IDS and Penetration Testing Lab II

Size: px
Start display at page:

Download "IDS and Penetration Testing Lab II"

Transcription

1 IDS and Penetration Testing Lab II Software Requirements: 1. A secure shell (SSH) client. For windows you can download a free version from here: installer.exe Mac/Linux distributions come with ssh, you just have to open a console to invoke the program. 2. The BackTrack Linux Penetration Testing Distribution (PROVIDED, no need to download unless you want to run in locally). 3. Metasploitable 2 vulnerable platform ( (PROVIDED, no need to download unless you want to run in locally) 4. Windows Users please install Xming X Server for X-windows support (Free) 5. Mac Users install X11 XQUARTZ 6. Linux just need to start X-Windows Lab Exercise Steps: A. Connect to BackTrack Linux on DSLSRV.GMU.EDU and port (or 11022) as root using ssh and password isa674. (with the dot): - For Mac/Linux, type: ssh root@dslsrv.gmu.edu -p Or ssh root@dslsrv.gmu.edu -p You should get: root@dslsrv.gmu.edu's password: Linux bt #1 SMP Fri Feb 17 10:34:20 EST 2012 x86_64 GNU/Linux

2 [ ] root@bt:~# For Windows Enter dslsrv.gmu.edu for Host name and or (second server) for Port and click Open

3 login as: root password: isa674. (with the dot). Now we are all logged in in an ssh terminal and we can continue with the Lab. Your metasploitable machines are directly connected to your backtrack on IP addresses: and Target Reconnaissance The first step for any penetration testing approach is the reconnaissance part. All of you used nmap in the past to: Questions: - Detect the machines with open ports available in a subnet - Identify the open ports and potentially more information about the services and machine running the services 1. How do we identify which subnets are available for us in a host? Which command will provide that to us? Can we find that command using the man k keyword search? 2. What is the NMAP syntax that we will use to scan a subnet?

4 3. What is the NMAP syntax to find the operating system of the machines in the subnet? 4. Can NMAP identify vulnerable services and point us to the exploits? Although nmap is a very useful tool, it is limited in what it can do for us. An alternative tool with graphical user interface and more detailed analysis of the potential vulnerabilities of each services on a target host is NESSUS ( In this lab, we will be using NESSUS to scan the vulnerable machines and identify exploits that can be used to attack those machines. NESSUS is yet another tool in our penetration testing arsenal and a complement to Metasploit that we used in the last Lab. Reconnaissance with NMAP B. Start your X-windows client a. Mac Users start XQuartz b. Windows users start Xming X Server C. Start SSH connection to the Backtrack server as per step A but with a modification: a. Mac Use ssh Connect to the Backtrack servers as per step (A) but with a slight change for Mac and Linux: ssh Y root@dlssrv.gmu.edu -p b. For Windows Start putty and enable the X11 forwarding on the Putty program before you try to connect (see Figure in next page)

5 The -Y flag instructs the remote server to forward any graphical windows to your local X-Windows so you can view GUIs. You should be in a prompt like this: root@bt:~# To test if you have the GUI activated, type xterm on the prompt, you should get (the window might be flashing at your command bar and you have to click it to bring it up):

6 D. Now we are ready to start with NESSUS which is browser driven For your convenience, I have installed already NESSUS on the backtrack so you do not have to perform any steps other than execute the program. In general though, you will need to install NESSUS on a backtrack installation using the following steps: In the command prompt root@bt:~#, type: firefox -ProfileManager This should bring up the window of the firefox browser. Depending on your Internet or network connection this might take few seconds. In the end, you should see: Create your own profile by clicking NEXT and then fil out your name click NEXT and then Start Firefox with your profile (See Figure next page).

7 Next time you can use your profile instead of creating one. E. Start Nessus Type in the Browser Address and press return: In the NESSUS Login Window Type root for Username and msec641.

8 Click Login to enter and OK in the next screen. Click on Scans and Add. You need to fill the form with a name (your own), the type is Run Now and the policy is Internal Network Scan and for Scan Targets you enter the IP addresses of the hosts to scan (like in nmap). After you complete the form press Lunch Scan at the bottom right of the screen. The next step is to Browse the report (it takes 4-5 mins to complete the scan). To browse the existing reports, you click on Reports-> Browse (on top). You should get a screen similar to the one in the next page.

