Topics Network topology Virtual LAN Port scanners and utilities Packet sniffers Weak protocols Practical exercise.

Slides:



Advertisements
Similar presentations
Firewall Simulation Teaching Information Security Using: Visualization Tools, Case Studies, and Hands-on Exercises May 23, 2012.
Advertisements

5-Network Defenses Dr. John P. Abraham Professor UTPA.
CSCI 530 Lab Firewalls. Overview Firewalls Capabilities Limitations What are we limiting with a firewall? General Network Security Strategies Packet Filtering.
Module 5: Configuring Access for Remote Clients and Networks.
ITP 457 Network Security Network Hacking 101. Hacking Methodology (review) 1. Gather target information 2. Identify services and ports open on the target.
Vulnerability Analysis Borrowed from the CLICS group.
Linux+ Guide to Linux Certification, Second Edition Chapter 14 Network Configuration.
Firewall Vulnerabilities Presented by Vincent J. Ohm.
Common network diagnostic and configuration utilities A ‘toolkit’ for network users and managers when ‘troubleshooting’ is needed on your network.
How Clients and Servers Work Together. Objectives Learn about the interaction of clients and servers Explore the features and functions of Web servers.
Demonstrating HTTP Session Hijacking through ARP Cache Poisoning and Man-in-the-Middle Attack and exploring HTTPS and VOIP session vulnerabilities Mainuddin.
Microsoft Server 2008 R2 Group Policies & Network Policy and Access Services.
Virtual LANs. VLAN introduction VLANs logically segment switched networks based on the functions, project teams, or applications of the organization regardless.
IST 228\Ch3\IP Addressing1 TCP/IP and DoD Model (TCP/IP Model)
Chapter Eleven An Introduction to TCP/IP. Objectives To compare TCP/IP’s layered structure to OSI To review the structure of an IP address To look at.
Port Knocking Software Project Presentation Paper Study – Part 1 Group member: Liew Jiun Hau ( ) Lee Shirly ( ) Ong Ivy ( )
OSI Model Routing Connection-oriented/Connectionless Network Services.
CS426Fall 2010/Lecture 361 Computer Security CS 426 Lecture 36 Perimeter Defense and Firewalls.
Ana Chanaba Robert Huylo
Intranet, Extranet, Firewall. Intranet and Extranet.
SSH. Review 1-minute exercise: Find the open ports on you own VM [Good] nmap [Better] netstat -lpunt.
Overview: Identify the Internet protocols and standards Identify common vulnerabilities and countermeasures Identify specific IIS/WWW/FTP concerns Identify.
Network Protocols. Why Protocols?  Rules and procedures to govern communication Some for transferring data Some for transferring data Some for route.
Chapter 10 Intro to Routing & Switching.  Upon completion of this chapter, you should be able to:  Explain how the functions of the application layer,
Ladd Van Tol Senior Software Engineer Security on the Web Part One - Vulnerabilities.
Karlstad University Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
CCNA 1 v3.0 Module 11 TCP/IP Transport and Application Layers.
FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. 4 Finding Network Vulnerabilities By Whitman, Mattord, & Austin© 2008 Course Technology.
Remote Access Chapter 4. Learning Objectives Understand implications of IEEE 802.1x and how it is used Understand VPN technology and its uses for securing.
Remote Access Chapter 4. Learning Objectives Understand implications of IEEE 802.1x and how it is used Understand VPN technology and its uses for securing.
This courseware is copyrighted © 2015 gtslearning. No part of this courseware or any training material supplied by gtslearning International Limited to.
SECURITY ZONES. Security Zones  A security zone is a logical grouping of resources, such as systems, networks, or processes, that are similar in the.
Software Security Testing Vinay Srinivasan cell:
CIS 450 – Network Security Chapter 3 – Information Gathering.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 OSI Transport Layer Network Fundamentals – Chapter 4.
Linux+ Guide to Linux Certification Chapter Fifteen Linux Networking.
Networking Colin Alworth May 26, Quick Review IP address: four octets Broadcast addresses –IP addresses use all 1’s for the host bits, and whatever.
Linux+ Guide to Linux Certification, Second Edition Chapter 14 Network Configuration.
Chapter 8: Virtual LAN (VLAN)
Principles of Computer Security: CompTIA Security + ® and Beyond, Third Edition © 2012 Principles of Computer Security: CompTIA Security+ ® and Beyond,
Cisco 3 - LAN Perrine. J Page 110/20/2015 Chapter 8 VLAN VLAN: is a logical grouping grouped by: function department application VLAN configuration is.
Linux Networking and Security
Network Security. 2 SECURITY REQUIREMENTS Privacy (Confidentiality) Data only be accessible by authorized parties Authenticity A host or service be able.
1 TCP/IP, Addressing and Services S. Hussain Ali M.S. (Computer Engineering) Department of Computer Engineering King Fahd University of Petroleum and Minerals.
Distributed Denial of Service Attacks Shankar Saxena Veer Vivek Kaushik.
Scanning & Enumeration Lab 3 Once attacker knows who to attack, and knows some of what is there (e.g. DNS servers, mail servers, etc.) the next step is.
1 Linux Security. 2 Linux is not secure No computer system can ever be "completely secure". –make it increasingly difficult for someone to compromise.
Networking in Linux. ♦ Introduction A computer network is defined as a number of systems that are connected to each other and exchange information across.
Database as a networked server DB at the centre of the network Network Access Map for DB environment Tracking of tools and apps Remove unnecessary network.
Advanced Packet Analysis and Troubleshooting Using Wireshark 23AF
CTC228 Nov Today... Catching up with group projects URLs and DNS Nmap Review for Test.
SSH. 2 SSH – Secure Shell SSH is a cryptographic protocol – Implemented in software originally for remote login applications – One most popular software.
Chapter 11 – Cloud Application Development. Contents Motivation. Connecting clients to instances through firewalls. Cloud Computing: Theory and Practice.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
COMP1321 Digital Infrastructure Richard Henson March 2016.
Chapter 7: Using Network Clients The Complete Guide To Linux System Administration.
Application Layer instructors at St. Clair College in Windsor, Ontario for their slides. Special thanks to instructors at St. Clair College in Windsor,
Chapter 8.  Upon completion of this chapter, you should be able to:  Understand the purpose of a firewall  Name two types of firewalls  Identify common.
Introduction to Vulnerability Assessment Labs Ge Zhang Dvg-C03.
Microsoft OS Vulnerabilities April 1, 2010 MIS 4600 – MBA © Abdou Illia.
Penetration Testing Scanning
Port Scanning James Tate II
MySQL Exploit with Metasploit
FIREWALL configuration in linux
TCP/IP Utilities Richard Goldman May 29, 2003.
FTP - File Transfer Protocol
Virtual LANs.
Firewalls Routers, Switches, Hubs VPNs
OPS235: Configuring a Network Using Virtual Machines – Part 2
Computer Networks Protocols
Presentation transcript:

