lin e Bac Ba kup cku ck p u USER MANUAL

SOS SO S O n O lin n e lin e Bac Ba kup cku ck p u USER MANUAL SOS Online Backup USER MANUAL HOW TO INSTALL THE SOFTWARE 1. Download the software from the website: http://www.sosonlinebackup.com/download_the_software.htm 2. Click Run to install when promoted, or alternatively,

More information

10.3.1.8 Lab - Configure a Windows 7 Firewall

10.3.1.8 Lab - Configure a Windows 7 Firewall 5.0 10.3.1.8 Lab - Configure a Windows 7 Firewall Print and complete this lab. In this lab, you will explore the Windows 7 Firewall and configure some advanced settings. Recommended Equipment Step 1 Two

More information

Macs are not directly compatible with Noetix.

Macs are not directly compatible with Noetix. Those that use Macintosh computers to access Noetix cannot directly access Noetix through http://www.sandiego.edu/noetix. If one is on a Mac and goes to Noetix directly in a web browser, the page is likely

More information