9 By selecting one of the two and clicking on Browse (or double click), you get: By clicking further you get:

10 Using this information and either metasploit (msfconsole or armitage which we will cover in class, you can attack the two machines). Another option is to use (see next page)

11 Use the SEARCH option and copy the CVE or OSVDB option to get: By double clicking on the link, you get:

12 The above is a python exploit This is the exploit in python. Follow their recommended steps to exploit the vulnerability. Where you successful? Futher Questions: Select 4 High and 4 Medium threats and test to see if you can break into the machines. Note that not all exploits are exploitable! Describe what you did even if it was not successful. Include screenshots of your effots. Extra Credit - Install your own Backtrack 5 R2 (you can get it from here: ( - Install NESSUS using the home feed (free)

13 - Provide scans for dslsrv.gmu.edu and the GMU mail server mh-x.gmu.edu - Provide scans for and another server of your choice - If you cannot install your own NESSUS use the one provided to perform the same scans Interesting video with some instructions but more advanced: We will discuss and dive into the tools more in class!

IDS and Penetration Testing Lab ISA 674

IDS and Penetration Testing Lab ISA 674 IDS and Penetration Testing Lab ISA 674 Ethics Statement Network Security Student Certification and Agreement I,, hereby certify that I read the following: University Policy Number 1301: Responsible Use

More information

IDS and Penetration Testing Lab ISA656 (Attacker)

IDS and Penetration Testing Lab ISA656 (Attacker) IDS and Penetration Testing Lab ISA656 (Attacker) Ethics Statement Network Security Student Certification and Agreement I,, hereby certify that I read the following: University Policy Number 1301: Responsible

More information

Remote Access to Unix Machines

Remote Access to Unix Machines Remote Access to Unix Machines Alvin R. Lebeck Department of Computer Science Department of Electrical and Computer Engineering Duke University Overview We are using OIT Linux machines for some homework

More information

Vulnerability analysis

Vulnerability analysis Vulnerability analysis License This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License. Contents License Contents

More information

VCL Access. VCL provides access to Linux and Windows 7 Virtual Machines. Users will only see those images that they are authorized to access.

VCL Access. VCL provides access to Linux and Windows 7 Virtual Machines. Users will only see those images that they are authorized to access. What is VCL? VCL (Virtual Computer Lab) is a service running on servers in IIT s datacenter that enables users to schedule and connect to virtual desktops running specific academic software applications

More information

Vulnerability Assessment Lab

Vulnerability Assessment Lab Vulnerability Assessment Lab Fully assessing a company's security posture is a critical job to maintain intellectual property integrity, and protect customer information. As a security auditor your job

More information

Metasploit Unleashed. Class 2: Information Gathering and Vulnerability Scanning. Georgia Weidman Director of Cyberwarface, Reverse Space

Metasploit Unleashed. Class 2: Information Gathering and Vulnerability Scanning. Georgia Weidman Director of Cyberwarface, Reverse Space Metasploit Unleashed Class 2: Information Gathering and Vulnerability Scanning Georgia Weidman Director of Cyberwarface, Reverse Space Information Gathering Learning as much as possible about targets Ex:

More information

Penetration Testing LAB Setup Guide

Penetration Testing LAB Setup Guide Penetration Testing LAB Setup Guide (Internal Attacker - Beginner version) By: magikh0e - magikh0e@ihtb.org Last Edit: July 07 2012 This guide assumes a few things... 1. You have installed Backtrack before

More information

Smartphone Pentest Framework v0.1. User Guide

Smartphone Pentest Framework v0.1. User Guide Smartphone Pentest Framework v0.1 User Guide 1 Introduction: The Smartphone Pentest Framework (SPF) is an open source tool designed to allow users to assess the security posture of the smartphones deployed

More information

NCS 430 Penetration Testing Lab #2 Tuesday, February 10, 2015 John Salamy

NCS 430 Penetration Testing Lab #2 Tuesday, February 10, 2015 John Salamy 1 NCS 430 Penetration Testing Lab #2 Tuesday, February 10, 2015 John Salamy 2 Item I. (What were you asked to do?) Complete Metasploit: Quick Test on page 88-108 of the Penetration Testing book. Complete

More information

AUTHOR CONTACT DETAILS

AUTHOR CONTACT DETAILS AUTHOR CONTACT DETAILS Name Dinesh Shetty Organization Paladion Networks Email ID dinesh.shetty@paladion.net Penetration Testing with Metasploit Framework When i say "Penetration Testing tool" the first

More information

Author: Sumedt Jitpukdebodin. Organization: ACIS i-secure. Email ID: materaj@gmail.com. My Blog: http://r00tsec.blogspot.com

Author: Sumedt Jitpukdebodin. Organization: ACIS i-secure. Email ID: materaj@gmail.com. My Blog: http://r00tsec.blogspot.com Author: Sumedt Jitpukdebodin Organization: ACIS i-secure Email ID: materaj@gmail.com My Blog: http://r00tsec.blogspot.com Penetration Testing Linux with brute force Tool. Sometimes I have the job to penetration