Topics Network topology Virtual LAN Port scanners and utilities Packet sniffers Weak protocols Practical exercise

Network topology The arrangement or mapping of the elements(links, nodes, etc.) of a networklinksnodesnetwork Physical and logical topology

Layer 3 details IP addresses Subnetting – Subnet mask Gateways and route information Getting adjacency info Relaxed security enforcement between machines on the same subnet

Virtual LAN “…. a group of hosts with a common set of requirements that communicate as if they were attached to the Broadcast domain, regardless of their physical location.”Broadcast domain Software for network reconfiguration Traffic segmentation and easy relocations

Layer 4 - Transport Ports and Services Common services listen to well-known ports – IANA – Easy to organize using well-known ports Target for attackers Vulnerable services Port scanning

nmap utility Free, open source utility for network exploration Uses IP packets to determine what hosts are available and up on a network – Port information; Services offered – Versioning information – Used by sysadmins for

Packet Analyzers Network protocol analyzer Interactively browse packet data from a live network tcpdump, netstat GUIs exist

Weak protocols telnet, ftp http vs https – Relevance of digital certificates Software vulnerabilities OS systems and versions SSL toolkit compromises

su and sudo commands switch user command – su with no arguments defaults to root sudo allows execution of commands as root – sudo bash ??? /etc/sudoers files

Firewalls iptables program – Packet filtering Control traffic flow from and to the system – Rule chains – Targets – Session states /etc/sysconfig/iptables – sudo iptables -L

Buffer overflow attacks Buffer overrun: process attempts to store data beyond the allowed memory boundaries Segmentation fault, process termination or even modify the return address Eggs

SQL Injection $name_evil = "'; DELETE FROM customers WHERE 1 or username = '"; // our MySQL query builder really should check for injection $query_evil = "SELECT * FROM customers WHERE username = '$name_evil'"; // the new evil injection query would include a DELETE statement echo "Injection: ". $query_evil; SELECT * FROM customers WHERE username = ' '; DELETE FROM customers WHERE 1 or username = ' '

Homework Exercises 1 – Due March 6, 2009 Get an account on the CS Linux servers and run nmap to gain an understanding on the network, the services available for access, their versioning information. Explain how you can write to /etc/passwd file using passwd command though you do not have rights (as the regular user) to modify the contents of the file.

Homework Exercise 2 – Due March 13, 2006, 5pm Create a firewall rule (iptables) to allow Remote desktop connections to the server optimus.cs.uh.edu only if the connection is from on-campus. Explain if the http support in gmail still maintains the privacy of communication between the browser and gmail server.

Homework Exercise 3 – Due March 23, 2009 at 1pm Even if two users have identical passwords, the hashes of their passwords in the /etc/passwd file or /etc/shadow file are different. How is this done and why is it done? Explain in not more than a page.