More information

60467 Project 1. Net Vulnerabilities scans and attacks. Chun Li

60467 Project 1. Net Vulnerabilities scans and attacks. Chun Li 60467 Project 1 Net Vulnerabilities scans and attacks Chun Li Hardware used: Desktop PC: Windows Vista service pack Service Pack 2 v113 Intel Core 2 Duo 3GHz CPU, 4GB Ram, D-Link DWA-552 XtremeN Desktop

More information

Connecting to the School of Computing Servers and Transferring Files

Connecting to the School of Computing Servers and Transferring Files Connecting to the School of Computing Servers and Transferring Files Connecting This document will provide instructions on how to connect to the School of Computing s server. Connect Using a Mac or Linux

More information

Linux Boot Camp. Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett

Linux Boot Camp. Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett Linux Boot Camp Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett Schedule for the Week Schedule for the Week Mon Welcome from Enrollment Management

More information

Lab 2: Secure Network Administration Principles - Log Analysis

Lab 2: Secure Network Administration Principles - Log Analysis CompTIA Security+ Lab Series Lab 2: Secure Network Administration Principles - Log Analysis CompTIA Security+ Domain 1 - Network Security Objective 1.2: Apply and implement secure network administration

More information

Using Virtual Machines

Using Virtual Machines Using Virtual Machines We will use VMs in CIT 130 so that you can access both a Windows 7 and a Linux machine. You will be able to access these from on and off campus (off campus access will require that

More information

Make a folder named Lab3. We will be using Unix redirection commands to create several output files in that folder.

Make a folder named Lab3. We will be using Unix redirection commands to create several output files in that folder. CMSC 355 Lab 3 : Penetration Testing Tools Due: September 31, 2010 In the previous lab, we used some basic system administration tools to figure out which programs where running on a system and which files

More information

Cybernetic Proving Ground

Cybernetic Proving Ground Cybernetic Proving Ground Penetration Testing Scenario Jakub Čegan, Martin Vizváry, Michal Procházka cegan@ics.muni.cz Institute of Computer Science, Masaryk University About The Scenario "In this game

More information

Remote Desktop Web Access. Using Remote Desktop Web Access

Remote Desktop Web Access. Using Remote Desktop Web Access Remote Desktop Web Access What is RD Web Access? RD Web Access is a Computer Science service that allows you to access department software and machines from your Windows or OS X computer, both on and off

More information

Lab 1: Network Devices and Technologies - Capturing Network Traffic

Lab 1: Network Devices and Technologies - Capturing Network Traffic CompTIA Security+ Lab Series Lab 1: Network Devices and Technologies - Capturing Network Traffic CompTIA Security+ Domain 1 - Network Security Objective 1.1: Explain the security function and purpose of

More information

CONNECTING TO DEPARTMENT OF COMPUTER SCIENCE SERVERS BOTH FROM ON AND OFF CAMPUS USING TUNNELING, PuTTY, AND VNC Client Utilities

CONNECTING TO DEPARTMENT OF COMPUTER SCIENCE SERVERS BOTH FROM ON AND OFF CAMPUS USING TUNNELING, PuTTY, AND VNC Client Utilities CONNECTING TO DEPARTMENT OF COMPUTER SCIENCE SERVERS BOTH FROM ON AND OFF CAMPUS USING TUNNELING, PuTTY, AND VNC Client Utilities DNS name: turing.cs.montclair.edu -This server is the Departmental Server

More information

Lab 9: Pen Testing (NESSUS)

Lab 9: Pen Testing (NESSUS) Lab 9: Pen Testing (NESSUS) Aim: To provide a foundation in using NESSUS for vulnerability scanning. Time to complete: Up to 90 minutes. Activities: Complete Lab 9: Introduction to NESSUS. Complete Test

More information

Lab 12: Mitigation and Deterrent Techniques - Anti-Forensic

Lab 12: Mitigation and Deterrent Techniques - Anti-Forensic CompTIA Security+ Lab Series Lab 12: Mitigation and Deterrent Techniques - Anti-Forensic CompTIA Security+ Domain 3 - Threats and Vulnerabilities Objective 3.6: Analyze and differentiate among types of

More information

Penetration Testing LAB Setup Guide

Penetration Testing LAB Setup Guide Penetration Testing LAB Setup Guide (External Attacker - Intermediate) By: magikh0e - magikh0e@ihtb.org Last Edit: July 06 2012 This guide assumes a few things... 1. You have read the basic guide of this

More information

Running a Default Vulnerability Scan

Running a Default Vulnerability Scan Running a Default Vulnerability Scan A Step-by-Step Guide www.saintcorporation.com Examine. Expose. Exploit. Welcome to SAINT! Congratulations on a smart choice by selecting SAINT s integrated vulnerability

More information

Automated Penetration Testing with the Metasploit Framework. NEO Information Security Forum March 19, 2008

Automated Penetration Testing with the Metasploit Framework. NEO Information Security Forum March 19, 2008 Automated Penetration Testing with the Metasploit Framework NEO Information Security Forum March 19, 2008 Topics What makes a good penetration testing framework? Frameworks available What is the Metasploit

More information

File Transfer Examples. Running commands on other computers and transferring files between computers

File Transfer Examples. Running commands on other computers and transferring files between computers Running commands on other computers and transferring files between computers 1 1 Remote Login Login to remote computer and run programs on that computer Once logged in to remote computer, everything you

More information

Laboration 3 - Administration

Laboration 3 - Administration Laboration 3 - Administration During this laboration we will learn how to install, configure and test servers that will allow you to have access remote machines, copy files between computers and file sharing.

More information

Post Exploitation. n00bpentesting.com

Post Exploitation. n00bpentesting.com Post Exploitation n00bpentesting.com Prerequisites Hardware Software Topics Covered A Note Before You Begin Lab 0ne Post Exploitation What s Next? 3 3 3 4 4 4 5 8 2 Prerequisites Thank you for downloading

More information

IS L06 Protect Servers and Defend Against APTs with Symantec Critical System Protection

IS L06 Protect Servers and Defend Against APTs with Symantec Critical System Protection IS L06 Protect Servers and Defend Against APTs with Symantec Critical System Protection Description Lab flow At the end of this lab, you should be able to Discover how to harness the power and capabilities

More information

How to Backup XenServer VM with VirtualIQ

How to Backup XenServer VM with VirtualIQ How to Backup XenServer VM with VirtualIQ 1. Using Live Backup of VM option: Live Backup: This option can be used, if user does not want to power off the VM during the backup operation. This approach takes

More information

Quick Start Guide: Utilizing Nessus to Secure Microsoft Azure

Quick Start Guide: Utilizing Nessus to Secure Microsoft Azure Quick Start Guide: Utilizing Nessus to Secure Microsoft Azure Introduction Tenable Network Security is the first and only solution to offer security visibility, Azure cloud environment auditing, system

More information

UOG User Guide. Windows

UOG User Guide. Windows UOG User Guide 21 st Century Lab - How to access your Linux Virtual Machine Windows Staff and Students are required to connect to SIT-WLAN network, follow Wireless Network Setup Guide for SIT Students

More information

Why do I need a pen test lab? Requirements. Virtual Machine Downloads

Why do I need a pen test lab? Requirements. Virtual Machine Downloads Why do I need a pen test lab? Hacking and or scanning machines without consent is against the law in most countries To become an effective penetration tester or ethical hacker you need to practice to enhance

More information

Running a Default Vulnerability Scan SAINTcorporation.com

Running a Default Vulnerability Scan SAINTcorporation.com SAINT Running a Default Vulnerability Scan A Step-by-Step Guide www.saintcorporation.com Examine. Expose. Exploit. Install SAINT Welcome to SAINT! Congratulations on a smart choice by selecting SAINT s

More information

IIS, FTP Server and Windows

IIS, FTP Server and Windows IIS, FTP Server and Windows The Objective: To setup, configure and test FTP server. Requirement: Any version of the Windows 2000 Server. FTP Windows s component. Internet Information Services, IIS. Steps:

More information

During your session you will have access to the following lab configuration. CLIENT1 (Windows XP Workstation) 192.168.0.2 /24

During your session you will have access to the following lab configuration. CLIENT1 (Windows XP Workstation) 192.168.0.2 /24 Introduction The Network Vulnerabilities module provides you with the instruction and Server hardware to develop your hands on skills in the defined topics. This module includes the following exercises:

More information

Miami University RedHawk Cluster Connecting to the Cluster Using Windows

Miami University RedHawk Cluster Connecting to the Cluster Using Windows Miami University RedHawk Cluster Connecting to the Cluster Using Windows The RedHawk cluster is a general purpose research computing resource available to support the research community at Miami University.

More information

Symantec Cyber Readiness Challenge Player s Manual

Symantec Cyber Readiness Challenge Player s Manual Symantec Cyber Readiness Challenge Player s Manual Version 1.6 January 20, 2014 Table of Contents Introduction... 3 1 The Cyber Readiness Challenge... 4 1.1 Your Credentials... 4 1.2 Accessing the Competition...

More information

Penetration Testing Lab. Reconnaissance and Mapping Using Samurai-2.0

Penetration Testing Lab. Reconnaissance and Mapping Using Samurai-2.0 Penetration Testing Lab Reconnaissance and Mapping Using Samurai-2.0 Notes: 1. Be careful about running most of these tools against machines without permission. Even the poorest intrusion detection system

More information

Lab 10: Security Testing Linux Server

Lab 10: Security Testing Linux Server Lab 10: Security Testing Linux Server 10.1 Details Aim: Security Assessment and Penetration of a Linux Web Server, using the BackTrack5 Linux Security distribution and some of its security assessment tools.

More information

1. LAB SNIFFING LAB ID: 10

1. LAB SNIFFING LAB ID: 10 H E R A LAB ID: 10 SNIFFING Sniffing in a switched network ARP Poisoning Analyzing a network traffic Extracting files from a network trace Stealing credentials Mapping/exploring network resources 1. LAB

More information

Armitage. Part 1. Author : r45c4l Mail : infosecpirate@gmail.com. http://twitter.com/#!/r45c4l

Armitage. Part 1. Author : r45c4l Mail : infosecpirate@gmail.com. http://twitter.com/#!/r45c4l Armitage H acking Made Easy Part 1 Author : r45c4l Mail : infosecpirate@gmail.com http://twitter.com/#!/r45c4l Greetz and shouts to the entire ICW team and every Indian hackers Introduction When I started

More information

Accessing your Staff (N and O drive) files from off campus

Accessing your Staff (N and O drive) files from off campus Accessing your Staff (N and O drive) files from off campus It is possible to access your N and O drive files while you are off campus, for example whilst working from home or travelling. This document

More information

Download and Install the Citrix Receiver for Mac/Linux

Download and Install the Citrix Receiver for Mac/Linux Download and Install the Citrix Receiver for Mac/Linux NOTE: WOW can only be used with Internet Explorer for Windows. To accommodate WOW customers using Mac or Linux computers, a Citrix solution was developed

More information

Quick DDNS Quick Start Guide

Quick DDNS Quick Start Guide Quick DDNS Quick Start Guide Contents Before Use... 1 Enable Domain Name Access... 2 Default Domain Name Access... 2 Custom Domain Name... 3 DDNS Web Registration and Management... 5 Smart Phone Client...

More information

Hallpass Instructions for Connecting to Mac with a Mac

Hallpass Instructions for Connecting to Mac with a Mac Hallpass Instructions for Connecting to Mac with a Mac The following instructions explain how to enable screen sharing with your Macintosh computer using another Macintosh computer. Note: You must leave

More information

VHA Innovations Program Future Technology Laboratory. Linux Workstation Remote Desktop Connection Manual 2014-10- 01

VHA Innovations Program Future Technology Laboratory. Linux Workstation Remote Desktop Connection Manual 2014-10- 01 VHA Innovations Program Future Technology Laboratory Linux Workstation Remote Desktop Connection Manual 2014-10- 01 Table of Contents VHA Innovations Program... 1 Purpose... 3 Prerequisites... 3 Windows

More information

Shellshock Security Patch for X86

Shellshock Security Patch for X86 Shellshock Security Patch for X86 Guide for Using the FFPS Update Manager October 2014 Version 1.0. Page 1 Page 2 This page is intentionally blank Table of Contents 1.0 OVERVIEW - SHELLSHOCK/BASH SHELL

More information

OpenVPN over SSH tunneling

OpenVPN over SSH tunneling Step 1: What you'll need before starting OpenVPN over SSH tunneling You're going to need a couple of things in order to create an SSH tunnel that you can use as a SOCKS 5 proxy for tunneling OpenVPN or

More information

Additional Information: SSH, PuTTY, and VmWare

Additional Information: SSH, PuTTY, and VmWare Additional Information: SSH, PuTTY, and VmWare Gianpierre Villagomez EECS 268 Additional Information: SSH, PuTTY, and VMware 1 EECS Linux machine remote access There are several ways you can access EECS

More information

Introduction to Vulnerability Scanners Lab

Introduction to Vulnerability Scanners Lab Introduction to Vulnerability Scanners Lab Introduction: Lets take enumeration (and scanning) to the next level and automate what we have been doing manually. Lets use a tool that does just what we have

More information

Massey University Wireless Network Client Configuration Mac OS X 10.6 10.9

Massey University Wireless Network Client Configuration Mac OS X 10.6 10.9 Massey University Wireless Network Client Configuration Mac OS X 10.6 10.9 MAC wireless network Requirements Information Technology Services You must have an active Massey username and password (i.e. you

More information

Welcome to Collage (Draft v0.1)

Welcome to Collage (Draft v0.1) Welcome to Collage (Draft v0.1) Table of Contents Welcome to Collage (Draft v0.1)... 1 Table of Contents... 1 Overview... 2 What is Collage?... 3 Getting started... 4 Searching for Images in Collage...

More information

From a Finder window choose Applications (shown circled in red) and then double click the Tether icon (shown circled in green).

From a Finder window choose Applications (shown circled in red) and then double click the Tether icon (shown circled in green). From a Finder window choose Applications (shown circled in red) and then double click the Tether icon (shown circled in green). You will be presented with a dialog box asking for you to enter an ad-hoc

More information

LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS

LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS 1 LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS Te-Shun Chou and Tijjani Mohammed Department of Technology Systems East Carolina University chout@ecu.edu Abstract

More information

PENN. Social Sciences Computing a division of SAS Computing. SAS Computing SSC. Remote Computing. John Marcotte Director of SSC.

PENN. Social Sciences Computing a division of SAS Computing. SAS Computing SSC. Remote Computing. John Marcotte Director of SSC. Social Sciences Computing a division of John Marcotte Director of February 2008 Remote control File transfer (copy and sync) Security Tips Software list Remote control Remote Control Concepts - Run programs

More information

Lab 8: Configuring Backups

Lab 8: Configuring Backups CompTIA Security+ Lab Series Lab 8: Configuring Backups CompTIA Security+ Domain 2 - Compliance and Operational Security Objective 2.7: Execute disaster recovery plans and procedures Document Version:

More information

AXIS Camera Companion Internet access

AXIS Camera Companion Internet access AXIS Camera Companion AXIS Camera Companion Internet access AXIS Camera Companion 2.0 introduces a new way to access sites and cameras remotely. When installing AXIS Camera Companion on a PC with internet

More information

Instructions for Accessing the Advanced Computing Facility Supercomputing Cluster at the University of Kansas

Instructions for Accessing the Advanced Computing Facility Supercomputing Cluster at the University of Kansas ACF Supercomputer Access Instructions 1 Instructions for Accessing the Advanced Computing Facility Supercomputing Cluster at the University of Kansas ACF Supercomputer Access Instructions 2 Contents Instructions

More information

Tutorial: Using HortonWorks Sandbox 2.3 on Amazon Web Services

Tutorial: Using HortonWorks Sandbox 2.3 on Amazon Web Services Tutorial: Using HortonWorks Sandbox 2.3 on Amazon Web Services Sayed Hadi Hashemi Last update: August 28, 2015 1 Overview Welcome Before diving into Cloud Applications, we need to set up the environment

More information

Remote Desktop Administration

Remote Desktop Administration Remote Desktop Administration What is it? Remote Desktop Administration allows a user with appropriate privileges to connect to his/her computer at Rice from another computer, similar to the way one may

More information

Accessing VirtualBox Guests from Host using SSH, WinSCP and Tunnelling

Accessing VirtualBox Guests from Host using SSH, WinSCP and Tunnelling Accessing VirtualBox Guests from Host using S... 1 Accessing VirtualBox Guests from Host using SSH, WinSCP and Tunnelling By Steven Gordon on Thu, 15/08/2013-3:49pm Previously I described how to setup

More information

CIT 480: Securing Computer Systems. Vulnerability Scanning and Exploitation Frameworks

CIT 480: Securing Computer Systems. Vulnerability Scanning and Exploitation Frameworks CIT 480: Securing Computer Systems Vulnerability Scanning and Exploitation Frameworks Vulnerability Scanners Vulnerability scanners are automated tools that scan hosts and networks for potential vulnerabilities,

More information

Web Application Vulnerability Testing with Nessus

Web Application Vulnerability Testing with Nessus The OWASP Foundation http://www.owasp.org Web Application Vulnerability Testing with Nessus Rïk A. Jones, CISSP rikjones@computer.org Rïk A. Jones Web developer since 1995 (16+ years) Involved with information

More information

GENERAL FILE TRANSFER GUIDELINES

GENERAL FILE TRANSFER GUIDELINES GENERAL FILE TRANSFER GUIDELINES EMSTARS extracts (the XML files containing patient care records) will be transferred to the FDOH Secure Server at intervals defined in the EMSTARS Business Rules (available

More information

mystanwell.com Installing Citrix Client Software Information and Business Systems

mystanwell.com Installing Citrix Client Software Information and Business Systems mystanwell.com Installing Citrix Client Software Information and Business Systems Doc No: 020/12 Revision No: Revision Date: Page: 1 of 16 Contents Overview... 3 1. Microsoft Internet Explorer... 3 2.

More information

Secure Global Desktop (SGD)

Secure Global Desktop (SGD) Secure Global Desktop (SGD) Table of Contents Checking your Java Version...3 Preparing Your Desktop Computer...3 Accessing SGD...5 Logging into SGD...6 Using SGD to Access Your Desktop...7 Using SGD to

More information

Junos Pulse VPN Client Installation

Junos Pulse VPN Client Installation Junos Pulse VPN Client Installation Windows 7 Installation p 2-6 Windows 8.1 Installation p 7-11 Macintosh version 10.6 and greater p 12-17 *This vpn appliance is to replace the Legacy SP vpn client Cisco

More information

NYU-Poly VLAB Introduction LAB 0

NYU-Poly VLAB Introduction LAB 0 NYU-Poly VLAB Introduction LAB 0 1. Overview The purpose of this lab is to familiarize yourself with the operations and access to the NYU- Poly Virtual Information Technology and Assurance Lab (VITAL).

More information

Installing and Configuring Nessus by Nitesh Dhanjani

Installing and Configuring Nessus by Nitesh Dhanjani Unless you've been living under a rock for the past few years, it is quite evident that software vulnerabilities are being found and announced quicker than ever before. Every time a security advisory goes

More information

How To Set Up Dataprotect

How To Set Up Dataprotect How To Set Up Dataprotect This document will show you how to install and configure your computer for a Typical installation. If you have questions about configuring a Custom installation please contact

More information

Intelligence Gathering. n00bpentesting.com

Intelligence Gathering. n00bpentesting.com Intelligence Gathering Prerequisites Hardware Software Topics Covered A Note Before You Begin Lab 0ne Target Selection and OSINT Scenario Lab Tw0 - Footprinting What s Next? 3 3 3 4 4 4 5 5 13 17 2 Prerequisites

More information

F-SECURE MESSAGING SECURITY GATEWAY

F-SECURE MESSAGING SECURITY GATEWAY F-SECURE MESSAGING SECURITY GATEWAY DEFAULT SETUP GUIDE This guide describes how to set up and configure the F-Secure Messaging Security Gateway appliance in a basic e-mail server environment. AN EXAMPLE

More information

Lab Objectives & Turn In

Lab Objectives & Turn In Firewall Lab This lab will apply several theories discussed throughout the networking series. The routing, installing/configuring DHCP, and setting up the services is already done. All that is left for

More information

How to hack a website with Metasploit

How to hack a website with Metasploit How to hack a website with Metasploit By Sumedt Jitpukdebodin Normally, Penetration Tester or a Hacker use Metasploit to exploit vulnerability services in the target server or to create a payload to make

More information

Penetration Testing Walkthrough

Penetration Testing Walkthrough Penetration Testing Walkthrough Table of Contents Penetration Testing Walkthrough... 3 Practical Walkthrough of Phases 2-5... 4 Chose Tool BackTrack (Armitage)... 5 Choose Target... 6 Phase 2 - Basic Scan...

More information

Firewalls and Software Updates

Firewalls and Software Updates Firewalls and Software Updates License This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License. Contents General

More information

Managed Devices - Web Browser/HiView

Managed Devices - Web Browser/HiView Managed Devices - Web Browser/HiView All Hirschmann managed devices have a web based GUI interface available for configuration purposes. This is typically the primary means of configuration used for most

More information

Social Engineering Toolkit

Social Engineering Toolkit Social Engineering Toolkit Author: 3psil0nLaMbDa a.k.a Karthik R, INDIA http://www.epsilonlambda.wordpress.com The social engineering toolkit is a project named Devolution, and it comes with Backtrack

More information

How to install IDA floating licenses on a Windows server

How to install IDA floating licenses on a Windows server How to install IDA floating licenses on a Windows server To be able to use the IDA floating licenses, you need to first configure a license management server, FlexNet license manager in our case. The workstations

More information

M2M Series Routers. Port Forwarding / DMZ Setup

M2M Series Routers. Port Forwarding / DMZ Setup Introduction Port forwarding enables programs or devices running on your LAN to communicate with the internet as if they were directly connected. Many internet services and applications use designated

More information

INASP: Effective Network Management Workshops

INASP: Effective Network Management Workshops INASP: Effective Network Management Workshops Linux Familiarization and Commands (Exercises) Based on the materials developed by NSRC for AfNOG 2013, and reused with thanks. Adapted for the INASP Network

More information

USING TEAMVIEWER QUICKSUPPORT FOR REMOTE ASSISTANCE FEBRUARY 2013

USING TEAMVIEWER QUICKSUPPORT FOR REMOTE ASSISTANCE FEBRUARY 2013 USING TEAMVIEWER QUICKSUPPORT FOR REMOTE ASSISTANCE FEBRUARY 2013 Table of Contents Introduction...3 Arrange a remote support session...3 Download and run the TeamViewer QuickSupport application...3 Start

More information

Virtual Private Network (VPN)

Virtual Private Network (VPN) Virtual Private Network (VPN) Creating a Virtual Private Network (VPN) environment and using it to connect machines to each other is another way of accessing Roll Call remotely. A VPN establishes a secure

More information

Secure Web Development Teaching Modules 1. Security Testing. 1.1 Security Practices for Software Verification

Secure Web Development Teaching Modules 1. Security Testing. 1.1 Security Practices for Software Verification Secure Web Development Teaching Modules 1 Security Testing Contents 1 Concepts... 1 1.1 Security Practices for Software Verification... 1 1.2 Software Security Testing... 2 2 Labs Objectives... 2 3 Lab

More information

Lab 7: Introduction to Pen Testing (NMAP)

Lab 7: Introduction to Pen Testing (NMAP) Lab 7: Introduction to Pen Testing (NMAP) Aim: To provide a foundation in understanding of email with a focus on NMAP. Time to complete: Up to 60 minutes. Activities: Complete Lab 7: NMAP. Complete Test

More information

HPC system startup manual (version 1.30)

HPC system startup manual (version 1.30) HPC system startup manual (version 1.30) Document change log Issue Date Change 1 12/1/2012 New document 2 10/22/2013 Added the information of supported OS 3 10/22/2013 Changed the example 1 for data download

More information

SSH to BeagleBone Black over USB

SSH to BeagleBone Black over USB SSH to BeagleBone Black over USB Created by Simon Monk Last updated on 2015-06-01 12:50:09 PM EDT Guide Contents Guide Contents Overview You Will Need Preparation Installing Drivers (Windows) Installing

More information

Manual for Configuring Cisco Any Connect Secure Mobility Client in Linux Red Hat

Manual for Configuring Cisco Any Connect Secure Mobility Client in Linux Red Hat Manual for Configuring Cisco Any Connect Secure Mobility Client in Linux Red Hat A. Installing Digital Certificate. 1. Download the digital certificate mailed to you by VPN Support and save it on your

More information

FTP Use. Internal NPS FTP site instructions using Internet Explorer:

FTP Use. Internal NPS FTP site instructions using Internet Explorer: FTP Use File Transfer Protocol (FTP), a standard Internet protocol, is the simplest way to exchange files between computers on the Internet. Like the Hypertext Transfer Protocol (HTTP), which transfers

More information

Ad Hoc (Temporary) Accounts Instructions

Ad Hoc (Temporary) Accounts Instructions DLG/PDV SFTP Server Instructions 1. Ad Hoc (Temporary) Accounts. 2. LeadsGen (Permanent) Accounts. 3. Manually configuring SFTP Clients (WinSCP & FileZilla). 4. Uploading files into SFTP server. 5. Frequently

More information

Penetration Testing Workshop

Penetration Testing Workshop Penetration Testing Workshop Who are we? Carter Poe Nathan Ritchey Mahdi Shapouri Fred Araujo Outline Ethical hacking What is penetration testing? Planning Reconnaissance Footprinting Network Endpoint

More information

Tips for getting started! with! Virtual Data Center!

Tips for getting started! with! Virtual Data Center! Tips for getting started with Virtual Data Center Last Updated: 1 July 2014 Table of Contents Safe Swiss Cloud Self Service Control Panel 2 Please note the following about for demo accounts: 2 Add an Instance

More information

DVS-100 Installation Guide

DVS-100 Installation Guide DVS-100 Installation Guide DVS-100 can be installed on any system running the Ubuntu 14.04 64 bit Linux operating system, the guide below covers some common installation scenarios. Contents System resource

More information

Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort

Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort License Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons

More information

REMOTE ACCESS DDNS CONFIGURATION MANUAL

REMOTE ACCESS DDNS CONFIGURATION MANUAL REMOTE ACCESS DDNS CONFIGURATION MANUAL Analog DVR Series 1 www.mezory.com INTRODUCTION TO REMOTE ACCESS As the World sinks into one global village, reliable connectivity is one of the most demanding facilities

More information

Quick DDNS Quick Start Guide

Quick DDNS Quick Start Guide Quick DDNS Quick Start Guide DDNS 快 速 指 导 手 册 1 / 11 Before Use The device must be connected to the Internet, please check if the connection works properly. Please confirm Internet access port is open

More information

PuTTY/Cygwin Tutorial. By Ben Meister Written for CS 23, Winter 2007

PuTTY/Cygwin Tutorial. By Ben Meister Written for CS 23, Winter 2007 PuTTY/Cygwin Tutorial By Ben Meister Written for CS 23, Winter 2007 This tutorial will show you how to set up and use PuTTY to connect to CS Department computers using SSH, and how to install and use the

More information